Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NVIDIA_Broadcast_v1.4.0.29.exe

Overview

General Information

Sample name:NVIDIA_Broadcast_v1.4.0.29.exe
Analysis ID:1531788
MD5:ec9795e96a21561bbafcd924923cfb60
SHA1:01c31f1ded2da5a8116c733df6b34203ae74b5d8
SHA256:46861c79f09ec26b800bd9989854377e0f95ce4eaed598742de036ab2e5f144f
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:60%

Compliance

Score:49
Range:0 - 100

Signatures

Tries to delay execution (extensive OutputDebugStringW loop)
Writes many files with high entropy
Adds / modifies Windows certificates
Creates a process in suspended mode (likely to inject code)
Creates driver files
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Found dropped PE file which has not been started or loaded
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Stores large binary data to the registry
Uses 32bit PE files

Classification

  • System is w10x64
  • NVIDIA_Broadcast_v1.4.0.29.exe (PID: 7152 cmdline: "C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe" MD5: EC9795E96A21561BBAFCD924923CFB60)
    • setup.exe (PID: 2016 cmdline: "C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe" MD5: 6F62BA0D664AEC92E55EC622289432B8)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Compliance

barindex
Source: NVIDIA_Broadcast_v1.4.0.29.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA CorporationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.cfgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.htmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\json2.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\setup.cfgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_AR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_CS.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_EL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ENG.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ES.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ESM.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_IT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_JA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_KO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PTB.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_RU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SK.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SV.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TH.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\theme.cfgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0000.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0401.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0404.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0405.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0406.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0407.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0408.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0409.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040a.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040b.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040c.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040d.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040e.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0410.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0411.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0412.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0413.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0414.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0415.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0416.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0419.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041b.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041d.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041e.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041f.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0422.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0424.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0816.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0000.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0401.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0404.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0405.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0406.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0407.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0408.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0409.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040a.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040b.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040c.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040d.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040e.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0410.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0411.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0412.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0413.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0414.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0415.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0416.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0419.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041b.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041d.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041e.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041f.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0422.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0424.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0804.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0809.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\080a.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0816.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_checked_disabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_checked_enabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_partialcheckboxed_enabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_unchecked_disabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_unchecked_enabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_disable_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_disable_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_disable_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_focus_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_focus_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_focus_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_pressed_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_pressed_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_pressed_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_focus_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_focus_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_focus_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_pressed_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_pressed_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_pressed_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\check.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\checkmark.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\circled_checkmark.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\error.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\info.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\install_bg.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\install_bg_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\presentations_bg.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\presentations_bg_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\radio_btn_selected.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\radio_btn_unselected.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\splash.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\splash_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\uninstall_bg.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\uninstall_bg_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\warning.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\setup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NvInstallerUtil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2UI.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy64.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Users\user\AppData\Local\Temp\NvidiaLogging\Log.2016setup.exe.logJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_AR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_CS.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_DA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_DE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_EL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ENG.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ES.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ESM.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_FI.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_FR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_HE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_HU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_IT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_JA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_KO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_NL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_NO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_PL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_PT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_PTB.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_RU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_SK.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_SL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_SV.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_TH.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_TR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ZHT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA.pdfJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_AR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_CS.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_DA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_DE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_EL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ENG.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ES.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ESM.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_FI.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_FR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_HE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_HU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_IT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_JA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_KO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_NL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_NO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_PL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_PT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_PTB.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_RU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_SK.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_SL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_SV.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_TH.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_TR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ZHT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\ThirdPartyLicenses.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_AR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_CS.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_EL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ENG.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ES.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ESM.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_IT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_JA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_KO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PTB.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_RU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SK.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SV.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TH.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHT.txtJump to behavior
Source: NVIDIA_Broadcast_v1.4.0.29.exeStatic PE information: certificate valid
Source: Binary string: C:\dvs\p4\build\sw\gcomp\dev\src\NvContainer\installer\windows\NvConfigGenerator\Release\NvConfigGenerator.pdb: source: NvConfigGenerator.dll0.0.dr
Source: Binary string: d:\u\workspace\installercore_vs2017_3s\sw\rel\gpu_drv\installer_core\installer_core_vs2017\nvi2systemservice\objfre_wlh_amd64\amd64\NVI2SystemService.pdb source: NVI2SystemService64.sys.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2.pdbo source: setup.exe, 00000002.00000002.3394930559.000000006C177000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2.pdb source: setup.exe, 00000002.00000002.3394930559.000000006C177000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\dvs\p4\build\sw\gcomp\dev\src\NvContainer\installer\windows\NvConfigGenerator\Release\NvConfigGenerator.pdb source: NvConfigGenerator.dll0.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\x64\Release\NVPrxy64.pdbP source: NVPrxy64.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvAFXPluginUIBackend.pdb source: NvAFXPluginUIBackend.dll0.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2UI.pdb source: setup.exe, 00000002.00000002.3394568115.000000006BB87000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvBroadcastInstallerOTAUtility.pdb source: NvBroadcastInstallerOTAUtility.exe.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\x64\Release\NVPrxy64.pdb source: NVPrxy64.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\gcomp\rel\src\NvTelemetry\build\bin\Win32\Release\NvTelemetry.pdb source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03_20_HotFix\installer3\extensions\Build\Extensions\Out\DynamicBillboardPresentations\Win32\Release\DynamicBillboardPresentations.pdb source: setup.exe, 00000002.00000003.2243333935.00000000054AF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.3394353737.000000006B91A000.00000002.00000001.01000000.0000000A.sdmp, DynamicBillboardPresentations.dll.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2UI.pdbz source: setup.exe, 00000002.00000002.3394568115.000000006BB87000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\dvs\p4\build\sw\gcomp\dev\src\NvContainer\_out\x86_64\release\bus\plugins\broadcast\NvMessageBusBroadcast.pdb source: NvMessageBusBroadcast.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvVirtualCameraFilter_x64.pdb source: NvVirtualCameraFilter_x64.dll.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\setup.pdb source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2225160969.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2225420770.0000000005380000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000002.00000000.2237018512.0000000000D6F000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.3390578932.0000000000D6F000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\installer\RTXCameraExtension\Release\NvVirtualCameraExt.pdb source: setup.exe, 00000002.00000002.3393940630.000000006B6CF000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03_20_HotFix\installer3\extensions\Build\Extensions\Out\DynamicBillboardPresentations\Win32\Release\DynamicBillboardPresentations.pdbG source: setup.exe, 00000002.00000003.2243333935.00000000054AF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.3394353737.000000006B91A000.00000002.00000001.01000000.0000000A.sdmp, DynamicBillboardPresentations.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\filter\dshow\virtual_cam\NvVirtualCameraFilter_x86.pdb source: NvVirtualCameraFilter_x86.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NVIDIA Broadcast.pdb source: NVIDIA Broadcast.exe.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvBroadcastInstallerOTAUtility.pdbv source: NvBroadcastInstallerOTAUtility.exe.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\installer\RTXCameraExtension\Release\NvVirtualCameraExt.pdbR source: setup.exe, 00000002.00000002.3393940630.000000006B6CF000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: Z:\sw\gcomp\dev\src\MSVC_Runtime_Subpackage\Build\Extensions\Out\MSVCRT\Win32\Release\MSVCRTExt.pdb source: setup.exe, 00000002.00000002.3394164506.000000006B824000.00000002.00000001.01000000.0000000E.sdmp, MSVCRTExt.dll.0.dr
Source: Binary string: Z:\sw\gcomp\dev\src\MSVC_Runtime_Subpackage\Build\Extensions\Out\MSVCRT\Win32\Release\MSVCRTExt.pdb@ source: setup.exe, 00000002.00000002.3394164506.000000006B824000.00000002.00000001.01000000.0000000E.sdmp, MSVCRTExt.dll.0.dr
Source: Binary string: C:\u\workspace\RTXVoiceDriver\sw\devrel\ComputerVision\CVVR\RTXAudioDriver\dev\NvRTXVAD\_out\amd64_release\nvrtxaudcap64v.pdb source: nvrtxaudcap64v.dll.0.dr
Source: Binary string: C:\u\workspace\RTXVoiceDriver\sw\devrel\ComputerVision\CVVR\RTXAudioDriver\dev\NvRTXVAD\_out\amd64_release\nvrtxaudcap64v.pdb'' source: nvrtxaudcap64v.dll.0.dr
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=wLQs7jvxMvA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=7kSWOzoEgUQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=Ftt41c85zMw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=R8oFXKCW5SI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - @Baker Aldulaimi by AboAbduallahYT https://www.youtube.com/watch?v=L7z0ouLo2o8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=gzX07AenIkI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=QMbSj-E-kSc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by HAROUN _575 https://www.youtube.com/watch?v=GC31M6KBFFA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ( #2) by ASMR MODY10 https://www.youtube.com/watch?v=gIeXpf0rJFQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 200000$...! by / VWAR https://www.youtube.com/watch?v=yiuZp4XePbM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - PUBG MOBILE by / KONKRI https://www.youtube.com/watch?v=MvLjt6huFIQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=4UKz7klMu8o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=WDhhvHCbKa4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by ASMR MODY10 https://www.youtube.com/watch?v=bO68apaXJXg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! by PETO / https://www.youtube.com/watch?v=uqH9CnghCgg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! by SHoNgxBoNg https://www.youtube.com/watch?v=T3HQyoFYRpw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2020 by REDA TUBE https://www.youtube.com/watch?v=3bQRYaAvYcM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=xSJ3wX3t6JM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | Among us !! by PETO / https://www.youtube.com/watch?v=Cf5d1uq25FU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - PUBG MOBILE by / KONKRI https://www.youtube.com/watch?v=xZaFaOGUc3g equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by GERO https://www.youtube.com/watch?v=h5rtcycfVoA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! CS:GO by GERO https://www.youtube.com/watch?v=LCOj64CqWa8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by Palach https://www.youtube.com/watch?v=727eFhue9DM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! by Mezogamer https://www.youtube.com/watch?v=o3ajoTfXRQY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - !! by Mezogamer https://www.youtube.com/watch?v=mdAk1LwoHOw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - Fortnite #76 by Spooki | https://www.youtube.com/watch?v=3cPkHm6z6N0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 5 (( 2020 )) by - AboFlah https://www.youtube.com/watch?v=1k_cmkClzW0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - C- by https://www.youtube.com/watch?v=yJDA38vjkdQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - PUBG MOBILE by / KONKRI https://www.youtube.com/watch?v=MzYAYYF_-z4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - WARFACE / by Ivan Tokarev https://www.youtube.com/watch?v=mAaxKtMxxxo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by ASMR MODY10 https://www.youtube.com/watch?v=k4eLz09PgI0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by SaW Gh https://www.youtube.com/watch?v=PpbyczELWMc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | | by / KONKRI https://www.youtube.com/watch?v=-4BB3GnP-xU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | !! by Sultan67 https://www.youtube.com/watch?v=ldlTv7OHevE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - |vs| by TRIBX https://www.youtube.com/watch?v=g0gwkk4rv_A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! Trap Adventure 2 by NeroGamer55 l 55 https://www.youtube.com/watch?v=RD6irdqos-c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! by Mezogamer https://www.youtube.com/watch?v=Bq8WNZKCCr0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ( 18) by ASMR MODY10 https://www.youtube.com/watch?v=a0JOdPC4d5Y equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - by - https://www.youtube.com/watch?v=YgRishqHWfE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - / by https://www.youtube.com/watch?v=X2AYNCVf4KM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - CS GO! by GERO https://www.youtube.com/watch?v=YHAxTpnYW0w equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - I by I MiRACLE https://www.youtube.com/watch?v=XK4fS_Ch8Wo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - I by I MiRACLE https://www.youtube.com/watch?v=IayJQewAt0k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by - https://www.youtube.com/watch?v=7qSGI9NDslE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by cs goo https://www.youtube.com/watch?v=DltSj0fKowU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by Mezogamer https://www.youtube.com/watch?v=hdszQPY5JMw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | ! by PETO / https://www.youtube.com/watch?v=CUqp7YpgiZc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | !!! by Sultan67 https://www.youtube.com/watch?v=FwGgmFegT30 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | by / VWAR https://www.youtube.com/watch?v=iUdh6-YIEo4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! ( ) by SHoNgxBoNg https://www.youtube.com/watch?v=oAg8NpdSdQI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! by PETO / https://www.youtube.com/watch?v=ZPzmjl5RDxg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - !? by https://www.youtube.com/watch?v=yM6x-lOXqos equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1 | by - https://www.youtube.com/watch?v=sOvwY5uTQ0E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - + . by Dolbyob Master https://www.youtube.com/watch?v=jCqbSd__MXw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - FreeFire by Spooki | https://www.youtube.com/watch?v=85sTaOYlnR8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - / / by https://www.youtube.com/watch?v=sBnQUepNaUM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - / CS GO by GERO https://www.youtube.com/watch?v=xU6XeBpOej8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 500.000 CS:GO by https://www.youtube.com/watch?v=SPk-aZyIsNA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - CS:GO by https://www.youtube.com/watch?v=8Ce8dIq1u68 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - CS:GO! by GERO https://www.youtube.com/watch?v=b4uj-p5cC6g equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Gaming Pc Setup2 by ATASCO POG https://www.youtube.com/watch?v=qXW8n9nqwSI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - SSD by Tech-IL https://www.youtube.com/watch?v=VbPeo6Va8Hw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by AboAbduallahYT https://www.youtube.com/watch?v=dDTrHfwFN-k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by https://www.youtube.com/watch?v=0oasx_LEi4I equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by https://www.youtube.com/watch?v=4yJKIjYQCYU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by https://www.youtube.com/watch?v=L6XkbQ77WR4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by https://www.youtube.com/watch?v=YnsE3_xUvgM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | by Sultan67 https://www.youtube.com/watch?v=E6eW9S99Lyo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | by SPElER TAREK https://www.youtube.com/watch?v=niS6i2qNbFg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | Fifa 18 by i6rBa5- https://www.youtube.com/watch?v=j32blfB_ELs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! ! || Among Us by hamood 880 https://www.youtube.com/watch?v=U4Yrk1u6ovg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! / : (Ahrinyan) + by https://www.youtube.com/watch?v=Iiw5LH6-Sfc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! | Fortnite by i6rBa5- https://www.youtube.com/watch?v=H6wk6KXH9OY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - !! by Sultan67 https://www.youtube.com/watch?v=JyuZFhKdtl8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ( ) by Mahmoued Sayed https://www.youtube.com/watch?v=KWp-lPsaKBg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ( 21) by ASMR MODY10 https://www.youtube.com/watch?v=nZZTJBFjK6o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (#2) by AboFlah https://www.youtube.com/watch?v=s5kXz3kQEio equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (CS:GO) by https://www.youtube.com/watch?v=Kr5znPNW07A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (CS:GO) by https://www.youtube.com/watch?v=U4WVsdFgqjQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - Just Cuase 4 by Spooki | https://www.youtube.com/watch?v=qqW6CeLsbBQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ...!| by / VWAR https://www.youtube.com/watch?v=8P5mbYKdoQo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2019 (CS:GO) by https://www.youtube.com/watch?v=ZKdRxomSUu0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 5 BEST TRICKS !! WHY 90% OF TRADERS LOSE MONEY IN STOCK MARKET by Learn Technical Analysis BY GHANSHYAM TECH https://www.youtube.com/watch?v=5G99Oiww7SU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 67 | by / VWAR https://www.youtube.com/watch?v=PXt8R1qfrZc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 7 ! | by https://www.youtube.com/watch?v=uPrLHHjDobA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 70 Dubai Job offer salary to be deducted from 70 by ASHOK L.L.B https://www.youtube.com/watch?v=i8PwuzBi9QI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - League Of Legends by NourElDinx https://www.youtube.com/watch?v=0pEY5TFs9Qc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - OH/IS11/ DXRacer I - Iron by BoilingMachine https://www.youtube.com/watch?v=fBIpUwuyiWg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - [-] by MateMbox https://www.youtube.com/watch?v=m21gdP8Gg-U equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by https://www.youtube.com/watch?v=bsEjxQS3w-o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by ASMR MODY10 https://www.youtube.com/watch?v=eYPz3y6pY7E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by Ahmed Saad https://www.youtube.com/watch?v=8eX9fdA7yfM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - shurzG by Patrick Tv https://www.youtube.com/watch?v=cfCZwa9XQws equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | | by https://www.youtube.com/watch?v=2vTFatP6w6k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | by - https://www.youtube.com/watch?v=0msdasoJeGE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | AhriNyan by https://www.youtube.com/watch?v=Sc-ljCi0l9s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | Fortnite by i6rBa5- https://www.youtube.com/watch?v=d_GNAso_Guo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | i Hate This Game by SirSANX https://www.youtube.com/watch?v=6Pvmqw1ouJM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! ! by https://www.youtube.com/watch?v=P4q2GcuyEpY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! ASUS RT-AC86U by Tech-IL https://www.youtube.com/watch?v=g04N1gI7eE0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! | by / VWAR https://www.youtube.com/watch?v=rZEtETJTyPM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ( by Sultan67 https://www.youtube.com/watch?v=RcU1JAmFTKM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (SPONS) VS PATRICK ( ) by Patrick Tv https://www.youtube.com/watch?v=CujJem71NXg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - !! by NourElDinx https://www.youtube.com/watch?v=SKmyCCd5coI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - #5 by Spooki | https://www.youtube.com/watch?v=hOmScF5vgHs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ...!! by Sultan67 https://www.youtube.com/watch?v=b26qMxzhNJ4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - / FIFA19 by I MiRACLE https://www.youtube.com/watch?v=fV-AyMBrOmM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 + 10 by Youssef Siver https://www.youtube.com/watch?v=7RY4_MrDqZg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100 ! by xXShadowHexXx https://www.youtube.com/watch?v=nl3eBpMYDws equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 193 ..! !.. 20 | FIFA 20 by - Syrian Gamer https://www.youtube.com/watch?v=RILTD3ts7zo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2019 | Stery_RJV by Stery_RJV https://www.youtube.com/watch?v=boWsQ2jFw00 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2020 (-) - ( ) by Exotic Astrology https://www.youtube.com/watch?v=qIV2yBcm7rE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 5 | gta 5 by SPElER TAREK https://www.youtube.com/watch?v=udlmpPLp5G8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 5000$ !!! | by / VWAR https://www.youtube.com/watch?v=Tl5WguIbeCw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : | Gta 5 by SPElER TAREK https://www.youtube.com/watch?v=D0qTVUBH0uM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ? Doctor On Call | 28/12/2018 | PuthuyugamTV by PuthuYugamTV https://www.youtube.com/watch?v=mttY3phMdWo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ? | Doctor On Call | 02/11/2018 | PuthuyugamTV by PuthuYugamTV https://www.youtube.com/watch?v=Qjt69w0gXC4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Barsky Corporative by Barsky , https://www.youtube.com/watch?v=hW9PgEwL2jM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - CS:GO 2012 by https://www.youtube.com/watch?v=7tOMuG_P9sM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - DXRacer King by nevermd https://www.youtube.com/watch?v=JEH4bphHcxI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - GD/1000/NG DXRacer GD - Gamedesk by BoilingMachine https://www.youtube.com/watch?v=IBIiDWtX3rI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - HARD PLAY 2020 by Lenikos https://www.youtube.com/watch?v=EaLq126YlZY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Part [ ] by https://www.youtube.com/watch?v=owbcnMGdMcs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Part 02 [ ] by https://www.youtube.com/watch?v=9r0naPQnlw0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Part 03 [ ] by https://www.youtube.com/watch?v=rnYwsjr5_1Y equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Part 04 [ ] by https://www.youtube.com/watch?v=XkyZzqEY_Gw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ZLOY by Patrick Tv https://www.youtube.com/watch?v=L1azioliVmU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - [-] by MateMbox https://www.youtube.com/watch?v=bcHcX8uQImw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - l FIFA20 I !! by I MiRACLE https://www.youtube.com/watch?v=UQ6Z9ZHNDpU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | ! by AboFlah https://www.youtube.com/watch?v=9SVoHFLDVg8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | | call of duty modern warfare ! by PETO / https://www.youtube.com/watch?v=Q_DUNMJfF-c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | Cadillac | | | TENDERLYBAE by https://www.youtube.com/watch?v=r-dphV0BLYk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | Fortnite by i6rBa5- https://www.youtube.com/watch?v=7I11Gm0J6ks equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | Fortnite# by Sultan67 https://www.youtube.com/watch?v=N9ULF_4bObE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! | Doctor On Call | 02/07/2020 | PuthuyugamTV by PuthuYugamTV https://www.youtube.com/watch?v=5gkmp2inlWI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! | Fortnite by i6rBa5- https://www.youtube.com/watch?v=Tqg00aaseTU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - # ! ( ) by SHoNgxBoNg https://www.youtube.com/watch?v=V7LKVYnNpFs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - () - . Live / Levan Tsverava (Seisheni) by / Radio Ar Daidardo https://www.youtube.com/watch?v=8-arc5-paEI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (Infliction) by Bandaritax https://www.youtube.com/watch?v=tbRHHx-f2HY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - || Rocket League by vSLooM https://www.youtube.com/watch?v=s4PbhB9zIN0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - by Meshael MR https://www.youtube.com/watch?v=VqoBigGzyEE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - || Rocket League by vSLooM https://www.youtube.com/watch?v=HF5JrEh7ftM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - - DXRacer by xXShadowHexXx https://www.youtube.com/watch?v=Y1rr33x2zJs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - || Among Us by vSLooM https://www.youtube.com/watch?v=tWHDQ75vbw0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - #12 - by Meshael MR https://www.youtube.com/watch?v=e3YvucgSnEg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - - 4 Just Cause by Spooki | https://www.youtube.com/watch?v=gw6L0ljuihM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Giorgi Chitauri - Maxsovs Is Zapxuli. Live by / Radio Ar Daidardo https://www.youtube.com/watch?v=rAYx0wRh8ns equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . " ". Live / Sopo Nijaradze - Nazi Xar by / Radio Ar Daidardo https://www.youtube.com/watch?v=OJOW7Rtow7U equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Gocha Chabukaidze - Megobaro. Live Ar Daidardo by / Radio Ar Daidardo https://www.youtube.com/watch?v=-Y_22DIzf_o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Jemal Berdzenishvili - Natia. Live by / Radio Ar Daidardo https://www.youtube.com/watch?v=kyx4vJAhYcE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Mariam Cqvitinidze - Ushenod. Live Ar Daidardo by / Radio Ar Daidardo https://www.youtube.com/watch?v=Le8SdnxrDlI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Nino Bagiashvili - Usenod. Live Ar Daidardo by / Radio Ar Daidardo https://www.youtube.com/watch?v=oYKi1RYqfW0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Sopo Bedia - Iagundi. Live Ar Daidardo by / Radio Ar Daidardo https://www.youtube.com/watch?v=zyHKwni93kM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Sopo Gelovani - Mzeo. Live Ar Daidardo by / Radio Ar Daidardo https://www.youtube.com/watch?v=_yyfVQgBWGo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Zuka Xucishvili - Miyvarxar. Live Ar Daidardo by / Radio Ar Daidardo https://www.youtube.com/watch?v=LSx9UXGlUDg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - . Live / Zura Maxniashvili - Gamea. Live Ar Daidardo by / Radio Ar Daidardo https://www.youtube.com/watch?v=Az4w6hltKRA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - .. Doctor On Call | 07/12/2018 | PuthuyugamTV by PuthuYugamTV https://www.youtube.com/watch?v=oeeV9-03H1E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - .. by Meshael MR https://www.youtube.com/watch?v=7QqMDg7kbNk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - // 1-2 by // Shekhmous Ali https://www.youtube.com/watch?v=MKJeE_IsOaY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 - Human Fall Flat || Junosuede Reaction by Junosuede Official https://www.youtube.com/watch?v=7VEfaLEQg3c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 300 ! - WARFACE by Ivan Tokarev https://www.youtube.com/watch?v=vafS1TqX60c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : : Fortnite ! by PETO / https://www.youtube.com/watch?v=6uiYpxZ3994 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : by SirSANX https://www.youtube.com/watch?v=QHFydqn4Q_U equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : (( )) by SirSANX https://www.youtube.com/watch?v=mdt4Q3UNI70 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : !! #_ by SirSANX https://www.youtube.com/watch?v=xq1XZWmkvcg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : !! by PETO / https://www.youtube.com/watch?v=X5nZVi-FqW8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : ( ) by SPElER TAREK https://www.youtube.com/watch?v=jOwCt_BZdHs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : (( )) by SirSANX https://www.youtube.com/watch?v=x3Jxbi6tk6M equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : 50 ! Fortnite!! by PETO / https://www.youtube.com/watch?v=3pJw3s5u6iw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : :( by NeroGamer55 l 55 https://www.youtube.com/watch?v=QrXiJCMUC78 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - BAV - (Stop motion animation) by - https://www.youtube.com/watch?v=vAPKQrynK5Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Beauty ROOM Tour! Caro Losada by Caro Losada Makeup https://www.youtube.com/watch?v=Pd99Cw1kvk0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - CS 1.6 CS:GO by https://www.youtube.com/watch?v=WOznuxc-Jqs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - CS:GO 2013 by https://www.youtube.com/watch?v=p32NGIkyxU4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - GTA V FiveM by Noobie GMK https://www.youtube.com/watch?v=V-EgKGM9y4k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - How to Pray | What is the Lord's prayer and why is it important? by Jeff Evans https://www.youtube.com/watch?v=mBNjYwIt6T4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - HyperX Cloud Revolver by HappaTV https://www.youtube.com/watch?v=3qTKZVaL3SI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - LAMBORGHINI URUS | ! by https://www.youtube.com/watch?v=iXpJ2QLQs8M equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - LIVE DO LENNON | COLA AQUI | CROSSFIRE AL 2.0 by Lennon Ventura https://www.youtube.com/watch?v=YHNiVpyJXQ0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Life of Ronaldo by TKS JR https://www.youtube.com/watch?v=4ioS9TZCWKM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Life of Ronaldo - Manchester United - Reaction by TKS JR https://www.youtube.com/watch?v=cERI_vW8AP8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - No09 RV131/NO DXRacer R - Racing by BoilingMachine https://www.youtube.com/watch?v=JtA-rROeQTE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - POWER Skelyy\ by SkAr_hamoda https://www.youtube.com/watch?v=SXo69Kvfz6A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Q&A 2020 / GMK by Noobie GMK https://www.youtube.com/watch?v=BbYpo7g0jVI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Twitch Cake? GLADIATORPWNZ, ByDanila Sambursky-Twitch moments by WSK https://www.youtube.com/watch?v=GaRRFd6voPE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - XXL HYPER DX by https://www.youtube.com/watch?v=F-I3vyag1gE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - [-] by MateMbox https://www.youtube.com/watch?v=mO3oo_XFUPg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - l l by https://www.youtube.com/watch?v=3An1Yj9RehQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | #2 !! by PETO / https://www.youtube.com/watch?v=4QzmN3_MiFY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - |#1 by PETO / https://www.youtube.com/watch?v=TOG_omJnaIk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! by PETO / https://www.youtube.com/watch?v=SpZTwfO6IQs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #ALIVE [ ] by https://www.youtube.com/watch?v=JA2SkO7XEzc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - , 30 ? (CS:GO) by https://www.youtube.com/watch?v=A-2lJqcSxsA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - , [-] by MateMbox https://www.youtube.com/watch?v=XxgEgbDIe1E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - - by NourElDinx https://www.youtube.com/watch?v=qyKP-m70BWk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - || Fortnite by vSLooM https://www.youtube.com/watch?v=6P-OtgZ0jtc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - - by NourElDinx https://www.youtube.com/watch?v=idLKfcaTz_A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - 50 ( ) !! || Fortnite by vSLooM https://www.youtube.com/watch?v=B145-VxRu4s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - ( ) || Fortnite by vSLooM https://www.youtube.com/watch?v=IUdoXATDCQM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - | Denis K by Denis K https://www.youtube.com/watch?v=nhjtB3emQhc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - - Unbox Therapy by OSV https://www.youtube.com/watch?v=vnNs4jbSdpU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " ". / Giga Kvenetadze. "Radio Dueti". Video Kolaji by / Radio Ar Daidardo https://www.youtube.com/watch?v=oCmda-xoG5k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " ". 1.11.2019. / Elene Pochxua. "Radio Dueti" by / Radio Ar Daidardo https://www.youtube.com/watch?v=9QrFsRf-V_c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " ". 17.06.2019. / Jaba Mestvirishvili by / Radio Ar Daidardo https://www.youtube.com/watch?v=BIxfzI4F7_s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " ". 2.08.2019. /Giorgi Datiashvili. "Radio Dueti" by / Radio Ar Daidardo https://www.youtube.com/watch?v=BvJ22kuUVho equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " ". 26.07.2019. / Paata Tediashvili. Radio Dueti by / Radio Ar Daidardo https://www.youtube.com/watch?v=St1BxDH41AY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " ". 5.04.2019. / Nugzar Kvashali. "Radio Dueti" by / Radio Ar Daidardo https://www.youtube.com/watch?v=dyIydEW1VrQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " . 8.11.2019. / Sofi Rafaela. "Radio Dueti" by / Radio Ar Daidardo https://www.youtube.com/watch?v=n7W17PpGfdU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - / GMK by Noobie GMK https://www.youtube.com/watch?v=dv3fRDiW_rY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100 ! - WARFACE by Ivan Tokarev https://www.youtube.com/watch?v=H6pJ7NXOKn4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2 5 ! ?!? - WARFACE! by Ivan Tokarev https://www.youtube.com/watch?v=XX1COWiUiIs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 5 | Zerkaa by FalcoN https://www.youtube.com/watch?v=pghKrp22kaU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 5 : | gta 5 online by SPElER TAREK https://www.youtube.com/watch?v=ZxZW-mtnpKE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - : Secret Lab by Hackshoot Channel https://www.youtube.com/watch?v=4kLqCPhz42o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ? // HyperX Cloud Flight // PING 120 by PING 120 https://www.youtube.com/watch?v=bsocKZ5G49c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ? | || Junosuede Reaction by Junosuede Official https://www.youtube.com/watch?v=uTghOlg6lqU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ABRINDO CAIXAS ESTILO THUG LIFE ! CROSSFIRE by Lennon Ventura https://www.youtube.com/watch?v=rkAEygCX8V0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - BRIGHTBURN [ ] by https://www.youtube.com/watch?v=nIAMLvYaq5Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Black Water Abyss [ ] by https://www.youtube.com/watch?v=-ECJYqDODfQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - CF | EU GANHEI UMA ARMA APELONA! 31/3 | #CROSSFIRE AL 2.0 by Lennon Ventura https://www.youtube.com/watch?v=cdBYnq8Sn4E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - COMO GANHAR GRATIS O NOVO EMOTE DE ANIVERSARIO DO CLASH ROYALE!! by Bruno Clash https://www.youtube.com/watch?v=YL93hFS6gHo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - GANADOR SORTEO ESPECIAL 1000 SUSCRIPTORES MoureDev by Brais Moure by MoureDev by Brais Moure https://www.youtube.com/watch?v=iMscagX99yk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Gamdias Hephaestus Gaming Headset Review Impulse by Freedom! https://www.youtube.com/watch?v=FgaaV6d-PDg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - How to Connect and Configure a Dahua WIFi IP Security Camera (Full HD, 360 Degrees) by Hetman Recovery https://www.youtube.com/watch?v=nDh6_Mi2kaA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - IT CHAPTER TWO [ ] by https://www.youtube.com/watch?v=VMBYm0wmvpI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Jay Park, GRAY () - EL TORNADO REACTION *GRAY BRINGING THAT HEAT* by STAXFAM https://www.youtube.com/watch?v=4eOxDGUKFrQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - LUMBERJACK CHALLENGE! CLEARING OUT ALL OF WAILING WOODS! FORTNITE BATTLE ROYALE FUNNY MOMENTS by MMG https://www.youtube.com/watch?v=Mq20gnyCipM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Linux (), Linux ,Arch Linux by Houge Langley https://www.youtube.com/watch?v=vR0iTwfh8eI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Linux (), Linux ,Redhat by Houge Langley https://www.youtube.com/watch?v=3Np4j0d1PlY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Linux (), Linux ,openSUSE by Houge Langley https://www.youtube.com/watch?v=rjt-zx2HB3E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Linux , Linux ,;Bug ; by Houge Langley https://www.youtube.com/watch?v=-xWg7sNOovE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Live Facebook / GMK by Noobie GMK https://www.youtube.com/watch?v=PsSOqOImJBw equals www.facebook.com (Facebook)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Live Facebook / GMK by Noobie GMK https://www.youtube.com/watch?v=PsSOqOImJBw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - MES PREMIERS TATOUAGE !! by MellowKimiko https://www.youtube.com/watch?v=xZHiy5bPzPw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - MOVIESTARPLANET C'EST QUOI ? by MellowKimiko https://www.youtube.com/watch?v=swWQ5bU-HfM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Maria do Rosario tem carro ROUBADO em Porto Alegre - LeoLageTv by LeoLageTv https://www.youtube.com/watch?v=dIPxkuqlr4w equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Micellar Water VS Foaming Cleanser Under Microscope - What you do is WRONG! by Caro Losada Makeup https://www.youtube.com/watch?v=Cp1z-xHbWxE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Midsommar [ ] by https://www.youtube.com/watch?v=QJQs_A4y8ko equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Mortal Birthday wish raid on hydraflick | HydraFlick's Reaction | #Hydraflick #Mortal #HBD #Raid by ArchiTECH Live https://www.youtube.com/watch?v=zpMyMZFOGQA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Mother Gamer [ ] by https://www.youtube.com/watch?v=BBmVJKNakiM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - No03 OH/KS06/NW DXRacer K - King DXRacer-chair.ru by BoilingMachine https://www.youtube.com/watch?v=y4M_jfaPhBk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - No08 OH/IS11/NR DXRacer - I Iron by BoilingMachine https://www.youtube.com/watch?v=HqIy_wl05rs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - One Piece Stampede [ ] by https://www.youtube.com/watch?v=PVRUKPDe17A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Picando codigo... EN DIRECTO! | IMPORTANTE | Nuevo canal en #Twitch by MoureDev by Brais Moure https://www.youtube.com/watch?v=5M794S0-8GU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Review and Unboxing: Riwbox XBT-90 Wireless Headphones | Erin in Wonderland by Erin In Wonderland https://www.youtube.com/watch?v=nho5VUsnEaE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Special Actors [ ] by https://www.youtube.com/watch?v=_twCkgonW5s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - TENET [ ] by https://www.youtube.com/watch?v=BtXNRtmj1ho equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - The 14 Secrets of WhatsApp : Hide Personal Data, Format Messages, Backup and Restore by Hetman Recovery https://www.youtube.com/watch?v=NjN8mpE_B48 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - The Dream - Hating is Overrated *Sub the Gamer* by Freedom! https://www.youtube.com/watch?v=og9GBa4mG7k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Top 5 SaaS Stocks With Huge Potential 5 Top SaaS Stocks to Buy Right Now by ROCK INVESTORS https://www.youtube.com/watch?v=X5Pg4LHekvo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Top Tools to Recover Data from APFS drives or how to recover Apple MacOs disk in Windows by Hetman Recovery https://www.youtube.com/watch?v=e1xg5hANli0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Unfriended Dark Web [ ] by https://www.youtube.com/watch?v=D7ta9M6woQE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - VAZOU O NOVO CONTROLE OFICIAL DO BRAWL STARS PARA MATAR GERAL [VERDADE OU MENTIRA?] - BRUNO CLASH by Bruno Clash https://www.youtube.com/watch?v=JfrhUsuzVUs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Vacuum for Your Hair? Worth it? ... FIRST Impression Revair Caro Losada by Caro Losada Makeup https://www.youtube.com/watch?v=UbqFHkH3Cgk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - Vainglory 2020 / GMK by Noobie GMK https://www.youtube.com/watch?v=LW8xzcS0Eck equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - What to Do if Your Phones Keyboard Stopped Working by Hetman Recovery https://www.youtube.com/watch?v=j5ZcYj9O2JE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by OSV https://www.youtube.com/watch?v=M635IutPb9k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - by OSV https://www.youtube.com/watch?v=slZ6_abZIzA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | !! by Sultan67 https://www.youtube.com/watch?v=EceHQRef8cw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - | , | by Milo asmr https://www.youtube.com/watch?v=AOttnKVCjfE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! ( ) | Doctor On Call | 15/10/2018 | PuthuyugamTV by PuthuYugamTV https://www.youtube.com/watch?v=EO9Ef7Bs53k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - ! LOL ? by Noobie GMK https://www.youtube.com/watch?v=YRiaGLkmVaw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - !!!!! BEST OF REWINSIDE-AUSRASTER !!!!! by TheCashCreator https://www.youtube.com/watch?v=MTvLQVpP76s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "Dying" Youtubers Respond To Being Called Out For Lying by Leon Lush https://www.youtube.com/watch?v=Oxo3lqHwB0s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "Enpresak gero eta malguagoak izan behar dira, produktu, merkatu eta produzitzeko modu aldetik" by SPRI https://www.youtube.com/watch?v=eCOxGOGaGcI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "Hey DT, Ever Used Emacs To Defeat A Superhero?" (Plus Other Questions Answered) by DistroTube https://www.youtube.com/watch?v=TPIWrmQRiho equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "Hey, DT. Why Arco Linux Instead Of Arch?" (Plus Other Questions Answered) by DistroTube https://www.youtube.com/watch?v=eFEqMpLgr1k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "Hey, DT. Your Distro Reviews Suck!" (Plus Other Comments I Get) by DistroTube https://www.youtube.com/watch?v=L4qtJCTDdVg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "I Have T*ts! Click on this Channel to see T*ts" | LoL Girls Streamhighlights | #10 2019 by Girls love League https://www.youtube.com/watch?v=ftuu-T0gQ5Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "IM SORRY, BUT THESE FARMERS ARE JUST COLD" | BILLY THOMPSON |THE CARBSTRONG CAST | EP8 by Joey Carbstrong https://www.youtube.com/watch?v=UIS3LdlMaEQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "La capacidad de adaptarse a los cambios es el reto mas importante para las empresas" by SPRI https://www.youtube.com/watch?v=mL7Z5jVzkNE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "O QUE UNS CHAMAM DE TRAPACA, EU CHAMO DE ESTRATEGIA" - KAMI HIGHLIGHTS #23 by paiN Gaming https://www.youtube.com/watch?v=CrnXTkvaBBg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "PRISON MADE ME THINK OF HOW BAD ANIMALS HAVE IT" | DOMINICK THOMPSON | THE CARBSTRONG CAST | EP9 by Joey Carbstrong https://www.youtube.com/watch?v=ZxFJBMLSsTs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "Rolling Rhino" Turns Ubuntu Into A Rolling Release by DistroTube https://www.youtube.com/watch?v=u8ndUaNogyE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "The Strongest Man" | One Punch Man Episode 1 REACTION !! by KejSi https://www.youtube.com/watch?v=9j8HTzF0gNQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - "Watoto 12 Bongo kwangu ni Upendo,Nitaongeza wuser"-NYOSHI EL- SAADAT by Jubon Online https://www.youtube.com/watch?v=DRThsx6oWwk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #001 Arrow Dynamics, Nock Travel, Drop Aways and High Speed Footage that May Freak You Out by The Rod White Bow School and Show https://www.youtube.com/watch?v=XklzdDx3LpI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #008 Crossbows...wounding machines? Bad for archery and shops? w/Select Archery's Darrell Steinnen by The Rod White Bow School and Show https://www.youtube.com/watch?v=_Pe5MXIUyvo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1 ...! | by SPElER TAREK https://www.youtube.com/watch?v=x3eGnWYaihM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1 HOTTEST FORTNITE Girl Gamer Streamer EVER! by Fortnite Addiction https://www.youtube.com/watch?v=Wed4gQB01CM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1328: Best Way to Build the Mid Back, Improve Grip Strength, How Often to Change Exercises & More by Mind Pump Podcast https://www.youtube.com/watch?v=3AQciPz5rSI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1372: How to Fix Knee Pain by Mind Pump Podcast https://www.youtube.com/watch?v=YbUxhD1u4hQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1387: Turning Your Body Into a Fat-Burning Machine by Mind Pump Podcast https://www.youtube.com/watch?v=1A9uoauDrro equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1395: Hunter McIntyre on Steroid Use in CrossFit, Avoiding Negativity & Surviving Business Downturn by Mind Pump Podcast https://www.youtube.com/watch?v=qkV2gZfZQ00 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #1398: Excessive Caffeine Signs, Distinguish Between Being Lazy & Actually Needing a Day Off & More by Mind Pump Podcast https://www.youtube.com/watch?v=d6HWrc2SSak equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #200 4pm Practicing Busking Songs List With Harmony Pedal by RnB Singing Lessons https://www.youtube.com/watch?v=f48y8BjFpVk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #208 Practicing Daryl Ong's 2 Massive Runs #1 From His Thinkin' Out Loud Cover by RnB Singing Lessons https://www.youtube.com/watch?v=EOuYrJn_jF0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #CORSAIRSHOTS | BIG DENIS P250 4K SHUTDOWN by BIGCLAN https://www.youtube.com/watch?v=34q7pMWMeBE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #FaZe5 Top 100 SUBMISSION - "Macau" [PART 1] Powered by @GFuelEnergy by ItsMacau https://www.youtube.com/watch?v=4cT_W4q6SL0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #GALAXY11 Ft Lionel Messi & Ronaldo vs Aliens - Reaction by TKS https://www.youtube.com/watch?v=SP8FfWU4Kt4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #IASTopper #KanishakKataria (AIR 1, CSE 2018) | Chanakyas IAS Mock Interview by Chanakya IAS Academy https://www.youtube.com/watch?v=XoCEjgyBM9Y equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #NaoSomosPalhacosZ8 | Basta! | Compartilhe! CROSSFIRE AL 2.0 by Lennon Ventura https://www.youtube.com/watch?v=EvX-rJpgcfc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #OFB SJ x Bandokay - Listen Up! (Music Video) | @MixtapeMadness (REACTION) by ProdByWalkz https://www.youtube.com/watch?v=Gy7308CMguM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #OFB SJ | Youngest In Charge [Official Music Video]: OFB (REACTION) by ProdByWalkz https://www.youtube.com/watch?v=2M52dyKRsDw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #ROGRigReboot19 "Jobs are for suckers!" by BigBrainyStuff https://www.youtube.com/watch?v=dd2nmd7XZAQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #Redgear. Redgear Cosmo 7.1 Gaming Headphones with RGB LED Effect, Mic unboxing by game Anmol game https://www.youtube.com/watch?v=dCeBHAx0KrM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #Road To Burning Blood! | Burning Blood Unboxing!!! [IMPORTED] | LETS GOOOOO!!! by Brago D. Ace https://www.youtube.com/watch?v=0QDnkmmEddQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #Worlds2019 Power Rankings: #24 - 1 | LoL World Championship by League on Lock - LoL https://www.youtube.com/watch?v=wk2NyD2Kwpw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #_ / !! by I MiRACLE https://www.youtube.com/watch?v=ERIHhAlD18s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #auntyjiapologise | "Rebal woman deserves to get rapped "|| Aunty viral || Instagram viral aunty by TechKnow Fun https://www.youtube.com/watch?v=c6RZO7_hlRs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #sabyan#yaasyiqo YA ASYIQO BY SABYAN REACTION by kritzstar reaction https://www.youtube.com/watch?v=yggVGYwcMRE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - #tharealdrastic Drastic Chops It up With Eddie P And Lady Knight "LIVE" @ Windy City Underground by Drastic https://www.youtube.com/watch?v=79ylP94sBvE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $0 to $10,000/month with SMMA: All you need to know by Jaime Higuera https://www.youtube.com/watch?v=uKH7u89eDg0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $10 OFFICE CHAIR VS $400 GAMING CHAIR by MWC3 https://www.youtube.com/watch?v=Grc41Rg3RgA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $100 Gaming Chair Unboxing! by OfficialBlackTurtle https://www.youtube.com/watch?v=sk9Mjga1cx0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $1000 Gaming PC Build by TITAN GAMERS https://www.youtube.com/watch?v=vjXH1DjFH9Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $1000 Gaming PC! by KDS Tech https://www.youtube.com/watch?v=1cCp1fMbwGI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $109 BATTLE ROYALE on Pokerstars | Deep Run Poker Highlight by Buehlero https://www.youtube.com/watch?v=QSjmiBBCYgw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $109 Turbo FINAL TABLE + $1056 GIVEAWAY! by Buehlero https://www.youtube.com/watch?v=IE8Esgot3yc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $110,001 BROKED*CK ELIQUID! | TiaVapes Review by TiaReviews https://www.youtube.com/watch?v=NtxtHPldlMs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $12,000 Software Developer Resume Mistake by Rod the IT Guy https://www.youtube.com/watch?v=DZBDbFX3dWc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $125 DOLLAR CONTROLLER AND HEADSET UNBOXING by H8TredDC https://www.youtube.com/watch?v=JGL3Om5Ht0Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $1300 vs $800 Robinhood Portfolio Growth Investing|What's in Your Portfolio Ep 021 by Jake Jones https://www.youtube.com/watch?v=J0p0q2eFewU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $15,413 From 1 T-shirt Design - A MENTAL Week! by Shimmy Morris https://www.youtube.com/watch?v=gs9k3K6jrg8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $2000 for the poker tournament winner! by Buehlero https://www.youtube.com/watch?v=Bwi3dZiWQc8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $24,000 Forex Giveaway (50K SUBSCRIBER SPECIAL) by JustinEqualsTime https://www.youtube.com/watch?v=2kSY0A_dDbg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $25,000 Robinhood Portfolio Overview vs $1650| What's in Your Portfolio 025 by Jake Jones https://www.youtube.com/watch?v=iTSXS5F0DWo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $31,000 ROBINHOOD PORTFOLIO REVIEW| What's in Your Portfolio 024 by Jake Jones https://www.youtube.com/watch?v=zc-W8y39jyo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $40,000 vs $400,000 Software Developer Jobs by Rod the IT Guy https://www.youtube.com/watch?v=UQr7veWUtDM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $400 Budget Gaming PC Build - Back To School Guide by KristoferYee https://www.youtube.com/watch?v=SBtB5Rgp8bI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $550 Robinhood Portfolio vs $500 M1 Finance Portfolio| What's in Your Portfolio Ep 008 by Jake Jones https://www.youtube.com/watch?v=97qr1EZ2RGY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - $AAPL Juice Options | Small $Gains Add Up by Options Trading Channel https://www.youtube.com/watch?v=9NIMOGLsYYg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - '... .. | Doctor On Call | PuthuyugamTV by PuthuYugamTV https://www.youtube.com/watch?v=SoEWj-e3Vmc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'How You Like That' ROSE Concept Teaser REACTION! BLACKPINK by Crazy Amanda Reacts! https://www.youtube.com/watch?v=yEvpOg_7y3I equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'I AM DEAD'Dimash(Sinful Passion) REACTION by kritzstar reaction https://www.youtube.com/watch?v=euznevgvwEs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'I' Theatrical Trailer - Reaction! by Crazy Amanda Reacts! https://www.youtube.com/watch?v=CUjLUpXuQoo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'Palestinian' Official Says All of Israel Is Palestine. Enemies Of God Say This In Psalm 83. by DarrellMyatt1963 https://www.youtube.com/watch?v=Qi5ua9pIfmo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'The Solution To Crisis Is Not Only The Presidents Problem' - Ubong King by Plus TV Africa https://www.youtube.com/watch?v=gN9F10U5Gy4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'We are on a journey towards reforming the Okada Industry in Lagos'- CEO/Co-founder, Max.ng by BusinessDay NG https://www.youtube.com/watch?v=2YWqOxQn4kU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'We're Doing the Planning That Takes Us to 1 Billion' - Ryan Taylor, Dash Director of Finance by Dash - Digital Cash https://www.youtube.com/watch?v=lXI7Y26adCE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 'Zinda' Song Reaction! by Crazy Amanda Reacts! https://www.youtube.com/watch?v=CUFEdN4iLpA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (02/02 16h BRT) PATCH 2.4.0 NEW MINIGUN + CORRECOES - FORTNITE NEWS by Virti https://www.youtube.com/watch?v=JFl0oxJIaZQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (020) Julian Marinov - Contra luz by Julian Marinov https://www.youtube.com/watch?v=Oec0Koj1Wog equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (ANOTHER) WARM FALL MAKEUP TUTORIAL! by Leizel Cosgrove https://www.youtube.com/watch?v=nBz7CFoK01Y equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (CLOUD9) ELEAGUE Boston CSGO Major SAMPIYONU!(FaZe Clan vs. Cloud9) by iqRS CS:GO & More! https://www.youtube.com/watch?v=whPVNTVQcyE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (REACT) - MEU AMIGO ME BANIU E ERA TROLLAGEM! by SouFake https://www.youtube.com/watch?v=ViLrQ7skRsE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (REACTION) Heavy is Dead by Lord of Flames https://www.youtube.com/watch?v=aaC2zfmeQgQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (REACTION) Minecraft Donjon, Werewolf: The Apocalypse, JUMP FORCE, Microsoft Flight Simulator by Urijah deltaplane https://www.youtube.com/watch?v=uaa2ek13X1U equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (REACTION) Needles and Smiles: The Lost Tapes | Episode 1 by Lord of Flames https://www.youtube.com/watch?v=sO1daOTUaR0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (REACTION) TF2 | Dat Intelligence by Lord of Flames https://www.youtube.com/watch?v=MNT5cdu1jA0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (REACTION) Team Neighborhood - Episode 3 - Pool Fools by Lord of Flames https://www.youtube.com/watch?v=vYhlIgBr-o4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (REACTION) Top 22 Scariest SCPS by Lord of Flames https://www.youtube.com/watch?v=oUHuJQh1Xz4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (TROLL BAN GAI) TANG IPHONE 11 PRO MAX VA CAI KET | SAMMY VUI MUNG KHI UOC TANG IEN THOAI XIN by Phong Can Tv https://www.youtube.com/watch?v=AMetc5Mzbn0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (Zone 2/YPB) UnrulyBad X Karma X Trizzac X Bgody X Lr X Kwengface - No Censor (Music Video) REACTION by ProdByWalkz https://www.youtube.com/watch?v=cKrSt1y-5oM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - (new emote OUT WEST) BOUTIQUE FORTNITE DU 8 AOUT 2020 by Urijah deltaplane https://www.youtube.com/watch?v=R3P2PiU7ubk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - )((G)I-DLE) - '()(HANN(Alone))' Official Music Video REACTION by STAXFAM https://www.youtube.com/watch?v=9tMkm45rU_s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - *EMOTIONAL* Some Thoughts After Playing My First Local Rugby Match In 17 Years! by Jacob McDonald https://www.youtube.com/watch?v=vio7jqK4TFA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - *NEW* COVERGIRL CLEAN FRESH SKIN MILK / BROWN GIRL FRIENDLY? | Mena Adubea by Mena_Adubea https://www.youtube.com/watch?v=b-LDjfaxU2w equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - *NEW* Lea Elui Ginet Musical ly Compilation March 2018 | The Best Musically Collection Reaction! by Arli https://www.youtube.com/watch?v=kX8OB92n3pw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - *SNAPPED* His Ankles On The Most Important Play! Pack N Play Madden 19 by MMG https://www.youtube.com/watch?v=RMihT4oqIOo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - *STREAMER STARTER PACK* | Armando Mi Set-Up ARG | #5 BAN-G by Banshi https://www.youtube.com/watch?v=ggiBjmv1olQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - *Spoilers* Game Of Thrones Season 8 Episode 5 | Review & Reaction by Lauren C https://www.youtube.com/watch?v=DY4KIex5bfI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - +1000% in UN'ORA roba da CRIPTOVALUTE! INVESTIRE SU THE SANDBOX! PRO e CONTRO by Mauro Caimi - Tradingon https://www.youtube.com/watch?v=7_bC9aDc_8s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - , 1 by GGEZ https://www.youtube.com/watch?v=YYwSjiuVSa8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - -Legion- Interview, Translator of Monarch of Evernight on Wuxiaworld! by Immortal Index Podcast https://www.youtube.com/watch?v=j-fdaQ3v70I equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - . " . 8.11.2019. / Gulbati "Radio Dueti". Video Kolaji by / Radio Ar Daidardo https://www.youtube.com/watch?v=NAvC0_0hJkQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - .io GAMES MAKE ME MAAAAD by ConManGaming https://www.youtube.com/watch?v=GI2nB5sDy2A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - / G437 /-LoLk4-/ ??? / by -LoLk4- https://www.youtube.com/watch?v=1Prn4ax3q3Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 01 - Android Partitions Label Names by Kris Occhipinti https://www.youtube.com/watch?v=n3rSKOJK-Zo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 01 Android Unlocking the Bootloader with Fastboot by Kris Occhipinti https://www.youtube.com/watch?v=7b7Re6VmLik equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 02 Android Custom Recovery TWRP Tutorial 2018 by Kris Occhipinti https://www.youtube.com/watch?v=g7QvnZuogY0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 04. The Lucasian Chair by NewtonMSSProject https://www.youtube.com/watch?v=8eHScDA9xIQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 05 Android TWRP Script for Multiple Devices by Kris Occhipinti https://www.youtube.com/watch?v=N30Vp7oGLR8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 05 Android TWRP Recovery What is Sideloading by Kris Occhipinti https://www.youtube.com/watch?v=AJnFw84Fa3E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 06 Android Fear Don't be Afraid of Your Phone by Kris Occhipinti https://www.youtube.com/watch?v=G3gJ0KlWwzI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 Crazy Stream (Highlights) by ItsMacau https://www.youtube.com/watch?v=1A7osoruEf4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 GUY 40 VOICES (with music) Part 1& 2 Reaction by Camille Reacts & More https://www.youtube.com/watch?v=9wrgqG5ZYR0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 Guy, 20 Football Impressions! (Cristiano, Zlatan, Klopp, Pep, Mourinho and more) by TKS JR https://www.youtube.com/watch?v=A9HIVdfGViQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 HOUR GLAM TRANSFORMATION + SMOKEY EYE TUTORIAL GRWM | Mena Adubea by Mena_Adubea https://www.youtube.com/watch?v=I13jIwT6SL0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 Handgun, 1 Shotgun & 1 Rifle (Historic Edition) - TheFirearmGuy by TheFireArmGuy https://www.youtube.com/watch?v=2bM-TrFyTMI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 KEY TIP FOR SUCCESS ON YOUR TWITCH STREAM by DaksyHD https://www.youtube.com/watch?v=LJwZFVbpn-g equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 Subscriber! AMAZING Thanks So Much! by Gappinger Racing https://www.youtube.com/watch?v=boJJkJMS8wI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 Vs 1 With The Best Fortnite Player in Singapore by TITAN GAMERS https://www.youtube.com/watch?v=GHjI5gE9n9A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 YEAR BRACES UPDATE | PROGRESS, EXPERIENCE + WHEN I'M GETTING THEM OFF by Leizel Cosgrove https://www.youtube.com/watch?v=NSzan4T_2K0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1 Year on the Robinhood App| January 2018 by Jake Jones https://www.youtube.com/watch?v=3Ou5x-xWg3o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1.4M views unboxing the core with Unbox therapy- for Hello ZEE smart case by Hello ZEE - https://www.youtube.com/watch?v=xh83Yu3-h0c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Social + Reaction [ ] by https://www.youtube.com/watch?v=nk5a5sKcZv8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 AWESOME Web Development Projects for Beginners by Rod the IT Guy https://www.youtube.com/watch?v=T9FLSS9prvE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Best Ways to Learn Code Fast for Beginners by Rod the IT Guy https://www.youtube.com/watch?v=OADGgdnFg0I equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 CIDADES MAIS BONITAS DE PORTUGAL | Qual brasileiro acha mais linda? by Thix https://www.youtube.com/watch?v=Uo3I7abKQHc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Common Myths in DIY E-liquid Mixing by DIY or DIE https://www.youtube.com/watch?v=bNvgyFNEo5o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Dope Cinema4D Tips Vol.1 by Andrey Lebrov https://www.youtube.com/watch?v=Yo_PL2EotdI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Facts About Bruno Fernandes You NEED To Know - Reaction by TKS JR https://www.youtube.com/watch?v=B0E7cO8aiIQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Facts About Jadon Sancho! - Reaction by TKS JR https://www.youtube.com/watch?v=nXNFE81u2A0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Facts About Kylian Mbappe You NEED To Know - Reaction by TKS JR https://www.youtube.com/watch?v=CyH8TNvHp9M equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Facts About Lionel Messi! - Reaction by TKS JR https://www.youtube.com/watch?v=LXE_NhtdDf8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Facts About Mo Salah You Need To Know - Reaction by TKS JR https://www.youtube.com/watch?v=MzFxSFKsr4k equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Items I SOLD on eBay For BIG PROFIT| Learn What Sells on eBay in 2018! by Jake Jones https://www.youtube.com/watch?v=Lg4NfkFxj1U equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Mistakes People Make at a Gun Store - TheFirearmGuy by TheFireArmGuy https://www.youtube.com/watch?v=nnup3LgPiIM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Money Making Javascript Projects for Junior Developers by Rod the IT Guy https://www.youtube.com/watch?v=izYWaGfZss0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Money Making PHP Projects for Junior Developers by Rod the IT Guy https://www.youtube.com/watch?v=-Kz1q6EvDss equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 PAINFUL SQL Interview Questions and Answers Mistakes in 2020 ! by Rod the IT Guy https://www.youtube.com/watch?v=VATeCv0WW1Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 PROFITABLE Coding Skills for Junior Developers by Rod the IT Guy https://www.youtube.com/watch?v=gGyZBfDBRrM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Safety Tips for Solo Travelers by Kim Crosses Borders https://www.youtube.com/watch?v=DDtU0UKuyFs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 THINGS I HAVE LEARNED IN MY FIRST YEAR OF MARRIAGE|| AKOSUA BENHENE by Akosua Benhene https://www.youtube.com/watch?v=LyJCb49uDng equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Things I Wish I Knew Before Investing by Jake Jones https://www.youtube.com/watch?v=H0foABgys7E equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Things Indians Do Better Than Americans Reaction! by Crazy Amanda Reacts! https://www.youtube.com/watch?v=pBtGc5V1tZk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 VEZES QUE O COLDZERA PROVOU SER O PRO PLAYER MAIS TOXICO DO CS:GO by Cachorro1337 https://www.youtube.com/watch?v=jL4jsNjynP0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 WEIRD ELEVATOR MOMENTS CAUGHT ON CAMERA | REACTION by Sincerely, K.S.O. https://www.youtube.com/watch?v=7cT3HQC9LWo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 Ways to Use Magna Wave PEMF | Magna Wave Women's Wellness Webinar by MagnaWave https://www.youtube.com/watch?v=nP0tN0A2Frw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10 facts about Neymar you NEED to know! by TKS JR https://www.youtube.com/watch?v=xRODqGSp_0o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10+ Incredible Facts About APJ Abdul Kalam Reaction | Cross Cultural by Cross Cultural https://www.youtube.com/watch?v=rp1Tjemt0P4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10,000 SUBSCRIBERS!!! OMG!!! THANK YOU SO MUCH. by Sincerely, K.S.O. https://www.youtube.com/watch?v=72w3sVz1QYw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10,000 Subscriber Special (giveaway closed) by Jake Jones https://www.youtube.com/watch?v=Qs8x4B18mV0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10,000 Subscribers QnA by Its Tazey https://www.youtube.com/watch?v=0eg4rfVR868 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100 Best Apps for Uber/Lyft Drivers by The Rideshare Hub https://www.youtube.com/watch?v=UQffN-U5-M8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100 SUBSCRIBERS ! RAZER Kraken V2 (Greek Unboxing) by GamingWithChristos https://www.youtube.com/watch?v=2PCfb02qnhE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100% DE WIN RATE DE TF NO MUNDIAL - KAMI HIGHLIGHTS #33 by paiN Gaming https://www.youtube.com/watch?v=PevgYgaUxlE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100% OF YOU WILL FALL ASLEEP TO THIS [ASMR] Barber shop Roleplay by Eatmygritzz https://www.youtube.com/watch?v=a28vBgykVgw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100.000 abonnenter by Jaxstyle https://www.youtube.com/watch?v=B3vOH1vsy9c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100.000 by Elopi23 https://www.youtube.com/watch?v=-82GFKmdsJE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1000 - Austin Evans by OSV https://www.youtube.com/watch?v=C7G0BTWzae4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1000 Ways To Die Bush Wacked 2: South Of The Border | REACTION!! by EddyEd TV https://www.youtube.com/watch?v=IGWdThuZD1c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1000 subscriders k bina mobile se live streaming kse kre , need 1000 subscribers for live streaming by TechKnow Fun https://www.youtube.com/watch?v=xUgM9GW9ZeI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 100Kufis ( KSI Poppin remix ) #PoppinChallenge - REACTION by Crown Family https://www.youtube.com/watch?v=Cx0wr24RC0c equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1041.95 in 24 HOURS FROM 1 PRODUCT!!! - Black Friday was AWESOME! by Shimmy Morris https://www.youtube.com/watch?v=6lweMY3cLBg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 10X Your Income When You Outsource! by Shimmy Morris https://www.youtube.com/watch?v=zSTwiDiMPD8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 11 Another Rider - Kamen Rider Zi-O || Junosuede Reaction by Junosuede Official https://www.youtube.com/watch?v=ldaGWQmhR8A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 11 Easy Online Business Ideas For 2018 by Jake Jones https://www.youtube.com/watch?v=hH5hIiLDVgs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 11 GOALS in 1 GAME! EXTINCT PURPLE WAGER - FIFA 15 - W2S by VV2S https://www.youtube.com/watch?v=pcOLlXMSPMs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 11 MAN UTD vs MAN CITY: Combined XI! 11 - Reaction by TKS JR https://www.youtube.com/watch?v=CjxVDlITaC0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 11 Must Have Apps For Investors| Best Investing Apps 2019 by Jake Jones https://www.youtube.com/watch?v=Bq1kkHLB_-g equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 11 SCARY VIDEOS I WISH I HADN'T SEEN | REACTION by Sincerely, K.S.O. https://www.youtube.com/watch?v=D7rkchESVkk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 11 SKILLERS CONTRA EL MUNDO - FIFA 19 Ep.1 by DanyFifax https://www.youtube.com/watch?v=1BqOMfTVb30 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1130.05 in One Day from 1 Product! by Shimmy Morris https://www.youtube.com/watch?v=ofnwCgH26G0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 12 CREEPIEST DOORBELL CAMERA CLIPS | REACTION by Sincerely, K.S.O. https://www.youtube.com/watch?v=sVqsCsTUDuA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 12 Days of Christmas but every verse gets jazzier by Charles Cornell https://www.youtube.com/watch?v=qwf_m0p86KU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 12 Months Post Gynecomastia Surgery Recovery Update. by Jacob McDonald https://www.youtube.com/watch?v=7Vzl_R4UAWI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 12 Surprising Facts About Hrithik Roshan - Reaction! by Crazy Amanda Reacts! https://www.youtube.com/watch?v=KdpRLFZtMTo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 12,668.25 In 1 Month From 1 Amazon Product! YES its possible (and I Visited 2 Countries) by Shimmy Morris https://www.youtube.com/watch?v=AgnZYK7AJBI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 13 Reasons Why: Season 3 Official Trailer - REACTION! by Crazy Amanda Reacts! https://www.youtube.com/watch?v=YDwQ1gq1OnQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 15 - Unbox Therapy by OSV https://www.youtube.com/watch?v=2y8LGtTy8H8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 15 Things You Didn't Know About India - Reaction! by Crazy Amanda Reacts! https://www.youtube.com/watch?v=1b-AMJ3sMxQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 15 YEAR OLD CLUTCHES 1v5 VS SHROUD IN VALORANT & MORE | TWITCH HIGHLIGHTS by Twitch Media https://www.youtube.com/watch?v=sfbMyAKheVU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 16 BARRAS CHALLENGE by PIEISH https://www.youtube.com/watch?v=FrLlI2nsDhg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1939- Vintage African American Lindy Hoppers Swing Dance Reaction Videos | Lindy Hop by Street Smart Swing https://www.youtube.com/watch?v=rm0ArU_2nBA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1VS1 MANETTE : SI IL GAGNE, JE LUI OFFRE LA RENEGADE RAIDER. by UnknowMySkill https://www.youtube.com/watch?v=59G6KqXbfVE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs1 gegen ZOCKERRITZE | ADVENTSKALENDER #4 by uX Charly https://www.youtube.com/watch?v=RGsYTL9CcRw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 (2a Temporada) - AYEL vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=BRVa8-iBbVM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 (2a Temporada) - DANIELS vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=Eyf40IUQN4A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 (2a Temporada) - KAMI vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=G7LM8-4wOFw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 (2a Temporada) - SHEVI vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=zDswKQBgIfk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 (2a Temporada) - SHINI vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=BgliXRChtuA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - 4LAN vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=GS5SRNq2cjg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - DANIELS vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=jkoAyIGIuX8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - HASTAD vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=FQ162dLktSs equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - JUKES vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=BIugyuZw_Ao equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - JUKES vs 5 PRATAS! by Tixinhadois https://www.youtube.com/watch?v=QWqTzoYobSg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - LEP vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=hJL0urhCAH4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - PATO PAPAO vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=Eb7lqv6IKIo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - PROFESSOR vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=cTo3wzsC88o equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - RAKIN vs 5 BRONZES - SEGUNDA CHANCE* by Tixinhadois https://www.youtube.com/watch?v=-IPu_YkdPtY equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - RAKIN vs 5 BRONZES by Tixinhadois https://www.youtube.com/watch?v=3cCXfPHzqJM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - RODIL vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=ctS9uybFPmE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - TAKESHI vs 5 BRONZES - 3o Temporada Epi 05 by Tixinhadois https://www.youtube.com/watch?v=7sOV4FKu_lc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - THEUSMA vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=O1TPyTz873s equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - TINOWNS vs 5 PRATAS! by Tixinhadois https://www.youtube.com/watch?v=wQDqT05yeUA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 - YODA vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=E9is5HD7v-A equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 DIOUD vs BRONZES - 3o Temporada Epi 04 by Tixinhadois https://www.youtube.com/watch?v=fo1TSu66ekg equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 Ookina vs 5 Bronzes - 3a Temporada Epi 01 by Tixinhadois https://www.youtube.com/watch?v=BXdNtbhOFuA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 1vs5 PIMPIMENTA vs 5 BRONZES! by Tixinhadois https://www.youtube.com/watch?v=PQPe79GMs5Q equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2 0 1 5 B O Y S ! by ItsMacau https://www.youtube.com/watch?v=yFWJX72Ib8Y equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2 BEST Dividend ETFS | NOBL vs VYM ETF by Jake Jones https://www.youtube.com/watch?v=QXnPxhzrLSk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2 ETF AD ALTO RENDIMENTO - Etf per un ambiente migliore by Io Risparmio https://www.youtube.com/watch?v=rtgYpIrsIIE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2 MEETINGS IN ONE DAY! by ItzDenz https://www.youtube.com/watch?v=4tUshz-57dA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2 YEARS OF MARKIPLIER!! by Markiplier https://www.youtube.com/watch?v=c_rQ4FL0Vg4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2 Years on the Robinhood App| February 2019 Robinhood App Review by Jake Jones https://www.youtube.com/watch?v=F0e7a-ZHQuU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2-8! Bayern Crush Barcelona! - Reaction by TKS JR https://www.youtube.com/watch?v=lWKv0HSHb6g equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 20 FUNNIEST KISS CAM MOMENTS | REACTION by Sincerely, K.S.O. https://www.youtube.com/watch?v=V_6pSs20gSw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 20+ REMOTE JOBS YOU Can Do Right Now! This is NOT a TIPS & TRICKS VID --These are REAL JOBS you... by Creativity RV https://www.youtube.com/watch?v=dZHjtePifPU equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 200 subscribers QnA by ConManGaming https://www.youtube.com/watch?v=D8jYJnLL2K4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2016 THE MOST TRIGGERED YEAR! by Robs Rants https://www.youtube.com/watch?v=UzKRaH6he-8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2017 ASUS ROG Kabylake Complete Gaming PC Build 580,000LKR by RuwanTech https://www.youtube.com/watch?v=uz0awOHlA3w equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2017 February Budget Gaming PC Build 78,000LKR by RuwanTech https://www.youtube.com/watch?v=is6GqO3e2d4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2017 stan twitter by CrankGameplays https://www.youtube.com/watch?v=JhRS41JmlPE equals www.twitter.com (Twitter)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2017 stan twitter by CrankGameplays https://www.youtube.com/watch?v=JhRS41JmlPE equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2018 EU LCS | Spring Split Player Rankings #7-4 | Lolesports by League on Lock - LoL https://www.youtube.com/watch?v=j0mrMuevcpo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2018-02-11 The Bryan and Vinny Show: NWA World Championship Wrestling from 1987! by F4WOnline https://www.youtube.com/watch?v=7gEcMfJSP04 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2019 Is Your Year To Start Your Business by Brian Tobias https://www.youtube.com/watch?v=Tc_fKSgv3qo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2019 LCS Preseason Power Rankings | #8 - OpTic Gaming by League on Lock - LoL https://www.youtube.com/watch?v=wcHz9vSEBWk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2019 is the Best time in History to get into the federal marketplace by Eric Coffie https://www.youtube.com/watch?v=j9Vft3H7KGI equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2020 is the year of Dollar Bills get them by Hustlers Kung Fu https://www.youtube.com/watch?v=SEb6DLRY6X0 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 21 Remedies to Improve/Destroy our JUPITER - KEY TO ULTIMATE FULFILMENT IN LIFE by Exotic Astrology https://www.youtube.com/watch?v=Stqh5dpC9ko equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 24 Hours left to buy a Macau T-Shirt! by ItsMacau https://www.youtube.com/watch?v=1rAXdGdj3B8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 25 Apps For Uber/Lyft Drivers to Make More Money! by The Rideshare Hub https://www.youtube.com/watch?v=ZwvkkbgcIK8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 25 FUNNIEST AND MOST EMBARRASSING MOMENTS IN SPORTS | REACTION by Sincerely, K.S.O. https://www.youtube.com/watch?v=BkSw0q7wrjM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 26 kills en Arena *sacada* - MarkiLokuras by MarkiLokuras https://www.youtube.com/watch?v=j3iwlIdrTuo equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2Busy - Usual (Music Video) Prod By JX Beats | Pressplay (REACTION) by ProdByWalkz https://www.youtube.com/watch?v=lv0KXRdIyBc equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2K + 144Hz + 27" + Cong = 9 Trieu! Tuong Lai Cua Man Hinh Gaming - SAMSUNG C27JG50? by HANOICOMPUTER https://www.youtube.com/watch?v=FRIDprsQpDQ equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2ND MINECRAFT VIDEO - LEARNING TO MOVE AROUND (ASMR MINECRAFT) by ASMR GRANDPA https://www.youtube.com/watch?v=Y6Wj05A6_ok equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2k GIVE AWAY FT FEELWORLD 7 INCH MONITOR by Alec Godwin https://www.youtube.com/watch?v=AbkpHWMf2W8 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 2x5 - VASH/ZANTINS vs 5 OUROS! by Tixinhadois https://www.youtube.com/watch?v=4MPahvzM0Yk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 AZIENDE IN CUI INVESTIRE - Investire nel business dell'acqua, il nuovo oro by Io Risparmio https://www.youtube.com/watch?v=QlshcSs5k1Y equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 Apps Every Forex Trader Needs To Be Successful by JustinEqualsTime https://www.youtube.com/watch?v=wbEA9OSxEuk equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 Books Every Entrepreneur Needs to Read! by Shimmy Morris https://www.youtube.com/watch?v=zydqddgqW68 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 CONSIGLI PER INVESTIRE DI PIU' e risparmiare tanto by Io Risparmio https://www.youtube.com/watch?v=kpRQxAhzMMA equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 Common Things Poor People Do | 3 Habits That Are Keeping You Poor by Jake Jones https://www.youtube.com/watch?v=rA53qWSEiKw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 DECKS DE PRO PLAYERS PARA GRANDE DESAFIO NO CLASH ROYALE - BRUNO CLASH by Bruno Clash https://www.youtube.com/watch?v=ctgr7X2cHdw equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 ETF PER IL 2020 - ETF per investire nel business dell'acqua by Io Risparmio https://www.youtube.com/watch?v=3q1WxCo48VM equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: - 3 LIES Singles Need to STOP Believing by Daily Disciple https://www.youtube.com/watch?v=GUcBQC75EP4 equals www.youtube.com (Youtube)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/legalcode
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: http://creativecommons.org/publicdomain/zero/1.0/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: http://opendatacommons.org/licenses/by/1.0/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: http://opendatacommons.org/licenses/by/summary/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: http://www.openssl.org/)
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://archive.org/details/daps_dataset
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://archive.org/details/freefield1010
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/deed.en_CA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://creativecommons.org/licenses/by/3.0/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://creativecommons.org/licenses/by/3.0/legalcode
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://creativecommons.org/licenses/by/4.0/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://creativecommons.org/licenses/by/4.0/legalcode
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://datashare.ed.ac.uk/bitstream/handle/10283/2791/license_text?sequence=11&isAllowed=y
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://datashare.ed.ac.uk/handle/10283/2791
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://freesound.org/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://freesound.org/help/faq/#what-do-i-need-to-do-to-legally-use-the-files-on-freesound
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://github.com/LCAV/pyroomacoustics
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://github.com/LCAV/pyroomacoustics/blob/master/LICENSE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://github.com/nlohmann/json
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://homepages.inf.ed.ac.uk/jyamagis/page3/page58/page58.html
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://ia800302.us.archive.org/8/items/freefield1010/readme.txt
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://librivox.org/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://librivox.org/pages/public-domain/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://mozilla.org/MPL/2.0/.
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://openslr.org/26
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://research.google.com/audioset/index.html
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://voice.mozilla.org/en/datasets
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://www.apache.org/licenses/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://www.youtube.com/
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/-Rtt7FEBk-o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/0C1yaXB1Wrk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/0I5cUw5duhs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/0OVVXmemiTo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/0W80cOlWEYw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/0fnrakwDuQk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/0nsadTaYug0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/0rmqJciFswU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/14HMvu84eXE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/1D-PCPkY29U
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/1JW1fp7uoXg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/1a5-MqAUnpI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/1dA17j_TCbI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/1kj7bouPMSI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/1wYBgjwGSYE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/1wk2RR6S-ms
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/21RKNQrhtf8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/23BctfyuhP8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/25iNmdixgBQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/29OCopFjzvc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/2GNxC_EtQ9w
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/2LJYSh1RjxA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/2VZhqYDmwKY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/2dBT81SrpyI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/2xQjS1abUPc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/3291z2x4iv0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/33L4N0t0efU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/3Ja_4r4OQQs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/3QPkGrEaRiI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/3W48wy3yzCs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/3q3mv7b-sHM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/4AEAf534Kjw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/4MPahvzM0Yk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/4k_8B1qfBlE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/4uZYiavK4lw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/4yyr_NmRGkc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/4z8WyO7xSHw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/5LGRFNK9zpk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/5NUkv-jeqOM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/5YfuTWJSbXI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/62IX-QgdBCM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/6CRXuy7KM-0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/6qNh0Ei6mIQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/6tB_DxW_xS0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/72OUlgDO1oI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/73J9KV06AzU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/7Hj2g9DvJCc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/7KSwd0IoIbM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/7ZLPagNpbQ8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/7ZTd4Up0i_g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/7b6asvP1dGo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/7mrs7tP7an8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/7sOV4FKu_lc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/87gp-Sc8Jf8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/8FwGBJ1hzSs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/8LFwr-xl7uc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/8ayD2U8RWCs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/8ye1bTPrksE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/91nEm3yidA4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/92ODZVw8Fkk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/97AhoSRNUTI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9A649RRL0-I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9Cga7YuamuY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9DFwL55Hsbw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9az_WG34cNs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9dEcMz_nVJo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9gqqEQ9Q0uU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9oMoAtr2_Zo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9ruqffXii8Q
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/9zd1KcBfk2E
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/A1pnoZSgFyA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/A4DQB20_xms
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/A6pjqZJ8Mpg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/AGkAy2tngbE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ANC5VufzDsk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ASEMdnpj4AM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Ab2Qve_HXDo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/AbWSiMIVxfo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/AbcbWnCLf6k
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ApG5LNbdGuE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ApjgRwB2JRY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Aty-2lvNz2A
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/AvZ-v6WWUFk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/BPOKRnrnfG8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/BXdNtbhOFuA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/B_9XsCY00QY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/B_LfOezpXi8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/BbGGYu94Z-s
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Bmza-Co7cIU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/BoDUX6ILSaM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Bqe5Z1bTCsE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Btyn7UVkj98
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/BwgL2NAsQ60
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/C2eRhfrPL_U
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/CLFdi0QkpyE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/CM674TGLvo8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/CbiPABGTuEY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/CfjFSrBUBlM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/CrnXTkvaBBg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/CyD6EQhPof4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/CzFoNC5F6QY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/D-tOvciXUj8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/DYs6lzrc8aI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/DZlDbEXO3pc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/DbrQ8Sj4gdA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/DoWrHcxlIyg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/DrOfDPPyy5Y
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Ef_xl7UOXkQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/EqGVNX1QW94
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Ew1pyxVWAAA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/FDvtg-3GugI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/FHSOkXVtCFc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/FItZVjIZWlk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/FKe94tz7els
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/FQcfssAfK1E
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/FbGgStdlSQA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/FzsaBdkaAs4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/GCBDHNDyQv0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/GLS-67bdXaY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/GV0M5dXwh_M
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/GdczozBBY1E
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/GtfYQG7UM0o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/HNehrjq17eY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/HO5CeiBd3zE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/HRiD7VR5nh0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/HSsEhRuWx6c
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Ha7PEJrtB24
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/HaC-nU5cy1I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/I-iYkSsFNkE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/I5gCxAKNCcw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/I9Ma6B9TFgw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/INGHWboothA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/IOWdZB4QMd8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/IOxeHx6M8wk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/IRdjFoR_eYk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/IbuHMN1vGkM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/IvPMjXsH3t8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/IynI5ffTd1o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/IzBx4nDtHSM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/J6wlEvcaka4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JBfZ7OhrdV4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JFl0oxJIaZQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JLR4SF6KqI0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JO6irwqZvwI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JUliw0SSlqw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JXotjM32VXI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JY-ce4nYNPM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JfrhUsuzVUs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/JgpDdBpJ7LI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/KEXrZ5kvRcg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/KGxkGrdbfbc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/KTZxf1KRyC0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/K_r-XDakf_g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/KaZcNM6BmRs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/KoipGpf-S7g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/LBiM56KxH5w
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/LJNmHtyB0hY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/LLDkKzzOY7c
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/LX-K1vn6QYw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/LunCgJ437p4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/LyLmS8aFhWM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/MG0ysDzT3X4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/MaDIO6f3Wnw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/MhI919CZFYU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Mssl99I0cfM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/NB02W6aVz7I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/NNR5GJIGFNc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/NTJcZf_1GuM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/NWqXs8L_WEs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/NctOSwvqXIk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/NwRpUks6u04
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/O1LXftAft6g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/O3Tqcky1vUA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/O6Yg8A9t38A
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/OBUQJOgyBv0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/OFSZ_Vq3Cfk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/OSEc6Vv9z-Y
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/OWqxY9vhwPw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/OswvywR1P2w
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/OyX8OqEvARA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/P1-FQP3_8EA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/P3q08H6Z-8w
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PACd_FeKQ1M
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PFutUasqCVY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PQPe79GMs5Q
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PT09FBhT0cg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PevgYgaUxlE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PiMXuQVifwI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PkfTcfTeVzY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/PuD_g-2UVSs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Q3wxGGqvbKE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Q9l_WmgzBAo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/QCtcwQtG-N8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/QG1eRWQUZ8s
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Q_BNKB1knaY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Q_RYoXbN0KQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/QaiAHcR0amg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/QcVZA_0IxKc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/QiBtikNA4-s
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/QjNaYFqBumE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Qkq5TTALhrY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/R0C2BqWmvnU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/R1k-gYS9JZg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/RCH_b8WkbCA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/RFsIw6aw-QM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/RLtiOqAdBtE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/RWaOEwjmSlU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/RdtNGGIX89c
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Ru-WQMnmFSM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/RvCEIuUymnw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/S1_x7V_rRO8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/S2K9PYbOY1Y
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/SQ1MwUtIHC4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/STSGYPIVkKA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Sru-AM9Fy1s
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/T6fRPh27QcQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/T896NLs2qks
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/TAZxdAD1ezY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/TK4ggOXBfrw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/TTC3xt7PkD0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/TdvD10F8hYQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/TiBWvDWBcHw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/TshNN2DBl-I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/TtUw5cMM66g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/U-fH0uKRkfc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/U2k81hnCj_8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/U6KWgugF6SI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/UGfF-TP1ueU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/UO3S_oc392Y
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/URQxwMaij2E
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/UYrdm26ddCQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/U_7Kd91oWvg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Uo3I7abKQHc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Uxj3Nx3m9_k
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/V39SPEDZw58
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/VJM109iiCxM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/VUx7AiWBfSs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/VV_GLHNAGe4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/VnQDwGlN3gE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Vr2vVXdYpeA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/VtErorN1KCk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/W-WankjCIpM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WF0N6wZy89g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WLi0wY4lPMw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WPKB1hUc7vY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WQ4UP13N-b8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WQots9N_MvM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WVRdprBnyaU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WWqswVSl6BM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WcPTp2NI5wA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WmfCnnqkn9k
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/WxJzQE0T40Q
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/X7LbkO-ErwA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/XCDsXs4OSHQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/XKokUXTNfIE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/XNiDzl56UeI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/XQrt0x8yopk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/XS8J-wuGjtI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/XqTHKpGLN8Y
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Xw1CDpUuejY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/YMyaijF3-Gg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Y_5Cb24iO2o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/YbU6_C8ql8M
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/YuvoUMbRP6M
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/YwdhjoMMFD4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/YyryS0ZIv9o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Z-UW4vjdYIw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZN4wc7EJFzc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZSPpvYdI_b8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZXmOFxgwRHs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZaqmhPURLVE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZgdZeHtDYQg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/Zmu-5Ev9O4A
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZoSVj35qoBE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZrhnZlSs3SU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ZwqoAyB5SwI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_1aNlB--py4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_2nF4o2HsBg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_7iv_X3pJTg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_bpU6k_v6p0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_drQhSPaYrc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_m50VXJlqLQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_rHZCzyhMpc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_xGsj8cSjUo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/_xJzJ76RNy0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/a91YshjT4QM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/aAE0G7EXuXA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/aH2Bmjr7Kis
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/aP9ICyfcasA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/aZJf4u-eEX4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/afAh2baDX_U
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/an6umPgSGg4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/av_7ofry7Xc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/b0UafTqrG6M
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/b2JAIOGLygk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/bEbZVdlJdYE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/bJi4W2RquME
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/bYeo_exiCXY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/baOLuWyYPZo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/baU9PzI170s
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/boJJkJMS8wI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/brF44U67lIs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/bv8A-GAW-pc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/by-of-VP_Eg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/cBn_pDVpwFI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/cO7dqQIs360
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ca0xp-4aO6g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ctS9uybFPmE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/d5AhHMYzNRU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dGe_711uWLA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dKPoCiFiK4I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dNJAq6RPblY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dRKq6Ude010
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dU0tsJXzB2k
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dUSUCGPiaAs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dmV_nbkLy10
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dpZbry7c6i8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/dyq74LPKog4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/e1LhyOUl18Y
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/e582wDyHXOA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/eEgsc38QFAg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/eO-OB69bF2A
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ePnHak2mbXk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/eknEPPTF6RA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/eo0_WR415Eg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/fBUnEWrv_Dc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/fCT6SbFF10g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/fJbv70DhrM8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/g-ZqlKQuReo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/g4dd9Hlx6Mw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gArfrVO0D14
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gJSeeu41CGs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gOkFtrzFhbA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gUP1ZrAXWOs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gWOPJkzu_SE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gWcxV7Lzoq0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gazbzCQkWOQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/gwr9dnxgLd8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/h6joQxH1BYk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/h7dpp-bDehA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/h9eaLlQAkq0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/hCzlrZsg08o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/hKY7gtZUYnw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/hL87Z6sTxj8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/hOeJjuC1NLs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/hSEUs5l7rjA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/hfDCZuU3A30
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/hrPaE0y4Kr0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ic0xPPftQRc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/j8bPv6xT9nE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/jK0czGsTAl4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/jRbU5W-krDQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/jRtTaHF6jfU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/jXK4fDFRF9g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/jawp3rdagXQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/juJpinEipKI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/jug0oqqApgc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/kKa0eUQ2MOQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/kSo3Zos7I-o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/kcVHMhYof0I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/kgiJe2HnRQ0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/kl34y_RVEH4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/l1bt9ri0dw0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/l9QwB2gjvn4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/l9evEawly6g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/lC2dSrJhoGs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/lTLA4SJT7g8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/lmulfNSqF9U
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/lnnLuqw7bCA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/lvLgPBwizEg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/lvjM4bFnmpQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mC_IwOXnDkU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mDXFnSuqznk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mGg0eAK9zp0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mHw3p7FHxGU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mIthc_ZMLQE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mTfEQlvO04o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mTsYhBhDdX4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mWHFoLCUdkQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/m_elsETfohE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mf7040v1IJU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mg_6dPpPH9M
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mjCMdDCZ4FU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/mmF_tq9AG_M
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/nTMJh2LqZCo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/nUXgCi3xzvg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/nUf6_B2Z2Uo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/nbk3IWOttDY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/nrc4oZe4nU8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/o11DcoMVHWk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/o74zXtzaTrQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/oD5YJ-RoVMs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/oEfHN8BzIi4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/oJNvMoN0TaU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/oVV0TvvXh7s
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/oemw7p9XeVk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ofIGxbKH8cA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/p-dfHenJ4Tk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/p6H8OICKTJ0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/pB6ax6zN_rU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/pHTY_FG9f4I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/pIGSwH16JAI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/pJK9nqApt98
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/p_Cth4vC-9U
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/preX54-Kgp8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/q5x4kXoQUfI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/q8CvlehCSK4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/qANWqmhokeA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/qM1v1FPpq-I
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rAQojwgYIhI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rFTdT9vC50o
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rZT2umVpe04
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rblYyTLHYtk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/reU42tgKJxc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rk65AZWHXJ8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rkAEygCX8V0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rnuuwD7nBuk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rpSaa7iMlg0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/rxHeWLT44bI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ry0gtJ-4paU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ryp-VXq8yh0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/s0WPhOGLUuo
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/s0_7WPeI1qM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/s9oTLDqQYrY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/sBmgtd6mP10
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/sZAQvkbGI-w
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/sZJWg1WKaME
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/s_5gFB3IBGY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/sbBwv1Loj8A
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/slR8FaVvxwM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/ssHSSghSue0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/st8BRybanZs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/t9fGcAW5ztE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/uKph0nIczjk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/uO7abNS_W6E
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/uZrv5PLVzHw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/uo7lDGm99EQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/vBXEWc9ySFA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/vJoR62cZLoI
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/vWUxRG_Rro0
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/vvOnkGFBe9s
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/w9EHzm3S0Hs
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/wDJIVBhJMmY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/wVDOORxJVcg
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/wZR4COCNfh8
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/wiVVsiEAAec
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/x8cQ4DQlFvU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/xHZRECAoRmY
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/xTuuCmA9-KQ
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/xVDKhJO2wSc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/xbe41Z8X10g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/xyY-rXHOWxE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/xzbr8eGvjhM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/yJAxrjmDkHw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/yMaGYb26HOk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/yMqzBlxU8G4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/yQiTUeAcVNA
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/yUCCmYue5Kw
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/yxoOW2Cu7XE
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/z08q8XJxG0g
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/z82d4B1qer4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/zBc-gm58fEM
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/zKs8x6hniv4
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/zQTR0ZYbCNU
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/zaz5wyX-Qgc
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://youtu.be/zxtqYDJjJ_w
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://zenodo.org/record/1193957#.XvHHlGgzaUk
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drString found in binary or memory: https://zenodo.org/record/1227121#.X8XdN2gzaUl
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxvad.catJump to dropped file

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\install_bg.png entropy: 7.99223564782Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\install_bg_rtl.png entropy: 7.99269663531Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\presentations_bg.png entropy: 7.99719909647Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\presentations_bg_rtl.png entropy: 7.99628063347Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\splash.png entropy: 7.99707688216Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\splash_rtl.png entropy: 7.99689369833Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\uninstall_bg.png entropy: 7.99108528972Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\uninstall_bg_rtl.png entropy: 7.99326330667Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\camera-output-unavailable.png entropy: 7.99846493856Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\sample-background.png entropy: 7.99327377029Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x64.exe entropy: 7.99593404982Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x86.exe entropy: 7.99548718597Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\install_bg.png entropy: 7.99223564782Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\install_bg_rtl.png entropy: 7.99269663531Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\presentations_bg.png entropy: 7.99719909647Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\presentations_bg_rtl.png entropy: 7.99628063347Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\splash.png entropy: 7.99707688216Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\splash_rtl.png entropy: 7.99689369833Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\uninstall_bg.png entropy: 7.99108528972Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\uninstall_bg_rtl.png entropy: 7.99326330667Jump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2SystemService32.sysJump to behavior
Source: NvVirtualCameraExt.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2225160969.0000000002E60000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesetup.exe4 vs NVIDIA_Broadcast_v1.4.0.29.exe
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2225420770.0000000005380000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesetup.exe4 vs NVIDIA_Broadcast_v1.4.0.29.exe
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000000.2135914619.00000000004C2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePackageLauncher.exe: vs NVIDIA_Broadcast_v1.4.0.29.exe
Source: NVIDIA_Broadcast_v1.4.0.29.exeBinary or memory string: OriginalFilenamePackageLauncher.exe: vs NVIDIA_Broadcast_v1.4.0.29.exe
Source: NVIDIA_Broadcast_v1.4.0.29.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: NVI2SystemService64.sys.0.drBinary string: \Device\NVI2SystemService
Source: NVPrxy64.dll.0.drBinary string: abopen\Device\Mupi
Source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000004F40000.00000004.00001000.00020000.00000000.sdmp, Fan & Echo.wa_.0.drBinary or memory string: .SLNVG
Source: classification engineClassification label: sus24.rans.evad.winEXE@3/382@0/0
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA CorporationJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeMutant created: \Sessions\1\BaseNamedObjects\Global\c:*users*user*appdata*local*temp*nvidiabroadcast
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_MSISETUP_{2956EBA1-9B5A-4679-8618-357136DA66CA}
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Log.2016setup.exe.log{C40CFCD4-C757-4139-A4DA-7CB51A8DBF80}
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcastJump to behavior
Source: NVIDIA_Broadcast_v1.4.0.29.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR IGNORE INTO statistics_event_http DEFAULT VALUES;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR REPLACE INTO adapter_Info(guid, mac, type)VALUES (@guid, @mac, @type);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS nic_Info(guid TEXT CHECK(guid NOT NULL), pnpDeviceId TEXT CHECK(pnpDeviceId NOT NULL));
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO statistics_event_http DEFAULT VALUES;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR REPLACE INTO statistics_lastSendTime(lastSendTime) VALUES(@lastSendTime);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS statistics_event(id INTEGER UNIQUE NOT NULL DEFAULT(1), eventsGenerated INTEGER NOT NULL DEFAULT(0),eventsCompleted INTEGER NOT NULL DEFAULT(0),eventsFailed INTEGER NOT NULL DEFAULT(0));
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS statistics_event_http_rtt(id INTEGER UNIQUE,bucket INTEGER);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM deviceId_Info;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR REPLACE INTO nic_Info(guid, pnpDeviceId)VALUES ( @guid, @pnpDeviceId);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM activities WHERE id = @id;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS statistics_event_http(id INTEGER UNIQUE NOT NULL DEFAULT(1), httpRequestCount INTEGER NOT NULL DEFAULT(0),httpRequestStatus2xx INTEGER NOT NULL DEFAULT(0),httpRequestStatus4xx INTEGER NOT NULL DEFAULT(0),httpRequestStatus5xx INTEGER NOT NULL DEFAULT(0),httpErrorUnknownHost INTEGER NOT NULL DEFAULT(0),httpErrorConnectionTimeout INTEGER NOT NULL DEFAULT(0),httpErrorRequestTimeout INTEGER NOT NULL DEFAULT(0),httpErrorSslFailed INTEGER NOT NULL DEFAULT(0),httpErrorOther INTEGER NOT NULL DEFAULT(0));
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT lastSendTime FROM statistics_lastSendTime;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS statistics_lastSendTime(id INTEGER UNIQUE DEFAULT(1),lastSendTime INTEGER);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO statistics_event DEFAULT VALUES;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS adapter_Info(guid TEXT CHECK(guid NOT NULL), mac TEXT CHECK(mac NOT NULL), type TEXT CHECK(type NOT NULL));
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM statistics_event_http;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM sqlite_master WHERE type='table';
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR REPLACE INTO deviceId_Info(id, deviceId, mac1, mac2, cpuHash, hddHash)VALUES (1, @deviceId, @mac1, @mac2, @cpuHash, @hddHash);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO events(id, clientId, clientVer, eventSchemaVer, eventSysVer, userId, externalUserId, providerId, sessionId, deviceId, timestamp, event, service, gdprCategory) VALUES (@id, @clientId, @clientVer, @eventSchemaVer, @eventSysVer, @userId, @externalUserId, @providerId, @sessionId, @deviceId, CASE WHEN datetime(@timestamp) IS NULL THEN datetime('now') ELSE @timestamp END, @event, @service, @gdprCategory);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM adapter_Info;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM nic_Info;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM activities;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS deviceId_Info(id INTEGER UNIQUE DEFAULT(1), deviceId TEXT CHECK(deviceId NOT NULL AND length(deviceId) > 0), mac1 TEXT CHECK(mac1 NOT NULL), mac2 TEXT CHECK(mac2 NOT NULL), cpuHash TEXT CHECK(cpuHash NOT NULL), hddHash TEXT CHECK(hddHash NOT NULL));
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR REPLACE INTO activities(id, name, type, resultName, resultData, resultType)VALUES (@id, @name, @type, @resultName, @resultData, @resultType);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR REPLACE INTO statistics_event_http_rtt(id, bucket) VALUES(@id, @bucket);
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT * FROM statistics_event_http_rtt;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: INSERT OR IGNORE INTO statistics_event DEFAULT VALUES;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT eventsGenerated, eventsCompleted, eventsFailed FROM statistics_event;
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS events(id TEXT PRIMARY KEY, clientId TEXT CHECK(clientId NOT NULL AND length(clientId) > 0), clientVer TEXT CHECK(clientVer NOT NULL AND length(clientVer) > 0), eventSchemaVer TEXT CHECK(eventSchemaVer NOT NULL AND length(eventSchemaVer) > 0), eventSysVer TEXT CHECK(eventSysVer NOT NULL AND length(eventSysVer) > 0), userId TEXT CHECK(userId NOT NULL AND length(userId) > 0), externalUserId TEXT CHECK(externalUserId NOT NULL AND length(externalUserId) > 0), providerId TEXT CHECK(providerId NOT NULL AND length(providerId) > 0), sessionId TEXT CHECK(sessionId NOT NULL AND length(sessionId) > 0), deviceId TEXT CHECK(deviceId NOT NULL AND length(deviceId) > 0), timestamp TEXT CHECK(datetime(timestamp) NOT NULL), event TEXT NOT NULL, service TEXT NOT NULL DEFAULT "", gdprCategory TEXT NOT NULL DEFAULT "none");
Source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS activities(id TEXT PRIMARY KEY CHECK(id NOT NULL AND length(id) > 0), name TEXT CHECK(name NOT NULL AND length(name) > 0), type TEXT CHECK(type NOT NULL AND length(type) > 0), resultName TEXT CHECK(resultName NOT NULL), resultData TEXT CHECK(resultData NOT NULL), resultType TEXT CHECK(resultType NOT NULL));
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile read: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe "C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe"
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeProcess created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe "C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe"
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeProcess created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe "C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe" Jump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: acgenral.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: wuapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: wups.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA CorporationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.cfgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.htmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\json2.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\setup.cfgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_AR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_CS.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_EL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ENG.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ES.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ESM.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_IT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_JA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_KO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PTB.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_RU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SK.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SV.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TH.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\theme.cfgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0000.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0401.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0404.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0405.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0406.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0407.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0408.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0409.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040a.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040b.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040c.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040d.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040e.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0410.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0411.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0412.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0413.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0414.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0415.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0416.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0419.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041b.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041d.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041e.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041f.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0422.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0424.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0816.ui.formsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0000.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0401.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0404.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0405.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0406.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0407.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0408.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0409.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040a.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040b.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040c.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040d.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\040e.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0410.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0411.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0412.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0413.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0414.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0415.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0416.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0419.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041b.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041d.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041e.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\041f.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0422.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0424.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0804.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0809.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\080a.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\0816.ui.stringsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_checked_disabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_checked_enabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_partialcheckboxed_enabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_unchecked_disabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\box_unchecked_enabled.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_disable_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_disable_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_disable_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_focus_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_focus_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_focus_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_pressed_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_pressed_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_primary_pressed_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_focus_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_focus_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_focus_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_pressed_135.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_pressed_180.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\btn_secondary_pressed_90.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\check.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\checkmark.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\circled_checkmark.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\error.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\info.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\install_bg.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\install_bg_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\presentations_bg.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\presentations_bg_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\radio_btn_selected.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\radio_btn_unselected.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\splash.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\splash_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\uninstall_bg.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\uninstall_bg_rtl.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\warning.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\setup.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NvInstallerUtil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2UI.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDirectory created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy64.dllJump to behavior
Source: NVIDIA_Broadcast_v1.4.0.29.exeStatic PE information: certificate valid
Source: NVIDIA_Broadcast_v1.4.0.29.exeStatic file information: File size 46179936 > 1048576
Source: Binary string: C:\dvs\p4\build\sw\gcomp\dev\src\NvContainer\installer\windows\NvConfigGenerator\Release\NvConfigGenerator.pdb: source: NvConfigGenerator.dll0.0.dr
Source: Binary string: d:\u\workspace\installercore_vs2017_3s\sw\rel\gpu_drv\installer_core\installer_core_vs2017\nvi2systemservice\objfre_wlh_amd64\amd64\NVI2SystemService.pdb source: NVI2SystemService64.sys.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2.pdbo source: setup.exe, 00000002.00000002.3394930559.000000006C177000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2.pdb source: setup.exe, 00000002.00000002.3394930559.000000006C177000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: C:\dvs\p4\build\sw\gcomp\dev\src\NvContainer\installer\windows\NvConfigGenerator\Release\NvConfigGenerator.pdb source: NvConfigGenerator.dll0.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\x64\Release\NVPrxy64.pdbP source: NVPrxy64.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvAFXPluginUIBackend.pdb source: NvAFXPluginUIBackend.dll0.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2UI.pdb source: setup.exe, 00000002.00000002.3394568115.000000006BB87000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvBroadcastInstallerOTAUtility.pdb source: NvBroadcastInstallerOTAUtility.exe.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\x64\Release\NVPrxy64.pdb source: NVPrxy64.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\gcomp\rel\src\NvTelemetry\build\bin\Win32\Release\NvTelemetry.pdb source: setup.exe, 00000002.00000003.2256548622.0000000005D77000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03_20_HotFix\installer3\extensions\Build\Extensions\Out\DynamicBillboardPresentations\Win32\Release\DynamicBillboardPresentations.pdb source: setup.exe, 00000002.00000003.2243333935.00000000054AF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.3394353737.000000006B91A000.00000002.00000001.01000000.0000000A.sdmp, DynamicBillboardPresentations.dll.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\NVI2UI.pdbz source: setup.exe, 00000002.00000002.3394568115.000000006BB87000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: C:\dvs\p4\build\sw\gcomp\dev\src\NvContainer\_out\x86_64\release\bus\plugins\broadcast\NvMessageBusBroadcast.pdb source: NvMessageBusBroadcast.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvVirtualCameraFilter_x64.pdb source: NvVirtualCameraFilter_x64.dll.0.dr
Source: Binary string: D:\u\workspace\InstallerCore_vs2017_3S\sw\rel\gpu_drv\installer_core\installer_core_vs2017\Build\Core\Out\Win32\Release\setup.pdb source: NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2225160969.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2225420770.0000000005380000.00000004.00001000.00020000.00000000.sdmp, setup.exe, 00000002.00000000.2237018512.0000000000D6F000.00000002.00000001.01000000.00000005.sdmp, setup.exe, 00000002.00000002.3390578932.0000000000D6F000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\installer\RTXCameraExtension\Release\NvVirtualCameraExt.pdb source: setup.exe, 00000002.00000002.3393940630.000000006B6CF000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: C:\dvs\p4\build\sw\rel\gfclient\rel_03_20_HotFix\installer3\extensions\Build\Extensions\Out\DynamicBillboardPresentations\Win32\Release\DynamicBillboardPresentations.pdbG source: setup.exe, 00000002.00000003.2243333935.00000000054AF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000002.00000002.3394353737.000000006B91A000.00000002.00000001.01000000.0000000A.sdmp, DynamicBillboardPresentations.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\filter\dshow\virtual_cam\NvVirtualCameraFilter_x86.pdb source: NvVirtualCameraFilter_x86.dll.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NVIDIA Broadcast.pdb source: NVIDIA Broadcast.exe.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\Release\NvBroadcastInstallerOTAUtility.pdbv source: NvBroadcastInstallerOTAUtility.exe.0.dr
Source: Binary string: C:\dvs\p4\build\sw\devrel\ComputerVision\CVVR\RTXCamera\rel_1_4\installer\RTXCameraExtension\Release\NvVirtualCameraExt.pdbR source: setup.exe, 00000002.00000002.3393940630.000000006B6CF000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: Z:\sw\gcomp\dev\src\MSVC_Runtime_Subpackage\Build\Extensions\Out\MSVCRT\Win32\Release\MSVCRTExt.pdb source: setup.exe, 00000002.00000002.3394164506.000000006B824000.00000002.00000001.01000000.0000000E.sdmp, MSVCRTExt.dll.0.dr
Source: Binary string: Z:\sw\gcomp\dev\src\MSVC_Runtime_Subpackage\Build\Extensions\Out\MSVCRT\Win32\Release\MSVCRTExt.pdb@ source: setup.exe, 00000002.00000002.3394164506.000000006B824000.00000002.00000001.01000000.0000000E.sdmp, MSVCRTExt.dll.0.dr
Source: Binary string: C:\u\workspace\RTXVoiceDriver\sw\devrel\ComputerVision\CVVR\RTXAudioDriver\dev\NvRTXVAD\_out\amd64_release\nvrtxaudcap64v.pdb source: nvrtxaudcap64v.dll.0.dr
Source: Binary string: C:\u\workspace\RTXVoiceDriver\sw\devrel\ComputerVision\CVVR\RTXAudioDriver\dev\NvRTXVAD\_out\amd64_release\nvrtxaudcap64v.pdb'' source: nvrtxaudcap64v.dll.0.dr
Source: MessageBus.dll.0.drStatic PE information: section name: _RDATA
Source: NvBroadcast.Container.exe.0.drStatic PE information: section name: .didat
Source: NvBroadcast.Container.exe.0.drStatic PE information: section name: _RDATA
Source: NvBroadcastContainerWatchdog.dll.0.drStatic PE information: section name: _RDATA
Source: NvMessageBusBroadcast.dll.0.drStatic PE information: section name: _RDATA
Source: NVI2.dll.0.drStatic PE information: section name: .didat
Source: MessageBus.dll0.0.drStatic PE information: section name: _RDATA
Source: NVIDIA Broadcast UI.exe.0.drStatic PE information: section name: .giats
Source: MessageBus.dll1.0.drStatic PE information: section name: _RDATA
Source: NvBroadcast.Container.exe0.0.drStatic PE information: section name: .didat
Source: NvBroadcast.Container.exe0.0.drStatic PE information: section name: _RDATA
Source: NvBroadcastContainerWatchdog.dll0.0.drStatic PE information: section name: _RDATA
Source: NVIDIA Broadcast.exe.0.drStatic PE information: section name: .nv_fatb
Source: NVIDIA Broadcast.exe.0.drStatic PE information: section name: .nvFatBi
Source: NvMessageBusBroadcast.dll0.0.drStatic PE information: section name: _RDATA
Source: vc_redist.x64.exe.0.drStatic PE information: section name: .wixburn
Source: vc_redist.x86.exe.0.drStatic PE information: section name: .wixburn
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NvInstallerUtil.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvCameraNvContainerPlugin.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvAFXPluginUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x86.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvConfigGenerator.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\cudart64_110.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVPrxy32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2UI.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraExt.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxaudcap64v.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvMessageBusBroadcast.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy64.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvAFXPluginUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\x86\NvVirtualCameraFilter_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2UI.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvConfigGenerator.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcastContainerWatchdog.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraFilter_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2SystemService64.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\setup.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxvad32v.sysJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvAFXPlugin.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x64.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2SystemService32.sysJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvVirtualCameraUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvMessageBusBroadcast.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcast.Container.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\NvConfigGenerator.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvBroadcast.Container.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxvad64v.sysJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NVIDIA Broadcast UI.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\HTTPRequestHelper.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\DynamicBillboardPresentations.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVPrxy64.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NVIDIA Broadcast.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NvInstallerUtil.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\x86\MessageBus.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxaudcap32v.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvBroadcastContainerWatchdog.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\MSVCRTExt.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcastInstallerOTAUtility.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Users\user\AppData\Local\Temp\NvidiaLogging\Log.2016setup.exe.logJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_AR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_CS.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_DA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_DE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_EL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ENG.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ES.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ESM.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_FI.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_FR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_HE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_HU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_IT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_JA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_KO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_NL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_NO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_PL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_PT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_PTB.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_RU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_SK.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_SL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_SV.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_TH.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_TR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\EULA_ZHT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA.pdfJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_AR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_CS.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_DA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_DE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_EL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ENG.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ES.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ESM.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_FI.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_FR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_HE.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_HU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_IT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_JA.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_KO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_NL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_NO.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_PL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_PT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_PTB.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_RU.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_SK.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_SL.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_SV.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_TH.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_TR.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\EULA_ZHT.txtJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeFile created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\ThirdPartyLicenses.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_AR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_CS.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_DE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_EL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ENG.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ES.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ESM.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_FR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HE.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_HU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_IT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_JA.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_KO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_NO.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_PTB.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_RU.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SK.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SL.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_SV.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TH.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_TR.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHC.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeFile created: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\EULA_ZHT.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 BlobJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeSection loaded: OutputDebugStringW count: 1388
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NvInstallerUtil.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvCameraNvContainerPlugin.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDropped PE file which has not been started: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDropped PE file which has not been started: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvAFXPluginUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x86.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvConfigGenerator.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\cudart64_110.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVPrxy32.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDropped PE file which has not been started: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2UI.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraExt.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxaudcap64v.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvMessageBusBroadcast.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDropped PE file which has not been started: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy64.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\x86\NvVirtualCameraFilter_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvAFXPluginUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2UI.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvConfigGenerator.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcastContainerWatchdog.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraFilter_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2SystemService64.sysJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxvad32v.sysJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvAFXPlugin.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x64.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2SystemService32.sysJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvVirtualCameraUIBackend.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvMessageBusBroadcast.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcast.Container.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\NvConfigGenerator.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvBroadcast.Container.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxvad64v.sysJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NVIDIA Broadcast UI.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\HTTPRequestHelper.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\DynamicBillboardPresentations.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\MessageBus.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVPrxy64.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDropped PE file which has not been started: C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NvInstallerUtil.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NVIDIA Broadcast.exeJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\x86\MessageBus.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeDropped PE file which has not been started: C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxaudcap32v.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvBroadcastContainerWatchdog.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\MSVCRTExt.dllJump to dropped file
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcastInstallerOTAUtility.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exeProcess created: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe "C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431 BlobJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Windows Service
1
Windows Service
2
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
11
Process Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Modify Registry
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Disable or Modify Tools
NTDS2
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
Process Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NVIDIA_Broadcast_v1.4.0.29.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2.dll0%ReversingLabs
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVI2UI.dll0%ReversingLabs
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy32.dll0%ReversingLabs
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NVPrxy64.dll0%ReversingLabs
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\NvInstallerUtil.dll0%ReversingLabs
C:\Program Files\NVIDIA Corporation\Installer2\CoreTemp.{6744231B-A5F0-4E00-B10E-9B262ECD732A}\setup.exe0%ReversingLabs
C:\Program Files\NVIDIA Corporation\Installer2\installer.{5EC48C95-2929-4D96-B496-4FAD2910E00D}\DynamicBillboardPresentations.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\MSVCRTExt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\MSVCRT\vc_redist.x86.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\DynamicBillboardPresentations.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2SystemService32.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2SystemService64.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVI2UI.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVPrxy32.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NVPrxy64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVI2\NvInstallerUtil.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\HTTPRequestHelper.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\MessageBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NVIDIA Broadcast UI.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvAFXPluginUIBackend.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvConfigGenerator.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NVIDIABroadcast\nv\NvVirtualCameraUIBackend.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\NvConfigGenerator.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86\MessageBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\MessageBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvBroadcast.Container.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvBroadcastContainerWatchdog.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvBroadcastContainer\x86_64\NvMessageBusBroadcast.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxaudcap32v.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxaudcap64v.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxvad32v.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvRTXVAD\nvrtxvad64v.sys0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\MessageBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NVIDIA Broadcast.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvAFXPlugin.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvAFXPluginUIBackend.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcast.Container.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcastContainerWatchdog.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvBroadcastInstallerOTAUtility.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvCameraNvContainerPlugin.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvConfigGenerator.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvMessageBusBroadcast.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraExt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraFilter_x64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\NvVirtualCameraUIBackend.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\cudart64_110.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\x86\MessageBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\NvVirtualCamera\x86\NvVirtualCameraFilter_x86.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://freesound.org/help/faq/#what-do-i-need-to-do-to-legally-use-the-files-on-freesoundNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
    unknown
    https://youtu.be/4AEAf534KjwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
      unknown
      https://youtu.be/zBc-gm58fEMNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
        unknown
        https://youtu.be/Q_RYoXbN0KQNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
          unknown
          https://youtu.be/IynI5ffTd1oNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
            unknown
            https://youtu.be/JUliw0SSlqwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
              unknown
              https://youtu.be/OSEc6Vv9z-YNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                unknown
                https://youtu.be/WQots9N_MvMNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                  unknown
                  https://youtu.be/A6pjqZJ8MpgNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                    unknown
                    https://youtu.be/nrc4oZe4nU8NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                      unknown
                      https://youtu.be/lnnLuqw7bCANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                        unknown
                        https://youtu.be/Ha7PEJrtB24NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                          unknown
                          https://youtu.be/mjCMdDCZ4FUNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                            unknown
                            https://youtu.be/NWqXs8L_WEsNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                              unknown
                              https://youtu.be/WQ4UP13N-b8NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                unknown
                                https://youtu.be/MG0ysDzT3X4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                  unknown
                                  https://youtu.be/UYrdm26ddCQNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                    unknown
                                    https://youtu.be/7mrs7tP7an8NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                      unknown
                                      https://youtu.be/0W80cOlWEYwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                        unknown
                                        https://youtu.be/Bmza-Co7cIUNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                          unknown
                                          https://youtu.be/z08q8XJxG0gNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                            unknown
                                            https://youtu.be/KGxkGrdbfbcNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                              unknown
                                              https://youtu.be/9gqqEQ9Q0uUNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                unknown
                                                https://youtu.be/mf7040v1IJUNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                  unknown
                                                  https://openslr.org/26NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                    unknown
                                                    https://youtu.be/aP9ICyfcasANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                      unknown
                                                      https://youtu.be/rblYyTLHYtkNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                        unknown
                                                        https://youtu.be/D-tOvciXUj8NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                          unknown
                                                          https://youtu.be/gWOPJkzu_SENVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                            unknown
                                                            https://youtu.be/vJoR62cZLoINVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                              unknown
                                                              https://youtu.be/Ef_xl7UOXkQNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                unknown
                                                                https://youtu.be/dmV_nbkLy10NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                  unknown
                                                                  https://youtu.be/dU0tsJXzB2kNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                    unknown
                                                                    https://youtu.be/CfjFSrBUBlMNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                      unknown
                                                                      https://youtu.be/I9Ma6B9TFgwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                        unknown
                                                                        https://youtu.be/WPKB1hUc7vYNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                          unknown
                                                                          https://youtu.be/eknEPPTF6RANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                            unknown
                                                                            https://youtu.be/MaDIO6f3WnwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                              unknown
                                                                              https://youtu.be/CrnXTkvaBBgNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                unknown
                                                                                https://youtu.be/GdczozBBY1ENVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                  unknown
                                                                                  https://youtu.be/lmulfNSqF9UNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                    unknown
                                                                                    https://youtu.be/RFsIw6aw-QMNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                      unknown
                                                                                      https://youtu.be/Qkq5TTALhrYNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                        unknown
                                                                                        https://youtu.be/CzFoNC5F6QYNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                          unknown
                                                                                          https://youtu.be/wiVVsiEAAecNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                            unknown
                                                                                            https://youtu.be/aZJf4u-eEX4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                              unknown
                                                                                              https://youtu.be/s0WPhOGLUuoNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                unknown
                                                                                                https://youtu.be/jRtTaHF6jfUNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                  unknown
                                                                                                  https://youtu.be/sZAQvkbGI-wNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                    unknown
                                                                                                    https://youtu.be/b2JAIOGLygkNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                      unknown
                                                                                                      https://youtu.be/ZSPpvYdI_b8NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                        unknown
                                                                                                        https://youtu.be/B_LfOezpXi8NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                          unknown
                                                                                                          https://youtu.be/dGe_711uWLANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                            unknown
                                                                                                            https://youtu.be/g4dd9Hlx6MwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                              unknown
                                                                                                              https://youtu.be/hKY7gtZUYnwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                unknown
                                                                                                                https://youtu.be/TdvD10F8hYQNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                  unknown
                                                                                                                  https://youtu.be/OFSZ_Vq3CfkNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                    unknown
                                                                                                                    https://youtu.be/uZrv5PLVzHwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                      unknown
                                                                                                                      https://youtu.be/O6Yg8A9t38ANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                        unknown
                                                                                                                        https://youtu.be/ApjgRwB2JRYNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                          unknown
                                                                                                                          https://youtu.be/FzsaBdkaAs4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                            unknown
                                                                                                                            https://youtu.be/_7iv_X3pJTgNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                              unknown
                                                                                                                              https://youtu.be/CyD6EQhPof4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                unknown
                                                                                                                                https://youtu.be/TK4ggOXBfrwNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://youtu.be/TtUw5cMM66gNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://youtu.be/KTZxf1KRyC0NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://youtu.be/FbGgStdlSQANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://youtu.be/rFTdT9vC50oNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://youtu.be/b0UafTqrG6MNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://youtu.be/0I5cUw5duhsNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://youtu.be/d5AhHMYzNRUNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://youtu.be/z82d4B1qer4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://youtu.be/7KSwd0IoIbMNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://youtu.be/3W48wy3yzCsNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://youtu.be/nUf6_B2Z2UoNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://creativecommons.org/licenses/by/4.0/legalcodeNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://youtu.be/e582wDyHXOANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://youtu.be/jK0czGsTAl4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://youtu.be/zaz5wyX-QgcNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://youtu.be/S2K9PYbOY1YNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://youtu.be/Zmu-5Ev9O4ANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://youtu.be/ZN4wc7EJFzcNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://youtu.be/91nEm3yidA4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://youtu.be/ZwqoAyB5SwINVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://youtu.be/RCH_b8WkbCANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://youtu.be/VnQDwGlN3gENVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://youtu.be/LLDkKzzOY7cNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://youtu.be/mg_6dPpPH9MNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://youtu.be/7b6asvP1dGoNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://youtu.be/rkAEygCX8V0NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://youtu.be/eEgsc38QFAgNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://youtu.be/X7LbkO-ErwANVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://youtu.be/ZoSVj35qoBENVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://youtu.be/fJbv70DhrM8NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://youtu.be/wDJIVBhJMmYNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://youtu.be/5NUkv-jeqOMNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://opendatacommons.org/licenses/by/1.0/NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://youtu.be/PuD_g-2UVSsNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://youtu.be/8FwGBJ1hzSsNVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://youtu.be/kl34y_RVEH4NVIDIA_Broadcast_v1.4.0.29.exe, 00000000.00000003.2170040842.0000000005940000.00000004.00001000.00020000.00000000.sdmp, ThirdPartyLicenses.txt.0.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          No contacted IP infos
                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                          Analysis ID:1531788
                                                                                                                                                                                                          Start date and time:2024-10-11 20:25:06 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 7m 5s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:5
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample name:NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          Detection:SUS
                                                                                                                                                                                                          Classification:sus24.rans.evad.winEXE@3/382@0/0
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                          • VT rate limit hit for: NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6745640
                                                                                                                                                                                                          Entropy (8bit):6.495485488357591
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:196608:XcgBLyN4RGnJcXlF6SWvlhDlRoQitKtaDOsML:sV4RGnJcXlF6SWLjo4/L
                                                                                                                                                                                                          MD5:E2771B990C1D737A3EE7B3C59BC63881
                                                                                                                                                                                                          SHA1:9E2014C258FB4F9DCEEA7DFB752E43655605435F
                                                                                                                                                                                                          SHA-256:D861F1481C3936784E4B0F750C333321C9B19A570C08A25593027DD467C7BD55
                                                                                                                                                                                                          SHA-512:1BDEEE8DF582A7CD66B31342184E49429860D8F565F3D8678CC5FE7A6A3CBD11B2AF8E50EA3F30DAF6999C4A35F2A89B5894EB7798E4241E6B4185802FE598D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$...........y...y...y.......y.......y.......y..j....y../'...y..j....y..)....y..)....y..)....y..S....y..S....y..e.q..y..e.n..y..e.k..y..j....y...y...x..e.p..y..S....y..S....y..S._..y...y7..y..S....y..Rich.y..................PE..L....&.c...........!.....`@...'.......3......p@...............................g.......g...@A..........................V.p.....V.,.....[...............f.(&....`.X.....F.p...................P.F.......A.@............p@.....t.V.`....................text....^@......`@................. ..`.rdata.......p@......d@.............@..@.data.........W..*....V.............@....didat..`.....[.......[.............@....rsrc.........[.......[.............@..@.reloc..X.....`.......`.............@..B........................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1886760
                                                                                                                                                                                                          Entropy (8bit):6.531152062802751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:dn72JeXrYdRGdxN1K7FNYphb7ql1j12iPnKvwkNa51GKVd1:h/4uN1K7LYpWR
                                                                                                                                                                                                          MD5:E621C72C42A8F465A85C2E915C402D7F
                                                                                                                                                                                                          SHA1:D8A7CAAAF1A1E44DDBDC3956AA56F65307708718
                                                                                                                                                                                                          SHA-256:66ED7F3D6746D4A3403F51F396854A96C1BD32479454D1328F1111F8571C8570
                                                                                                                                                                                                          SHA-512:64F65667091AB0CCBA1C422E3510DDA970320FF1CE53DEAE96ACF33E450545F6855AC0052207772EF141E387A4DFE6269B4AAE2642B26EDB3040F64C0E6F07EA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........O.T.............L.......L..X....L......"J......gp......"J......"J......aG......-.O.....-.Q.....-.J.........f/...J.......J.......J.......J~..............J......Rich............................PE..L...{'.c...........!.....V...d.......J.......p............................................@A.........................X......8Y..........(f..............(&...@..........T...................x..........@............p...............................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data....@.......(...b..............@....rsrc...(f.......h..................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1079848
                                                                                                                                                                                                          Entropy (8bit):6.5648954030891895
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:DdA9X9OFyj3IYY6lmBuSv37V2InN7rTMnHCX0Qj:D69OFyj3IYY6I37V2I5rTMHCX0S
                                                                                                                                                                                                          MD5:7D5F54ACDB7374E12581878BC9285A31
                                                                                                                                                                                                          SHA1:D515EBE7316BED95019D21621482342B8C0C894B
                                                                                                                                                                                                          SHA-256:CA97F745BFE273AA6045CC015C97E354B284D60B872EB9E60474F269F8D2E288
                                                                                                                                                                                                          SHA-512:8EBFF9EB40E0B0150A9591973C0BB57A61CEC4182F5CFB4107E4A09A6D425479CFC7BDFB71F3DE538ECE8D10C62A53DC9B3A6E4024A645A03C946AC19E5B9A57
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........*..D...D...D..G...D..A...D..@...D.{.G...D.>.A...D.{.A...D.{.@...D.8.A...D.B.A...D.t.....D.t.....D.t.....D.t.....D...E...D.B.M...D.B.D...D.B.....D......D.B.F...D.Rich..D.........................PE..L....%.c...........!................................................................V.....@A............................H............................T..(&......$...@J..p...................PK.......J..@............................................text............................... ..`.rdata...-..........................@..@.data........ ...p..................@....rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1385512
                                                                                                                                                                                                          Entropy (8bit):6.1924987533633935
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:D7IYjS5vrCHVBzoJviR4PGnweHTRwpDgIxa60KR52dWHZ:vzSZrCHVBzoJviR4R2twDhN52dW5
                                                                                                                                                                                                          MD5:1B268086F3280182EFDECC7A8EE668D7
                                                                                                                                                                                                          SHA1:242A7CB053DD878A3B85EF26B7084EA47638DBA5
                                                                                                                                                                                                          SHA-256:73815F1C64C86FD774AF20463CCC24DBBBCEB58320778770FFD778EF08B2CBC4
                                                                                                                                                                                                          SHA-512:EA561B9EBA8BB1304745B1DC95C3D6E8B8F1A172904852AA1F14F5B289644DFCD59D9132A6F7195F5F5F4D0D967CECE3D7D8A08685C1A396351A8DFEDA26BD0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........x.....K...K...K.{.J...K.{.J...K.{.JJ..K2}.J...KwG.J...K2}.J...K2}.J...Kqp.J...K.}.J...K=.XK...K=.GK...K=.YK...K=.BK...K...K...K.}.J...K.}.J...K.}vK...K...K...K.}.J...KRich...K................PE..d....(.c.........." .........f.......D.......................................`......o.....`A...........................................H...(........0..........P.......(&...@......@?..p....................@..(....?..................X............................text.............................. ..`.rdata..t...........................@..@.data............~..................@....pdata..P...........................@..@.rsrc........0......................@..@.reloc.......@... ..................@..B................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3723816
                                                                                                                                                                                                          Entropy (8bit):6.8454456142385105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:98304:kXDr0mRVghsvynZNVgxRgg7anyhBgoeLFTG0:0r0mRV+svye5eLR
                                                                                                                                                                                                          MD5:DF5B40F2D0CC19C167C57AF2B9DF9C31
                                                                                                                                                                                                          SHA1:F96EC1924A8D85518F7E4041F7DFDC65ED503F36
                                                                                                                                                                                                          SHA-256:1729284C87DE40BDEFE4EEBC0353097B6FA6789F3EFEFA3B1D81D524B31AF7B2
                                                                                                                                                                                                          SHA-512:7F6E87B9760FA03376C147D3EBA7E2C4DAB4FB2AD14561A265356F2E875E03D3E9C66929E5963C9651CA9E4EBECC7D705CD72C3506C4463AF3BC0B3F4AD3403A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......M.->..Cm..Cm..Cml.@l..Cml.Fl.Cml.Gl..Cm...m..Cm..@l..Cm..Flu.Cm..Gl,.Cmd.@l..Cm..Cm..Cm}.Gl..Cmd.El..Cmd.Bl..Cm..Bm>.Cm}.Jl0.Cm}.Cl..Cm}.m..Cm...m..Cm}.Al..CmRich..Cm........PE..L....._...........!......)...................)..............................09.......9...@A..........................4.......4...... 7.X.............8.(&...07......N2.p....................O2.....@O2.@.............)..............................text.....).......)................. ..`.rdata..B.....).......).............@..@.data....b....4.......4.............@....rsrc...X.... 7.......6.............@..@.reloc.......07.......6.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):513576
                                                                                                                                                                                                          Entropy (8bit):6.745608142533211
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:Equ36cn4u23qPHnmh2NUL+hyKyVkKB0Ha7fJb8R9QEP:2oGOjj4yfJbv+
                                                                                                                                                                                                          MD5:6F62BA0D664AEC92E55EC622289432B8
                                                                                                                                                                                                          SHA1:F39B8302F5A62C490DAA7FE1A9BF180717F9EAE1
                                                                                                                                                                                                          SHA-256:44397828FA26665CFCFD2B0997667E58135CA7BF2E11D910A456A81698446475
                                                                                                                                                                                                          SHA-512:35E69FFD8D42B20203F3D9D711856393EE10BC61452BE17345785BB7D95E914139DE7E2564B275D848D0F3EF3E38531EFEDBD16D5C7CD6F2229DF6C0756118FF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......q4..5U..5U..5U..F7..<U..F7...U..F7..'U...1..!U...1..!U......4U...1...U...<..7U...1..$U...Y.1U...G.4U...\..U..5U...U...1..1U...1h.4U..5U..4U...1..4U..Rich5U..................PE..L....%.c.............................Y............@.......................................@.....................................x....@.. W..............(&.......E.. z..p...................0{.......z..@...............(............................text...o........................... ..`.rdata..............................@..@.data...."..........................@....rsrc... W...@...X..................@..@.reloc...E.......F...j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (917), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):62846
                                                                                                                                                                                                          Entropy (8bit):5.151169854989035
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:qvaw5hUay8JcuNkctpoEcQNmcvZnMmGX0aP5fbU8oUjoJUmoJ5UCoJ5+UgoJ5+tx:3sE
                                                                                                                                                                                                          MD5:5205C58D4DB4AB0B74D99C8E82230E57
                                                                                                                                                                                                          SHA1:98E4B5B4C17AAFA9DC459FC5A8D0BA519481E7E5
                                                                                                                                                                                                          SHA-256:486E2A01FDC2BA767C20A6295425696EC6374043E2DC167619FDC601DB625E02
                                                                                                                                                                                                          SHA-512:1DDDB3F0B85B83DE6F4B97A791221FFE66A0311DE26B1BABD184A017DF92A72BC24ACAE41FF542A73496EB4C3DD97F994AED76E02CB58D777D3591E552390AE0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="BaseFontFamilyTemplate" locale="0x0000">....<fonts>.....<font name="default" family="Arial"/>....</fonts>...</form>...<form name="BaseFontsStylesTemplate" base="!BaseFontFamilyTemplate" locale="0x0000">....<fonts>.....<font name="splashTitle" base="default" height="13pt" caps="true"/>.....<font name="splashVersion" base="default" height="10pt" caps="true"/>.....<font name="splashInfoTitle" base="default" height="13pt" caps="true"/>.....<font name="splashInfoVersion" base="default" height="10pt" caps="true"/>.....<font name="title" base="default" height="16pt"/>.....<font name="subtitle" base="default" height="11pt"/>.....<font name="sidebar" base="default" height="9pt" weight="700"/>.....<font name="button" base="default" height="8pt" caps="false"/>.....<font name="header" base="default" height="15pt" weight="700"/>.....<font name="largeText" base="default" height="10pt"/>.....<font name="standardText" base="default" height=
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1404
                                                                                                                                                                                                          Entropy (8bit):5.040284571762126
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:2d7Xolh7ac3a4aLk3L1ad3WaHW3HLihgl5KYU9mPYUYd4NoYOEYeLDkYU9mt+YTb:c72s4V74gl8YcmPYUYuNoYOEY1Ycmt+u
                                                                                                                                                                                                          MD5:88B402CD5CF6C9145B6C9ABA0DE7FC20
                                                                                                                                                                                                          SHA1:71FA5024B381CF06C60874E41B7D42C263441F3D
                                                                                                                                                                                                          SHA-256:E792F8A6666C05D723D9C19325AA3429E35DF36A72CC4C229DC2CEF0876DE79D
                                                                                                                                                                                                          SHA-512:579E7227C721D19EC5E52EE37BD7FAD0CACD96E8F898BB6CF26063C4FEDADF8C78781B11285E8E1D25263277B3B069B5DF182158123655B74DE4216D69E97EE8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<string name="RightToLeft" value="false"/>...<string name="FrameBackgroundImageSplash" value="${{FrameBackgroundImageSplash}}"/>...<string name="FrameBackgroundImageInstall" value="${{FrameBackgroundImageInstall}}"/>...<string name="FrameBackgroundImageUninstall" value="${{FrameBackgroundImageUninstall}}"/>...<string name="FrameBackgroundImagePresentations" value="${{FrameBackgroundImagePresentations}}"/>...<string name="RedirectBaseUrl" value="http://www.nvidia.com/content/drivers/redirect.asp"/>...<string name="URLLanguageIdentifierToken" value="?language=${{AbbrevLangName}}"/>...<string name="SignatureErrorLearnMoreUrl" value="${{RedirectBaseUrl}}${{URLLanguageIdentifierToken}}${{SignatureErrorLearnMorePage}}"/>...<string name="SignatureErrorLearnMorePage" value="&amp;page=installer_standalone_error_signature"/>...<string name="SignatureErrorLearnMoreLink" value="&lt;a href=&quot;${{SignatureErrorLearnMoreUrl}}&quot;&gt;${{LearnMor
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4333
                                                                                                                                                                                                          Entropy (8bit):4.957433670751874
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ikLxsnpC2zjQebm/FNPplp6E/QJP3PJrr7x5PjHzJXfhPLPfXTV:5xo
                                                                                                                                                                                                          MD5:5D712AE753185EFF57C343BFB65DAD46
                                                                                                                                                                                                          SHA1:CEE3C0025CB260D2406AFBD14BAFD455B42C69B0
                                                                                                                                                                                                          SHA-256:E9290211BF2EA54D65AFD1933FD307A2390AE0C5B17A29F945F9F1B4252A16CB
                                                                                                                                                                                                          SHA-512:B006DF4262D1D067E44C87E69823CAB7F9D762A23154DEB61D5FBCB2DF4BA333E15A0E754B7AB20102B8A65B8FB5F4179503E1363A2426C6567E9D0407DAA450
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0401"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0401"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0401"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0401"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0401"/>...<form name="EULA" base="!EULATemplate" locale="0x0401"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0401"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0401"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0401"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0401"/>....<form name="PreRebootInstall" base="!PreRebootInstallProgressPresentationTemplate" locale="0x0401"/>....<form nam
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11725
                                                                                                                                                                                                          Entropy (8bit):5.460544776741775
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:BUd6Ia/UkgANfoQvkImKHU1m8vQdQAFG/COPOD:BUd6IEUkgANfoxImgU1/v4QAFG/e
                                                                                                                                                                                                          MD5:48EA39A614FB5952079019A6ABD4E990
                                                                                                                                                                                                          SHA1:7B4246C78DF663B03E8D683BFBCC7055B22A30EE
                                                                                                                                                                                                          SHA-256:12B4FEEA5A4866B32EA0D3D72F76674FD73C2F6D7F9EBCC9AF25264ADB6D50A7
                                                                                                                                                                                                          SHA-512:14CF8D97A69155F627B7C9E594F9A584C8A3F5D6E021422408D888A19B560499E28D3557669AB1A1C9952C8B552EC5E29270BF845B65CAAD16DA9AC01E09D484
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0401">....<string name="RightToLeft" value="true"/>....<string name="FrameBackgroundImageSplash" value="${{FrameBackgroundImageSplashRTL}}"/>....<string name="FrameBackgroundImageInstall" value="${{FrameBackgroundImageInstallRTL}}"/>....<string name="FrameBackgroundImageUninstall" value="${{FrameBackgroundImageUninstallRTL}}"/>....<string name="FrameBackgroundImagePresentations" value="${{FrameBackgroundImagePresentationsRTL}}"/>....<string name="VersionText" value="....... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="....... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value=".... NVIDIA"/>....<string name="UninstallFrameTitle" value=".... ..... ..... NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value=".. .... ...... .... ........"/>....<string name="ErrorM
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4659
                                                                                                                                                                                                          Entropy (8bit):4.968915872668372
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cOCxsNz01uH+H4CoCLdA6C+LdQi2jMpA1IhHaLLAr:+xsNIyxS
                                                                                                                                                                                                          MD5:093299DCF0C4DFE44C6A99F390C0C7C7
                                                                                                                                                                                                          SHA1:9BECA907A684386C17472BBA8AA6CCB0D2B5E253
                                                                                                                                                                                                          SHA-256:124E2F0A14D156E2563B91DF958322D4C37AB4F15BF02CE40457B3A3FE17EB98
                                                                                                                                                                                                          SHA-512:B729D88F1969C28D347F372BE8AF635D126A6ABF5EA1393C159BD64A4DECB7EE0AF559470C1362633A7DDA1A5ADEA556CA48FAB05BF4E68FBB08FF71B99097DE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="BaseFontFamilyTemplate" locale="0x0004" systemLocale="0x1004">....<fonts>.....<font name="default" family="System"/>....</fonts>...</form>...<form name="Install" base="!SplashTemplate" locale="0x0404"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0404"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0404"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0404"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0404"/>...<form name="EULA" base="!EULATemplate" locale="0x0404">....<control name="next" style="mediumPrimaryButton" x="262pt" text="${{AgreeButtonText}}"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0404"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0404"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresenta
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9705
                                                                                                                                                                                                          Entropy (8bit):6.194342877273549
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cBve/cKx9pJopn7HRfRQNQtk0ZSmjczo8fOIOD:cBGrpJopn7HRrz4mGZk
                                                                                                                                                                                                          MD5:7C359A005F0A2C0A501191F8B1ADCA98
                                                                                                                                                                                                          SHA1:9C7A3BE1AED7AC7707D97F018041652E89FFF008
                                                                                                                                                                                                          SHA-256:28F896BD9C88D66EFC89389E211A3780EE358145E8AEA7B45DD4A94600464A84
                                                                                                                                                                                                          SHA-512:37C8B8986738CC73FEDE4AEC534A7F4C48C28352FC871C9A8DE01FC5C3C0438CC3B7B6266AAC1E0B2AA99C85D5B13808F078815AD9310C96629D232E77D57CEF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0404">....<string name="VersionText" value=".. ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".. ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA ...."/>....<string name="UninstallFrameTitle" value="NVIDIA ......"/>....<string name="ErrorNoPackagesToInstall" value=".........."/>....<string name="ErrorMissingRequiredPackages" value="........"/>....<string name="ErrorMissingPackageFiles" value="........"/>....<string name="ErrorUnsupportedPlatform" value="............................."/>....<string name="ErrorInstallerAlreadyRunning" value="......................."/>....<string name="ErrorInstallerNeedReboot" value="......
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4748
                                                                                                                                                                                                          Entropy (8bit):4.965284696595484
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cMxlqGcfWvWAqQi2RlzHf5fzfvfvftf7I0qFaAf3fDfdaSfYz0Law:Rx4GBRzBbHHlIJPLtYc
                                                                                                                                                                                                          MD5:E72F42A6DFC3B3D17473B5DDC3D3DDA5
                                                                                                                                                                                                          SHA1:90A0D939A8C8A667C1AE281313BD0410086CB28D
                                                                                                                                                                                                          SHA-256:F857B2B8210F343B95BD56A37D60E7223A599FEF8578BEB184E08C03B7BD0BD4
                                                                                                                                                                                                          SHA-512:3C2B3D3BD90A841BA1DB18D9190948248B2524BDE6552636462C732789FFB1675767E9FE2C7E34744195967CEC39E2980E17AD273A55B2C234C961248919B326
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0405"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0405"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0405"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0405"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0405">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0405"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0405"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0405"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0405"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0405"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10304
                                                                                                                                                                                                          Entropy (8bit):5.344723113104754
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qEgdgJblO17iwE+TuHAm2lOxI9sjlAawi3fayhQJgES35vRO5Y5T9Lgc47ceOnOD:q7+JblO1cWugm2yI9HawivtQiESZgY5S
                                                                                                                                                                                                          MD5:D9F5585C9BF32323E335257F2CAEF3EA
                                                                                                                                                                                                          SHA1:3549E7C77AF672A9FEF8C41E092AA6CD3D4E880A
                                                                                                                                                                                                          SHA-256:B5043386E0429C0EA4B245B962C46408DE03BF77CA04EE3D5140E7087F477225
                                                                                                                                                                                                          SHA-512:1151832B768D959519BBD1D9C776D9259901337F6DF2FBDC37E4C630B39B4BB24570A7BC938767E665555EC53F6C4994FA63E17328D099754EA53C4F53AB4242
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0405">....<string name="VersionText" value="Verze ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Verze ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instala.n. aplikace NVIDIA"/>....<string name="UninstallFrameTitle" value="Odinstala.n. aplikace NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Nejsou ..dn. komponenty k instalaci."/>....<string name="ErrorMissingRequiredPackages" value="Po.adovan. komponenty chyb.."/>....<string name="ErrorMissingPackageFiles" value="Po.adovan. soubory chyb.."/>....<string name="ErrorUnsupportedPlatform" value="Pou..van. opera.n. syst.m nen. t.mto bal..kem podporov.n. Z.skejte spr.vn. instala.n. bal..ek pro v.. syst.m."/>....<string name="ErrorInstallerAlreadyRunning" value="Ostatn. instalace b.... Dokon.ete ostatn. instalace a pot.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4581
                                                                                                                                                                                                          Entropy (8bit):4.972127580892961
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cQxMqGj4RIR4CeCLjASCALjQi2xMHHIPqF6f+1aXLsl:NxJGYg8w
                                                                                                                                                                                                          MD5:979CB5FD5604DB74DDB0D98077DF990F
                                                                                                                                                                                                          SHA1:51FBE0EEA30FF1D0C2FA10621518A451A74BCB8C
                                                                                                                                                                                                          SHA-256:4B3344D0E5B644C8D0D0565A3CA244C3EFB17B4137B7650D3C6DDD705E705C8D
                                                                                                                                                                                                          SHA-512:F8A0F349DFC4E1774C2B53E443B840AA8AB53FE1A3E67C22CE257AA66D65F22361DE4042824F303F7E1DDDBBD6A0E0047E873981FD8245652C976EE91AE43038
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0406"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0406"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0406"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0406"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0406">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0406"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0406"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0406"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0406"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0406"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10009
                                                                                                                                                                                                          Entropy (8bit):5.057666377970426
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:QlXVx1rvNvtVQY6Lz+fa4nDFv/b0kFN3vAP/9PGvArmhSeFAvypVF3OGOD:c9xtVQY6qtpv/RrA3YAqSitc
                                                                                                                                                                                                          MD5:B97D672CC1D8D77D4B24230B1A96C6B0
                                                                                                                                                                                                          SHA1:D13D2957147DD2790F8F1FAE5B00AB015AD37D7F
                                                                                                                                                                                                          SHA-256:651C7A2054E00987EB639F5978D0D5EAC541CFA125930F11979DEB6554165273
                                                                                                                                                                                                          SHA-512:3970C930A86B87564D48FD9952360C85E27EBD2BCB2D62FD700A6A0FC3D628FE1CE5216551CE17A3AF986EFE943DA584572B6DCFF44F819D773C963E22CFC10C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0406">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA-installationsprogram"/>....<string name="UninstallFrameTitle" value="NVIDIA-afinstallationsprogram"/>....<string name="ErrorNoPackagesToInstall" value="Der er ingen komponenter at installere."/>....<string name="ErrorMissingRequiredPackages" value="N.dvendige komponenter mangler."/>....<string name="ErrorMissingPackageFiles" value="N.dvendige filer mangler."/>....<string name="ErrorUnsupportedPlatform" value="Det operativsystem, som er i brug, underst.ttes ikke af denne pakke. Indhent den korrekte pakke til dit system."/>....<string name="ErrorInstallerAlreadyRunning" value="Andre installationer k.rer. F.rdigg.r de andre installationer, og pr.v derefte
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6411
                                                                                                                                                                                                          Entropy (8bit):5.007819837574975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:coxXqGtEfAJgZg4CPCLiA+C3LiQi2AM4jzRqsqyqyqSq0qMIaqFvqDzrJYqDrJYh:txaGKP8IpnnHx5wH7D737R7ZZERUE
                                                                                                                                                                                                          MD5:EB630DC46A127E3B71AC0F81276BE0C5
                                                                                                                                                                                                          SHA1:3B5A0C4B1A02BF2132F5A4D21064A2DA370CA05C
                                                                                                                                                                                                          SHA-256:CA2A6C92149352EE20E6C9FEB9C27A86DEFD763A1E09EB9A663B1DE8B173C422
                                                                                                                                                                                                          SHA-512:D9DFF384717103C6B3E15E139CB08E393DF703880FDCD0F5702278013FFFD7C55EFCD438AA7C802CC15FDC05ABFDE5C802F5A6718F3C562E26F714D03ABECBFA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0407"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0407"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0407"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0407"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0407">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0407">....<control name="eulaBox" height="130pt"/>....<control name="eulaFooter" y="242pt" height="25pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0407"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0407">....<control name="headText" style="smallHeader"/>...</form>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate"
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10957
                                                                                                                                                                                                          Entropy (8bit):5.039726941678733
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gzDzZB9fWENGQNkBfJdtifLxcYgnj7cnDf9Dh2aFhUOGOD:GZGQNklJdUJzDN
                                                                                                                                                                                                          MD5:A2B21FE07DA0ACD18F0F466A39B97AD3
                                                                                                                                                                                                          SHA1:E777AE7CFA7B36E852649E3651375591FAA46FAB
                                                                                                                                                                                                          SHA-256:694060D61EEC239F82C58AB2D53BAFFD72BC8B0D1020CA1C2161DCB440D9B889
                                                                                                                                                                                                          SHA-512:29D6E0DC6853E9C560A812796EBBFF042E6771F513C0342EBE5E6B8D2EE63D4294FCFE21C957271E41CD84FAFC985FEF0EC9028E43024E2181DE2C6142D2598E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0407">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installationsprogramm"/>....<string name="UninstallFrameTitle" value="NVIDIA Deinstallationsprogramm"/>....<string name="ErrorNoPackagesToInstall" value="Es sind keine zu installierenden Komponenten vorhanden."/>....<string name="ErrorMissingRequiredPackages" value="Erforderliche Komponenten fehlen."/>....<string name="ErrorMissingPackageFiles" value="Erforderliche Dateien fehlen."/>....<string name="ErrorUnsupportedPlatform" value="Das verwendete Betriebssystem wird von diesem Paket nicht unterst.tzt. Rufen Sie bitte das korrekte Paket f.r Ihr System ab."/>....<string name="ErrorInstallerAlreadyRunning" value="Andere Installationen werden ausgef.hrt. Been
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7052
                                                                                                                                                                                                          Entropy (8bit):5.048399428172534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:hxpxviVffJ5RtZoieU/uAAgm+nYkoOreJwzkh:hxpxviVffJz6f
                                                                                                                                                                                                          MD5:7E307F22E26DA23D80650F4AA02B0B18
                                                                                                                                                                                                          SHA1:EADF598CCB74A59C58233FA93013146BFD48F407
                                                                                                                                                                                                          SHA-256:8C7203AE72AFFC0ADE9919D0E35856F9F7EEAA6405B5A918154DDC2549AF619B
                                                                                                                                                                                                          SHA-512:B25D116841206214FA62A034A2F8A0C19FAE4EF3F1633E984FEBB68F349A3767E304027928766A0EBB9DA8D281A7F4FD481987D69C4CDE19CF7C24B838F9AD3F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0408"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0408"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0408"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0408">....<control name="SBeula" height="25pt"/>....<properties>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0408">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0408">....<control name="headText"
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14539
                                                                                                                                                                                                          Entropy (8bit):5.363120543841083
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:a6wT7uHwTzXjgvRGbjsxtn1Kjw8pwXwlwfkkQA8yjHT:OvFP+gsLjAlckkNjz
                                                                                                                                                                                                          MD5:A724D20804860C0E3BA679C2A6C9A3AC
                                                                                                                                                                                                          SHA1:A913BFD89169E742A9471A66257B33EB58189C6F
                                                                                                                                                                                                          SHA-256:0F1B7076665CF38411E8B2BE3A9F798E06A74526017214158B610667D011D77E
                                                                                                                                                                                                          SHA-512:3FD01705921614977B23C25250F6DA4B0659347C870BA760E2C828342DF20A1ED91FB6697CB90AB34E6BF7DC820902C1C9502377397DFD263A80B09375C00008
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0408">....<string name="VersionText" value="...... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="...... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="......... ............ NVIDIA"/>....<string name="UninstallFrameTitle" value="......... .......... ............ NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="... ........ ......... ........ ... ............"/>....<string name="ErrorMissingRequiredPackages" value="....... ........... ......... ........."/>....<string name="ErrorMissingPackageFiles" value="....... ........... ......."/>....<string name="ErrorUnsupportedPlatform" value=".. ........... ....... ... .....
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4423
                                                                                                                                                                                                          Entropy (8bit):4.959647413799814
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:csxFYbyry4CFCLQAuCxLQQi2eM+sICkaHLyE:pxF3B
                                                                                                                                                                                                          MD5:5D66B8DDD971C9BFA352017747C9A307
                                                                                                                                                                                                          SHA1:F0DCD33D45DE2DC0902E11BAE4A7FCA3AFB19BB4
                                                                                                                                                                                                          SHA-256:6C9ED114E1965E35C7BFAF446927DE7BA36ED8C7C8C5BED0413BEF66DDCC2C96
                                                                                                                                                                                                          SHA-512:02448929BBF4C5BE8B02168F5773CABF2128B1B1A236D2C822B0143524E84DF8B863F5D4A6580CD324D55E96EFE1D4ACDDB211D05EE1334D5447532C91567E0E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0409"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0409"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0409"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0409"/>...<form name="EULA" base="!EULATemplate" locale="0x0409"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0409"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0409"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0409"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0409"/>....<form name="PreRebootInstall" base="!PreRebootInstallProgressPresentationTemplate" locale="0x0409"/>....<form nam
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9793
                                                                                                                                                                                                          Entropy (8bit):4.995303815771097
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:hCiETMdZYYNBiSQCSsahR8whdmLL3OfBOD:hCifBfQCzcUh
                                                                                                                                                                                                          MD5:8EB128B0D178D46F3AEFA28B5A1CB245
                                                                                                                                                                                                          SHA1:4F83266042D6FBE683858F1C037C191E8611B913
                                                                                                                                                                                                          SHA-256:7371ABFB84079B28F65D405CD254362606499E640B4E595240C99C388E9122C3
                                                                                                                                                                                                          SHA-512:01FD51F998780CF1EDD627404AE8055988985FF198CC5486AC662D6890A7A3FFCCDAE411C630CAF88BCEADF1AEE09AB731C3EE7DCD1BCA3BB9C2BD00153F8A0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0409">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installer"/>....<string name="UninstallFrameTitle" value="NVIDIA Uninstaller"/>....<string name="ErrorNoPackagesToInstall" value="There are no components to install."/>....<string name="ErrorMissingRequiredPackages" value="Required components are missing."/>....<string name="ErrorMissingPackageFiles" value="Required files are missing."/>....<string name="ErrorUnsupportedPlatform" value="The operating system in use is not supported by this package. Please obtain the correct package for your system."/>....<string name="ErrorInstallerAlreadyRunning" value="Other installations are running. Finish the other installations then try again."/>....<string name="ErrorIn
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5186
                                                                                                                                                                                                          Entropy (8bit):5.006174048068054
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:SULx2rCiVffJIJxhMzguLWv1Nf5V5q0vgZfNsZ77rhm4zXjZHPxfbfPHDl:SULx2rCiVffJBzguLWv1l5V5q0vgZfNm
                                                                                                                                                                                                          MD5:E3B162CCF4980ED314D76914EAB0B152
                                                                                                                                                                                                          SHA1:ADC8342DC84135F1807A22F5B4E6DE61DC1872EE
                                                                                                                                                                                                          SHA-256:CD9BBB99B5297E0EB206C46C3A49906CDC20DCBDB03F3EF4759A73016AE52D1E
                                                                                                                                                                                                          SHA-512:D3601A24AE10F2050E39EE10A1457547E3BF8DD5CBF9360F6B5DBBE624C0D6D94F2E2AD2656E550405386EF039CEB54D5038B635DBF7AEFA4B990DB1F4A33B95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040a"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040a"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040a">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040a">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10353
                                                                                                                                                                                                          Entropy (8bit):5.011782035698541
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qumjfCmD7DLbW5EuivbhMrJHIXEafpnbgKuWILGYZXZ7IcO2OOD:FmzCgbW5svbSFoXEIbQVZJ7IcOtOD
                                                                                                                                                                                                          MD5:E6C7F0C42F7A75CA4B1043038D650ADE
                                                                                                                                                                                                          SHA1:BABB1D4806BF1BA82AF26E6AAC1B78A445B6BDF3
                                                                                                                                                                                                          SHA-256:E3BF1F8A23CF6F58964B9C39F4EB0E1E497A282573507A8C6FA5D88553B60A6F
                                                                                                                                                                                                          SHA-512:850857074E8593ED20BD689510D2FB31D8860739DAE328F300D1A99CCB7351FD9646B798F12448A7C27D6E713BA5A438DE1B35D06455198366768977A7F6B9D6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040a">....<string name="VersionText" value="Versi.n ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versi.n ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalador de NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstalador de NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="No hay componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltan componentes necesarios."/>....<string name="ErrorMissingPackageFiles" value="Faltan archivos necesarios."/>....<string name="ErrorUnsupportedPlatform" value="El sistema operativo que se est. utilizando no es compatible con este paquete. Obtenga el paquete correcto para su sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="Otras instalaciones se est.n ejecutando. Finalizar las otras instalaciones e intentar d
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6012
                                                                                                                                                                                                          Entropy (8bit):5.065705255711122
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cYxlBnrC7mJzffJOLn6fe8FsF4CyCLfASCELfQi29MMM9zv66fJIVqnIY7nIYPnK:NxrrCiVffJS+3KT3PLp73g
                                                                                                                                                                                                          MD5:400ACC3967C50F2D904CE98095BCE251
                                                                                                                                                                                                          SHA1:411B8A9BAB5D161BBEDFAD69C35D6ED109718177
                                                                                                                                                                                                          SHA-256:71C4EA69FD7E0FC130B8DAD26BC46AA63AD465A3FAAE99AD2A280D50F668505D
                                                                                                                                                                                                          SHA-512:2A89DDDCEE340B07A478C508BEE153223F367E7ECDC69D4462F2C0BC20C4580C5CFB5EBAEBB26DE3AF6DE9B7B3BCF202CDC04605DE738DCB7F479FC5465A5E4D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040b"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040b"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040b">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040b"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x040b"/>...<form name="EULA" base="!EULATemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10148
                                                                                                                                                                                                          Entropy (8bit):5.095300922863153
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:hhnrV//tZzaicy9ZRq0G8QnAjaQUFmEDARpkakYgws90crBOdrOD:FFKy9ZRGtAjLR6H
                                                                                                                                                                                                          MD5:D73E2D4D4F60B0448708649B4574C448
                                                                                                                                                                                                          SHA1:93244C1EECF529090C38531342EE9CD7D6DCBD5F
                                                                                                                                                                                                          SHA-256:622F78757795B88DAE92125E26157DFBEEFC7FE5DD6F12FBBD13630323291B96
                                                                                                                                                                                                          SHA-512:C436EB627B2B20081F780A7D38F8B6F53E8A0E97E76C52CF5B3DB129F11AFDB7D41D41F692FA3BC820776B500B892CD62F5CFD1AB30850A46B354882C2513447
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040b">....<string name="VersionText" value="Versio ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versio ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA-asennusohjelma"/>....<string name="UninstallFrameTitle" value="NVIDIA-asennuksen poisto-ohjelma"/>....<string name="ErrorNoPackagesToInstall" value="Ei asennettavia komponentteja."/>....<string name="ErrorMissingRequiredPackages" value="Vaaditut komponentit puuttuvat."/>....<string name="ErrorMissingPackageFiles" value="Vaaditut tiedostot puuttuvat."/>....<string name="ErrorUnsupportedPlatform" value="T.m. pakkaus ei tue k.yt.ss. olevaa k.ytt.j.rjestelm... Hanki oikea pakkaus j.rjestelm.. varten."/>....<string name="ErrorInstallerAlreadyRunning" value="Muita asennuksia on k.yt.ss.. Lopeta muut asennukset ja yrit. uudelleen."/>....<string name="
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6957
                                                                                                                                                                                                          Entropy (8bit):5.022029024579733
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:9xMrCiVffJOaGp1Ic1TTz9lELR/RbRVR5M4YP:9xMrCiVffJDvVxzEP
                                                                                                                                                                                                          MD5:192B2471D4913EF18D648890A98207D3
                                                                                                                                                                                                          SHA1:3836E7833745EE2B5FEA372B73132303EAE54E62
                                                                                                                                                                                                          SHA-256:30ACCA5D175CB03D3ACF39482EBA243012870D072AC634226FBDCB8DFC5D1DC0
                                                                                                                                                                                                          SHA-512:5F6E631D00D4FD1F0613BE323879CA1BD79E468F03BAF3B1460C33DD4A19CA2A1E97D0D10F1476486B3F2C4E0093D2F02B4507B51CB8B73B0E19E07D754176D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040c"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040c"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040c">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040c">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10827
                                                                                                                                                                                                          Entropy (8bit):5.070803630038742
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:TMYp4g5z9WkoTmElkzLMjQXE2fs8gdOlOD:gqrWkImtLc1
                                                                                                                                                                                                          MD5:9C2FB5BD456464EDB64E36180CE4EF94
                                                                                                                                                                                                          SHA1:4FA43D6E9DC78188F5239BECAA29B3FE0333CBEC
                                                                                                                                                                                                          SHA-256:C4344397A13AB338DA95524CA35922CF62665CB6BA27BC7F6462BB939187F008
                                                                                                                                                                                                          SHA-512:229B91E18DE6E881C2F8947947C68B01DA8B02DBA062DBBF6F9DDCCC9B2D2AC7A1F76253FB13A0B36932B44DA08B90629F074B611F209969C8EE9676E342E97B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040c">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Programme d'installation NVIDIA"/>....<string name="UninstallFrameTitle" value="Programme de d.sinstallation NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Il n'y a aucun composant . installer."/>....<string name="ErrorMissingRequiredPackages" value="Les composants n.cessaires sont absents."/>....<string name="ErrorMissingPackageFiles" value="Les fichiers indispensables sont absents."/>....<string name="ErrorUnsupportedPlatform" value="Le syst.me d'exploitation utilis. n'est pas pris en charge par cette version. Procurez-vous la version correcte pour votre syst.me."/>....<string name="ErrorInstallerAlreadyRunning" value="D'autres installations son
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4522
                                                                                                                                                                                                          Entropy (8bit):4.951191748402637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cMxaqGpe3O34C4CLtA6COLtQi2TMZZIJqFbXarLAb:pxPGmst
                                                                                                                                                                                                          MD5:A2EBB9E8F6BF8DB4F47BD69578283532
                                                                                                                                                                                                          SHA1:C8784A4A2F21EE001DD0CA11CDD1DCB6A1995EA5
                                                                                                                                                                                                          SHA-256:4C6E5568E57EE199F924CA008CC9708D657DB81F36EBA379115E311FBF42D6A5
                                                                                                                                                                                                          SHA-512:8625718C0EF01CFB4D78ADEF0D9DBF2F30E1D1F1A95945061DD4A868080908DCA255108BB350C06793504A7FCBAE18FFDE4525D86B673397269911A4E77CFB14
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040d"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040d"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040d"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040d"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x040d">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x040d"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x040d"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x040d"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x040d"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x040d"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11809
                                                                                                                                                                                                          Entropy (8bit):5.236923817808015
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qhXR563YqA0KDRbms3i16DXA2UB5jb510oUWywtiHOCELE2scM5pWOPOD:eh56ytRdojN10dwtiH5EA/cMvWOPOD
                                                                                                                                                                                                          MD5:710EB52AE25FDF80537B3BAAA0024C11
                                                                                                                                                                                                          SHA1:C24B8F9147764BF375080C8D5658DB5DCA3B6A06
                                                                                                                                                                                                          SHA-256:ED7E374A49F460F01F915A495779FF159A69A6C72BE286E3092FFDE20A1761D6
                                                                                                                                                                                                          SHA-512:42DF4A6518746B68096F7110F8ABEBE2FD29EC5BEB1EF952AA68633526576B144CE3E9778FA80303029D6B4ADA64B2E1591EC872A035FB929AAC2649D6876CF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040d">....<string name="RightToLeft" value="true"/>....<string name="FrameBackgroundImageSplash" value="${{FrameBackgroundImageSplashRTL}}"/>....<string name="FrameBackgroundImageInstall" value="${{FrameBackgroundImageInstallRTL}}"/>....<string name="FrameBackgroundImageUninstall" value="${{FrameBackgroundImageUninstallRTL}}"/>....<string name="FrameBackgroundImagePresentations" value="${{FrameBackgroundImagePresentationsRTL}}"/>....<string name="VersionText" value=".... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value=".... ...... .. NVIDIA"/>....<string name="UninstallFrameTitle" value=".... .... ...... .. NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="... ...... ......."/>....<string name="ErrorMissingR
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4515
                                                                                                                                                                                                          Entropy (8bit):4.932249127151108
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:csxJDHPG/G4CJCLMAeClLMQi2qMKVzjInIaPL6g:RxJW2Y
                                                                                                                                                                                                          MD5:DF1BACADADF868D442275F8242B0EC50
                                                                                                                                                                                                          SHA1:84B4A86058B26ACB5016F6BF6CEBF43C302C3125
                                                                                                                                                                                                          SHA-256:6F4CEE9E3F1674F260F63294AB208731A4B889CB09AC39B1E3E4A59E081A88CB
                                                                                                                                                                                                          SHA-512:6B6262079598366F69E9A798A7DAA62E88292532C3E33EC476BAAAF64E13FA5193200DC368839701383A68E598CDB59A7BC35F76B1B15DD3E15E2341252DF0AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040e"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040e"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040e"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040e"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x040e"/>...<form name="EULA" base="!EULATemplate" locale="0x040e">....<control name="eulaBox" height="130pt"/>....<control name="eulaFooter" y="242pt" height="25pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x040e"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x040e"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x040e"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x040e"/>....<for
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10455
                                                                                                                                                                                                          Entropy (8bit):5.3136060634820454
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:YF5Or7WI96XLuJMcREASlRqQdEPachl6PntOnOD:YGHALuJZOASTErhlqnT
                                                                                                                                                                                                          MD5:18B26DBD6A6AA3DACB5643B4543EBF4F
                                                                                                                                                                                                          SHA1:C11F64015A6F307826F515E5A46C2AC66272C0ED
                                                                                                                                                                                                          SHA-256:E572EB3D24EBD955E074D5B7EE4D534A9FDD3D01FFEAFF5F727110F9485E5F22
                                                                                                                                                                                                          SHA-512:8B73CF5198CE52A59FB7CBB3F4B2C45F179EB0CFE01E61C14422930DF1A1964995457A3DFAAA40FD1AD128C1C5297521DBFD806874244589E8233BB04817C1B7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040e">....<string name="VersionText" value="Verzi.: ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Verzi.: ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA telep.t."/>....<string name="UninstallFrameTitle" value="NVIDIA elt.vol.t."/>....<string name="ErrorNoPackagesToInstall" value="Nincsenek telep.thet. .sszetev.k."/>....<string name="ErrorMissingRequiredPackages" value="Sz.ks.ges .sszetev.k hi.nyoznak."/>....<string name="ErrorMissingPackageFiles" value="Sz.ks.ges f.jlok hi.nyoznak."/>....<string name="ErrorUnsupportedPlatform" value="A haszn.lt oper.ci.s rendszert ez a csomag nem t.mogatja. K.rj.k, szerezze be a rendszernek megfelel. csomagot."/>....<string name="ErrorInstallerAlreadyRunning" value="M.s telep.t.sek futnak. Fejezze be a t.bbi telep.t.st, majd pr.b.lja meg .j
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4704
                                                                                                                                                                                                          Entropy (8bit):4.9810359040322805
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ccx9qGqDdwtw4CXCLuA+CfLuQi2sMsuI+qFfqDGaXLeW:hxQGjiEB
                                                                                                                                                                                                          MD5:66950381F1074279E0B380E26A8D7E82
                                                                                                                                                                                                          SHA1:49F6879F0B2F32A6F96FDF647775920E27BAE45B
                                                                                                                                                                                                          SHA-256:8B2FF531EA2FC1D6B7E1CC2E581AA8B7CF853CF530EAACE7CCEF0B72DC984905
                                                                                                                                                                                                          SHA-512:0ECE5268E0ACCA7456AE4DAE7038583BEA4275073BAE08BC5813E36AC981E5F624E0BB47845D995A1751890825C8389B633D89B520D27EDA125E744A99FEE1D9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0410"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0410"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0410"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0410">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0410">....<control name="eulaHeader" height="30pt"/>....<control name="eulaBox" y="116pt" height="124pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0410"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0410"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0410"/>....<form name="InstallRemoveProgress" ba
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10536
                                                                                                                                                                                                          Entropy (8bit):4.972907464588615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pkXXabe1pcFRCa/5MEPXkbjCGjp1sKSP7pROeOD:+XKbD2DF1sRDpS
                                                                                                                                                                                                          MD5:D5E09CFB09BDE6B0FA6DF8EC02EC0D4F
                                                                                                                                                                                                          SHA1:FBB6066DE03BD1557D09C899366777142E354831
                                                                                                                                                                                                          SHA-256:9A6E5068B765021EAAA21ED2E92B312EC420C38BE99AA2A1576D1C317F7EE5BB
                                                                                                                                                                                                          SHA-512:1325432A090F5934901758A8C80724D3C7B3C57AE13B40F0284922C8EECD1EB41DFA0A4438B3D384FB8BEF42B5969E68555CF6965E541891A094B492682B0916
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0410">....<string name="VersionText" value="Versione ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versione ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Programma di installazione di NVIDIA"/>....<string name="UninstallFrameTitle" value="Programma di disinstallazione di NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Nessun componente da installare."/>....<string name="ErrorMissingRequiredPackages" value="Mancano alcuni componenti necessari."/>....<string name="ErrorMissingPackageFiles" value="Mancano alcuni file necessari."/>....<string name="ErrorUnsupportedPlatform" value="Il sistema operativo in uso non . supportato da questo pacchetto. Procurarsi un pacchetto compatibile con il sistema in uso."/>....<string name="ErrorInstallerAlreadyRunning" value="Sono in esecuzione altre installazioni. Termina
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4700
                                                                                                                                                                                                          Entropy (8bit):5.007276709380539
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:pjLxxiCzI4k/l8tQ+NgieaDQ/CgW7CMMcqygk40CIw4vsgwIUw:FxvI6dL
                                                                                                                                                                                                          MD5:27BA96A57205F66AB8A14EF0DFC6A3EE
                                                                                                                                                                                                          SHA1:12425931CA6DFD2172ECB60BE482A62E83C2470D
                                                                                                                                                                                                          SHA-256:EF7664639572775846E47FEBD60A3C1201D760481BA5FD0B2F109BA99A8E3EEB
                                                                                                                                                                                                          SHA-512:3333F69238E631779D41D87EDE7A8468ED065DC4848AEE8D0AB631CFCFE29768F1ABCB782C10C1F4D0C76027D9EEB85C38C9ED3011138219A1C2B6F121021FC4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0411"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0411"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0411"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0411"/>...<form name="EULA" base="!EULATemplate" locale="0x0411">....<control name="next" style="mediumPrimaryButton" x="262pt" text="${{AgreeButtonText}}"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0411"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0411"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0411"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0411"/>....<form name="
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11815
                                                                                                                                                                                                          Entropy (8bit):5.813619917212035
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:X4diVXWhVPYijpUgAS7n9CjNZOtZ0OfOD:XuLhTg
                                                                                                                                                                                                          MD5:268494E55B781A43C4E6D7E0CA7D99E5
                                                                                                                                                                                                          SHA1:D79B6D4F005300DC706A69128D96B9FFCF9C5758
                                                                                                                                                                                                          SHA-256:D002FBBEFE888B70FF406C67FCFAD5264DB25334C26E81AE27E5A70F9FD43141
                                                                                                                                                                                                          SHA-512:DBA56D7CD98E8BB6BB4AEC1C204154E5810AA581DC487FE6A5A010C03F9E33F708C782221325799E2BA7FC5073536AB2EB67CCDC7ED09E0A230F0D7833927EA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0411">....<string name="VersionText" value="..... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="..... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA ......."/>....<string name="UninstallFrameTitle" value="NVIDIA ........."/>....<string name="ErrorNoPackagesToInstall" value="......................"/>....<string name="ErrorMissingRequiredPackages" value="..................."/>....<string name="ErrorMissingPackageFiles" value="................"/>....<string name="ErrorUnsupportedPlatform" value="............ ........................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4567
                                                                                                                                                                                                          Entropy (8bit):4.999924512868109
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:csx46fx4jmzm4ChCL4AmCdL4Qi2WM6lnzXIJ6fQK8aLLys:ZxRxjG1H
                                                                                                                                                                                                          MD5:9203D53AF49C1AA345A14222EEB192A1
                                                                                                                                                                                                          SHA1:721084CF893D5FF413F2D0A9678C7BF08FFF234B
                                                                                                                                                                                                          SHA-256:7C810BC732B26AD716885A39B3DFB0C141EB1E138794CBF7A53C0B83CED3C58B
                                                                                                                                                                                                          SHA-512:91E354184E304E5729AB9D76EA58AD05DDAA3F327CA791FEA3F5359EE9BD92C5EFABF3533CDEFB788BF5511692694A270A9256845570AE06C0DD86573598D907
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0412"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0412"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0412"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0412">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0412"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0412"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0412"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0412"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0412"/>....<form name="PreRebootInstall" base="!PreRebootInstallP
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10626
                                                                                                                                                                                                          Entropy (8bit):5.92058475265225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qegIQSI/ehlvf6ap8h0yBd5rw1/Ux2+4JiDmxux3fJ7Fynv8lbuhmMBP4UNOaP6I:1QAOdiW4cDmxgP/bFnAxaAmUoudVOtOD
                                                                                                                                                                                                          MD5:28330613A9E1D290D18320CD29DD5D37
                                                                                                                                                                                                          SHA1:9395C5391DE2815791F4747C8936CD4783316BE6
                                                                                                                                                                                                          SHA-256:ED1FC9E8F7E45E5EF2D32778DB29930245428A8C983BEF04C43511BE158C845E
                                                                                                                                                                                                          SHA-512:74749323C74E3E653DEE24F92F345DA2A671DC4CDBDE3883A4682CFF7995C1EEF19E67AED8FD8C43FA66A30F042642CF934B314C53F235D85268AF7FBB3D5CA9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0412">....<string name="VersionText" value=".. ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".. ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA .. ...."/>....<string name="UninstallFrameTitle" value="NVIDIA .. .. ...."/>....<string name="ErrorNoPackagesToInstall" value="... .. ... ....."/>....<string name="ErrorMissingRequiredPackages" value=".. .. ... ....."/>....<string name="ErrorMissingPackageFiles" value=".. ... ....."/>....<string name="ErrorUnsupportedPlatform" value=". .... .. .. .. ... .... ..... .... .. ... .... ......."/>....<string name="ErrorInstallerAlreadyRunning" value=".. .. ..... .. ...
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5913
                                                                                                                                                                                                          Entropy (8bit):5.035503979769662
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:coxQg9noxoq/qGgFiXyX4CwCLJAaCmLJQi2PMNhAq9hI9qF7cI4HwI4H8I4HEay+:VxvRoLCGhI3KWy0GBP
                                                                                                                                                                                                          MD5:0D1A67A0CFEDA06E790064D798F9D671
                                                                                                                                                                                                          SHA1:7F863E315E8702BA2A8EA0E3FAD36FB2B3C34E78
                                                                                                                                                                                                          SHA-256:85D5559C88B0A45C05B5E2160C8DD95FCB2519EF6D81090D4DE946606CCB5CC5
                                                                                                                                                                                                          SHA-512:3F5B264A380EBC1B99B5411CAC3BEBE21FCF8155933C48AF2E82C26D61915047A68D50137C8306815C50138779D5806897E2FF141DD81F77832069241E8A61A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0413"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0413"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0413">....<control name="SBeula" style="wideSideBarLabel"/>....<properties>.....<string name="@SideBarTextX" value="26pt"/>.....<string name="@SideBarIconX" value="14pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0413">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0413">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0413">....<control name="eulaBox" height="130pt"/>....<control name="eulaFooter" y="242pt" height="25pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0413"/>...<f
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10359
                                                                                                                                                                                                          Entropy (8bit):4.99235948201715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:LWJAl2qPh7MS5LRv/KUNAC/RQa6pJOWOD:qAl2qJDLR3K/CpQasS
                                                                                                                                                                                                          MD5:E241241A88015C8B4A17C99D61DA2768
                                                                                                                                                                                                          SHA1:C0EBEBD161A8332651C43F1F868F6B934994F76D
                                                                                                                                                                                                          SHA-256:395A15DF51C4B1CAF4958BFD7D659C46946FB83661D6603B639E6120A3487BB2
                                                                                                                                                                                                          SHA-512:B6407164C68E02D3784DA314F70449CE349CF77197F4DBC0011B5A112A877D5B1A67DD76916F2E82F94B9182390C0B6E5F450472CA1B89D60C1CE05C34DE7020
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0413">....<string name="VersionText" value="Versie ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versie ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA installatieprogramma"/>....<string name="UninstallFrameTitle" value="NVIDIA de.nstallatieprogramma"/>....<string name="ErrorNoPackagesToInstall" value="Er zijn componenten om te installeren."/>....<string name="ErrorMissingRequiredPackages" value="Vereiste componenten ontbreken."/>....<string name="ErrorMissingPackageFiles" value="Vereiste bestanden ontbreken."/>....<string name="ErrorUnsupportedPlatform" value="Het gebruikte besturingssysteem wordt niet door dit pakket ondersteund. Verkrijg het juiste pakket voor uw systeem."/>....<string name="ErrorInstallerAlreadyRunning" value="Andere installaties worden uitgevoerd. Sluit de andere installaties af en probe
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4770
                                                                                                                                                                                                          Entropy (8bit):4.987100432640668
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xbqGC5kJk4CrCLyA+CTLyQi2wM4WqFRI9z3IqqFzqDiaPLe6:xxGG5EEygp
                                                                                                                                                                                                          MD5:B27F06069E5EA5384F6E68F9BD4A971C
                                                                                                                                                                                                          SHA1:42A762137222D6F61D2D7089CD289087352F5A69
                                                                                                                                                                                                          SHA-256:CA81DB4886E63A0F01547A232B237C9EEA628514D3B239F87F5DDFA7028CD6AE
                                                                                                                                                                                                          SHA-512:806D9CECEA24637F6ACCED210039EBF41A46F66230B1826CE2BAFB56B3AF07787E5A7DB726D2A27E938118549E136FC5D6C0C9B2B2988739720928A69BD8CC15
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0414"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0414"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0414"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0414"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0414">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0414"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0414"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0414"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0414"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0414"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9999
                                                                                                                                                                                                          Entropy (8bit):5.047057002222117
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:FOAJWnkQbvR3HifFH+7OCmu4/iZWIwSOLOD:/JakQbvBkHnduDZWhK
                                                                                                                                                                                                          MD5:B5C5109284AF51DD3BA0F687FC988D8B
                                                                                                                                                                                                          SHA1:03AC7786D76C389C8C4DECD3B23D1C24C9F917C0
                                                                                                                                                                                                          SHA-256:E383A59FDACEE718B32BE8EE969AB844477E2025F051892C7A86C797202C6826
                                                                                                                                                                                                          SHA-512:B2083CCED24B6DDEB84105E0068BD627314140F78A28ABF3C2ACF23CC891E1BC7778FB94EE2F60ED72DD59014D9F47663B7F5FDAA31413BA9FB9FD350744369F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0414">....<string name="VersionText" value="Versjon ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versjon ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA installasjonsprogram"/>....<string name="UninstallFrameTitle" value="NVIDIA avinstallasjonsprogram"/>....<string name="ErrorNoPackagesToInstall" value="Det finnes ingen komponenter som kan installeres."/>....<string name="ErrorMissingRequiredPackages" value="P.krevde komponenter mangler."/>....<string name="ErrorMissingPackageFiles" value="P.krevde filer mangler."/>....<string name="ErrorUnsupportedPlatform" value="Operativsystemet som er i bruk, st.ttes ikke av denne pakken. Skaff riktig pakke for systemet."/>....<string name="ErrorInstallerAlreadyRunning" value="Andre installeringer kj.res. Fullf.r de andre installeringene, og pr.v p. nytt."/>....<st
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7010
                                                                                                                                                                                                          Entropy (8bit):5.049632840634064
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NxCgrCiVffJCwGk1iavNw5y1g1K1W1W1U1MwqwBI4uI46I4MI4E12IP:Nx3rCiVffJjIkWqQHP
                                                                                                                                                                                                          MD5:A316FB7C2288944DA58C15F3FF7D59E9
                                                                                                                                                                                                          SHA1:9C5621CE1C1B0FC36A7636BE184DEECE5433549D
                                                                                                                                                                                                          SHA-256:AD0B3C709C61EE524AF67D681F7CE34571B013D0011CA697BD9BDE7CB11DA4BD
                                                                                                                                                                                                          SHA-512:D769567B9272625490063F53001DE0DD01C937B70EF25C929465955A49D620CFECDBF3886BCC60AF90F4ED3C9B7648222218177AE214C1AECEA58C34B111967B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0415"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0415"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0415">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0415"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0415">....<control name="headText" style="smallHea
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10352
                                                                                                                                                                                                          Entropy (8bit):5.262291310431942
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:2ufh3lDlxWkYWqY5+jIKYpLZhBNYM7LQJ0WHc6vM6yOqQOD:hZJWkYKsjILhBNhLQJ0WJvZi
                                                                                                                                                                                                          MD5:5A26F9F85B7530DFA9BF48F747A8B5EA
                                                                                                                                                                                                          SHA1:6CA9697BB8B128E098C01F0C2F0B298D5D354B43
                                                                                                                                                                                                          SHA-256:47302C0434368F6489719999ED4313A05839B4C8BCF39F4EE96E335A80536643
                                                                                                                                                                                                          SHA-512:8086E5EDD820C3E5FAB6813B11172CC6B4D6A5797EF92DB1A451DFF1A5028FA2C14406E78F51AE7E890FDCDED5E5EAE2EAE8F0920F09BC7135C16FABC36F81F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0415">....<string name="VersionText" value="Wersja ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Wersja ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalator NVIDIA"/>....<string name="UninstallFrameTitle" value="Dezinstalator NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Brak sk.adnik.w do zainstalowania."/>....<string name="ErrorMissingRequiredPackages" value="Brak wymaganych sk.adnik.w."/>....<string name="ErrorMissingPackageFiles" value="Brak wymaganych plik.w."/>....<string name="ErrorUnsupportedPlatform" value="U.ywany system operacyjny nie jest obs.ugiwany przez ten pakiet. Uzyskaj w.a.ciwy pakiet dla posiadanego systemu."/>....<string name="ErrorInstallerAlreadyRunning" value="Uruchomione s. inne programy instalacyjne. Zako.cz dzia.anie innych program.w instalacyjnych i spr.bu
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5603
                                                                                                                                                                                                          Entropy (8bit):5.071526214237659
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xynrC7mJzffJOJfJqGEPqfq4ClCLMAmCRLMQi2qMr3Se9zIVz3IEqF+Ia+qBLY:5xirCiVffJc0GXx40MvC
                                                                                                                                                                                                          MD5:D648075856A2A94CC9CBAE0531CE275C
                                                                                                                                                                                                          SHA1:BD01FDBAA48F1D3DAEF1B68092C505021A55DC77
                                                                                                                                                                                                          SHA-256:0113A2F955692A7BB3B24457C565FADAFAD36CA54C9036F06556FE05103B603C
                                                                                                                                                                                                          SHA-512:0639A80ABC5837CFC614434AE7C7D1E97162A824EAEA69E53285E4CDBACA8DF9839318846A7BECFCB93687F100EF56860D373CF708869F06B99B77B6A1374727
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0416"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0416"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0416">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0416">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10203
                                                                                                                                                                                                          Entropy (8bit):5.0906431774903265
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:JCu450LAaFKasEo2jQpF5UFLN6FRUO3OD:EuF5FKEotO6js
                                                                                                                                                                                                          MD5:0244C2E9D6304EC532E109A1DD422942
                                                                                                                                                                                                          SHA1:C2476F7E9D1E28C3F88368B30A2ED42A76D5F869
                                                                                                                                                                                                          SHA-256:02231759B2E0D9566DC75A46C793AE3D11B53A2645810F570231090D9E21E3CF
                                                                                                                                                                                                          SHA-512:482DF76C1E31543462464300A840542585FB4E23C97713D431857D319C6124806FFA40146678E415B2F8EA64891CE67A6FB28855FEEB2A6F8E034C63CD2B8DE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0416">....<string name="VersionText" value="Vers.o ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Vers.o ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instala..o NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstala..o NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="N.o h. componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltam componentes obrigat.rios."/>....<string name="ErrorMissingPackageFiles" value="Faltam arquivos obrigat.rios."/>....<string name="ErrorUnsupportedPlatform" value="O sistema operacional usado n.o . suportado por este pacote. Providencie o pacote correto para o seu sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="H. outras instala..es sendo executadas. Termine as outras instala..es e tente novamente."/>.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6039
                                                                                                                                                                                                          Entropy (8bit):5.08366263457388
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cQxFn7mJzffJOLqGILEZUZ4C+CLHAyCgLHQi2VM/CtILqFCqDSImMZImMNImMpay:1xJiVffJNGDvNJ+Uwuzz
                                                                                                                                                                                                          MD5:38226366B2479EEB5A1D13F34612918C
                                                                                                                                                                                                          SHA1:35EF7D29AD0AE6F03906F9AE4138F1A7516F6FF8
                                                                                                                                                                                                          SHA-256:424A8396F2EC1CFB12F2349D4D29F7061111245C2208112870A1ED5645D3CAB8
                                                                                                                                                                                                          SHA-512:FD2ADB1886E648968CD699D6B4A456D23842FECD1B52DF66E820AD97A0EEAA80B9DA76E96031CF0C13D47946495390ED6C4A99208DD8A21AC1F67643EED692FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0419"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0419"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0419">....<control name="SBeula" height="25pt"/>....<properties>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0419"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0419">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0419">....<control name="eulaBox"
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13127
                                                                                                                                                                                                          Entropy (8bit):5.403152597976546
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qcqqeL3blCRuTqBsd8LWUukvZfQXEfI/gaYcxORwXx1ggfHYkYgGYNnVWTSOKOD:pqVqBsiCUukRolg9YxOmHvNn6SOKOD
                                                                                                                                                                                                          MD5:8B9B70A73BC0685494D83B429CD991F3
                                                                                                                                                                                                          SHA1:8094688C85D2824FC88763AE3461F5B3B04D4913
                                                                                                                                                                                                          SHA-256:947945828B1F75DEF6A8331918BC226811FF5F3BE488A01C151C3DEEEEF0FFD8
                                                                                                                                                                                                          SHA-512:88A52699065505B292DC55CDF67CCB369FCAA7D4EDFAA785362E88178FB47D640B331072A604A963B2171254AE8E3CB490E596E737453445A09103ADC559C45A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0419">....<string name="VersionText" value="......: ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="......: ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="......... ......... NVIDIA"/>....<string name="UninstallFrameTitle" value="......... ........ NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value=".. ....... .......... ... .........."/>....<string name="ErrorMissingRequiredPackages" value="........... ........... ..........."/>....<string name="ErrorMissingPackageFiles" value="........... ........... ......"/>....<string name="ErrorUnsupportedPlatform" value="............ ............ ....... .. .............. ...... ..
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4730
                                                                                                                                                                                                          Entropy (8bit):4.968200803870251
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cMxg6fxIz2j24CxCLoAGCtLoQi2mMqkIZ6fQ6MaP6fo6fsLZ6f9a6fy:ZxpxzbEB3Zy
                                                                                                                                                                                                          MD5:D240B7FBC3D2DF1C6DC8A79F904E0E2B
                                                                                                                                                                                                          SHA1:E18195857686A80010B57C9AD0BC1DB080036358
                                                                                                                                                                                                          SHA-256:470F78716AEEE5C8E01E2C2FD59968F7CB8D0BBDC5715011BEDA3734ED23C4E2
                                                                                                                                                                                                          SHA-512:69F2D3547ED7257946F010523647FC6F34B609326EDDB5E671BB8946F5EDFE8267AF1595B855B2C30B2C34B5505CFE22990C6FA4B0E09B3B8B668AA20C4F4A49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041b"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041b"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041b"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041b"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041b">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041b"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041b"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041b"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x041b"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x041b"/>....<form name="PreRebootInstall" base="!PreRebootInstallP
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10467
                                                                                                                                                                                                          Entropy (8bit):5.328997014115163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:GBVQPWbcfQsXBEidgFhuS4nEejukGOHOD:GBVSHvdgvuS4EeCkq
                                                                                                                                                                                                          MD5:0C3DE6CE12B6E295558EBBF4061AE4E6
                                                                                                                                                                                                          SHA1:DCB18DC4D733D1F095F0B636F8135E6196E5DAF6
                                                                                                                                                                                                          SHA-256:B80623574BB2FB696D88695AA5741A7E636096C6F6F70849BCE6D03620A22441
                                                                                                                                                                                                          SHA-512:032BC68BAE1629AE998791CEDFE55800AC8502AEB70D6673C14CC5C4FEA8665461459254821AFB1AFA3D85680C3218A9D9BFA8E4AF63D6C23142894D7108D181
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041b">....<string name="VersionText" value="Verzia ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Verzia ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="In.tal.tor NVIDIA"/>....<string name="UninstallFrameTitle" value="Program na odin.talovanie NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Nie s. .iadne s..asti na in.tal.ciu."/>....<string name="ErrorMissingRequiredPackages" value="Po.adovan. s..asti ch.baj.."/>....<string name="ErrorMissingPackageFiles" value="Po.adovan. s.bory ch.baj.."/>....<string name="ErrorUnsupportedPlatform" value="Tento bal.k nepodporuje aktu.lne pou..van. opera.n. syst.m. Z.skajte bal.k, ktor. je vhodn. pre pou..van. syst.m."/>....<string name="ErrorInstallerAlreadyRunning" value="Prebiehaj. in. in.tal.cie. Dokon.ite ostatn. in.tal.ci
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4720
                                                                                                                                                                                                          Entropy (8bit):4.98302315305124
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xLYyJ0504C7CLiAeCjLiQi2AMP3IKIa3jcDSaPLeK:Rx8pUJ
                                                                                                                                                                                                          MD5:824101607FDE78B6D678D469826EDBC6
                                                                                                                                                                                                          SHA1:43A00C3D97A024F30947C9F18571498534443182
                                                                                                                                                                                                          SHA-256:8BA46EFA6A843EDFC1BF10AD537F72CAA05C38C05A045989083C328D5418482A
                                                                                                                                                                                                          SHA-512:038F21003C794EBBCDBBF3B36630C86C9D255BFD3A38F66F598EAFC9C1FBDE43B39FC8A51E50D3E5C070B3FC316717493C22F582974D112250AF75A576103AA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041d"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041d"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041d"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041d"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041d">....<control name="headText" style="smallHeader" height="30pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041d"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041d"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041d"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x041d"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x041d"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10031
                                                                                                                                                                                                          Entropy (8bit):5.063027241231369
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:TxGUIpvOveEX7nW9Le+wVOmnSiKFFrKuKh77Ovm6Z/1uawFCVvmxViHF06COuOD:weV7n+C+wVOdFgpC//1SopZrf
                                                                                                                                                                                                          MD5:837136AE7440B3CE7F5B004B5BDD7519
                                                                                                                                                                                                          SHA1:516E771B5B5FC0C0E5F4D8D61DAB0F52C9ED3A50
                                                                                                                                                                                                          SHA-256:A1289A9CF78D8023E05FFC24C1D6B2A37217DE21A355CAB6B9E67F5D0227AA5E
                                                                                                                                                                                                          SHA-512:71475091A9575F7BA298605841739E6575DDDCA7E3C63BD829D810468EEEA1DA20C2CFC16C836DCE521980C8BC6106AFDECEA28E59FD39FB354794E8EAA22B4B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041d">....<string name="VersionText" value="Version${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIAs installationsprogram"/>....<string name="UninstallFrameTitle" value="NVIDIAs avinstallationsprogram"/>....<string name="ErrorNoPackagesToInstall" value="Det finns inga komponenter som ska installeras."/>....<string name="ErrorMissingRequiredPackages" value="Komponenter som kr.vs fattas."/>....<string name="ErrorMissingPackageFiles" value="Filer som kr.vs fattas."/>....<string name="ErrorUnsupportedPlatform" value="Operativsystemet som anv.nds st.ds inte av detta paket. Skaffa r.tt paket f.r systemet."/>....<string name="ErrorInstallerAlreadyRunning" value="Andra installationer k.r. Slutf.r de andra installationerna och f.rs.k sedan igen."/>....<strin
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5929
                                                                                                                                                                                                          Entropy (8bit):4.984672847555453
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NxS6RoP1x0IIGwIi1w161m1m1E181pIfeIfKIf8IfLIE:NxS6RoPsIITIiGoMs66vIWICI0IjIE
                                                                                                                                                                                                          MD5:15D2F91E63A20A0EFB1332CEF8FC5234
                                                                                                                                                                                                          SHA1:77D1D568656E9751A43232BA27F5A7B04E9490AE
                                                                                                                                                                                                          SHA-256:4C548A4D7145824182C175CC0EDF25185B26EC915E4B1AF47F9F421AF23B3FDF
                                                                                                                                                                                                          SHA-512:996840BA42864E986E1DDA3743270C8B87CF9567D2A74E6E016BC0541CCDC53CB79FBA423C123A84EF656B22C98E72511822547F9E00C5C4DD626F240489D70D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041e"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041e"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041e">....<control name="SBeula" style="wideSideBarLabel"/>....<properties>.....<string name="@SideBarTextX" value="26pt"/>.....<string name="@SideBarIconX" value="14pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041e"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041e">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041e">....<control name="next" style="mediumPrimaryButton" x="262pt" text="${{AgreeButtonText}}"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041e"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041e"/>...<if filt
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16699
                                                                                                                                                                                                          Entropy (8bit):4.985597603658264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:NWXpJEPJHuIRdz7fnSmjogpD5I0XuFHYiUGXRHgjqfJ0vPV2QP7hUKY87q54W5gK:NWXpJEPJHuIRdz7fnSmjogpD5IGuFHYS
                                                                                                                                                                                                          MD5:9E7900FB94C4945FF1A9C8B4F5DEF979
                                                                                                                                                                                                          SHA1:CBF27FA5F41D4DD89829109CE4F9EE4BC90511BA
                                                                                                                                                                                                          SHA-256:72539AAB33373C789BAF9FA5EFB3ED7ABCFD91CA439B1864228E62BE31848BA2
                                                                                                                                                                                                          SHA-512:E9CA2F706D515B1DF737DA464BD86A60D137C4D5E4ED43CE96A0C97B201F692F9B48FFB5599443443AD4DBF025DB7960F91D9E241F64850B4658F57FDAB6E0F6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041e">....<string name="VersionText" value=".... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="................. NVIDIA"/>....<string name="UninstallFrameTitle" value="....................... NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value=".................. ............"/>....<string name="ErrorMissingRequiredPackages" value="..........................."/>....<string name="ErrorMissingPackageFiles" value="....................."/>....<string name="ErrorUnsupportedPlatform" value=".........
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5213
                                                                                                                                                                                                          Entropy (8bit):4.994296091577095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xlfx0f6P64C1CL8AGChL8Qi26M2QqFRg9zXI0fcVSRS1SEaLS9La+z+KV:5x9xHKUBkQESAB
                                                                                                                                                                                                          MD5:64BBF5BBA61AF7FC491F4DDD975B8CAB
                                                                                                                                                                                                          SHA1:8E0F678BDA075BF3FF3BDD2255DA2F8C3A98A718
                                                                                                                                                                                                          SHA-256:6420FE869527E44DC7E1B6EB8B6D94B26D1544BCFFFD7728B701645B6881430B
                                                                                                                                                                                                          SHA-512:2FCCE65F5C3964E5BB8BAC1BA741C9BDD7354351955EE25197F0E9450CA6423588E43AC1DB04AA0087306B1764B58290C85F9ECC311011BF0A18D6071290753D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041f"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041f"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041f"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041f"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041f">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041f"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041f"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041f"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x041f"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x041f"/>....<form name="PreRebootInstall" base="!PreRebootInstallP
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10166
                                                                                                                                                                                                          Entropy (8bit):5.262928133110654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qmv0hzY5V3g+1zGD5hpcb0AhgVXtr3T+WJb83oTmPL8m9OY6OD:Tsh8jN1q5hpaLhGhTVTQL80OrOD
                                                                                                                                                                                                          MD5:ED5BB3A0A5317D1925BD14D469DAF2A7
                                                                                                                                                                                                          SHA1:2492C24C918B14AD899E551C7335F1F1A5006B75
                                                                                                                                                                                                          SHA-256:1361A1350BAB1054EA3353072CFEA8F4116A4038E333159EE70910A326024224
                                                                                                                                                                                                          SHA-512:49FB8C67BDE39AC225F0B7255573670D13417A6518B7E665765FF4B0A747775D9E0AB1ECEB49315017F5149700C62760492947AE7B81BADF0D271AE3A11C08AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041f">....<string name="VersionText" value="S.r.m ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="S.r.m ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Kurulum Program."/>....<string name="UninstallFrameTitle" value="NVIDIA Kald.rma Program."/>....<string name="ErrorNoPackagesToInstall" value="Kurulacak bile.en yok."/>....<string name="ErrorMissingRequiredPackages" value="Gerekli bile.enler eksik."/>....<string name="ErrorMissingPackageFiles" value="Gerekli dosyalar eksik."/>....<string name="ErrorUnsupportedPlatform" value="Bu paket, kullan.lmakta olan i.letim sistemini desteklemiyor. L.tfen sisteminize uygun paketi edinin."/>....<string name="ErrorInstallerAlreadyRunning" value="Ba.ka kurulumlar s.r.yor. Di.er kurulumlar. tamamlay.p tekrar deneyin."/>....<string name="ErrorInstallerNeedReboot
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5530
                                                                                                                                                                                                          Entropy (8bit):5.031649916253477
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ccxgJ6MtG6mj2j4CICLRA6CeLRQi2nM9o6MRn9CIM6M84nQ5nQdnQTaOnQjLM6Md:RxgGhOkwm/R
                                                                                                                                                                                                          MD5:61F1F7F05906DBAECF2F1DF56E6F0C5C
                                                                                                                                                                                                          SHA1:0EC66AA374BB0C8311299128D318ADF3B40ABAE7
                                                                                                                                                                                                          SHA-256:6ADF510FD6BBE5A3B00598E03FB53629DA8727E4EDC0F57C8182D4D27AF51872
                                                                                                                                                                                                          SHA-512:4E4D8CF25B37B29CB6641C69BF7B9C37D67CE602E9CAA64F69CE798248E9CB5E2593BC820A402D3848D55B236D9FE3334BEAC74E361D20399369425220FE6469
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0422"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0422"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0422"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0422"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0422"/>...<form name="EULA" base="!EULATemplate" locale="0x0422">....<control name="headText" height="35pt"/>....<control name="eulaHeader" y="102pt" height="20pt"/>....<control name="eulaBox" y="125pt" height="125pt"/>....<control name="eulaFooter" y="255pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0422"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0422"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0422"/>....<form name="In
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14010
                                                                                                                                                                                                          Entropy (8bit):5.381446919972263
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ONmF/8ytPsFqkLYb27yYAeiqRlwvHv6HThkwpVX4ZTOsOD:oW0ytPMzLGLZoAH0BA8
                                                                                                                                                                                                          MD5:7EDBCBA02EBB1BFB77DB1B484397CF18
                                                                                                                                                                                                          SHA1:225EA323B22AA41803839D6535BFFEE4CAD3B247
                                                                                                                                                                                                          SHA-256:5E4C39F27EE5466087D5451FEC90371D5129520FBEF54B788E0AA072EAB33294
                                                                                                                                                                                                          SHA-512:AD5FAF27AFDA0569A21819834110C59267195BC287FFFA9D6F7ED30C4AF4E797B84751B3BE9C0D78B3F73B133861B43E276F15A5E6F0080F93757E3B3A552815
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0409">....<string name="VersionText" value="...... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="...... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value=".......... NVIDIA"/>....<string name="UninstallFrameTitle" value="........ ......... NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="..... ..........., ... ..... ..........."/>....<string name="ErrorMissingRequiredPackages" value="......... .......... ........."/>....<string name="ErrorMissingPackageFiles" value="......... ..... ........."/>....<string name="ErrorUnsupportedPlatform" value="... ..... .. ......... .......... ......., .. ................. .... ....., .....
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5495
                                                                                                                                                                                                          Entropy (8bit):5.0160919414843095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cAxsfxq36yk5054CCCLbACCULbQi2ZM59zXGMI3f/WI4HyI4H2I4HEaEI4HeLQZ7:dxQxPiiBugEuX7
                                                                                                                                                                                                          MD5:A9552FEE16916BCD449F137FBDB9B876
                                                                                                                                                                                                          SHA1:E7DD8AC415FD12A0C4740B380FCF29728C9D9282
                                                                                                                                                                                                          SHA-256:DB42B00B6A3F61D3FAE5C7A5615E137420DBCA71FD524EE0B1020CC28E07D179
                                                                                                                                                                                                          SHA-512:60F50D1D0166AF1C68C739EE8CC1FD859D87EFBE202AE9E1402A28F86461B7A1CFCEAF8C3D201F1BA35C71EE71AAE5EC04CE90CEEEC06332582A542929EF98E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0424"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0424"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0424"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0424"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0424">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0424">....<control name="headText" style="smallHeader" height="30pt"/>....<control name="eulaHeader" y="97pt"/>....<control name="eulaBox" y="112pt" height="118pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0424"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0424"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x042
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10188
                                                                                                                                                                                                          Entropy (8bit):5.100471243609994
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:o6cZj3LMTw5qbXcIW3Yn75OgLATKEFJHrvRf1MZK9eZw57o7/WOF+OD:VNHLYKEHvRf1gK9eZwg9
                                                                                                                                                                                                          MD5:208510E50729CA9A6FF502197AE53D29
                                                                                                                                                                                                          SHA1:16251F6AC661CB57215EAA4F97F78B1C01CE5334
                                                                                                                                                                                                          SHA-256:E14D54CF1EF02634D96A05460033A6C225940D9999E87442F8978E1C60F5C9C7
                                                                                                                                                                                                          SHA-512:F8C16F8F3E0D64BCAF894F051EE354E119003D8A15510BEF36D787BB504CA4A461022B4CC8FFC7159035C2D93DB1EF64F6C607EA6DB4A4CDB3ACE55BE2754F12
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0424">....<string name="VersionText" value="Razli.ica ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Razli.ica ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installer"/>....<string name="UninstallFrameTitle" value="NVIDIA Uninstaller"/>....<string name="ErrorNoPackagesToInstall" value="Za namestitev ni na voljo nobenih komponent."/>....<string name="ErrorMissingRequiredPackages" value="Zahtevane komponente manjkajo."/>....<string name="ErrorMissingPackageFiles" value="Zahtevane datoteke manjkajo."/>....<string name="ErrorUnsupportedPlatform" value="Ta paket ne podpira uporabljenega operacijskega sistema. Priskrbite si pravilen paket za svoj sistem."/>....<string name="ErrorInstallerAlreadyRunning" value="V teku so drugi postopki namestitve. Kon.ajte vse druge postopke namestitve in ponovno poizkusite."/>..
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9155
                                                                                                                                                                                                          Entropy (8bit):6.057928190832393
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qmpfxO1kDZPo8cVj4+xTk31VuzgZdJVRM8djD5yn0KOzOD:xfDZPo8c3QVuzOdJnDW0KOzOD
                                                                                                                                                                                                          MD5:47345E51907AB212A5D2F0278CDDE114
                                                                                                                                                                                                          SHA1:70256D0AFEBCAECD04752BC27920E1787FC7B65E
                                                                                                                                                                                                          SHA-256:BA8056FD55159B336468E7F344535ECF6E16BAAFBAB9432920194806B3F8DF20
                                                                                                                                                                                                          SHA-512:39AE66716B15D95059CCE5E2FB69C70157832FA1ECF02B8DF65F78A35C9EF646F7052C180C131780337932902F419AE3C5ECEC7E43178D0D1909F330BCB8DB0E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0804">....<string name="VersionText" value=".. ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".. ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA ...."/>....<string name="UninstallFrameTitle" value="NVIDIA ...."/>....<string name="ErrorNoPackagesToInstall" value="........."/>....<string name="ErrorMissingRequiredPackages" value="......"/>....<string name="ErrorMissingPackageFiles" value="......"/>....<string name="ErrorUnsupportedPlatform" value="..............................."/>....<string name="ErrorInstallerAlreadyRunning" value="......................"/>....<string name="ErrorInstallerNeedReboot" value="............
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9640
                                                                                                                                                                                                          Entropy (8bit):4.992768095809375
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:tCiETMdZYY9BySQCSWahR8wDdmLL3OfBOD:tCizBvQCncSh
                                                                                                                                                                                                          MD5:1E6F958B89C1969E60CF13A02E8E6B73
                                                                                                                                                                                                          SHA1:799E28F1C9B5504BB6B1A112C10E49E60BD99E61
                                                                                                                                                                                                          SHA-256:124FCB6B6C1EB0163C649BF116AFE507EE574BF3832DBA63BA24FB526CD08347
                                                                                                                                                                                                          SHA-512:E283FDBA67ADCE7A676B844BD8B7F20AEF24559795665FF3538CA472BBA3E4FCB5B6D6C50A26CE7869001C892F92124F70B1F2F58A24341AACDE7F23875AE7C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0809">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installer"/>....<string name="UninstallFrameTitle" value="NVIDIA Uninstaller"/>....<string name="ErrorNoPackagesToInstall" value="There are no components to install."/>....<string name="ErrorMissingRequiredPackages" value="Required components are missing."/>....<string name="ErrorMissingPackageFiles" value="Required files are missing."/>....<string name="ErrorUnsupportedPlatform" value="The operating system in use is not supported by this package. Please obtain the correct package for your system."/>....<string name="ErrorInstallerAlreadyRunning" value="Other installations are running. Finish the other installations then try again."/>....<string name="ErrorIn
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10352
                                                                                                                                                                                                          Entropy (8bit):5.005534670261614
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qamjfCcD7DLrGbu0viuryvNHdXEafpDsLgjCWILGZZ3ZxxMcODOOD:pmzCGrGnviuc9XEIwLJ+pxxMcOqOD
                                                                                                                                                                                                          MD5:10CB9904D635E90B4A2EEA76CAEBF28A
                                                                                                                                                                                                          SHA1:48C44123D95CBE5DEDE851C9E43E317DA4B2FBDF
                                                                                                                                                                                                          SHA-256:1AEC41EED786569EC9D0A2C9339F265D5991D54C0B304C29F83AF6C537C3D968
                                                                                                                                                                                                          SHA-512:9A833E55642FCC082D413E47DEA2E812DD88B36D82E7371CC97168F055EAC43039EE189017D460A03AF09CA26A8DC3BF131F4A879D551B71220E6DA3FB098100
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x080a">....<string name="VersionText" value="Versi.n ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versi.n ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalador de NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstalador de NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="No hay componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltan componentes necesarios."/>....<string name="ErrorMissingPackageFiles" value="Faltan archivos necesarios."/>....<string name="ErrorUnsupportedPlatform" value="El sistema operativo que se est. utilizando no es compatible con este paquete. Obtenga el paquete correcto para su sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="Otras instalaciones se est.n ejecutando. Finalizar las otras instalaciones e intentar d
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5650
                                                                                                                                                                                                          Entropy (8bit):5.076255448778955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c8x+nrC7mJzffJOdfdqGF3eHZrW7W4CRCLwA2CtLwQi2+Mj3Fe9zkUqFRI9zfIQt:JxurCiVffJQwGT7w4EIk
                                                                                                                                                                                                          MD5:59A7117C4A430D1E115FF20BE16D4807
                                                                                                                                                                                                          SHA1:748F74E3CA762B9BA4472D1D67F874A0E4933A59
                                                                                                                                                                                                          SHA-256:5A64B454DCB1D0D1115986D8163BF6CBC869EEE253A36CBA74F7A11CB2EF54B4
                                                                                                                                                                                                          SHA-512:18BEDD5E1531D0F30EF0ACEF4C1E8FE9199236F14088A819CDAF567FA5AC58E2BD044EE920BB11721D29DE7690BF9946A5A59FD776CB0FA0D4A1230688EB4EE9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0816"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0816"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0816">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0816">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10527
                                                                                                                                                                                                          Entropy (8bit):5.090606228387773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:0ZogDXz4cmK0XO5p9DbZtcOos6l9VXvHOXOD:aGyDDNos6vhvZ
                                                                                                                                                                                                          MD5:64917CDEF4D053247C16470699820494
                                                                                                                                                                                                          SHA1:35E3709DDF729433288164F34FBD83A08FE3C1C5
                                                                                                                                                                                                          SHA-256:4BA312D5658E8309BDB65E23BDEA42B4D666B473C45452ECB250B0C240C6699C
                                                                                                                                                                                                          SHA-512:521B64D1F363FBA202077885958603BEBE158A7FF4A2A8839DB1D304517FBE50E93912F5BC31A9A31580F5D45C43253DBA3BA426287BF311DBE21431EC5624B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0816">....<string name="VersionText" value="Vers.o ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Vers.o ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalador da NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstalador da NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="N.o h. componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltam componentes imprescind.veis."/>....<string name="ErrorMissingPackageFiles" value="Faltam ficheiros imprescind.veis."/>....<string name="ErrorUnsupportedPlatform" value="O sistema operativo que utiliza n.o . suportado por este pacote. Obtenha o pacote adequado a este sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="Est.o outras instala..es em execu..o. Conclua essas instala..es e volte a tentar."/>
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1537
                                                                                                                                                                                                          Entropy (8bit):4.896280035122115
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:2dyXMrNtBrakCX3baakkxdR1xzPUaakkxdRbZc3ACoA9cA6:c4ghavmmZxhm3235o/z
                                                                                                                                                                                                          MD5:2BE0DE6D918DF14DEDDF6C3FAC382598
                                                                                                                                                                                                          SHA1:697D8B72F624CE2D4B994A5C082F354B796797D9
                                                                                                                                                                                                          SHA-256:8F5AD6188D746763F5F4F310C63382638924E9B93F9FFEDB7155AC4B68D6A63B
                                                                                                                                                                                                          SHA-512:65F4EC135F9B15A620C895EDB3107A00DC973426E5E4172E776F40FB9B77DFCD489300E8ADFD53A5595C17E1F89474A6EA66C54932419CD7FC7B566DC98DA480
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<presentations>.. <filter name="progressPresentation"/>.. <strings>.. <string name="progressPresentationFile" value="${{ResourcesDirectory}}\DynamicBillboardPresentations.htm"/>.. <string name="progressPresentationData" value="ProgressPresentation"/>.. <string name="progressPresentationKeyValuePairs" value=""/>.. </strings>.. <properties>.. <string name="PresentationListSeparator" value=","/>.. <string name="PresentationKeyValueSeparator" value=":"/>.. <string name="PresentationGroups" value="ProgressPresentation"/>.. string name="ProgressPresentationUrl" value="https://gfwsl.geforce.com/nvidia_web_services/controller.rbxbannercontent.NG.php/com.nvidia.services.RBXBannerContent_NG.targetRbxWebBanners/"/-->.. URL mentioned in above comment must be used for production, current URL for testing purpose only -->...<string name="ProgressPresentationUrl" value="https://gfwsl.geforce.com/nvidia_web_services/controller.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):989680
                                                                                                                                                                                                          Entropy (8bit):6.5973613283145225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:6tVd6fLqtOrHZ5CWOVJtENsSzGWFmjobcdOUcUrijsnG/bxVdciNbB:uckeYVw5FF2ob7UciGNV6A9
                                                                                                                                                                                                          MD5:B0BB1C68E796A9948EF422CE95969E23
                                                                                                                                                                                                          SHA1:5AD6554B673867A04AA7CE5845AD8A1F950C8736
                                                                                                                                                                                                          SHA-256:072C038B39276844016F1537428D72DCE20E561A3E8B4E64BB3F96B96DF530E2
                                                                                                                                                                                                          SHA-512:38969441B7402A7ADC558C331FD66F213BC7589CF95589B3B3855201D871D778F125DE3DA8C9E045851D745C3EE36C0C229E7ED411FD2CDD029DA6E920A78384
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........<R..oR..oR..o!.n^..o!.n...o!.nD..o..nK..o..n[..o..nl..o..np..o.JroS..o..nP..oR..oM..o.JwoI..o..nS..o..nG..o..nT..o..nS..o..CoS..oR.+oS..o..nS..oRichR..o........................PE..L....^%^...........!.........h.......{....................................... ............@A.............................................K...............?...`..........T...............................@............................................text.............................. ..`.rdata..,...........................@..@.data....f.......R..................@....rsrc....K.......L..................@..@.reloc.......`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11032
                                                                                                                                                                                                          Entropy (8bit):4.605867248602685
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:kPGT2UYKu22KeQW+9obtH4wvm9EYrx21/vrun+:mG3obtYwvOJrA1/vy+
                                                                                                                                                                                                          MD5:9C3C1485D91E69F105044A48A7011105
                                                                                                                                                                                                          SHA1:F40F9734A638059FC735AD95C4E4EB1547451EBD
                                                                                                                                                                                                          SHA-256:7D2F0EED063C3F72FFA7D8788A3F3BC2D4C15370B0A43AC0D486B5DC197FE21C
                                                                                                                                                                                                          SHA-512:75DDC82A2D29B7C0E258927C3D1D5C1CD4F5F42B954E4EB016B9B91F08A206ADA1B44F6E6C7F5787976036C26752C7985D4AFA3FD242DE1F5645CC33C44F0992
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<html>..<head>..<title></title>..<style type="text/css"> ..body, html..{.. border: 0px;.. margin: 0px;.. padding: 0px;.. width: 100%;.. height: 100%;.. background: black;..}..map..{.. border: 0px;.. margin: 0px;.. padding: 0px;..}..img..{.. border: 0px;.. margin: 0px;.. padding: 0px;..}..iframe#frame..{.. border: 0px;.. margin: 0px;.. padding: 0px; .. width: 100%;.. height: 100%;.. overflow: hidden;..}..div..{.. border: 0px;.. margin: 0px;.. padding: 0px;..}..div#content..{.. width: 100%;.. height: 100%;..}..</style>..<script type="text/javascript" src="json2.js">..</script> ..<script type="text/javascript">.. //<![CDATA[...... //ProgressNameSpace Object stores all the information required top fetch the required content from the web for dynamic content .. var ProgressNameSpace = (function() {.... var ResponseUrl;.. var CommandId;.. var CpuId;.. var GfeVersion;.. var Sy
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1719), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9240
                                                                                                                                                                                                          Entropy (8bit):4.957160058928838
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Cex29w7x6oj0lbRaqVt7SUVfkXidBo07LriXYh7dlymNBnFcy:hP7zqL7SS8OhWXYhRo3y
                                                                                                                                                                                                          MD5:32BCA5CFFB5F1935FFD838C48EEC4C7D
                                                                                                                                                                                                          SHA1:01D8FEBFF4AB81282CEFCB2DF1E9AB2FF5B7E7B5
                                                                                                                                                                                                          SHA-256:8C92A8D743A2E7D9C694478A552B15353D190F363DCD9C9DCB2C5B8A30CF9334
                                                                                                                                                                                                          SHA-512:192AD485701EAB2692233438A405E121E05F82DBAA61FA01281E5A8C21836CF8069E75CD621A0D572D946D4C0AA82F0ACFE2B171DE67AD069C046E108FB73C03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:NVIDIA BROADCAST LICENSE....This license is a legal agreement between you and NVIDIA Corporation ("NVIDIA") and governs your use of the NVIDIA Broadcast software and materials provided hereunder (.SOFTWARE.) for use with certain applications.....This license can be accepted only by an adult of legal age of majority in the country in which the SOFTWARE is used. If you are under the legal age of majority, you must ask your parent or legal guardian to consent to this license. By taking delivery of the SOFTWARE, you affirm that you have reached the legal age of majority, you accept the terms of this license, and you take legal and financial responsibility for the actions of your permitted users. ....You agree to use the SOFTWARE only for purposes that are permitted by (a) this license, and (b) any applicable law, regulation or generally accepted practices or guidelines in the relevant jurisdictions.....LICENSE. Subject to the terms of this license, NVIDIA grants you a personal, revocab
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1490), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13788
                                                                                                                                                                                                          Entropy (8bit):4.132561779879163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:RlFJsliDaJitr2dOtvf15dsNlBQtOABiL429odsmClLfMP53jYykTzt6mO+PY69:Rt0qvhwNJMNDk15P
                                                                                                                                                                                                          MD5:FA3CC002234EECD59D48CE1EB5617DD1
                                                                                                                                                                                                          SHA1:3C60A941F635138EAC7258D35EB18D5A70ADDEC9
                                                                                                                                                                                                          SHA-256:337FD17F3A685B0F6E3C12BDBC20C9A7C63F561AF91827D371CABDB04A6EB512
                                                                                                                                                                                                          SHA-512:632CCFE50F9924FFEC3EF04A7B532088AAF821F4D72CF95EE57134FB5D648C19C931F12237F5C31EC228C8B692CBEC3CA9E99BBC898C8CE31051CE2C7EEC4324
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:...... NVIDIA BROADCAST....... ....... .. ..... ...... .... .... .... NVIDIA Corporation ("NVIDIA"). ..... ........ ...... ..... NVIDIA Broadcast ....... ..... ("........") ........ ....... .......... .... .... ... ....... ... .. .... ... .... .... .. ..... ........ .. ...... .... ... .... ....... ......... ... ... ... .. ..... ......... ... .. .... .. ... .... .. ..... ........ ........ ... ... ........ .. .... ...... ......... .... .... ... . .... .... ..... ......... ...... ... .... ... ........ ...... ......... ......... ........ .. ...... .......... ....... .... ..... .
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1744), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10961
                                                                                                                                                                                                          Entropy (8bit):5.45679141219321
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qHc/2/Ki1ZvHd3AccMJAv88nAU2VG6MgWxjD4hBd52IhMe/oHDiwhzL4nWaLNF:qHc/2/KivaHP88YG6MgWxjDMBfme/oHW
                                                                                                                                                                                                          MD5:74929EB7459E7AA6E4DE490F68334F91
                                                                                                                                                                                                          SHA1:68381C59DB6C6C123E362B9ED742FAF49639729B
                                                                                                                                                                                                          SHA-256:E61B11F51A092AD0676D169FB7215271C07104CD7E9E7403AFF05316DC8D31C8
                                                                                                                                                                                                          SHA-512:58B73B27AE51FF4ABACB77C46BC51D9406D5BE283BF83521197D3C084083C96E7B0BFD6300FD183FCBAE777D6FDC86D238BA2BAC59B6CB57774F54C463EDEE01
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCE NA NVIDIA BROADCAST....Tato licence je smlouvou mezi v.mi a spole.nost. NVIDIA Corporation (.NVIDIA.), kterou se ..d. va.e pou..v.n. softwaru NVIDIA Broadcast a materi.l. poskytovan.ch podle t.to smlouvy (.SOFTWARE.) k pou..v.n. ur.it.ch aplikac......Tuto licenci sm. akceptovat pouze dosp.l. osoba ve v.ku z.konn. zletilosti dle pr.vn. .pravy zem., kde je SOFTWARE pou..v.n. Pokud jste nedos.hli v.ku z.konn. zletilosti, mus.te po..dat rodi.e nebo jin.ho z.konn.ho z.stupce, aby akceptovali podm.nky t.to licence. P.evzet.m dod.vky SOFTWARU potvrzujete, .e jste dos.hli v.ku z.konn. zletilosti, p.ij.m.te podm.nky t.to licence a p.eb.r.te pr.vn. a finan.n. odpov.dnost za jedn.n. v.mi povolen.ch u.ivatel.. ....Souhlas.te, .e budete pou..vat SOFTWARE pouze pro ..ely, kter. povoluje (a) tato licence a (b) jak.koli pou.iteln. pr.vn. p.edpis, na..zen. nebo obecn. akceptovan. postupy .i
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1944), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10234
                                                                                                                                                                                                          Entropy (8bit):5.003532795230468
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cVYyb0p0lVPMpScqijrnry/P1Q1d+hG0KiKumvzp4z6MEFwZj:EYyb0psVPMnnO21dqGeKumv1aoF+
                                                                                                                                                                                                          MD5:B671AAF138155494D96ED42CBDA03771
                                                                                                                                                                                                          SHA1:701F530C1B15D46CF3610B33EC090E5AF866D574
                                                                                                                                                                                                          SHA-256:A25DD4E747A4BF66A59A93DDEAA4F96050DBC546C261A151DE709EE63A16EE96
                                                                                                                                                                                                          SHA-512:8031CBA33B5CC3F651471FC71EA5D9CDB42482F5C6E0EC28B88634CA2BEEB1BD3E3E4D28ABA3E9EC4E0B15E17E06C639F568EEDC4E9BD04D7F403ECE872A4AFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENS TIL NVIDIA BROADCAST....Denne licens er en juridisk aftale mellem dig og NVIDIA Corporation ("NVIDIA") og g.lder for din brug af NVIDIA Broadcast-softwaren og materialerne, som stilles til r.dighed herunder (.SOFTWARE.) til brug med visse applikationer.....Denne licens kan kun accepteres af en voksen af myndighedsalder i det land, hvor SOFTWAREN benyttes. Hvis du er under den juridiske myndighedsalder, skal du bede en af dine for.ldre eller en juridisk v.rge om at acceptere denne licens. Ved at acceptere leveringen af denne SOFTWARE, bekr.fter du, at du er myndig, at du accepterer betingelserne i denne licens, og at du tager det juridiske og .konomiske ansvar for dine tilladte brugeres handlinger. ....Du accepterer udelukkende at benytte SOFTWAREN til form.l som tillades af (a) denne licens, og (b) enhver g.ldende lov, forordning eller generelt accepteret praksis eller retningslinjer i de relevante jurisdiktioner.....LICENS. Underlagt betingelserne i denne licens
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1940), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10788
                                                                                                                                                                                                          Entropy (8bit):5.054997928127034
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:HNWjka2CUC+hkoZ60osqNKXf72JGK4IFGFhECi41OTkTmqcB:HNWaCUCEtZ69K0h7QDI4YTTB
                                                                                                                                                                                                          MD5:0332BA3D4C02E6D8B23E20591EED051C
                                                                                                                                                                                                          SHA1:0FEB0965CD431F975FF1250C8D1EEFD7F4CAB4CA
                                                                                                                                                                                                          SHA-256:47B9BF22F42FCF3216B44D16E4F513B18C0072A60092597917B0C14DE022BC4A
                                                                                                                                                                                                          SHA-512:79D0D3419544F7F8307AD11FA814CA4389AF9876EC310113ED3728C73F9501BF7B7089BD0B143D6F3563ABDBFA1195759277B297DC7441307C5965C6ED1C8996
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST SOFTWARELIZENZ....Diese Lizenz ist ein rechtsg.ltiger Vertrag zwischen Ihnen und der NVIDIA Corporation (.NVIDIA.) f.r Ihre Nutzung der NVIDIA Broadcast Software und der hierunter zur Verf.gung bereitgestellten Materialien (.SOFTWARE.) mit bestimmten Anwendungen.....Diese Lizenz kann nur von Erwachsenen angenommen werden, die in dem Land, in dem die SOFTWARE verwendet wird, gesetzlich vollj.hrig sind. Wenn Sie noch nicht vollj.hrig sind, muss ein Elternteil oder Erziehungsberechtigter f.r Sie die Lizenz annehmen. Mit der Annahme der SOFTWARE best.tigen Sie, dass Sie die gesetzliche Vollj.hrigkeit erreicht haben, Sie akzeptieren die Bedingungen dieser Lizenz und .bernehmen die rechtliche und finanzielle Verantwortung f.r die Handlungen der von Ihren berechtigten Nutzer. ....Sie verpflichten sich, die SOFTWARE nur f.r Zwecke zu verwenden, die (a) gem.. dieser Lizenz und (b) gem.. allen anwendbaren Gesetzen, Bestimmungen oder allgemein anerkannte
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2360), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21851
                                                                                                                                                                                                          Entropy (8bit):4.356918208061795
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:su7+CDTmohlryRks6FI3HBqSvkRCXF/ttg7FLyrM0S7gVaVYjgIDZzwUz+9iLOB3:L+CnVyRF6m0cTgd0pAVYsQZzJOT
                                                                                                                                                                                                          MD5:2859F6D4DC6DABDAAA25A9FC099CC657
                                                                                                                                                                                                          SHA1:273E81972181763075028785F45D5EE13669B447
                                                                                                                                                                                                          SHA-256:21F4D72BE4D47308D740A80C2D5C0F8A9D6E0CC7703E83284A8E8C82644B294A
                                                                                                                                                                                                          SHA-512:A38168C9727FD6113803E5A591E484E298FD0F112AA2024D1AD5240724930B3D292845AF736F5687E947E4F130966E56514456046E1E15F827F2A57B3D242C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:........ ...... ...... ............ NVIDIA BROADCAST..... ....... ....... ...... ...... ........ ... ...... ........ ....... .. .... ... ... NVIDIA Corporation (... .... "NVIDIA") ... ...... ... ... ...... ... ..... ... .......... NVIDIA Broadcast ... ... ...... ... .......... ....... ... ........ (... .... ".........") ... ..... .. ............. ............... ....... ....... ...... ...... ...... .. ..... ........ .... ... .... ....... ... .... ........... .. ...... ...... ........... ... .... .... ..... ............... .. .......... .. ..... .... ... .. ...... ......
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1734), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9258
                                                                                                                                                                                                          Entropy (8bit):4.960636733085239
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:5OUsG9w7x6oj0lbRqTVt7SUVfknidBYk7LriiYh7d1yWNBXVMn:M/7DTL7SS8+B2iYhRYXn
                                                                                                                                                                                                          MD5:B324125CC485A0A43999604E6FF2F877
                                                                                                                                                                                                          SHA1:119FED7EF91A292E3829411E53E47458923028FE
                                                                                                                                                                                                          SHA-256:327F5537FFE6EA9A876986C82019F8003E28D43BA7CBC7F64645CCBC456AC200
                                                                                                                                                                                                          SHA-512:6B05AED6C8F13656C0B1EAFF76BCB0F9704DFF882FCBDB746C4ADD9DFF539721DA271D69601784D4607666F87F94CB8F9D8A2B8BD85BD8569092E0E7AC3F8EA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENCE....This licence is a legal agreement between you and NVIDIA Corporation ("NVIDIA") and governs your use of the NVIDIA Broadcast software and materials provided hereunder (.SOFTWARE.) for use with certain applications.....This licence can be accepted only by an adult of legal age of majority in the country in which the SOFTWARE is used. If you are under the legal age of majority, you must ask your parent or legal guardian to consent to this licence. By taking delivery of the SOFTWARE, you affirm that you have reached the legal age of majority, you accept the terms of this licence, and you take legal and financial responsibility for the actions of your permitted users. ....You agree to use the SOFTWARE only for purposes that are permitted by (a) this licence, and (b) any applicable law, regulation or generally accepted practices or guidelines in the relevant jurisdictions.....LICENCE. Subject to the terms of this licence, NVIDIA grants you a personal, revo
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2054), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11233
                                                                                                                                                                                                          Entropy (8bit):4.943195334357749
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:lVcf/xou6iUOGfnCch5w1VRDtwgx9POj2ooSir764yuNWiuuP:E/S6cfCG5wjkRbUr761uR
                                                                                                                                                                                                          MD5:59DDF36D004F0DBB7ACF67BD98E0629D
                                                                                                                                                                                                          SHA1:0FE36FB62E92FA0EDB759646534457378EC0D19F
                                                                                                                                                                                                          SHA-256:AF5CE58B11AE1389A11C516EEA679E346ED12A6AD3305681D71DB4615FEC59B9
                                                                                                                                                                                                          SHA-512:25264513B377C8A31781A60B5E96019BBB6E5CCFB4B9F4F996C82411CE8C4759F368470C293F59F078C8F4E6FFBC0918C9C571091479F88B9120E33CE343F57E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCIA BROADCAST DE NVIDIA ..La presente licencia constituye un contrato vinculante entre usted y la compa..a NVIDIA Corporation ("NVIDIA") y regula su uso del software Broadcast de NVIDIA y los materiales proporcionados a continuaci.n (en adelante, el "SOFTWARE") para su uso con determinadas aplicaciones...Esta licencia solo puede ser aceptada por una persona mayor de edad en el pa.s en el que se utilice el SOFTWARE. Si usted a.n es menor de edad, deber. recabar la autorizaci.n de su padre, madre o tutor legal para contratar esta licencia. Al aceptar la entrega del SOFTWARE, usted afirma haber alcanzado la mayor.a de edad legal, acepta los t.rminos de esta licencia y asume la responsabilidad legal y financiera de las acciones de los usuarios autorizados. ..Usted se compromete a utilizar el SOFTWARE .nicamente para los fines que est.n permitidos por (a) esta licencia, y (b) cualquier ley, normativa o pr.ctica o directriz com.nmente aceptada en las jurisdicciones perti
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2054), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11233
                                                                                                                                                                                                          Entropy (8bit):4.943195334357749
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:lVcf/xou6iUOGfnCch5w1VRDtwgx9POj2ooSir764yuNWiuuP:E/S6cfCG5wjkRbUr761uR
                                                                                                                                                                                                          MD5:59DDF36D004F0DBB7ACF67BD98E0629D
                                                                                                                                                                                                          SHA1:0FE36FB62E92FA0EDB759646534457378EC0D19F
                                                                                                                                                                                                          SHA-256:AF5CE58B11AE1389A11C516EEA679E346ED12A6AD3305681D71DB4615FEC59B9
                                                                                                                                                                                                          SHA-512:25264513B377C8A31781A60B5E96019BBB6E5CCFB4B9F4F996C82411CE8C4759F368470C293F59F078C8F4E6FFBC0918C9C571091479F88B9120E33CE343F57E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCIA BROADCAST DE NVIDIA ..La presente licencia constituye un contrato vinculante entre usted y la compa..a NVIDIA Corporation ("NVIDIA") y regula su uso del software Broadcast de NVIDIA y los materiales proporcionados a continuaci.n (en adelante, el "SOFTWARE") para su uso con determinadas aplicaciones...Esta licencia solo puede ser aceptada por una persona mayor de edad en el pa.s en el que se utilice el SOFTWARE. Si usted a.n es menor de edad, deber. recabar la autorizaci.n de su padre, madre o tutor legal para contratar esta licencia. Al aceptar la entrega del SOFTWARE, usted afirma haber alcanzado la mayor.a de edad legal, acepta los t.rminos de esta licencia y asume la responsabilidad legal y financiera de las acciones de los usuarios autorizados. ..Usted se compromete a utilizar el SOFTWARE .nicamente para los fines que est.n permitidos por (a) esta licencia, y (b) cualquier ley, normativa o pr.ctica o directriz com.nmente aceptada en las jurisdicciones perti
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1793), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10057
                                                                                                                                                                                                          Entropy (8bit):4.997652392789319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:a0KtIENN0PPwaFUMpR79OwPOR28SYsiGUTGcGicCuiO83VB8tjvV:AttN0np9pl4SLgtR54B9
                                                                                                                                                                                                          MD5:D9B6992655B632CC844789D6160D5574
                                                                                                                                                                                                          SHA1:A23391CC72D1917479B25D6E5FDB5DA0EF44C23E
                                                                                                                                                                                                          SHA-256:BA954116E6CE30474EF1B454711D114E51A871EEDA4B8E24205E796BF3C824FE
                                                                                                                                                                                                          SHA-512:DDFBED7C85D75EC7612DAF556539784562C76BCD0DF980A1BBCCE075674767FE98696A300C02897CE82E6818ADB0A2C1D0A469F861B0F200E79E6AFC276F2C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST . LOPPUK.YTT.J.N LISENSSISOPIMUS....T.m. lisenssisopimus on voimassa sinun ja NVIDIA Corporation ("NVIDIA") v.lill. ja siin. m..ritell..n, miten voit k.ytt.. NVIDIA Broadcast -ohjelmistoa ja j.ljemp.n. mainittua materiaalia ("OHJELMISTO").....T.m.n lisenssisopimuksen voi hyv.ksy. OHJELMISTON k.ytt.maassa ainoastaan t.ysi-ik.inen henkil.. Jos et ole viel. t.ysi-ik.inen, sinun on pyydett.v. vanhempasi tai huoltajasi suostumus t.t. lisenssisopimusta varten. Ottamalla OHJELMISTON toimituksen vastaan, vahvistat, ett. olet t.ysi-ik.inen, hyv.ksyt lisenssiehdot ja olet juridisesti ja taloudellisesti vastuussa sallittujen k.ytt.jiesi toiminnasta. ....Hyv.ksyt, ett. voit k.ytt.. OHJELMISTOA vain niihin k.ytt.tarkoituksiin, jotka ovat sallittuja (a) t.m.n lisenssisopimuksen mukaisesti, ja (b) sovellettavien lakien, s..d.sten ja yleisesti hyv.ksyttyjen k.yt.nt.jen mukaisesti.....K.YTT.OIKEUS. NVIDIA my.nt.. sinulle
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2086), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11729
                                                                                                                                                                                                          Entropy (8bit):4.9857624645122565
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:/SqOfQ5SSLaIeCd5pkQ34fTUb9hg5UcXw9H1XfwY0LisPq8alKSol5DLvLWh84Q:z8oSS3ff34f4bLg5UcX+VX4esPq8alKd
                                                                                                                                                                                                          MD5:942DC46F1A218124ACB2E3DD4D93091E
                                                                                                                                                                                                          SHA1:AB5BA5A3607CFE95DAFBDBD70E2AD1E4C03B3FD9
                                                                                                                                                                                                          SHA-256:10646339060A9D99173C82757AAB839E441C216B6C271E6146774E79A191BBB0
                                                                                                                                                                                                          SHA-512:B3C059C69B5D615103B513215F74FB7F3BBF35D5CEDDC381A8038973A13F06BD6CB5B64B320D45BAECE5257D9C096EE52386B21702D60A38FEAD9AB86D0BCDA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCE DE NVIDIA BROADCAST....La pr.sente licence est un accord juridique entre vous et NVIDIA Corporation (. NVIDIA .). Elle r.git l.utilisation que vous pouvez faire du logiciel NVIDIA Broadcast et des supports list.s ci-apr.s (collectivement d.nomm.s le . LOGICIEL .) avec certaines applications.....La pr.sente licence ne peut .tre accept.e que par un adulte l.galement majeur dans le pays d.utilisation du LOGICIEL. Si vous n.avez pas atteint l..ge de la majorit. l.gale, vous devez demander . vos parents ou . votre tuteur l.gal de donner leur consentement . la pr.sente licence. En recevant le LOGICIEL, vous confirmez que vous avez atteint l..ge de la majorit. l.gale, que vous acceptez les termes et conditions de la pr.sente licence et que vous .tes responsable financi.rement comme juridiquement des actes entrepris par vos utilisateurs autoris.s. ....Vous acceptez de n.utiliser le LOGICIEL que pour les objectifs autoris.s par (a) la pr.sen
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1304), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12270
                                                                                                                                                                                                          Entropy (8bit):3.6770877644263877
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Q+H4u1U7VoOwDd5BQdWXZWI3bYB3JsGpn11TPljipY9lI8AigD7leVvw:QXua72Ow5BQdWz3bYB3JsGpn11UpYdAV
                                                                                                                                                                                                          MD5:02CA4F024129A2467D860ECFF6A5AFCC
                                                                                                                                                                                                          SHA1:DCCCF692A4CBBE8AF41170D1042F9DAC63B5A39C
                                                                                                                                                                                                          SHA-256:C9046E8FB48E4700E5D25A0F423B6EEEF0D4AAA016B8185AA611A69CC57C4800
                                                                                                                                                                                                          SHA-512:090A3BFA7078D9527F1AC390C7A2B6332DE71B97237C697AADB0334EF444D914F9D15FDE3D11C7603DD548B6951E8B8955C758ECF965576F6D073966D290CBA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:....... NVIDIA BROADCAST.......... .. .... .... ..... .... ....("NVIDIA"). NVIDIA Corporation .... ..... .. ...... ... ...... NVIDIA Broadcast ................ .... (".....") ...... .. ....... .................. .. .... ...... .. .. ... ..... .... ..... .. ...... ...... ... .... ..... ....... .. ... .... .... ..... .. ......, .... .... ...... .. ........... ..... ... ...... ....... ... .. ... ..... ......, ... .... ..... .... ..... .. ......, ... .... .. .... ...... .., .... .... ...... ...... ........ .. ...... ........ ....... .. .... ........ ..... ...... ...... .. ...... ....
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1913), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11570
                                                                                                                                                                                                          Entropy (8bit):5.318636560901729
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DS1X7CncKvfIFnGyS68Klz+AP7lmTu/KDSJip1iGclBv2wP/ieySkZ/:DSd+cKnCnGyM8P7lFKOJ3P2wniei
                                                                                                                                                                                                          MD5:D6768F70DF28ACA9C2B27BA6B47BF965
                                                                                                                                                                                                          SHA1:A73C333B1011B903B45C104641F6357E2D0184E8
                                                                                                                                                                                                          SHA-256:81FEBAA334E21A5EA9C2E5D296878A81F3AF1FDD050A3ACC0FB9ED2E56CBB491
                                                                                                                                                                                                          SHA-512:5308771EEF7B32653015FDAC9EE13BDE68C8C32E5D5D11D66865BCF207C458EAFCD6E22E01AEFB93600970750F07461A940F5CE5F270CC1DF62461604E6144FC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENC....Jelen licenc egy jogi meg.llapod.s .n .s az NVIDIA Corporation (.NVIDIA.) k.z.tt, amely szab.lyozza az NVIDIA Broadcast szoftver .s az al.bbiakban felsorolt anyagok (.SZOFTVER.) bizonyos alkalmaz.sokkal val., .n .ltali haszn.lat.t.....Jelen licencet csak olyan feln.tt szem.ly fogadhatja el, aki nagykor.nak min.s.l annak az orsz.gnak a jogszab.lyai szerint, amelyben a SZOFTVERT haszn.lj.k. Ha .n nem .ri el a jogszab.lyok szerinti nagykor.s.got, k.rje meg sz.l.j.t vagy t.rv.nyes gy.mj.t a licenc elfogad.s.ra. A SZOFTVER .tv.tel.vel .n meger.s.ti, hogy el.ri a jogszab.lyok szerinti nagykor.s.got, elfogadja a jelen licenc felt.teleit, .s jogi .s anyagi felel.ss.get v.llal az .n .ltal enged.lyezett felhaszn.l.k cselekedetei.rt. .....n elfogadja, hogy a SZOFTVERT csak olyan c.lokra haszn.lja, amelyeket (a) jelen licenc, .s (b) b.rmely, az .rintett joghat.s.gokban alkalmazand. jogszab.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2213), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11810
                                                                                                                                                                                                          Entropy (8bit):4.885623083717006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:fTdavhZqaX8brn+/LEqRpFCsf/ppAgnTLi+oIMfziTqEi4oOru/ahj:fIJXX6rnEYqNCQ//Ag6+oIA4vu/+
                                                                                                                                                                                                          MD5:DF3774517C2E80F2C53C4FE314DB4F2C
                                                                                                                                                                                                          SHA1:DC209834A4A7E8F9C48F4882FAD2E16758D353C3
                                                                                                                                                                                                          SHA-256:AA24838EB20AB6A0666EB867E1AE0E0A02FEC0316A284E2BFF86AE49CA830E1E
                                                                                                                                                                                                          SHA-512:FCCD21CD51B48FBDA241CB192E7517A40CDA3AAC7050A6707737A917CC01D79E79E503E153DEAAC1338D41F56205C66CF8B2273E4521C47F8B9981A5762DC37D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENZA NVIDIA BROADCAST....La presente licenza costituisce un accordo vincolante tra l.utente e NVIDIA Corporation (.NVIDIA.) e regola l.utilizzo del software e dei materiali NVIDIA Broadcast oggetto della presente licenza d.uso(.SOFTWARE.), per l'utilizzo di determinate applicazioni.....Il presente accordo pu. essere sottoscritto esclusivamente da un soggetto adulto che abbia raggiunto la maggiore et. nel paese di riferimento della licenza d.uso del SOFTWARE. Se l.utente non dovesse aver raggiunto la maggiore et., la presente licenza pu. essere accettata esclusivamente da un genitore, un soggetto esercente la responsabilit. genitoriale o da un tutore legale. Prendendo in consegna il SOFTWARE, l.utente dichiara di essere maggiorenne, accetta i termini della presente licenza e si assume la responsabilit. giuridica e patrimoniale per le azioni imputabili ai propri utenti autorizzati. ....L.utente accetta di utilizzare il SOFTWARE esclusivamente per gli sco
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (846), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12585
                                                                                                                                                                                                          Entropy (8bit):5.148915624119528
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:3JNSo9FFsPZWMCXz8aKs53MyQXLTOGbbUn5EYPjswQQcQigkyDO/Wxce12CvaqKO:3W5bfkjtkIf06d9lTO0dmCL
                                                                                                                                                                                                          MD5:647E1FF5F190A2E395DAFAC9C8E824B0
                                                                                                                                                                                                          SHA1:BE723A802A3094588AB630445335FB6687CE0AB1
                                                                                                                                                                                                          SHA-256:20D83EEBFC1A54E5D5C557364AE5BB9D6B2510D9C4CB975C193F83B5960C46F2
                                                                                                                                                                                                          SHA-512:84BCC2D0BFD2827D4FE5F344B551C2A243DB4CDE73CDF981CC3FBB618CDCF534662661E8B819C0A635BC56561EE41AAE8BAB4AB3CCF93EC487588E75A5FDC55D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ..................... NVIDIA Corporation....NVIDIA................................................ NVIDIA Broadcast ............................................................................................................................................................................................................................... ..........a............b..
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (975), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11252
                                                                                                                                                                                                          Entropy (8bit):5.350970528860028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:t0+7rZROJ7B24SWAxlFMouTrYgOiu7knlg6SNip6BBRJE9:S+7dRSBoDFnuHYgzu7ulg6SNip6nRJq
                                                                                                                                                                                                          MD5:5268B3E65F3E531E7385656CB40CA8B9
                                                                                                                                                                                                          SHA1:70A416175D7B553D4617115C6F5B9794FE96AFD3
                                                                                                                                                                                                          SHA-256:CCB902D6CB128142B3EE471BFB4B1C3F62C0B66DA6B9598F2677290C961DEBF3
                                                                                                                                                                                                          SHA-512:AF83ADE18DD3632CFA54D4D5461C39C1DCC8E3A4A3C9EBF5235E739B07DB87F5407DA63F150A01288DEDDB0E6004ECD79411EB34294DF54775F5A18E228602D8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ......... ..... ... NVIDIA Corporation(.NVIDIA.) .. .. ...., .. .. ..... .. ..... .... ... NVIDIA Broadcast ...... ..(.......). .. ... ... ........... ..... . ...... .... .... ... .. ... .. ... .. . ..... ..... . ..... .. .. .. .. .... ... ... .... ... . ...... .. ..... ... ... ..... ...., . ..... ... ...., ... ... .... ... .. .. . ... ... .... ....... (a) . ..... (b) .. .. .., .. .. ..... .... ... .. .... .... .... ..... . ....
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2156), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11284
                                                                                                                                                                                                          Entropy (8bit):4.909058450515989
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:4Rc+z+lRz0EaOaU9TSpa9LhRrMfwaxYhj9grq/ViUFjsNk3yjiwMitJJh:OdyrzJaU9FLbaxYY7UBsNkijiribJh
                                                                                                                                                                                                          MD5:7E0D2699F9BF9CD2E5FD2D90B5889187
                                                                                                                                                                                                          SHA1:3341D81E3C077C5DC8A69023561CFB59890DFB52
                                                                                                                                                                                                          SHA-256:6066209943F00D3BBD90251373CABF181B7A7CDDB701D7583229C9A398A2264E
                                                                                                                                                                                                          SHA-512:6D5E7103728029E2FBFB361EB12F93F3E55E57717E2D1549B39E8C09C7BBFEDD6EBE0E23365AF17F6DA758A40FBB052C4808B4D96743FF3AE6B50B7EDC045C9E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENTIE NVIDIA BROADCAST....Deze licentie is een juridisch bindende overeenkomst tussen u en NVIDIA Corporation ('NVIDIA') en heeft betrekking op uw gebruik van de NVIDIA Broadcast-software en -materialen die hieronder worden verstrekt ('SOFTWARE') voor gebruik met bepaalde toepassingen.....Deze licentie kan uitsluitend worden aanvaard door een volwassene die meerderjarig is in het land waarin de SOFTWARE wordt gebruikt. Indien u minderjarig bent, moet u uw ouder of wettelijke voogd vragen om in te stemmen met deze licentie. Door de SOFTWARE in ontvangst te nemen bevestigt u dat u meerderjarig bent, accepteert u de voorwaarden van deze licentie, en aanvaardt u de wettelijke en financi.le verantwoordelijkheid voor de handelingen van de door u toegestane gebruikers.....U gaat ermee akkoord de SOFTWARE uitsluitend te gebruiken voor doeleinden die zijn toegestaan door (a) deze licentie en (b) toepasselijke wet- en regelgeving of algemeen aanvaarde praktijken of richtlijnen in de betro
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1708), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9645
                                                                                                                                                                                                          Entropy (8bit):4.991268889266845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yQJ/dSovTpa1dUDHJ/4P9P51Qb1w1WVvQAI/ipescq3dg1tqJv:xJFS+TpxDHJAP9P51I1w1+pM1tqJv
                                                                                                                                                                                                          MD5:0E334E8C15E702B233C1C09017CDFA79
                                                                                                                                                                                                          SHA1:F18E2EBC4824D028CCB26AF00C80DBFF0A12A754
                                                                                                                                                                                                          SHA-256:0271401F19F325D6E2176AAF061E4D80A9F0AB85AA07B55C959B449269784A6D
                                                                                                                                                                                                          SHA-512:D7E5FEBA8426EB4645A059D162DAF1B6168E6446DF585AF63C4F1BC7DC4CAEB31189488CAF3E95F29522D616E10374F8ACFA528E83EF97021ECFD2F8E40ECCD9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LISENS....Denne lisensen er en juridisk avtale mellom deg og NVIDIA Corporation ("NVIDIA") som regulerer din bruk av NVIDIA Broadcast programvare og tilknyttet materiale("PROGRAMVAREN") til bruk med visse applikasjoner.....Denne lisensen kan bare godtas av en voksen person over myndighetsalder i landet der PROGRAMVAREN skal brukes. Om du er under myndighetsalder, m. du sp.rre din forelder eller foresatte om . samtykke til denne lisensen. Ved . ta imot denne PROGRAMVAREN, bekrefter du at du har n.dd myndighetsalder, at du godtar vilk.rene i denne lisensen, og at du tar juridisk og .konomisk ansvar for handlingene til dine tillatte brukere. ....Du samtykker til . bruke PROGRAMVAREN kun til de form.l som er tillatt i henhold til (a) denne lisensen, og (b) enhver gjeldende lov, forskrift eller generelt akseptert praksis eller retningslinjer i de aktuelle jurisdiksjonene.....LISENS. Med forbehold for vilk.rene i denne lisensen, gir NVIDIA deg en personlig, gjen
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2106), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11769
                                                                                                                                                                                                          Entropy (8bit):5.388085252803581
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ra4Qb+HJNRfAUXAc2TtpyroXxv1xgTNJg/0P8vduvgiTKr3e6d5ZwehIRMhsTH:MKpNRhwbt4roiRq0vh23Rwe1AH
                                                                                                                                                                                                          MD5:8FA1EE4C5B04AF70B3B541F388247F08
                                                                                                                                                                                                          SHA1:EF05E635E5B8A18D11C7BFF080E31DD26F5CEAFE
                                                                                                                                                                                                          SHA-256:4FD83BD479FDD8E064AC39E0BE5C919AD3FAFC47EED7614DA88D049C04746327
                                                                                                                                                                                                          SHA-512:B0F41C6C00D260A5AE88FAB529975B4E18CC982803C5EDCFD45BD20FDF2FD49D3166F331886970F3D92EEE6BC2FC3E74267257E871F647A9F5E9D56D8662FD5C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCJA NA NVIDIA BROADCAST..Niniejsza licencja jest umow. prawn. pomi.dzy U.ytkownikiem a NVIDIA Corporation (.NVIDIA.) i reguluje spos.b korzystania z oprogramowania NVIDIA Broadcast oraz materia..w dostarczonych w ramach niniejszej licencji (.OPROGRAMOWANIE.), przeznaczonych do u.ytku z okre.lonymi aplikacjami.....Licencja ta mo.e by. zaakceptowana wy..cznie przez osob. pe.noletni. zgodnie z prawem kraju, w kt.rym OPROGRAMOWANIE jest u.ywane. Je.li U.ytkownik nie jest pe.noletni, musi poprosi. rodzica lub opiekuna prawnego o wyra.enie zgody na udzielenie mu licencji. Pobieraj.c OPROGRAMOWANIE, U.ytkownik potwierdza, .e osi.gn.. pe.noletnio.., akceptuje warunki niniejszej licencji oraz przyjmuje na siebie odpowiedzialno.. prawn. i finansow. za dzia.ania innych upowa.nionych u.ytkownik.w. ....U.ytkownik zgadza si. u.ywa. OPROGRAMOWANIA wy..cznie do cel.w dozwolonych przez (a) niniejsz. licencj. oraz (b) wszelkie w.a.ciwe p
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2135), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10930
                                                                                                                                                                                                          Entropy (8bit):4.996043852710028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qBH/oRR+3Amuzig3AF9k7C+NvNie42JAkvjmVWXKMm:2feY3luzizG7CEvseNK8m
                                                                                                                                                                                                          MD5:1C0F897E8C0FC8A49167C6FCB25389E3
                                                                                                                                                                                                          SHA1:4A2504C0DE319281AC2F39739BF10CD44D3B60F0
                                                                                                                                                                                                          SHA-256:4E263E57286092BA165B44053B8AD1B81C4A581A4EDE0C96DB064C0FA8EEB758
                                                                                                                                                                                                          SHA-512:955AD62D2A5151D100999FCADC63C4171BABE95A2835B33BFEA78387BA8EAE41C67CCF08558EAD851B9953C8B25E0EE3A627EBFBFFAC396370318F47808EEB30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.A DO NVIDIA BROADCAST....Esta licen.a constitui um contrato celebrado entre o Utilizador e a NVIDIA Corporation ("NVIDIA") o qual regula a utiliza..o do software NVIDIA Broadcast e os conte.dos infra (de ora em diante o "SOFTWARE") para o uso em determinadas aplica..es.....Esta licen.a apenas pode ser aceite por um adulto de acordo com a idade legal estabelecida no pa.s de destino para utiliza..o do SOFTWARE. Se o Utilizador ainda n.o tiver atingido a idade legalmente exigida, deve solicitar o consentimento ao seu progenitor ou tutor com vista a poder utilizar esta licen.a. Ao aceitar a utiliza..o do SOFTWARE, o Utilizador reconhece ser maior de idade, aceita os termos desta licen.a e assume a responsabilidade jur.dica e financeira pelas a..es dos utilizadores autorizados. ....Tamb.m aceita utilizar o SOFTWARE apenas para as finalidades autorizadas por (a) esta licen.a e (b) quaisquer leis, regulamentos ou pr.ticas ou diretrizes geralmente aceites nas jur
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2135), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10930
                                                                                                                                                                                                          Entropy (8bit):4.996043852710028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qBH/oRR+3Amuzig3AF9k7C+NvNie42JAkvjmVWXKMm:2feY3luzizG7CEvseNK8m
                                                                                                                                                                                                          MD5:1C0F897E8C0FC8A49167C6FCB25389E3
                                                                                                                                                                                                          SHA1:4A2504C0DE319281AC2F39739BF10CD44D3B60F0
                                                                                                                                                                                                          SHA-256:4E263E57286092BA165B44053B8AD1B81C4A581A4EDE0C96DB064C0FA8EEB758
                                                                                                                                                                                                          SHA-512:955AD62D2A5151D100999FCADC63C4171BABE95A2835B33BFEA78387BA8EAE41C67CCF08558EAD851B9953C8B25E0EE3A627EBFBFFAC396370318F47808EEB30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.A DO NVIDIA BROADCAST....Esta licen.a constitui um contrato celebrado entre o Utilizador e a NVIDIA Corporation ("NVIDIA") o qual regula a utiliza..o do software NVIDIA Broadcast e os conte.dos infra (de ora em diante o "SOFTWARE") para o uso em determinadas aplica..es.....Esta licen.a apenas pode ser aceite por um adulto de acordo com a idade legal estabelecida no pa.s de destino para utiliza..o do SOFTWARE. Se o Utilizador ainda n.o tiver atingido a idade legalmente exigida, deve solicitar o consentimento ao seu progenitor ou tutor com vista a poder utilizar esta licen.a. Ao aceitar a utiliza..o do SOFTWARE, o Utilizador reconhece ser maior de idade, aceita os termos desta licen.a e assume a responsabilidade jur.dica e financeira pelas a..es dos utilizadores autorizados. ....Tamb.m aceita utilizar o SOFTWARE apenas para as finalidades autorizadas por (a) esta licen.a e (b) quaisquer leis, regulamentos ou pr.ticas ou diretrizes geralmente aceites nas jur
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1927), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20490
                                                                                                                                                                                                          Entropy (8bit):4.306783655470845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:pw42RUxyMrDGwDHK1Mc0hABRgvSn0nluH5D8RlMaqjMPZ/XVdkTTiFfl:C5RUQMDG6K1Mc0hABC60luH98xqjAZ/f
                                                                                                                                                                                                          MD5:B185B1DCA56B9A3A34F3F009CDFD427F
                                                                                                                                                                                                          SHA1:9A0F77575CF7250DDA55B36410BC7B7C7EF9E533
                                                                                                                                                                                                          SHA-256:17031D28A1D3B19DBDDEB0D0CCFF277B40B2D9F0C5E2B7576872725682EE8D95
                                                                                                                                                                                                          SHA-512:D280CB34F0559548605D6AE68B43807EEC92FD1D64057475FB3C4A3BA2F32DE00558CC3FE2FB7C5D3DFFD8DF45DE2831A027B0393102CB20A12A76974BDCAD66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......... .. NVIDIA BROADCAST............. ........ ............ ..... ........... .......... ..... .... . NVIDIA Corporation (.NVIDIA.) . .......... ....... ........... ........... ............ NVIDIA Broadcast . ..........., ................ ... .. ....... .......... (............ ............) ... ...... . ............. ........................ ......... ........ ..... ...... ...., ......... ........ ............... .. ....... ......, ... ............ ........... ............ .... .. .. ........ ........ ..............., .. ...... ......... ...... ........ .
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1984), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11584
                                                                                                                                                                                                          Entropy (8bit):5.437834947893902
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:WRdgm7Liu8oCLGV99jxXDJQvVLVUXgD6O8Ef7nN0/Cs+vpin3hZILveRrvh8:tuuhoC6VfxXD69PDoCsx3zIsN8
                                                                                                                                                                                                          MD5:0C503510EC1A61A85329DB7540BFA86A
                                                                                                                                                                                                          SHA1:0CA014BBBE1B1AD62E6636067A26634083992683
                                                                                                                                                                                                          SHA-256:B19000853D17258EE220E3F9F9A07B4CC3BD0A8F2EDDBB62CF4CE2CA543BCB8A
                                                                                                                                                                                                          SHA-512:A5F5BC911317D19D400251E81B85827B25D4EC2F7D0272F9588F341522E55E454717F322ACE82F8C8390AA7DD5D0F5F250A54D167D402AAE8F1CDA867C38D26A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.N. ZMLUVA SOFTV.RU NVIDIA BROADCAST....T.to licen.n. zmluva predstavuje pr.vne z.v.zn. zmluvu medzi vami a spolo.nos.ou NVIDIA Corporation (.alej len .NVIDIA.) a riadi pou..vanie softv.ru a materi.lov NVIDIA Broadcast (.alej len .SOFTV.R.)poskytovan.ch na z.klade tejto zmluvy s ur.it.mi aplik.ciami.....T.to licen.n. zmluvu m..e prija. len dospel. osoba sp.sobil. na pr.vne .kony v krajine, kde sa dan. SOFTV.R pou..va. Ak ste nedosiahli vek z.konnej plnoletosti, mus.te sa obr.ti. na svojho rodi.a alebo z.konn.ho z.stupcu, ktor. m..e prija. t.to licen.n. zmluvu. Prevzat.m dodan.ho SOFTV.RU potvrdzujete, .e ste dov..ili vek z.konnej plnoletosti, prij.mate podmienky tejto licen.nej zmluvy a preber.te pr.vnu a finan.n. zodpovednos. za .kony vami povolen.ch pou..vate.ov. ....S.hlas.te s pou..van.m SOFTV.RU len na ..ely, ktor. povo.uje (a) t.to licen.n. zmluva a (b) ak.ko.vek platn. pr.vn
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1853), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9963
                                                                                                                                                                                                          Entropy (8bit):5.138610945298963
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:E+kM2qHuuLNtaRSq9mnBVSqXi+ChvheJMWl:E7qHuNRfsnBV3ShZwMWl
                                                                                                                                                                                                          MD5:DF6BCA9CFFA5765871428341EAE76E23
                                                                                                                                                                                                          SHA1:1A81525E8B43C752AD0F4E651F06B856B46FD201
                                                                                                                                                                                                          SHA-256:9C56B5E576B724C67EA2C26C263B28B936C2B51399B041BD3FCE9E1A7EDDBEC7
                                                                                                                                                                                                          SHA-512:5465DCDA48D4ECA8F98F4EADC56922D4D397A285EFEE468A840AE43EE860A0FDB5C26F5BF5BE61962F0E91BBB2D1B6CA3F79E03A121141376FE9B0361C1B9AA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCA NVIDIA BROADCAST....Ta licenca je pravni sporazum med vami in NVIDIA Corporation ("NVIDIA") in ureja uporabo programske opreme NVIDIA Broadcast in v zvezi s tem zagotovljenih materialov ("PROGRAMSKA OPREMA") za uporabo z dolo.enimi aplikacijami.....To licenco lahko sprejme le odrasla oseba, ki je polnoletna v dr.avi, kjer se PROGRAMSKA OPREMA uporablja. .e niste polnoletna oseba, morate vpra.ati svoje star.e ali zakonitega skrbnika, da sogla.a s to licenco S prenosom PROGRAMSKE OPREME potrjujete, da ste polnoletna oseba, da sprejemate dolo.ila te licence in da sprejemate pravno in finan.no odgovornost za dejanja va.ih uporabnikov, ki imajo va.e dovoljenje. ....Strinjate se, da boste uporabljali PROGRAMSKO OPREMO le za namene, ki so dovoljeni z (a) to licenco in (b) veljavno zakonodajo ali splo.no sprejeto prakso ali smernicami doti.ne jurisdikcije.....LICENCA. Ob upo.tevanju pogojev te licence vam NVIDIA podeljuje osebno, preklicno, ne ekskluzivno omejeno licenc
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1758), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10109
                                                                                                                                                                                                          Entropy (8bit):5.099715298007185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ipd/aCFPbwDwwyO/jdNoMbRmMvoULvWLIzSdeNXoGxK7ivOmBFcjgoyq:ZCFPbsuKeHOvOmBFcUvq
                                                                                                                                                                                                          MD5:7D57CAAE0A5C5F4B69F91B3552853590
                                                                                                                                                                                                          SHA1:6FBB0219DFD5C0987A22349B589B18F3CA25614E
                                                                                                                                                                                                          SHA-256:4B135634CDFC321CDC12843105B3B9ABB2C1CA3C007A7487FB709A59862B98F2
                                                                                                                                                                                                          SHA-512:2EC22B082B9874467AA5E00292253674E9ABF4BA36C7B7E7D4D558B484A67D4819E0140EB0B79DA0284B6C4D3216EB3A6E8EDE3646ADE68F5C76A5988C9E8F8B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENS..Denna licens .r ett bindande avtal mellan dig och NVIDIA Corporation ("NVIDIA") och reglerar din anv.ndning av NVIDIA Broadcasts programvara och det material som tillhandah.lls (.PROGRAMVARAN") f.r anv.ndning av vissa program...Denna licens kan endast accepteras av en myndig person i det land d.r PROGRAMVARAN anv.nds. Om du inte har uppn.tt myndig .lder m.ste din f.r.lder eller v.rdnadshavare samtycka till detta licensavtal. Genom att ta emot PROGRAMVARAN bekr.ftar du att du har uppn.tt myndig .lder och samtycker till dessa villkor samt tar juridiskt och ekonomiskt ansvar f.r anv.ndare som till.ts anv.nda ditt konto...Du samtycker till att enbart anv.nda PROGRAMVARAN f.r .ndam.l som till.ts enligt (a) denna licens samt (b) till.mpliga lagar, f.rordningar eller branschpraxis eller riktlinjer i de relevanta jurisdiktionerna...LICENS. Med f.rbeh.ll f.r dessa villkor beviljar NVIDIA dig en personlig, .terkallelsebar, icke-exklusi
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1577), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23403
                                                                                                                                                                                                          Entropy (8bit):3.7309292722733938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:+pL+bWzPKPw7iQ5sBAhyO9Em6gWRqpCpyHNIu9TbX4znqAbpY1HuYjapYWKTJEvp:+pL+bWzPKPw7iQ5sBAhyO9GgWRWuyHNY
                                                                                                                                                                                                          MD5:775AEE5C25528818F206A1A006C90EEA
                                                                                                                                                                                                          SHA1:A31FD466F5F78310131D6E7C47F7A15D936A6827
                                                                                                                                                                                                          SHA-256:21453DFCD5D9E844CD9D2FB21562B56AFE49F0DDE27EAD07287A607CA9B3CBB1
                                                                                                                                                                                                          SHA-512:8DE155C5981E9700D32DEDEFC61EAAF2F71EC2D7D2B84809B8833722426039CE06316C07F5A88156B685E6EF7C3D215C5FD83DD488F8447BEFA60A010FA2D1A1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......... NVIDIA BROADCAST................................................ NVIDIA Corporation ("NVIDIA") .................................... NVIDIA Broadcast ......................... (".........") ................................................................................................................ ......................... ..................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1936), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11496
                                                                                                                                                                                                          Entropy (8bit):5.254438588921217
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:+6xBTxM459xwJn8FgQSYAU2DNOYvgVKkL0siQWStc+Db6EOmXoTiCZHCAKRtjt7d:p9A7TYTCgVKk9ipiczmYmZx
                                                                                                                                                                                                          MD5:F9A6C9E10625262150C688FA8941101F
                                                                                                                                                                                                          SHA1:7B4D9B1A4E035FCC49B1688F7E5B4F9039B70C4A
                                                                                                                                                                                                          SHA-256:2BDBFDD6AB7862FDB97292D570DC98F0E0EA6CA0453AF2768D50038466580DFF
                                                                                                                                                                                                          SHA-512:4AAFE87925E214BF7203332289C07A4840489818C8E57C4D7BAF67AD719E257DED6E798186B9B269B5E3F5B5A174C1E118ECD1B5CE47B7621D9D0FE1AC90C777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST L.SANS S.ZLE.MES.....Bu lisans s.zle.mesi, siz ve NVIDIA Corporation ("NVIDIA") aras.nda ba.lay.c. bir s.zle.me te.kil etmektedir ve burada belirtilen NVIDIA Broadcast yaz.l.m.n. ve materyallerini ("YAZILIM") belirli uygulamalar dahilinde kullan.m.n.z. d.zenlemektedir.....Bu lisans s.zle.mesi yaln.zca YAZILIM'.n kullan.ld... .lkede re.it olan bir yeti.kin taraf.ndan kabul edilebilir. Re.it olmaman.z durumunda veli ya da vasinizden bu lisans. onaylamalar.n. istemeniz gerekmektedir. YAZILIM.. teslim alarak, re.it oldu.unuzu, bu lisans s.zle.mesinin h.k.m ve ko.ullar.n. kabul etti.inizi ve yetkili kullan.c.lar.n.z.n eylemleri i.in yasal ve mali sorumlulu.u .stlendi.inizi onaylars.n.z. ....YAZILIM.I yaln.zca (a) bu lisans s.zle.mesine ve (b) ilgili yarg. .evrelerinde ge.erli yasalar, d.zenlemeler veya genel kabul g.rm.. uygulamalar veya y.nergeler taraf.ndan izin verilen ama.lar i.in kullanac
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7755
                                                                                                                                                                                                          Entropy (8bit):5.948781055521665
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ZmiXYUaZQEJGnoLQoCTCqOCR18m1diKDOKjEz+iz+9p:Z5QQEJGn5NCq7Rn18KyKQz+iz+9p
                                                                                                                                                                                                          MD5:BD945E0205C7882AD560C896BEBBC8BB
                                                                                                                                                                                                          SHA1:84019DA450882508305F0242707D3745125F2948
                                                                                                                                                                                                          SHA-256:CE398373A0F123856E5ED5B4247E4924F5BEEDB5E1D83EE9D4F0C765E978E853
                                                                                                                                                                                                          SHA-512:792439C2DE34AC579979D6D4D8907F14D345469EE8C09DF9A07F58307F91377989A211FA61586D48F7172EDEBF9792C3888AC91F81A53D7F6070779FE7D0B04F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST .............. NVIDIA Corporation..NVIDIA............... NVIDIA Broadcast ......................................./...................................................................................................... .....................(a) ...... (b) ............................................NVIDIA ............................. NVIDIA GPU.NVIDIA .........................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (546), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7847
                                                                                                                                                                                                          Entropy (8bit):6.009538642576267
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ZKDzmkZOPWskgtrkDtn9g2bS/UVxsRN1lii8vNhZRdAuB:Zpk1skgtrQtn9g2GYxWNb8v7ZRdA6
                                                                                                                                                                                                          MD5:835D57C1920017DCEDB9CFE64C9B72D7
                                                                                                                                                                                                          SHA1:B8E8A629B1F437476585F500C2912A157B9BB864
                                                                                                                                                                                                          SHA-256:9B9774B341EAEB27206E6DF32D3262B795C764A3816DA4E17453812288FE16D0
                                                                                                                                                                                                          SHA-512:35EB799130436EC4D82EA506E1978BC09CC3EF3263CB72D09F3DBD231221211F516214B4AEDEC0A1BC178EA36DCF7D34242B2614F7F9F4529C1F4002AE476870
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ............ NVIDIA Corporation..NVIDIA............... NVIDIA Broadcast ............................................../.............................................................................................................. .............. (a) .... (b) ...................................................NVIDIA ....................... NVIDIA GPU ...........NVIDIA .......................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):937
                                                                                                                                                                                                          Entropy (8bit):7.713594730091241
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7eYLRDmiz2ik5tmoLXFPolNSCGJhewXO6b/t32LpnHu4zDZvweKqkvs16jVyN:E2iAtN6SCG1XnUpO0ZvGi
                                                                                                                                                                                                          MD5:CAF97546CE462BC4B5B8F3A36AD2D218
                                                                                                                                                                                                          SHA1:3C721F8EE59B0611E18503660CBCF1E95E802679
                                                                                                                                                                                                          SHA-256:4D6DAB2EE7183ACCE3BAE8D94D1A3AD3C19FFA0C2045AA067560B4E29A88AEDA
                                                                                                                                                                                                          SHA-512:0415E816A9A51D27437C59DFBC086F6B3F0C7ABA14302C7D1421006A23283FF867D22EBE69A6BB8524180AA60E29F4DED74E4E5E3D3140110E17C0EBB7F234E5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...;IDATx..W.r.@..O.y..3.:.B........7..I.2..o...v......^.%}...7o.}Kg.Q:...o>...O......q>..q.W' !g.#v~.....'[..\. ..hx...b......$.P..( .$kl....~J.T.=.T]MD..m.Al..5..C..}.5.5.&...?/..w.<.Cd..b7.%..M$7O\i{s.an.E(|Y.}....P.^.."l.'.K.d..Ls...YU.>.{.E..<..Es.B.*.Q...8..D...z.....pC.....b.L..5eT........?MJ..{HN..(IF!Y.~..zy&...FB..IH.q<...:@..Q.9.;.".T...@.6.d......"......j.`..3W....JN..'U.........2......E.V..&..+.:c.#.?....-..,........+JI\..c\.....+1!,t.p..e'..>...z...\.hy. N.!.=.......I.cU.v..F.x...j2.r....z3.|.G....iL.N..vT..........ZD.O..^.."......r.........gxX{=.....6..q....J.6w..k..c..!9g....O....)..S......tJ..H......c<.7...;..L.N8G......j....s...G.....RS J=.MF.a?....3.j....:..w..0lo>U.N...@ne.O.l.e..kA.........)~w.......F...[..;g....K.c{....vv...0.d...[...|25..Fq.#........N......K........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):821
                                                                                                                                                                                                          Entropy (8bit):7.675875855552789
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:OgVWCmiBSNr+R0QeH3Bd5Vws9TDg3N7ojXCMQ7:OgVWfDNrQ0DX5VwaTmUjw
                                                                                                                                                                                                          MD5:C7DC72E499C8B1B1EC41626518905905
                                                                                                                                                                                                          SHA1:BE653CF35EEFC04EAD58E3D21E458F0DB68F94DA
                                                                                                                                                                                                          SHA-256:6D4791AA0AA4F7C15DBC2E14A0A776EB1173D6835A135FBF20163DEB798354B5
                                                                                                                                                                                                          SHA-512:C4EF74EF1CBB846A85704FA481564EA1FBE80915823C42F3FDF7DA9B68E384C107DFECEB10BE907D3A2074E3C6EF995496AC92E8EBAEF5C5DDE09448B16DB546
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR..............R9.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..V.R.A.....|@#.bR.....R.|.K..D......}...R>..'...=s.tow... mf`............c.6'.lJ...D|..Q:.o.|.;....b......4.z!..O......9...{,...ke]...f...=Il...n1.z....w.d..tX3+../>..\.s..I8....j"+.P.QA.C..x.Q%.K..8..w..-.P.C...*:..&....j7\x{;J...Q.Z ."..1..By....N...~z.F...S...H.e.fW..PC...YU.l.l9..0...L.P3..y...6...g.L....A.ba.j.S..-.)'.w......h)X....S.yu....&.[.....2..9..Z;e.......|..~.,d.3...J..j.6^\.x...c|}r..lr.g. h9..r4.nP..=l,G..C..>..]p...u......R-y.C.."LP....?!.......?]..:.5'O#77..yC.Lf...m..c.....%.!&j.|.#.nB.d.*.'.%@.F...(~.Y. .J.F{[c.N......~.....@..<YX)Z.x...At:..*U. ..F^l.s-...R.J.r.VB.[...T....`u]5.d....N.Y... .t..c.e.V.Q.....T5&(..;h.H.~\.DM."'./....`...R.:.4....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3208
                                                                                                                                                                                                          Entropy (8bit):7.893681200363523
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:w/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD1KHoLwcOu:wSDZ/I09Da01l+gmkyTt6Hk8nT1l45Ol
                                                                                                                                                                                                          MD5:C72FEFF7008E5ECA8812F1AEA6061F87
                                                                                                                                                                                                          SHA1:484DBB747451F8DF9080EA277D440B5E619A8B84
                                                                                                                                                                                                          SHA-256:A504FAF2B30056A2C03F21F129C7D4B59CF26A2A3BCA4EF1B84A45DB321E77E4
                                                                                                                                                                                                          SHA-512:C49FC5AC0F2999FF1B63090A86DEE0EBFDA1283C4918D19F649372AA40872978155646090420C0B351EF434DD4A0C86666AF9EDEDCFAC20052448A07BF357687
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):180
                                                                                                                                                                                                          Entropy (8bit):5.908767963940167
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:yionv//thPljllafgl0tRthwkBDsTBZtjd49Fhi194matGIxHb7IxHb7ovYsg9fV:6v/lhP2gl0znDspjy3kw2Ix7Ex7kvYRX
                                                                                                                                                                                                          MD5:605442899CDFA4A07F05236607F47BF3
                                                                                                                                                                                                          SHA1:40186E46145EC17C1965B8D8A816D2D5D699DCBE
                                                                                                                                                                                                          SHA-256:666DBE2B4B777BF1BC5A7343AB43D236835FFDDA013B39E1AA056B2331069E39
                                                                                                                                                                                                          SHA-512:5AC80FF6704D5FF638602556F73716332AB134557B46BF3CB689A029F2A5D4B75A71A57133FCDDD151DFA7A86E15B46D3F6AC71842F77FC3B6780F1814B0AB53
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...FIDATx.btv.j`....0@...(+....].....Q.G-..x..Q.G-..x..Q.G-....=.X..... ...l./..C.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):701
                                                                                                                                                                                                          Entropy (8bit):7.594128761792368
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7Rll6LruaaNyJdAM+qFTP2Nt1lLbKAhC6+Pi2h8K1wI1+zB4JJdqMX47:OgjaydARoTMtrnKA46CBWI1owrqMXa
                                                                                                                                                                                                          MD5:09B24259AA3C42ADC7D41859557EB3FC
                                                                                                                                                                                                          SHA1:989947A82813941D23B757273A1B0C6BA74113EE
                                                                                                                                                                                                          SHA-256:5F31593EB7C03418736B04135F07B72968BBBAC95C840BEB84D8BEFB5EACF864
                                                                                                                                                                                                          SHA-512:F81046A6FFDD446DB3FE825BA2FB95D5B2260A774FB262810937830FCD64663B1599F7732917FF7DF3F5268CF7515CCFBC98874EC0E130F65EA6E21BED58DDA9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR..............R9.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...OIDATx..VM..1...7c.{..8.pi1....~K..}.v2.#.S|.....r{............D....w.b.....*.#.(...wy......9...P......`.=..m...c...3.2[....(..0...x^.a.. .7.=.k....*..\..].k.Q)~&..4.).`.....A#."...Ey.R1..&;1..!q.Q..p1<....Q.Q-....#..K...0..yK......B......RTy...............=BaL..U.B(..`pf.....C.`.+..d.1....ZX....!...v._;b{.'!f..-.yn[.r..$.PN26..:-"F..[..B...<.Q*...i...()..v..:..)...l)..|i6.ZI2..Y....f.k...2+.2....f.]fl....I.u.-........-..(.i.?.k(n>n..}...Y.;.5.J...G..7.%4..&[c*.y.d.$y..k...sPm=.....F.Z.TB%_...n.m....5..@..*-..G..O....[Q....{....{..D.v...<........l......0..N..........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):720
                                                                                                                                                                                                          Entropy (8bit):7.599336275190322
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULr4qCSyNEZGViEk0e5yH6/u0kQVPHEjdEn3Xk7NvJN+gdM3J:dzNKu0e5ya2dQVst7pWKM3J
                                                                                                                                                                                                          MD5:F826B82BDCDADBC70811E068314C3723
                                                                                                                                                                                                          SHA1:A5286CB3A3F56FE8A53B27045A0A0739F90679CE
                                                                                                                                                                                                          SHA-256:7BC26D9EFEB8A0C1B99BDA2C1ABB668F8D63A2C778F7953A3E7D440C98F70921
                                                                                                                                                                                                          SHA-512:479587EB4A9D965960F683CF19081CEC82B984C8041286D24F11F78449DB322A3A95D1FD8DB40A06D7D10B96FE7D03D7FEDB6CB3D4FABF5C05505DFA8169D450
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...bIDATx..Oo.0.._;..D[.r.r..B.........W...l...$....!.BZr.....x..m.mG.................^......'m..7.......(......[.........{.g.9g.=..8dP.....u].{Pt.J.x2..z.f...{........b=.....x....A.4..$....G...,S......ei...b.(.....>....gXJ....s.(j.&).D..%ir.Oslm.......H...o.'*..3.!6".....r.r*..a.e.}.s.......XX..Zl.9"D.Mc....W...h..1'8".....TX........._.#V8....W.....%.......{]Yq..R.:*.U.#.8......)~...EK3.(.....d;.UY....y...........wi.,z,O.Q.... ..$.......p!UC.o.V......m...P5.^0.3.I....w.Tc....4Lo............g|..-......_.|.....*Ix5.9H...t:...q......#k..ey.KJ......yr\K=(..}O.$.....c.ep.....5..Y...O....I..T`......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):738
                                                                                                                                                                                                          Entropy (8bit):7.55508953860109
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLrjE+k2MGqm0ZJkTnjs3GXg06EnzY4tf+64k4kOiYdcbxFv8m53nBKNk:+lmjE+krGcKscNKk4LdkvFsNvmjX
                                                                                                                                                                                                          MD5:425816A5DDBBD55F7CAA980248EC1E03
                                                                                                                                                                                                          SHA1:22F95AFF3FEA205765DAAED2578EFFD3E0FF0443
                                                                                                                                                                                                          SHA-256:02235BE847948C416F44D9D52EB1AD54F18D1DE07A44A65A338D5A2528F5F474
                                                                                                                                                                                                          SHA-512:FA1A232ABF33202D0339AE3CA87273F7768BBFCC24B49FB242A0C8511976B430C46A870201D63505526BCB42DB2CF928BA3425FB56F39F45640C23FF366BC066
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...tIDATx...n.@...m.D...)a....5P..hy..+.x.`mX !.JY.A.R.EkO.=.f..M..z..%.......9s1#"F.._.....`H.^.{=.=q...9....Z.......[.'..t...........-....oeY.z.U...t:}..|...{...Gu.q...u....../^.U.pR..i>.s...tQ.....c..N......<...~.."t.+sf..Mc+.)cH...i...p<N....V../1d.A.."....f~...~..3..4tB.....v..F...q.g.'...k..6....mC........i.$..D%H.%....}. )eXX...$....o....Z..{)B.....&. .....5W.....n=.....Q.:g...(...U..`..D.sVw..Z.y........p....b.. ..."."..+ 4...@h. 4...m...EE.,....}..f....R..3.y.A.Q...U%e...A..GhZ.'G...o.lo.r..t~4..!.e....?}....{.2.k.\.NF..l6.u.q..h!R.!c..(N~4M.....5..z.]?.=rj0TB.."..7....c...5:oH.~......I^..@.......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):705
                                                                                                                                                                                                          Entropy (8bit):7.5794292372899745
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLrnld9dw4HdMoQx91SHvtqXfjZAVuiCnG9D584Bi+3ub4KXYI4f4LyIN:CnlXO4HKJx91AcLZAAZGdy4BvXKR876
                                                                                                                                                                                                          MD5:B5EDE0CC233F7893AF613649EF54B249
                                                                                                                                                                                                          SHA1:10180F01C2E8F66D81201B195673EC358ADBB1D2
                                                                                                                                                                                                          SHA-256:4F2543C5DE18A791286BAB7C846058ABE42D3FA7D65E5C6457E3177E1526DF3D
                                                                                                                                                                                                          SHA-512:B5425887656F966EF126A64717A3411EF42D061C976586D263FF5BEB0235A4DE8D574C8F67BB61A9420DB074046B20E9177D279FE0AA3358485FA9DCFB1BB926
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...SIDATx...n.@..g..".P.@8..!..T...... ..8..H..R.EP.T.....b..M..$b[.....z../.......F._..wa$..lk4.......tN.;.6>"?.#..!.....[.;..k.4is.T....kQ.'....].'....v.<|.............x.6{....WEY.....f..w...<.c..)1.$.....;Y..~9..>dt...]..!.....HJ%1}GQ.].i.Q...Y.xm.*......pp...8.X...U..j....P..*..m.e..I,,+...ytO.....^....Q..bA...}...TX..@k.b!`.@..Z.Q3.....\V.(I.1.h..^f..&..[?b.$.}K.ci.e.._........K.l...k.wC..Pm4..-..l.........$.M..4.@.Wb.A....9.....A...o.P.~.2.....&..V.4Z..;.-.<?><...}.kk.3>..Q9i.4.Z+...l>.........4.N.7.1..Y.ev...F...w).O....._.E.1.#yv.....K......c....{U........C..%xu.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                                          Entropy (8bit):7.622034969788836
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:dR9tDPJBdqf4kLMbannnl07VxXTXcm9DkR9f:dlNCobannnqRTV9DkX
                                                                                                                                                                                                          MD5:2B499DBDEDC96B7E76188834208F6450
                                                                                                                                                                                                          SHA1:F02FBD49C2CF1C5B81B3FC12BF6CA269D83ADCEE
                                                                                                                                                                                                          SHA-256:3D0E2E8E34DA8310E6690332D709CA6B5D8072F9DD621AFF5A09EEDBAD1A5C14
                                                                                                                                                                                                          SHA-512:80242F15B1DB3048B84840E40491C7454C795F30AD0C494A6D47117A401F050B0E0DCCF8EF78595A419D16EA064573C3DB9D71C5DE510C608E3BD8005D30A0D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..n.A..gw.M.B.....tH....g.H..j$...$ZDMK.J.....D.GB...>.ng...]...23._........1.`H..H=R.d.3.....H>.&!.e..s..'..S8.<...(I.i..3............%H....o.G.}8..~.79.~...H.d..........k...8....4d...s...7...>..b|T....dc......../0...?...c........wk._w..0.9r..3W.)M9+.p}}g.....,-...2c...^....!..h4bH3.{M..1...)w8Z.5..N..........?D..).3Cp.D.B-e!.oKZ.A~..9r....99!P.A.*.V....BLLg.j....Y8&.........a<....ks8..0. .JKph...m._..8.[...._S.Q6......M+..R{ne-..tH,H.....b.RP...G...#..Cje.j5z."..R...8..N7.u.C.......>..h ......x._,...I....#..N88zh.!...}....zT8.w,.%aa.<.#...V$.......q..H.........bs.o.7....,`.a.3.v)....kd...........k..x.?..8~..p.+.....R<T.._1..(x. yNe.........5...1\0.......3N.o.}B*M. .5.....&).F.j....L..J..q....B*......q...........h....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):894
                                                                                                                                                                                                          Entropy (8bit):7.703334565775898
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+ljLYTPd8Mi5T2dl8VPeYU5p6HBJAyMeSLw9U:+lXYTPdhiJ2dloG5pudDSM9U
                                                                                                                                                                                                          MD5:9E9F04247AEA7DED0F392C5A0DF36A33
                                                                                                                                                                                                          SHA1:4EDFB3B55EA9189629640F461B86DB872364CFC4
                                                                                                                                                                                                          SHA-256:A74002981B21AD355CB1483CC756B82D3816CBF8CBA8B85DED910D81752B1836
                                                                                                                                                                                                          SHA-512:EAC0A5D1B16574FD5779207EB32B494C20EEFFE7D8EE7A8F9651BD950DBD6DD1B367EAAD7B4FD031965E3C05D2C7E3BBCD2E89064C5B2AF063869CE3064AA426
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..?k.Q...{ov.k"1...X.N.-...."]l........X.Z().X.V.Q7 .........m.0.`.....a.....]ED....c..:^.CPW..=.F.l'k.\..D...f.4.A.]..dW.i.M......7.o..+....6..P.%@W.....G{...W\/..3...[..m>}....4...!.8C]-.....7...>..b|T.H...zc......../4....APG....}gg......?.r...c.U.JU.J*L....U.&ji.w=..qj.{>..u..W..*3.}..53.BHO.L.s..E];.i..@....:CC...=.SE...h.4..........U..T..~I...{.$..J.F..r....tf..6m...z2..,.>....e.t...s~....ZO.Y..h.h(..u.lm[....#..9..g(..Msf.....9j+..4....<....V.}hJ...P6@..v["._t......r..=g..h.]..wx...".0...7.S..K.e$a..[.....}ac...h.wTZ..*.....4...t..%..4.Sc(..:....h...9..$.eX...kn..y..9.(......r.9.-...#W..^../'A.2.\.{ .........#.i......+OL.p...~.T.?~%..|...t..p.....r.wW..F.c.u.e..;.w....7.?a.*B....#.......9.....\F.tt..(.......P'{...Q`................IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):852
                                                                                                                                                                                                          Entropy (8bit):7.632161800673316
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLrsCkWCpVSXKqgjH8naj8E0INmRbgU+qmQf2SaMBIicvVuo8RNq14ZFZ700:Csn3jHsaj8fIs5gqeSjBTRRU6L76pkt
                                                                                                                                                                                                          MD5:0CB1703936D5CC86A006CA3A2EDF5696
                                                                                                                                                                                                          SHA1:90B7939C0AC66663CC3E324EA090D198DC631793
                                                                                                                                                                                                          SHA-256:34CFC9BC9BC73C56526BDD5F1C2CDC1CB25803049316C991EBCED461A0612D6F
                                                                                                                                                                                                          SHA-512:5CA1D0BC8C35E7CF578FE65EF00550B80236A73E7A89DED1E33FAED33BC042C1BE4CB132F9E9950DE141A5050A6F15D8835D0F0BC9E018917F30F76EC91885BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..n.A..gw.M.......tH....g.H..j$...$ZDMK.J.....D....E.}....3w.......rV.e{On...3.;...I...C.tx........$...?{A]R?.....h..sRA....../_..]_..z/.. .7.o...k...........,.E.y.{........A.KP....AM.\.>.9z........G........[..?.....O.$ka.n.6..l...|.9..cD..QW..U>.!3]a.....c....ly..a.y.....T..).....{..8...0..Kt.....N......+:..g.@+DN...F....&..=G....fo.9....P.%....N..Jkc.s..x\B.S<+/..@{.., ....4..0.#LsM.%..@.ei.@S..S..K.pN.h.Y..q.4YGi....ZH.&..o.h.PG....%3m..zH..gL%g..x..4.....RC./U..M...../]a;....?.....a%Ym.w.N..4G..sk.a.h..5.....C.T.Z.x....:.Z.r.-.f.%%....Wi...u....|.^..C...LA.%.r..T...XVL..-3f.|=^.....k.W..L.]V.mX(..._1S...,.D..X1=us.F.6p.d..B...C.{.....O.OH..0..M?....\....$Xr.d.U...........s`.|f$........^VC.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):882
                                                                                                                                                                                                          Entropy (8bit):7.693570563530644
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULyyr2R84WSY2beKwhma2s/qgsByXr1EPf5Y9byJ9Nf/loVWW0jChSJbK:T2RLJ6Ea2sYBKr1EPhY9byJ3fW15
                                                                                                                                                                                                          MD5:FC3F7A48B2B46444E76E6426128C541E
                                                                                                                                                                                                          SHA1:ED0519EB47146F05D438193F71E8893255775372
                                                                                                                                                                                                          SHA-256:2065EA5731072A15028DEEFAA2E2DA2A1D6F8FBBE6ABD15BDD18BB41C5270CC8
                                                                                                                                                                                                          SHA-512:1B480B2B0C40F0B699AA0C0C42F9DB776255E629BC19B4D1231117B6C7E5716F9418FD94D9A0F5A6E42D8BDB295CEE390B5787BDE8D3D2187E37501EF14A3864
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.j.A.>3;.4FR...B@z!H.(>@../.X..k...+R..B.(U....?%.l......i....2..6......fvF..@HD...*@...\.Y.."...0t/..H..h!...dL..'...(.3D..#.<!zW......N....[.2...M.}..~._.......v...'w7.......,......:...}1|.l.....H..E...{k.{.O.{0...?......]..k.....W^..~D....V.-.....C..8....=..{Q.@Iu...2..@.[......'.T..wc.u..f*x..O.h..C....Jm\.p2.C.....~\.`.H.Z..g...rR.e......lr..._ l\.;%.........r....Y.y.j..A.S.L....3GjUj............+1[.....C.W..z.a.H....a.a+4...&c.Hn*.}.._l+..9X9.\.....*Gp.d...JM9........R...V..e..V0w.z1.+.@j...m.^.`.p..........p.P....;....y.Gh...l+i..Z.p*k......h)..c?.V.~...j4...........3.A..?...w...F..n..RI@....)...-}v.?....s....J;....u@.....u.?...BE.@G.....J.......8>..L............X..{cR..E0.jZ..|.)...<.D........q..N..19......C..`.9.H........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):908
                                                                                                                                                                                                          Entropy (8bit):7.689278878851173
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLSkhfwEPV3zWLiA5wvZh3q2hTxE84u058vWYt/TDgyJ1iYuJAomR9vxs:+lxk9wE1zWRyvZh3/YuPrN1iYhJyqLlE
                                                                                                                                                                                                          MD5:176F7EB852CB0D862738F2B90296172A
                                                                                                                                                                                                          SHA1:70F2B16A8DEDF3EC69F5776541EAAA21DC816ED0
                                                                                                                                                                                                          SHA-256:18FD728DEDE3121C3BEB603C81628FCF7A86A13A0A629C8F973258E7173F18B5
                                                                                                                                                                                                          SHA-512:3AEA37553A396923A03A2A81983C0F355054964379A191E9C5DF13F9F379AA2FDCE588206FAFBF67D66FC9033335D4DC5AB7D944AA63D857F647E52F7D40A5D4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A....$......^.R/...E.K.&.7.......)..,J.*......h6....;.vC..,..=t.lo......("R,.X-V..w".B.yYV..|V.W...j..ySG04.....9a.Y.WV..0q.jgp...:9...Ex~ @Lad..>.v..Uj.>...k....;O.n,...1Yg.. ..JS.../F..m.{:........z.........M.c...C.p[.R.Whm..p....7...UB/q..%...).Z|?..B..+..$c.u|YZ.t.......j<1.8...u5;..W..O;...P5@.F...Yv..Z.'v.9.q.....P;.g..]}...NS...:..2#.U,[-...Z.9.$......3.y..Z3..f...:4..4.1_...\.r.ZJ......_9.r..Z..1.+...N....#>],..!7...D.h.>.U.....<4..4...N...u..U!..OhE..#^.3..U!.B...C...{.).X..~Ph.K..W.y.;.CB..T.........J...A.*.;.....j..u....4ePX..R.Y..C...V....2..>..8....d^.B...s3..:.6..f..c..< ..z.6.X.{Wv..............[.....C@...[....u.?..8.\bX.+Xb.z+......X..1. .....Qkg..G......6...._U..,.k.4.....f.2.U...Q`-:...C...])......0..H.."_....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):863
                                                                                                                                                                                                          Entropy (8bit):7.66198486381283
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Co6fISecua2Ewi3z6RQX4fpAs+DATZywnvQ:CoupecuaOe8KV0TZk
                                                                                                                                                                                                          MD5:53F8CF10901F544903DD71D9C808A34B
                                                                                                                                                                                                          SHA1:7F02E8B7668AC33EA345725C5113925EE507EAA3
                                                                                                                                                                                                          SHA-256:517576678F688DF3001614FDBC6BEE878FB627A89A764548239890B52E70A033
                                                                                                                                                                                                          SHA-512:00EE9F755F9142596F26B311978D28253092DB9912AFD265FDEEB43618EF3EA0FD1459CEB55DF8CEEC50AFE6B393011F195F21502D84DE695BDE70CAD634E126
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A..{fv..l.^....A.x.>.*._.71..g.....x.9..%j... .'....lOw[..d.D....|0.t...........D%...zI.7...z.T.P........B]...}.....Q3T..L..w..zcq....w..;Wi.X........spy....]i....zt{mq0...X.fn`j)$t:=x.l.........}...k.....>....<.....Iz...t.V.n.6..=.y.....G/`\t.b..g..$..g..P[.0.G..."..e...03...b$.k\.1..=.U\..|.IOZ....GF.h...J.Z.G..d..&(vtT|..\=.2h..W}..uQ.4..(...c.4..8 .-.R."jV.\W...@k.i.9.G...S....pr.V...Q...!\...6..mO.m.^.e.;:...|....h-A'....2$.gG..u4;:~.-..S..Zu...W....gG:..'D.....-......U...1.j..yvt..f.eGGE..;#..7..q.#.:.......c.d...?.V....l-.._.............\.8...!=Lg..'i..V.~M.H>ai..Z.vZ S..N..O..x|..;.z..}.....RY6t.B...../.m....vP.m.Z....]....WS);...4.gA...L............1V.@.....M.x._..H.Bt......1.....A....`..mH.vq......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                          Entropy (8bit):7.646642145135348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:d3R+bfPE24kwo+zG+CpGqQTK/8fdbTgdW/GAL2c:d387s24LQps+AdbTg4GAL2c
                                                                                                                                                                                                          MD5:65061992D62DB5F3CDE5729ABFEA7374
                                                                                                                                                                                                          SHA1:39343AF10E0A6008303F15D415AC6BE8BBCAF817
                                                                                                                                                                                                          SHA-256:32885B05E6F946C1EED0415E78548725A30EB208D1FEEB45B1B6314E96C2FA16
                                                                                                                                                                                                          SHA-512:CB310ED692C5DDE0225C0929D638AC2251BFFC34908B1B8F9D389622538016AE16D8CB153483F24B48019B95E813FF7E6820AECF49DD07E713F711C29F2EF16D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A...kv7..5..... x....'/.|..@.B........... ((B4Dct...g;.L......&.L..2..... ...8....?......>.n ... M..R.....p2..5.dU.T.`......_.LD..0.........nvx..Q..F8.pct...x.#.FG....."....{;.....a3k.)6.......XNC.K..03..I......o...O...+.....4..@..a.....H8V.......!..2....l..q..nc.r.<....a".Z(0..6P.g.-...#.~..\.......f..V....Y.._.A>t...p.........=..a.9p...phY.m...98.qtYi.@H<.......R9.qp .!....w.sp$...S......T...y...0............H.#.s..X."...g..p...!.=..cp....G.....A.f.v8.e..=..R...e.".......*w*...C4o.?.......e.b.".Sv..e%o.C.%.E...$..p..A...Mp.v.P....H.b...1..uW....A.Iq.`N...pw4\.4.#......C...@t....6.D..7>.x...t.....4..?6+#7!@...5..9....e.X>;Z9w..uigV.'.5..mh......_>.|..9.,s.R.....K(.:.!0...:._...Rm.....,....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):867
                                                                                                                                                                                                          Entropy (8bit):7.658605134645408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLr/qandbXaVpBESlSdRUceIXOsPQyBeFehX0F6u3NXGUp+dRZ9ozOLOZ:+lmiMdWVpB/Sd4jNyBoePEXG3ozOC7jp
                                                                                                                                                                                                          MD5:5836544E258827010AAA7F142D3FA48C
                                                                                                                                                                                                          SHA1:A14CF29E2253961951F50756DFC4E7DF32C85AEC
                                                                                                                                                                                                          SHA-256:2CD5C6ECC2A94B83B4FC183464258732F6A5976B8BAE894419E0D7FC1954BC2B
                                                                                                                                                                                                          SHA-512:A410945DC2F4DEA4C9D428D3589FCD9B8D294BF7AFAD625DC59A4B306BBB044E1A8154BBAB850AF593B01F27347A196E134607A18BFB19369ACDFD838F02BC02
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..?k.A...wf...I<#HP...............!..c..X.X..[APP.h...#Gvw.......]...Yx~..fg.a.....eZ..[.g.r!,..:CV.p... c.....m..w.....o...r..J..AcQ...w2....K)..N....8..1..r..].3xx.}.6.gh...z...V....o.&O.I#u..0...]...,.1r..h.1u /9...O...w...r...]..nH&.+ 4._...<TwS..a.c..jkf2*4|.Y..&[6SAuW.N......5"......*k..../t.n^.Eq.L!.....dms......F{-.8,..@.B.Z..^..7.fi.@...sw....a..=6....B7.yu.h.f.....t.C.i..,...c*k9...: ...v...3.....9.S.S..A.B........X.9'...>....M...l.uQhk4.-....4.....}t..Z{Ha.L..C.......jtv].6....!....C...+.X....Z<m.]%t\...6...tc.C\u1.OW..H..s.H..AG.f.Z.5.<.n.G.j.....1.N...F9..........k.H.M!.....2.o.*:....)..'..PC.*................;7..|.r..|...../.;..kJ...3.h..`...s...-...k.@..s>...../....O...^4..*....,4n...d-s{...._...| ...[.3....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):822
                                                                                                                                                                                                          Entropy (8bit):7.65880643583715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLrQlqGAKWs2YGxfVtFrfE3PVJ13DxLLs/g8uTKJUcOur:Ck0K4xfVthEdJ13xkuTSUXur
                                                                                                                                                                                                          MD5:2F791AF6BFF85CEAA6E11067CEA51B6F
                                                                                                                                                                                                          SHA1:E8347EAB6D457F2D4E3441F119A0F7B18A10B936
                                                                                                                                                                                                          SHA-256:A496A61E8E3E4885F3524CF2BFD79DB1C0C855B9336126BF06EF64B6F4101B1D
                                                                                                                                                                                                          SHA-512:462FDBCB0B9A373CA3BEEE221403C5077EAE8400EC6014E73C4F323636659EFD6E2E404DE6DB65AD9B5EDAC0C112F95AA2A8B1783A7B849C475E50A886DD5C49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....k.A....f.&)+5V...A..O.<x.........B....x....x...E..j....f..fw..&.t.....6...O^..&......^...o.{8... E.]...5..+..p0.[L..........;........n........s........<.p.>F............&.....o..O.q......k..y.5..YM.Nc..q]#.............h.r.S...e...].\..s1.. 1:.!.~...`.Z.;...-.)PL.6f4.^......z%. z...L...(.....3@{..\.....m.s..89t..f.R.A?.n........U..F.#......QA#/m&...I..9..q..D....F+:..qI..ksu9.6......AX.*tghdh.4!...\.=".h...:...b.....F*.9t!..:..`i.AK.d..D(...:%..0X..h.....b.4.3.B.]G"4.U...C{..n.FGj....*z6:.-..D.d+t24..X.._(..V..$.3%.d....jwh...X...J`...........Z...>.@..?.o?..!.e..;.D.....|~7.q..#.%9.l]Fh&.../G[l.:.af.7X.8.t..mnK6..93...L9.\..p..........n<...>...h.H}$..rs....'..(....3=.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):815
                                                                                                                                                                                                          Entropy (8bit):7.649200430277423
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULr46/LWSwvvSl0QtIuY03oF9A40CTtX6Ou9muxkwlWGMn+VXN:dvLXwvKm0Ik3oF9QCNKLlWGek9
                                                                                                                                                                                                          MD5:8EC3D2BFD040A4673ED70AFB841B1E55
                                                                                                                                                                                                          SHA1:9164CBA486EC921CAD87642C5F542055A2218C21
                                                                                                                                                                                                          SHA-256:CF0AE4EEF29C10C89DAA37D5D4D832A1C2FC867BC53960F0B271E6D78AAE8FBE
                                                                                                                                                                                                          SHA-512:6B06642D075A4232D9B29238BB1D7C4CDBC48A023FFEEB0835E1CBF7A774DA14091061B2073E72EA69E3E4712708BC9C068B4B3D716137B47C45776D1E4242EE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.Q....I&h.5.DA]..>El}..R\.<.D*...{.....JA.(.S.L23...$.61......G....8.{#......St.,.;2.......%Z.3......{.3...C;(...]8+..Aq.u...[..4..D4......:k.s...~;<....w.j..Q...p....g....!."....=.X.....}.z.......3@.c<.l>....BQ..~..$..Bun4..y......O..{?...9.4M..........j..,..X....bF.\ M-..X.."..1..o.+../Wc\.......c)g..k.xp.aD.....$...:.r.....0.'..q...-........J..........ap<.`._+88,4........CI8..at.g.NX....Y.D8..ph.!..P.S.#P8&X......4s...%...(.T..`-.%......:.\.....".h}....C)..y.K,..{`...X....*...p.....1.....9B....<..........X0?dL<..~)..])U).. ...]kE.."......c..`........;ww.8n...KJ.....8p.C.......4m\..n..h..|5...|Qicz.^.@....=FO#.....rPd...B..4=..1.....[.....*$.Q.e.u`.s......4I)7.AV....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):833
                                                                                                                                                                                                          Entropy (8bit):7.621567934322623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+lmU0e0IaSXtU36Ea6gBO8DdJZzx0J2jO:+lmU0eEw465xO8BzGJ2jO
                                                                                                                                                                                                          MD5:28DB1F6BAEE2684E3EA91274CC33E2AB
                                                                                                                                                                                                          SHA1:FF06FCB9A70800D6E437DE087E4F090FE23C5024
                                                                                                                                                                                                          SHA-256:83301FFE8F2828AD5144D80784621FA7E7837EF5C098BB15458A2626341350B9
                                                                                                                                                                                                          SHA-512:9C0C1BDFB320369ADFE7FDEEEE6D3B67F17AFF6ECA76A1D4A3601E124582B544B67FB84D8CC304A0AC75FAA168A19BE18E1D26624186162B80DEBF33117371B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A..kzvv'h.5.DA=..>EL|...<.<.D"...w..$.. J..n....L..j..I.`F~..Izr.>._u3..Q..R....J.gR.4...q.P...Z.W~.\.a-...B. ..*C.(..|..v...Y.]d..........fm..~...,...h..1caq...'.O.-..>..$!.=..h...f..ZG..y........{..3..3?X^y..gw....ud....!nv.=Z~......O.[......,.\N.-.eE*Uxk..TUI...{.+!6.*...'.9..A{...bq..w..5..#...Z.?..Y/..%.(;/&..%l{...Y..C...n....d..Q1.b.D!w....hBu..a.\h]k...4..J....-..S/.Ik}.6..F..pH......@.#..|y.c...B[k...T.S..Z#....O.-y..*2.@h....Yq.L.+n..C.E.v.M3g..Zlw...#........'..8W...t.....@h...h.... hs...*.....A...9,B.&....8O.-...;.~....Z.J).j...Zk....,.+.9x=....~..q....N.v.@.1....+q7ti3.....8.e.....J-.u\c......:.7..........I.6^4..D....f...,.....L.t..U`.....iB..t.*.......I)YC.w....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):796
                                                                                                                                                                                                          Entropy (8bit):7.614176332382952
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:CIonxHejMJjTGRAqY6tA28TNEUUNabgXG9:CfxHeIIAqYO9AEUSS
                                                                                                                                                                                                          MD5:73DEB14049F90F14919DFF8FAA3A21AC
                                                                                                                                                                                                          SHA1:311C8E366FBC93DABA8FF17C6D8AD73B0B507241
                                                                                                                                                                                                          SHA-256:5E886873D3F6D1208FC1149B8C4F5A4D18FFEDCE81AEB6B5D9BD35419FB0303B
                                                                                                                                                                                                          SHA-512:7C1F593AEABD255D917B1A7D9D8BE82E70138E3A3F7D5A16D807FE3CA8F63F4437274AF4E0902D94A254584F98668FDA587137FCBE90814C4E02E6BE889A8695
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Mk.a..g..M6h.5.DA=..~....*H....&R.o z..xh+z..D....d.....Y........I......L...J.BT.....F..{8/..^.e..J..W...g!.^...(..t.....t...q..E..7.....2.Z....4.............6.>..D.A..s..-...........O.<.........L..Y.....,.g......5.M..][..........$...!.q.. B..*D.g .e.l^.._.c....r..a!h...]\X.p!6%.=.F...j\...Q...0 .'3w...y5.D.hdZ...4hk`.N ......*a...h.R.b.)A+.....`.HF.*.v.L.PJ.:+3Z+...at.cf.....k].4..<.....$.,.2..@O.%f.;..|E..f.5.&..t!..S.`Q.^...H,....`.)gI.j..Y..K.a.<..i...4....f..'h.%...9W..]..>..3....=..%.)...l.._r...J.\....~........%.4.........?..~..F....u...Hd.......D..q.....s...P..?.u...X.k{.^oG)....Q...,.hZ.p..@s..G..yK.z.......u0..\+.<..V.~.0.d.I).9.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):801
                                                                                                                                                                                                          Entropy (8bit):7.666971329731867
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULrEOkWNLHRVLbCtwMi/RAfDyLLAQXU4MzD2nlap/hUaycOjdDdcz:dEOkW5HL6twMi/Rw+bUWS/KhcOjdDdW
                                                                                                                                                                                                          MD5:8001EA52C6E570DF69EACD76486A62A4
                                                                                                                                                                                                          SHA1:84418F3070BF86732AC44766003F0B28A87BD8E0
                                                                                                                                                                                                          SHA-256:ECC3E9FD3FD356E08294652D4D7728177CB117810AE1A6F451621497B81FF213
                                                                                                                                                                                                          SHA-512:BC8BC9C804B0B999DE08E5531D7CBCA8C768B1CD5902D81FC1627C2215F3BA0C8EEA4980336CC13EC4B433BF34897528759C218085A6F56AE8D4F01E1C0E2764
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.n.A...;..0qK....".$.9.U..x.........I..4.A~..I....I|....e..?....'}....~.......).....-..#26..R#sK.,h..DQ....+.....(.(bd.L-..@)..v.{...(d..l..G......^|=.GW_.7...o.ov.<}.l........H.....N^.x.|........Q.^........)..+....vw.{o^...N.....9j.J.Y\.......@.N4..r.".. .%..D*.p(.:;..7.5p.j0.<.._.....<......S.x.D1....)..........l-.....~.w1.*.$I...%..![.3.y....W..5.`<.A%...<...2..8p..B.t.C.#..o.l.A.s.fq.....h..8...s.../W.K...EH=..'..r..k.X~g].<......[-...\.g.......`q0X...#.NC......>B.vaX.....Y..,go......B.CJ_.e.2.F..N'|K........+3....l.9..g...O.w......4B."8.....0 ...O....`6......l..n....d...G..@!.d.N..p...qmB.........CM.T&.CM.b.......q..,F!Y.._..+..q.................IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):824
                                                                                                                                                                                                          Entropy (8bit):7.649847871960576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+lmFn1F8j4R5huyjm5HkGMpW76ZDcfQ0o:+lmFoC6Km5HPMI7UAfQ0o
                                                                                                                                                                                                          MD5:0ADCB46F78EAF675EAA9C39F587A1F41
                                                                                                                                                                                                          SHA1:B984C4350B4D18207DEAE19E903AE4A1A7A2424E
                                                                                                                                                                                                          SHA-256:F544B1EA9F773746B5F21F017E499347EECF6C7C81930922EC27C167296D9698
                                                                                                                                                                                                          SHA-512:85C818973B4B554BF0CD382D108893AC1F03601AEF73CA8DD34318CD90B64718EB61D75047AAE4C2014C00002CFDB117FEB2E645AA888869826E49BD9A12887A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..An.1...=.I...-..)g..EUZ.... .....`...@..jQ.P...T...d.36~S;M..=..I.2..~=....D$..Ud....{.. ....*..U.c.l.Sb..L... @C...Un.9)o...+........m7..~ @J.fs.zr....|t..w..u..J....gO.om......e..".5.%}..w......~...}^Nz.z..6........P0.8..8......7.{...){.w...yZVf......{5.k.E.......O.m.hh...j6Cd...\..T.@..=.t...,.T.....u1..,K....m.TQ..eJRJT.....2....-7.=.f....N.cT..OQ.tgu..".B.Vt>.Q#i.Z xT......RQ*.LR*u.j.....].6._..;4..*.(dhP..m..._....8[..#.-............U.."..c...*...P7O............nhL.A....g.4..j.v.......t....z5h...L!?L.I.2..,.d2..B.vK.....g.....).S.|.<...?}..........vj.X..E...d3..w..]...`..N...r.......#.j..k.@..BP^..t8..^../vl.].......3...!.h._4.9...]Y...A.... 4C{)Z..........y.......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):789
                                                                                                                                                                                                          Entropy (8bit):7.621284461916682
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:CJ1viKdSpoBLUTkX8s+om5d+kDULd/JGTtp:CLiKdxLeU8mklCqz
                                                                                                                                                                                                          MD5:73D91B824DF282618DBF86629A992861
                                                                                                                                                                                                          SHA1:E770C9A3B82BDF423F9F8A77BAF970C7D5268425
                                                                                                                                                                                                          SHA-256:5EC084FF86B974F2963092C098B42D07EB3E7A20B71AFBA122CAEECF188FFA81
                                                                                                                                                                                                          SHA-512:DBBE8716DA18E3F2B8A0F1DFC2DB44F0D7684080B02A3D2C0BD862181BB276BFC8CEE185FC985807DB12D5FEAB622091E0E5B93FCF73640829AFF384F9DF9EC6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..n.A..g......%.`...M..9.U..x.........I..4.A~..I....I|....2s..?@.>.A.I.l.u?....]...-.......}Ff.[.Z..k.Ni..%.E..]..=........1:.V.f.w.^k.{g.RY.k..[J).e.R.........}[......'.......i..V..P.Jx........?~.....8h.k...y..z...$b`+K@....}.z....s.9'..K...8L3.Bp,..1...|Q.AiA.-.............L.8.p.8]X.mC....?....2....%YL.........B.R2...Z.R.?..b.A.F.|...W..r(I....9.T,T..~......rH.....4.B.*..CHu...wQ..Np.N}..0.EqF.hdH,g.8.v.......+..j60......0..c...~....Y.c.w....f..'h~.^_T...ui.vi.6....z...ZWA;..!}.)..d.C1...>..p....\...TfH..#...t<.wO..>v..=8...Q..-8....!..b..7G.......I;H%t.V.4...'KeL..n..R! N.h..v.........1..@S.....j........E.;jY..V..u0..\+g,.+a........!..o....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):819
                                                                                                                                                                                                          Entropy (8bit):7.606974605203969
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULrPbyWuSPAlEC9PReKFAXglmsZYXRqqgeJwDO2eTAgI9RUxjEhbGLJyGPnr:dEgGEC9JjAXFqQwDTR9+mOln0mWN11A
                                                                                                                                                                                                          MD5:A31F73509768A312D8B2A2336D625199
                                                                                                                                                                                                          SHA1:126B9AB71D18BABBAE23E1CFAF45ACFE4C16ADF8
                                                                                                                                                                                                          SHA-256:A8C519A90E1E06812E33029514932BA6D286B9B29331E38ADF34DADA86715158
                                                                                                                                                                                                          SHA-512:6BE1815654C3CF40B0C56D1F7ED405B9398FB18B672C7AA876DE100A5C3CDBEF532356D0538B4639EE7ADBC24E082A7C1083F038180ECB7019CE5470A621A1D4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...jSQ....Nj[..S.z.EJ)x%......../|...{.F...j.*.R,.b!q..r.>..M..dfB.^.\....u...P}.c..........p.X3.d..g...`H..k....$........j... u...s.k....;.k8l?Z.....`g......2..Z.O..OFo..%.xZ.Q...........x6.o@).5*p8.....3....~..^..j8<.....(.&...2...AA6<V.$I......xS...._..E.K...p.B.a.. '^..*..j. ......e.e..E....j..9....."mQ...a. J.b.%..GW.%..A..,...7....=....j.<.].V3.C+-2.0.4;...p.j....%A..".E...o.a..RT..K....*.1.p.b.<VI.=8...X....!QZ.......s..9.......~.(+.......o..Ni.#.E.F.....P9Bi..2.....b..Q....N.!U..;...J~#l.k......|W6. ........p.W.sa.SQ.2....4?..}....i....^.j....O.G..g.?.........(.{<].".....?...ODu..y5Am^...r}.Z}[...^.jw...#I.........X..X..KM.....D......F.R.X.Is..`4.[m.?......7.......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):841
                                                                                                                                                                                                          Entropy (8bit):7.653156642873216
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLrtQPu9LCuxuYOZYe0zj8YGA35hVieGyzXiCILIVDogmfubOM/AZJ/BB:+lmtQPnaJ4YVJvvGNCI0Dog233Murn5N
                                                                                                                                                                                                          MD5:6849AEAD3E5FDFA067A8F1800A7BDE08
                                                                                                                                                                                                          SHA1:04B90043FDBBCB22A385F9157A7645A1EA2050FC
                                                                                                                                                                                                          SHA-256:CA347DE64802987746E628E7578F08DA5C4A5CC3971386EDD0B04E206CAFFD8B
                                                                                                                                                                                                          SHA-512:88FA956A4C11A845F754590D741A0063709119A385891F365555FE77F1BE4B5F04336E0AA032A48E05218E62C4022F9737CA975192AF76A20F52E8EFF0FABD32
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A......U<1..?.H)...o.[.b...W..x...V.P.......XH...83.K7&9....!.K....wfw..<..6.......%.."..\Bf...yu.b...\w.....=...w..?Cj...>t3c.....O1..YY........W{[}..&c..Dlu.d{4<9|2x{.,.L..f..^...~.N'=........../.......h.cr..\.m..[R.P+..v...Hi.g<[.0.4#..6++.z.....IB.n..... ...).s.w...:.9..*O.A.~r_.C.`^f.....lq.@...._9...3h...r...?..d8.m.....g.J.1&.....c....Lb..-...} 4h........+).....DOA....B+Ey....7hA}v...R.Ex.=.i.....).bl..,$4w...A;".9...uY......%c.P9.&t'IB.._N.3p.u<.).N.th&(q..k...B...v.C/.:,ia.....B................./.*..]....9=... .&S=;q.fT-....Yq`....&7.4......j.$..y..'.B..o...xt..~......;.i........Ukc.....K...W..h-o.......b.....4M.._..~..T..a.m4So..f@.R....3.........$s.xf......G...i.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):803
                                                                                                                                                                                                          Entropy (8bit):7.658995480346244
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLr4kIeq/JfK/gQlTpVeIY6aCdBVitpd2EfAETjOy3UEScsnelVBUjX8pLiD:C4FJfK/LY6aErg2xET7dseijsLwcXyTl
                                                                                                                                                                                                          MD5:A66CF1570CBBCCA20C6C87FC8701912B
                                                                                                                                                                                                          SHA1:6A78C244757CF4AC3C41BA42A3026A7568D8E608
                                                                                                                                                                                                          SHA-256:AB5F44E9FA425CF1582F8FAE71D4899FE31699652EB2B08FAE2795853CA269B6
                                                                                                                                                                                                          SHA-512:9EFC4BC6E905DE9E63110DA3A6E5ABEF71492A00F214B944978A9577CF3C3E3004F4F66B443DA2F31593471FF3F93E028E312C15CB9020E5B41E7804A0C2C60F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A.....&....S..Q..R.J..|..&x!^.4>...h...jU..4(........,.5......C..W...sf.....c.e.{.l.....cI.k.N.3/...d.[rem..>...c._&.Cv&......}..?...........{.:.]..@|k..<l..'G.{...G.pT...b}......(.w...A..6............/..........V.R.'.mr....bRDQ.....#.e..9..T:.....RQ...B!s..S.....8.R.C...q..Y ..,....%\..]5..z......9Q.?.Q....c::\>..q.u .2z....9.....RHl.....*....}.%%3i.5H....e.c..R,.....F.Vj.h......&5...e.L.9....t.:Zi...e..L.?.n...c..[A..x..D.x.......9.....h..Rj...4F...:;...F.b(...n......H%..........E..r..]..6.'A.1...!..Ck.V;..G..k.V[.Dx.&..b},@...o..s.n7....0...=..h0..3.&[.n .7.7/^..Z.`.c...[..3..(..w...Gg.G!..y.Y.h.K.t.....s.>.+.h....1i1...J9.K....r.........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):731
                                                                                                                                                                                                          Entropy (8bit):7.600937431187297
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7uyLrRbDcBmFKj0+GY3Sasxer3eKgEPavnn1Os+Xud1o0Zez16105/YVl4MpN:Ml5sjfGY3S9Y5hyN0ud1oke56ga4MpOw
                                                                                                                                                                                                          MD5:784CFC18D5C0C68F18492965846A7DCC
                                                                                                                                                                                                          SHA1:673A740E2AE6E4B8ABB16485C09C731ED96814DF
                                                                                                                                                                                                          SHA-256:009B90D0DC7ED9E5F8D35543B5BB0224B52690B85FF69388FEDEBF854C907B27
                                                                                                                                                                                                          SHA-512:31AA850AD5D984178F1E5B63297B6EC6E293C932093048BE8773B11159B90F299C776CD56858A5B89DB505FE0C52E01C96DBCDFE7C8ECC08FDF31495573E830B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...mIDATx..KkSQ..g.ib..M4m0...+F....>.....pQu!.......*...M..H..J[|.X...Jm..i^.0..q./...9......9.......`..M..c.....#.._.....b.E.."J.....%............N~_...3.......-5N.*gew...q.]D..M}!q..x.-..Z&...2..........X...|K.0...>....-....a.I91'.}./.1.....dH.iv..bt.mI.~..1......n.[.B..#L..:.Kbx.l.)..:.}._........'.Y.|.3..p..Y"GlJFM.Q...7..8.0.3/....;zI.t.!.....|F....Q...F.4] ..7......6..J..=..~...8....K6.O.d..."..X'....G.8e...1.3.....^{5...s....D.,.h.....2s..8..<.?.....1....D..)I..g.......}|A...~Q....O...&.5...\..\...um!..!.....z.!......j...5b....]z'"......<...B...r%..K..(..B...oF....c..H.5.\d....`............IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):641
                                                                                                                                                                                                          Entropy (8bit):7.518341875654291
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7imvLrVD/diYdJATEnrXKRcLfsmGBCw3pg2Ie7NkSqHKm4sEgnhN:m/VUOJAErXK+LfGBCgrIC2SqHKPsEgnH
                                                                                                                                                                                                          MD5:6CB4E715DD12F6A7C5DC574674E1CA4C
                                                                                                                                                                                                          SHA1:52D403D44E87394A144EF204C69C293177B94524
                                                                                                                                                                                                          SHA-256:47C9017DF4C704B6DFE3BD74D6DF76DC18B130DDEC00CBE776B983036FBB4B1F
                                                                                                                                                                                                          SHA-512:2F61E43A8AAA5186F7FEE546E39F42C5EDF8CA60A268D1C31951B45F17C962F86CBA79DCAA4C28BB1857FFCA9E99F863DBA7642D94AD0596B1FB8269D7E35B3C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r..|....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.t.MHTa........3.A..h.D..XY.h.D..QA....)m."......AA....E......m.)2...q..g...{g.V.x9..x.9.....1B........N.QH.C...K.X...Z..P.|...9.....,.._.......C..._9.j..9......-_.G.B.u.{!9g..=Lg...qF2.X.O.....|..3..9...}.n.`Y.n..q4.Q[U;...![....di.$f!bo.d.mR.S$..../..iI.dZ.]....J...1.d...x.c..2x...T;..'f.SJ..z...[9.~.....h...m...c...Y.U..N.i.z..a..L....v.:..]......9....^3j/z.`.'ARZ..*..qb..t....y....?..P_$.Y.~)..C..ny.q..7V...n.}......*.*I.kq-..Y..E^y....St&~...,h...IR.....k.5...*.Jx...WE...R.1................R..p2......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 68 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2970
                                                                                                                                                                                                          Entropy (8bit):7.908660596080187
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:+D+XfVNh5kLEdWUu8Gh8Ol/JkFP9aCXKn1U5V9eAmcx6P5Ik3:y+vVD5ldWU/GllxkRXkuEt5t3
                                                                                                                                                                                                          MD5:70DB8BAEAA07B34077CB8F69F600AEB0
                                                                                                                                                                                                          SHA1:E7DDA28AACC1C7612E9A4AD07BB93963FF112A94
                                                                                                                                                                                                          SHA-256:B1E766CE2395A5037E86CB291A5C9221CAFE8A8476ADB15AB44BBD25CAA1D333
                                                                                                                                                                                                          SHA-512:844761C4D881239BFA17A78754B8FCC22ECAB1D811E1A153A1ABA91474E243B95B30C6E662DEA2A2C1EC7A14729F8B2A80756A433142B45C76146AF42FAEFDFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...D...D.....8.......tEXtSoftware.Adobe ImageReadyq.e<...<IDATx..yp........[.1>06&........NZ.3..0.;.4...Ms........fZpz..a.$MI......V.$..a...M./,l|.....d[.u.,3y3?...z.....V+Q~..>k.MI.P.. ....`..9..o..L....%.I3..8.t....,A3'...}.fEH.E...'..\..a....j)..+...T_.*.A.?Z....'y....-...../z......./. /.G.ao{......M..R.=1..h.E0C.s..8.p.v\.....[..Y....u..>...9X..% @f6.. .@D#..<a.).AI...*......O1..~.).s..W.....j..V..@Z..f..A.....x..........y..KI...U....Q.@.4.P.U.:z.F.....[.....c..#..V..-.....m.0...Nt...)P...h1&M*.4..<\........j>...Q {.Q...5U.6...uS.}.8x.. ....I5.f.......^....]..ZZZ...i..J3..N.*.~y...4....nv.Ap..gH....R.P....d{..<..v.%m@..$.Cg...r_.s..Z.D..8 ..B7#..)._;Y....=..i.u..r .z[.0..KM5....1.3.....$. [..Hf.JP.jp2C.I.a..L.o..CI..7.R.L.,.b...^^.fo..g.|...<}.f$#.....xU.........[..9."t...........+..u..wv..X.0.~...?/ ..U.U...h.4....ap..f.j.a&..o?..<....W..:......q...W....p...R.~9...00q..3.).....lo$ .h.<.g.....Y.y........f.m=..
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2531
                                                                                                                                                                                                          Entropy (8bit):7.9157869654047905
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:AXxD5IbUuUtcYUjRuSvS0e1lJKKwHQqsAk6adhPHSKEzGqoI:wdGYUpe1lzCXsAwhPH+zeI
                                                                                                                                                                                                          MD5:B7B0E506EC94A6902C05E277BFAAD24A
                                                                                                                                                                                                          SHA1:8B956C176E561F7723E8CDE6DD9A2BCC74079BB9
                                                                                                                                                                                                          SHA-256:624F35FC3FE8640EBEBFCC8BA081AD36332BDD3313558D771F02E9AA80A794A4
                                                                                                                                                                                                          SHA-512:391B3BB62989727F0934B65F65E3728C77A807E50583B41247CECE1EC1AC6348530B347908A90B3441B4C24CD8FCEFF5995BC0D24F4B328F041762614BB333B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...uIDATx.W.LUW...}..c..,.:..\.\h..U@.iQtl.I......I........1&...8e...(....(X....Z.S...{.....=DCf..y.s....|....w......9R"KH.!..'!......!D+..Ka..RV.}3.C....6.ki....%W.....h.MMh.....4 ..1.n.K.(......R...:.Z[.e...D[..D...Z.x ..6.uLJQ. 7.....AkE.^ ..ih..*2@.u.I.NJuh...B.K.{.@]]B....?}......s..".d.T..Y..T............97.A..... .2..4...J.{l#..sh.*wKK.={.....JW.1....&.`(...4..<.^.$&.Q4.....+#8.....y.f..L.(.[z**.o.Z...r].g."....[.fE...3g.Y....Bi.-.N|[.[z...9d.O>..4....:q"...w.E*....%.....n....X........8.E.]...s.qc..>.....9_.s.\..k.(..U..yU....@bC8.~.h:......k....L.|.AT.di..*........K.. ..w.....$.M.?...<t...?.mF..c..z..-{..O.F?...../EB.n+$#.....k.~.Z. ..JJ...f..A..!........... =`...-.'Cit..0s&.>.Q.......F.L.S...............6.aY.J../.-v.D#..0..C'.?A(....)..c...#5....>A|f&&..:b.....xJ.T2.3x.C65%P....g...Wt....J..yHr._a^..$L....9....S.-\.{^..w.A.. dg...?CD
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2191
                                                                                                                                                                                                          Entropy (8bit):7.88468723001011
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:gtrg02aay+AAlw8qgsNrgToH42NocMHZ9/MZ4Y6PgBfxSI+2CA6+zYz:+rgvaaYAvBToHLoxHEUwkzp
                                                                                                                                                                                                          MD5:299236C86C720FD4EFB21E9C806B2D96
                                                                                                                                                                                                          SHA1:2B2449883E5EF72B6AAAF298D81D1F061F4D84DA
                                                                                                                                                                                                          SHA-256:A543E5C45E8C57E3A22C6F2FE81AB7C177E6E16F59739380B42328F6085722C1
                                                                                                                                                                                                          SHA-512:158381F1D52B4DE70C6E71ADBAB5546CCF62B3E54C9E2A808CD0E828B11C0AAB073DF13D18330D62887A2C50391A0786972FD09DED257F69EEA1978C5DE5CEE2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...!IDATx.W}l......w....31..4..B|i.n.'$Q".(EI...).P.V.j. ..D../.*...P..T.GdEV.L.....#`..`.bl..9`..l....73.g\U]...............^5Z...!....J.4.R....R.......R..|..y.J.../.....8...w......^...>.|.......q.F.......N^....%t......B..G*./........,.d.].|.Uk...?U...D. .N..oN. .*...=."..._...C.'&...9.){.;..Y........A.m.Q....^...Bj..,......pj...U..3A|..P..e. Pk.>....x=...l..?~...V...`p.T.h.......A.9.'.A.W...Gu........'.B.. ......,....7.......M.....i...{.4GuU."...:.ym..(. ...J.......WM2P{>x^m ...,~.J.?W~]......{..;..3.$...a.j+'A...u.:H..Ls.x..(...?.,.w.....;?|.........-.o{.l.......,p.,6s..%.....\_............r#H.4\..:N.}7...'..Q.mm/..B..Q...v....y.-kcv0..[O...uU..y<6...9.f!a....ut.....\..6!.fV..2;.6...m...!.|B....i.lfZ.J....>mY..zz..&..|.Jq....8..DoYg.,<)...m=."!^.oud...M.o...\1h\.].*.t.A<.T...2..F.;..5.....~..\P.G......''.#...C?..:7.,y.s@... .q').I..1.$.4.Os..*.{.:...Ox.^3..Ug&...5.X.mR(
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):62330
                                                                                                                                                                                                          Entropy (8bit):7.992235647824
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:FCXO6y+N5MbTvUBQHNN8JcPIbsLUxufCDy6L/f6E6yG:FCXOAM/UGP8+P5LtWNTf6E6P
                                                                                                                                                                                                          MD5:876BE63B4543F3AAE954A277546C882F
                                                                                                                                                                                                          SHA1:333FE58418330DFA4DE77A9C77CF7B1AA6C884B3
                                                                                                                                                                                                          SHA-256:AC407152D1F1ABA930A280E289AAE1F07DF807CF8F68B7DA502275A63FEB6BF8
                                                                                                                                                                                                          SHA-512:B54B3FBEA83C0177EE6C5345D3828C874A9E2F164501CA618BF44FDD95A2DEF927BD0FAE5E04875A00480A3A22FC63B5527D8131048CD6DBADD87FD457C6C160
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k.mYu.6.\k..9..7..4 ..K ......2... z.qR.P9....J.l.*..N.].'V\..-%..l...X.#... ..i.....yo...<..k..9.c...>...~.9.}..s.c..........v;".K..='....\:...,G........_..}.........@z...C....fthexl.*..O.._z.G.'B....."........m[....'w......w_.....^+.....o.m...7....I..@..{Q..+.B.........]...\F....}z.j0...T......mh......Hg..S......j.|.@.l..i...=~...G?N'Y..{~..s.....:.5....Hz.......B..]..t.Z.........`..S.......8....@....^Z.1.V\.;x.A...6..q5......Y....a.X.:.7f%.!`^...e..O. ....C....%.C.Y.....W..:.-.!b...#4.E...8...`.......H..%....2.[|.!.q..2l2.[y.Gk..kwv6...]...S...s.......#......2.a.$...._.....nM..>.,.D;y....h..........0e.....nP.;3l..H..$_#.D...=..b{.W..S..y...:..}5h......Q5...*..[...V.Z......q.p...j.._"V....9`.....5.xq$..i5.......u..w..h.l-!.O....0....'.."...'..qV.X.th..2.Kp.U:.M.Y1cU..l.}j...d..U.:.g..!.....:C.....n".Ng;......\.bXT...[t..[..+..@).sDX..
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):63022
                                                                                                                                                                                                          Entropy (8bit):7.992696635305157
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:KKv7Qz8FACb7atjnYjuQoVyONQ4A5+3aC3kJhcnJpLdIs3:KKBAC/0bYnoMONQf+3az6X
                                                                                                                                                                                                          MD5:133961F97D3AD1D512B21481012A0B58
                                                                                                                                                                                                          SHA1:BB58DF489420342AD84FEF206E7DD36F4AF9A111
                                                                                                                                                                                                          SHA-256:3C95175CF13A7859CFE323F0E619677B7B65590AC7DC4882A156472DADEE00B8
                                                                                                                                                                                                          SHA-512:AFFAFF10C1BF7931081D0966247FEFFFB9834C25DFDC5E62DB51F637D15478DF80779CCC98BD9173FE95D55B5C398335828DE73D5990F175D10CF36B934879C3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k.%.U....<.>...n.n.@.....$. ..........L...11......O.g"..1.6...fd.x.1.1. ....HjI..-...V.....{.~....y...[.........gg...Z.[......9s..._....a]..}.../...m.q{._........@.....!m._6}..we...."./x......?|6.;..F."...OG..[.;......*[...R7i.{.l....wa<....0.7...?.......m.;}.t..a.6~n.N..........sL..]...?..u.. .7Z.......d..k...%.....O*.......{.K{]........*......s.:...n...1.....5<..pm.:s..?..7T..$c.a.......D.......i).8.w...q...7..k.p4..|..&.-...[.../..../9..r.(H.WU5.<..l<.........=.1P.>..)....?O.=...9..Gg....?T.../|.....E..M.y.i<.,A.........].w X.`oP.......~....[...........pu\.*...R......x./.;..u....TK.k..e.,..)b..Z[C=..k.o.p..c.Y.k..2."....6..d..aY..oF..%.....Sr>.F.k...}(.cY4...dodB.D.,.E..Q..6n... .6.d.@.......B0. .@..!.}.....g..1..q..^.q..$.c..4..#....d ......J.M...hI..!....?t.?.psmm{..i....I;.5.Y7kR.I..=..._.;......i......v.3}..c.f...>...
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18936
                                                                                                                                                                                                          Entropy (8bit):4.419290434025726
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Ow9jtYQcSd+FlRfzeg5/HigZoEjtkPZyRRJFbSF8D5QsL9ahMIZwWgB2jLT64YXH:XjVkDsgNMEjJR9D2W9EMCDkpnXog
                                                                                                                                                                                                          MD5:B9894150338BED779444832AA42952FE
                                                                                                                                                                                                          SHA1:03D32ED753D0B5C93C2E5C41616E57941A88BBBF
                                                                                                                                                                                                          SHA-256:F31E9F571B47B21946F49F4465DEA0C1460D43E6AEDDFBB42A787D4A260217CC
                                                                                                                                                                                                          SHA-512:F753589D6469BA90DF67E3869BA05C7CE2779E5B0B80CBED7CAD6F16F22C6A4DB984A9D5A1341F31B00FD7AA2263DC05A10C0B54ECFA837140A209422609C34E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:// json2.js..// 2016-10-28..// Public Domain...// NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK...// See http://www.JSON.org/js.html..// This code should be minified before deployment...// See http://javascript.crockford.com/jsmin.html....// USE YOUR OWN COPY. IT IS EXTREMELY UNWISE TO LOAD CODE FROM SERVERS YOU DO..// NOT CONTROL.....// This file creates a global JSON object containing two methods: stringify..// and parse. This file provides the ES5 JSON capability to ES3 systems...// If a project might run on IE8 or earlier, then this file should be included...// This file does nothing on ES5 systems.....// JSON.stringify(value, replacer, space)..// value any JavaScript value, usually an object or array...// replacer an optional parameter that determines how object..// values are stringified for objects. It can be a..// function or an array of strings...// space an optional
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):143326
                                                                                                                                                                                                          Entropy (8bit):7.997199096474576
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:QLJsoY4arP+FErHS5wQSJoOAJuCUC6wcJojbn7kkunXIwB+vvRv+:craIIq+DYuCUC6wU47BunYlRv+
                                                                                                                                                                                                          MD5:9F2D444C30C78FDCC05D7987108B59BA
                                                                                                                                                                                                          SHA1:B7B4C193C9408F56F128BABBF284BF0E70D7DB43
                                                                                                                                                                                                          SHA-256:B586A7241D5C6BD87A1603C25295B0844E370C017776A90DEC24EDB30C56677B
                                                                                                                                                                                                          SHA-512:E5CB9156257A7A8B1B6BE520970C8A079B84539E2B0832CFEEC219D88AE158D37CB0AFFAC8863936D783CFF309AF99FF1559974D9C89CA76D1F50E1A566B9BF5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<../pIDATx..y.m.y.....>..M.YC.[.-.5!c...8.......CH.l.0..T*..*.?H.T...*QI.'$`&........d.[C..-...-.<.w...9{}.k}...n..z..{.~z..s..g..o}.....o....e..^.{(/.....\.#y.~...r./.}....WO......U.o.O........hb...4.?......C9>.AJ.o.G.....#..........q....@..*.^..,.S~1...."...D/....@.mxSi.'.B......O.!..P/#..@/..<U3..ww.Y.....>....K..g........C^.......o>..m..../.}..d9...Q...=.?@t.....]Hz.zi.......~..=......"....RhW..../.$>..C.{..^Y..@+.......m.L.....M...*.XY.p@,F...........sYj.K...@.....w.......m..M..@Kw..@...Mh...2......c(..'.[$d(...w.l.L..}J|.!......Q....r.....z..Lf.).?..5.........\~.m.hh...Q..U...I...... .......I@...?..9.6.!.a.E..c...W.....*..."....+..'...\.ON....%......I.M'.d....$..@..?............k.W.,....+.U~D...p.8|..5.xq....S.j...6C.7.fq.OF........Ik.........U.n.K.8.hX.thV.r.W.*pU..'C..U..W...._L...m.:k(.\q......mCg........\...m@C....zZ..Z.....k.-...^.@K...a.-
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):140906
                                                                                                                                                                                                          Entropy (8bit):7.996280633474716
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:JYgNcb0yaoMHNoqaqSDZtnQ7ovxPKlH5QlDHjQrnZsfyubYJ:JYgNcoloiovqSVNQ5QNDs1
                                                                                                                                                                                                          MD5:1813E72B3044236B0AE73B91439FF9B0
                                                                                                                                                                                                          SHA1:58D813BD3F87E75EC9D1E91D177FC495E34EDF8D
                                                                                                                                                                                                          SHA-256:2315F90CD53A82CFE78A6BA7BDE6B9D81F0DB1349AA2CCDAA71B56FA426B4F7A
                                                                                                                                                                                                          SHA-512:ED4105338B2B3526408CC9E272AA55891A30C5FF5AD3C41623CD6F8E12BBB284CE65A4B14832A6AC22EA9FD7AC6B223C952294080614D8F34B66FE5B55ECC285
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<..%.IDATx..i.e.u...>..7....H..D..d."E.d$Q.@..,[,:...lIVI..J.\..#..T.T.*%..K.BK..3..ERD..I..Hp.....y.....9{e........4.~..F....=..s...Z...^....{........h&.f.._......?...1.!./.7.s...;.s..;~B~L...'..T...< "..<..A...?r4(O.....tlX..?g~..D:......7..(.R?og...r.....|...s. ...|_../........@...c....P....1.P~J:-.>9...T.G0.C.{..$..z>..G..'.......<........0......}.....gO.[..>.q....}]...o........V..iE.g.H...O<.O.s....Rj..X.6.....<...X-Ki..g..`.a\.....M}j>....%H5.../.......G..../=.... ..4.......l.?.m<....=.")...').....p.H.@.....9..i,l...M.rL.E.....A...]....Z...)g..'.T9.....Z...;...1..@.....;[.............t...S.y..>9Z./....t.u!NwY..l......{....*....`4.;...pf..0.Y..X..J.D0..P......w.e....a4.{.[.:......jD.....e#.E.<.....A%.gIQT....r...a@....f@....I.%.......E.kC.}t.M.Bp.G...2...7.X...I..t .#}...(..3.....G..lZ.....8...lol.n.Cp...e{0..v..-.M...#...-xG..Y)~y.z.N......
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1718
                                                                                                                                                                                                          Entropy (8bit):7.838379530196693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:FSrNCI15mIhu4nLdHznTE4rn0AcBg7mZ0P3:FSrN5f9nxTGAMZ0/
                                                                                                                                                                                                          MD5:5DFB63596FF5CAAEF9AA0724DD6BAFB8
                                                                                                                                                                                                          SHA1:3E10D1489D85795100AE1CAE502113F81C3E21EA
                                                                                                                                                                                                          SHA-256:F23F87397F14E33E22257E425ED071FDECBC8ABF10489C1C03D50725E00FE4F1
                                                                                                                                                                                                          SHA-512:BE940C010A20831991DA09A166D60F808A9F1D3531ACE5911A0CFB7D0C7C0CF12ECD684207356F953E23F2D6E2A6CC7AB045E3461D9E4286B81984EAE2D75CAA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...HIDATx.W[oTU....N......L....BS.*-.!D0.D..../>i.G../..5Q.'.h.......h.e.c!.md.i.Sz.v.g.k..O{.T...|..}Y.Zk......K/..F........B..k..1.....OB.q..Yo%.%.&.7..$...B._.?..OK...&.Eh......N....G....G...................o@eU.|>../..b&...d....C"..e....Z.".S${.uw,H?..........;...,}...l.##..w4...u.;eN.[.Z.+..5'..m...455.n.?..bO]]....t]...........................7o.^...qs..i...[e ........6.JaA.*:+......L.Ery..V....nA.....i.a}WW7..,.].j....E...G...........F2..35.Gdz..'."_..nb..#.....m.~.u.F:.Cu.YVrz..x..8........3!....--PT.*....cp.gD.CQ..,-........Qd.ry.....ET:..u.Ho....ZQC,.3u. .....!..r..B.A.y0...%r{..DVS..@E..>..7...4j.R<g..yod..T.8..Z[w.l.;?..4h. .......V!D./....^....@..."Y..N0?K.....+3..Z.,....7...m...5.....-..l#....S...,Y..U...&.r.......".t.%....d7..,<.kjXC.L..D*&.G.6...f....=z..4#......#...}.T...5$.2Z.*...Ow..t.c:e.A..@..".TUgR...Z..R...RW^..g..........vM:..".V....X HU.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1516
                                                                                                                                                                                                          Entropy (8bit):7.823480860181191
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:HOjVs0skLa8a3oRwbdKbzqypZ+Nr4og04gi1lM1tYL3AIP8dGJ69mnluo4U3E/W:uxjsA5aVdKbjpZ+5470mHMjYL30SBuot
                                                                                                                                                                                                          MD5:307EED8171F109A00BB57A569383021C
                                                                                                                                                                                                          SHA1:C428B9797EAD84E31B23A809607729F22249ACD9
                                                                                                                                                                                                          SHA-256:6ABF03D3C705022B6FEF2F7BCE21D5773A3B0DB9CC59B7A764CFB4EA61E7B29E
                                                                                                                                                                                                          SHA-512:23C4B13A7CD7FE86932E3EC281AA6260CB97EBCB1F23C6FA2AB19EC7002AC84346000B06E3DAC08D4A33FA717ECFAD572553DBAB5766E901B9997B58EAE1A6B7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...~IDATx.W.O.E.?3.r.]..,.......I.i.pi.....}.......Q.}.^./j.....}..>... ii!.H!\..]X....e=g....,%.......9.9s.8..[....F.A.B. .x..b.1..D.F..%.s.x.q.q...F/0..7.p..+b.....=..~8..b......(<U.'.~..|.U3.~...$......--..jh.@ ..{{{......*,--...e2.'.oQ.:..zV...s.VQ{{....../CUU.S].d...._...,..,.C.Y.a8/..d...?4...axd.........c.....m..P(.`}}.....o...}...c`.5.9{..~?...^/tuuA.........{.#.H...~.......h.((.....)H...f....J.......>........A&..{SSF4.....x....z...../y*.D.... .....MH.R....<.p.{..I&....4.q......`.lll.....oAD..$......>... .[IJs.t......!d.I6......x|K..F....A....V..I....6...DA..=.4.....B5....o.._"..]<b.....)..9..\.u......-y.N.1D;Z.(. ....|.T......<H.r...d#..........<....s.<......_.E.=......WS{[{Iu.peQ.nlT..I.L....,...w..I...6..GJ..D.(...u.@....&...`?.Ua,..%._....r.ik.........."..W!tk.8.....EY.e....S.....UUUjA.'.u.........(.-z"..W..F.`.F]D.,...VV..;........XHb..xN..hyy.=..j.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (733), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):70011
                                                                                                                                                                                                          Entropy (8bit):5.9182434002212405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:SqhJ97HukRv8RQ67H0fkvxdSAibbVRGX05etBNNoArJoFA6g5p8xdUejoCsgffNF:SoRUfG/G9t/Jr9HIr
                                                                                                                                                                                                          MD5:0B783001531AF3FCCF6D109208100FBF
                                                                                                                                                                                                          SHA1:C5B596ACDE2BF884D1D1E471D9584523F4E34760
                                                                                                                                                                                                          SHA-256:87EA24D10B012F8314527E6C75A77F47B2B0043269320E891ACD459A849722F5
                                                                                                                                                                                                          SHA-512:6D548E0711556227F600E3E26BB11566F09D187FEE6965490295FEB63D90851EA326E36B194D634EECADB79489AB9206D8F8E36A8B29148439A426DEEFFF41EB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<setup title="NVIDIA Broadcast" version="1.4.0.29" installerMin="2.1002.64.316">...<include name="${{ResourcesDirectory}}\DynamicBillboardPresentations.cfg" select="/presentations/*"/>...<include filter="not-manifest" name="${{ResourcesDirectory}}\theme.cfg" select="/theme/*"/>...<constraints>....<reject tests="PACKAGES" level="error" text="${{ErrorNoPackagesToInstall}}"/>....<reject tests="REQUIRED" level="error" text="${{ErrorMissingRequiredPackages}}"/>....<reject tests="FILES" level="error" text="${{ErrorMissingPackageFiles}}"/>....<reject tests="INSTALL, MSI, WUINSTALL" level="error" text="${{ErrorInstallerAlreadyRunning}}"/>....<reject tests="PNP" level="wait" text="${{WaitPnpAlreadyRunning}}"/>....<reject tests="REBOOT" level="error" text="${{ErrorInstallerNeedReboot}}"/>....<reject tests="DUPLICATES" level="critical" text="${{ErrorPackageCorrupt}}"/>....<diskSpace2 name="diskSpaceCheck" level="retry" text="${{ErrorInstallerNeedsDiskSpace}
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 640 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):161756
                                                                                                                                                                                                          Entropy (8bit):7.9970768821599885
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:k+oIC8oCslwDQP55WtwGXIg1nJUxqQky0gc6ZMq4pJy4wQBDjOfO17Gzeoqx:k+oICR+DOG4+nyxMy6XpYQu2+eoqx
                                                                                                                                                                                                          MD5:21891B4E31FAC38A159F795658CFB77E
                                                                                                                                                                                                          SHA1:5DE874A4413897D8C01A0EEAA5F3E0DCCEF361F0
                                                                                                                                                                                                          SHA-256:CECE7B374A0471DD0D9B9F057C4490D5655624AF257D0C0FD599A2CD0F950CD1
                                                                                                                                                                                                          SHA-512:D98A76491F7A1A61DEEC376750974565BB395AA470508488F8633B66B3A0F2582E7761FF0425F86C7CBDD4BAC2EBAF720C8F72E9A442F1B8E93972D734415653
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.......@.......Z]....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<..wnIDATx..[...u.6/.Zk_..9$EQ.H.2MZ.%..\...nl...P.h."~.....K..~1."..b.pQ E..Z/r..q.$F...;..DN...R...^....s\../k.#...}.^{..2.9....}..q.i.s..._..Sv....O..........r.o.[.=.*...........\.O...Y.8.....}.....A_._.9.Wn.V.#.\....I.S-.2.R_..X~..b6?=.].>;=m...|...R9.r..K.....'!...Y4>.B......b.h..~ .]~T....2.3....<..R......_......[.'.:.}r.w.7Go......YH.....O.etA....2.=.......W..+..^.$o.......W...Ry..k...._....~9q.S...)?.].x-.......ks~...Rny..6+.O.'Y*n..y..~6.<k....r.>.{yy'>.^~f..U*..^.s]..H....u........./...W......\,.7!.g.U.......,..I.B.o....o2...c>....5ML...W...V.{.;..pa..{..|.c..,.R..k..Q...*......P.Y...#.t.....T>...^......./.....N....C.]JpY.Yvt1t..xu....-W.,8x{..tK._.......5.4..P~...\N..y)...g...fM..p....gy.....rx.y.$.Y.o.......<S.N..U~.b..T.....hc.....D.e..'.....G.W..w......+....-...pM.E.x<....e..rc..y>..;./t<.r...f....x.;/....o......3.IG1M..?..n.q.s..}cC.,....=.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 640 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):164925
                                                                                                                                                                                                          Entropy (8bit):7.996893698333438
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:0fgM85sVblJWuG/nTOJV5Bm8/tCh2kMwo9kM9r4Ifu5XwkCOc1xZSAwPiwYeTcDy:a85H/em8l8ep9mIW5gkCOab/wPiFewDy
                                                                                                                                                                                                          MD5:030EA8E1B7337A2F9FA988756FC03765
                                                                                                                                                                                                          SHA1:EB19D15588CB1EC803F25F617A916DF438BE8526
                                                                                                                                                                                                          SHA-256:7A2AFCA90550E1A9F4038537022B636C1BBC0140D4F298D0D36C344CBC4DD7CA
                                                                                                                                                                                                          SHA-512:F35A6CDF226F1EE3A9BF9D40B587AFEBE37CFCE1D6540BAEEEE177378B3A992CDF760A0CC9899A352459ADB2E5908E924DB1D3CAD5C8B798C090EF073C59B71E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.......@.......Z]....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..I.d.y&v...o..U..P..A..q... .....^..Vx...w...^.^.^vG...Wny....p....d{A...#D."1.jxS.y.=....C....E.x./..........n?s....q.F./..6.......M...Z......1Xx......_.K......s.!8.|,....t..Hz...^)...P......L....I..}gHg}.1.8|g.:.g.....z.;.7..|.....^B..H..[f.......F...u.Z:+k.dZ..O.....O..p.;.......nBz....go.....#.....|5I'.....9o.....-oB........].>........=^.R...l.T.{.Kb..FW.=...o......L=.X.A....'g........ch.....'3.....]<....V?...6ci1Y..b.hg..q.w...~.b..>.../....r..o.......up..7x.iY.....*.,.'..Y..d.Z.....].o.I.#..y../.`W.n..K.yC...e....nq....`....U..!....|.,=9...L..._JF.o....M.pq..Z~..q...K.O.o|.!.&:[~..=])oZZ.S..|.m..b6..(.......5.n..i.3..&.......SG....~l...NH.....'.`...z..w..;.n,.<..f...x.....K...M.5.`.....p/Gx..b.......4.1...Q.^5..b@.E.........uf.....?o:...d...c.n..-....1#.:6..N....-mF.....`.tK*X.j.iQ...X....T`..s...d+.:._.q...X.?.........+*.@.9..ey#
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9085
                                                                                                                                                                                                          Entropy (8bit):5.159018287150006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:GlWESFt1pBkizu4IlYQ2wXAk6gaUn+JI6ktUWUCMmju+RsGEhj:GlzItPBkizuzYQ2Z
                                                                                                                                                                                                          MD5:90325DF24417648F8AAB6266950528B8
                                                                                                                                                                                                          SHA1:805FECAF425C83CD833CA5C5286623B3FE8923EA
                                                                                                                                                                                                          SHA-256:A262931F801819BE54F713C5E39528511605D7B3C03FA9E7B9F28DC7E47B66D3
                                                                                                                                                                                                          SHA-512:93B0C67A8C21F32B435B4BEC8E060353ED6BC558D991334845582C8BA25F5703F6D86E8296800A22774104A29F1713EA0161E3FAD98E6D66052B10AE25A0AD7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<theme>...<strings>....<include name="0000.ui.strings" select="/strings/*"/>....<include name="0401.ui.strings" select="/strings/*" locale="0x0001"/>....<include name="0404.ui.strings" select="/strings/*" locale="0x0004"/>....<include name="0804.ui.strings" select="/strings/*" locale="0x0804"/>....<include name="0405.ui.strings" select="/strings/*" locale="0x0005"/>....<include name="0406.ui.strings" select="/strings/*" locale="0x0006"/>....<include name="0407.ui.strings" select="/strings/*" locale="0x0007"/>....<include name="0408.ui.strings" select="/strings/*" locale="0x0008"/>....<include name="0409.ui.strings" select="/strings/*"/>....<include name="0809.ui.strings" select="/strings/*" locale="0x0809"/>....<include name="040a.ui.strings" select="/strings/*" locale="0x000a"/>....<include name="080a.ui.strings" select="/strings/*" locale="0x080a"/>....<include name="040b.ui.strings" select="/strings/*" locale="0x000b"/>....<include name="040c.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 592 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):64596
                                                                                                                                                                                                          Entropy (8bit):7.991085289723312
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:AmqWC2NHTlQWLnY7WNtcskngKhiUq+p1Opd3Dforh:PTTEaNtf6hV3p1Opd3Lih
                                                                                                                                                                                                          MD5:CAE2B185B8E47D62298CC874D967FEEA
                                                                                                                                                                                                          SHA1:7577B04B4BDD60188597E30314F8967BC28369F5
                                                                                                                                                                                                          SHA-256:6D25BDFE42C3860B65CB3EED0CB6D0B1E76092711F0C88CEEFE51764371DE763
                                                                                                                                                                                                          SHA-512:3DC77C74AA64897816F027CFB65FFA9F9EDA71A612F813E9D52A478299124AEDA34FADBA2593C8CBFE1ECC839A186147B4E43C3339412656AD6A6373DF7C9B95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...P..........B.@....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k.dYu...>.d..{o..74.4 ..K`.@ i...B...F.e..aK..F..gbb..DL..M..1..f"Ph.f.......%yd.....ih.n...n.WUwU.gf.....{.y.Uu....*U.7...s......}p.m.;...]..5.........e9...W<..'..\.....?=._0...t...WU.4.#....P.v..i....7.?..}.r|......X..=.E..58.u9...E}..@....U."..._.../.k..._..(.S.~.....M....E......{Bt.;.r.I..zy...`ie..5..t6kCK.?.D|z~F:.h^ZN@|>.U....a#..Oc......?>.v:.r...<..{._@t...I?..A...F.h~.z..h'3.<....t.F.g.....N?..v.._.{^\.W .....Va......`P.....`y...US...4bXZ..-........0/.....J(..F.]^..*....~....W..@...!..a..4.F...P...$$c4.....H...%....-3.[|.!.q..2r2.Gy.gk..k.....]...S...3.......#.......2.aF%......fBw'.O....t.P..<..U..'.....|H|..g..E_y7...).N6%.ZE{...;..../...^.E..._..^`...My_..f8...feT.....*.V.....).$..u\.\B.. F...U|Dbu..5v.ke..^...`zjZ..l:.c{.=...2`0gK ....e4L..,.f...A.Kb..s..'H...*S..X....t..3\._....v<......VG..ESV.P....3d .i...'r.t.3....{.-FF....E.Z..P....
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 592 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):62297
                                                                                                                                                                                                          Entropy (8bit):7.993263306668729
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:bCbYEtWY+f2Boqd4AIcM6FybiNQ3LyEdJ1Qx3Z8xZFFZ:bCEEttotAHM6F8iNWLZdfmp8TF
                                                                                                                                                                                                          MD5:46EED16EF88B4945C7672746E25BD582
                                                                                                                                                                                                          SHA1:ED99D2221A675875B476A531547999B55A5C5111
                                                                                                                                                                                                          SHA-256:92491C2D83E7EF8F05BFEC0F3A174438D318CF46D88CA4F09C4A98E5EA075D29
                                                                                                                                                                                                          SHA-512:C6853DA4DC79BCE023C6856E401922E480466D19A6EEEE0E7F0BB7831B64B36C6AE7E6CF56D6F0DBC050FB846946A252C9E757E986B63E0235DB4EA241B13A1B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...P..........B.@....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..i.-.U&...s...{...QUQ*M.....I.`.%! ..v..4.Gw....q.........&.6....7.ml. D.i@BHh@%.JRI..UU*.W..{.2.r..Z{..<.s.}.M.P<.{O..<.;...5|...%/u..........._...~..S.0..i.......C...v...j..vH...?......B......?!.,...s....C.C......_P}...{...W..S.....N5..g..0.b..u....`,.]....w..m..k..gRo.|I.?U.......v./..;...\.U....$...C......g.H.q.r.../.&..|\..T.T..X_......N5-.U....'.....u...y0G.C...;..9.......pe.....StB......A....h7.."..iK.`Q.@.F......b.4.../o.:e..g...J...B.A...(..Oaz.../..R....._.oL.............j.A9_D.Y...4.......b...>..._4 .....F.:..a..s...q.,.5..r...M<....S...#.......wM...............R...x.0...#.......G..a......}h...Q..W....k..G.1......~Mq.z''5..v.).I]v..Tk.NE...[.. m.`/m..Y._........J....2.s....2......t{4...O.x.E.(|...a..6l... .6.2.CK..@.!-.*.'.LBtO."n@ ..^_>.,..UM.J.b...L..p....PW....t\..P....0`...]._..6.l...(.........L..........6....+u..._.k..hz.f.0N...kV.
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1601
                                                                                                                                                                                                          Entropy (8bit):7.809235682699384
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:ZhkAo4pu+4zLT7pfjXm/1RUhvCXgR1TPLFCfRJxfdaUJMYNVo1qciOcCmi8ZS:44put7tjXKRM3zhCJ0UJMeopivi8ZS
                                                                                                                                                                                                          MD5:E183A85754CD95C4BB9D3B4A6B837FED
                                                                                                                                                                                                          SHA1:8DE9F6F22124C78C50D3E4252A518A689377F7A7
                                                                                                                                                                                                          SHA-256:A5BA04F824C24433A107B48BFB58DBC2B86160EFB656337BAE6A46C9D8A0767A
                                                                                                                                                                                                          SHA-512:818B28E45641C9120FC48DBB1AE1B3250BFBA70238F1D8BC128578FE8600DE7CBE5271D1516B4E92CD773E940A95D51A6E83939A3EDC0B8EEA812E07CFA444A9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..W}L.U....{/.{/p/7e..Z._.q.u.`. #.XN.L......@.[l.G..Z..?.Vn..j......j!..C@M>E&q........~...(..>;....=...cx.....1N.`VVV..f+5..v.....g_...i".X.f.....kjjl~..n...f..s........RWWg...`.J...ZX,......I.....a`` ....'..L!.p...h..... .s.W..`C..3......mmm..[.l.8i.....".g......N......d..x.h....ubR.......]...lX<.$.. ..Ix......^\\.......=...`.Z.q......d..`H]fFgg'....{..x.I.......8......+.A..o......1........../.^...qF.}1\......v.1w.N}9 ......=.}.6...J...=0..v....zzzP}.)..?r.km....Qz._..9...v`hh..p8>z`...I...e..&..M...#G......,..G......"666...l......||...w..Eu.S..L.d.7...I_..XF...qA...A.y............b..%U.B....{..L.e.@e|n...x<.f5....{...r.SQ..%.m..&...q!...s..{...`....v....<6...}*u.l^....+.MC...%....1).Q.C..!............?........#9.M.!*C6....j*<..A..el.>.u..."..gNQQQ......[......Bu.....i....r..L.&k.L........X.P#.........---....G..f.d...2........:.....&j.. .rZAA.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1719), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9240
                                                                                                                                                                                                          Entropy (8bit):4.957160058928838
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Cex29w7x6oj0lbRaqVt7SUVfkXidBo07LriXYh7dlymNBnFcy:hP7zqL7SS8OhWXYhRo3y
                                                                                                                                                                                                          MD5:32BCA5CFFB5F1935FFD838C48EEC4C7D
                                                                                                                                                                                                          SHA1:01D8FEBFF4AB81282CEFCB2DF1E9AB2FF5B7E7B5
                                                                                                                                                                                                          SHA-256:8C92A8D743A2E7D9C694478A552B15353D190F363DCD9C9DCB2C5B8A30CF9334
                                                                                                                                                                                                          SHA-512:192AD485701EAB2692233438A405E121E05F82DBAA61FA01281E5A8C21836CF8069E75CD621A0D572D946D4C0AA82F0ACFE2B171DE67AD069C046E108FB73C03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:NVIDIA BROADCAST LICENSE....This license is a legal agreement between you and NVIDIA Corporation ("NVIDIA") and governs your use of the NVIDIA Broadcast software and materials provided hereunder (.SOFTWARE.) for use with certain applications.....This license can be accepted only by an adult of legal age of majority in the country in which the SOFTWARE is used. If you are under the legal age of majority, you must ask your parent or legal guardian to consent to this license. By taking delivery of the SOFTWARE, you affirm that you have reached the legal age of majority, you accept the terms of this license, and you take legal and financial responsibility for the actions of your permitted users. ....You agree to use the SOFTWARE only for purposes that are permitted by (a) this license, and (b) any applicable law, regulation or generally accepted practices or guidelines in the relevant jurisdictions.....LICENSE. Subject to the terms of this license, NVIDIA grants you a personal, revocab
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1490), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13788
                                                                                                                                                                                                          Entropy (8bit):4.132561779879163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:RlFJsliDaJitr2dOtvf15dsNlBQtOABiL429odsmClLfMP53jYykTzt6mO+PY69:Rt0qvhwNJMNDk15P
                                                                                                                                                                                                          MD5:FA3CC002234EECD59D48CE1EB5617DD1
                                                                                                                                                                                                          SHA1:3C60A941F635138EAC7258D35EB18D5A70ADDEC9
                                                                                                                                                                                                          SHA-256:337FD17F3A685B0F6E3C12BDBC20C9A7C63F561AF91827D371CABDB04A6EB512
                                                                                                                                                                                                          SHA-512:632CCFE50F9924FFEC3EF04A7B532088AAF821F4D72CF95EE57134FB5D648C19C931F12237F5C31EC228C8B692CBEC3CA9E99BBC898C8CE31051CE2C7EEC4324
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:...... NVIDIA BROADCAST....... ....... .. ..... ...... .... .... .... NVIDIA Corporation ("NVIDIA"). ..... ........ ...... ..... NVIDIA Broadcast ....... ..... ("........") ........ ....... .......... .... .... ... ....... ... .. .... ... .... .... .. ..... ........ .. ...... .... ... .... ....... ......... ... ... ... .. ..... ......... ... .. .... .. ... .... .. ..... ........ ........ ... ... ........ .. .... ...... ......... .... .... ... . .... .... ..... ......... ...... ... .... ... ........ ...... ......... ......... ........ .. ...... .......... ....... .... ..... .
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1744), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10961
                                                                                                                                                                                                          Entropy (8bit):5.45679141219321
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qHc/2/Ki1ZvHd3AccMJAv88nAU2VG6MgWxjD4hBd52IhMe/oHDiwhzL4nWaLNF:qHc/2/KivaHP88YG6MgWxjDMBfme/oHW
                                                                                                                                                                                                          MD5:74929EB7459E7AA6E4DE490F68334F91
                                                                                                                                                                                                          SHA1:68381C59DB6C6C123E362B9ED742FAF49639729B
                                                                                                                                                                                                          SHA-256:E61B11F51A092AD0676D169FB7215271C07104CD7E9E7403AFF05316DC8D31C8
                                                                                                                                                                                                          SHA-512:58B73B27AE51FF4ABACB77C46BC51D9406D5BE283BF83521197D3C084083C96E7B0BFD6300FD183FCBAE777D6FDC86D238BA2BAC59B6CB57774F54C463EDEE01
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCE NA NVIDIA BROADCAST....Tato licence je smlouvou mezi v.mi a spole.nost. NVIDIA Corporation (.NVIDIA.), kterou se ..d. va.e pou..v.n. softwaru NVIDIA Broadcast a materi.l. poskytovan.ch podle t.to smlouvy (.SOFTWARE.) k pou..v.n. ur.it.ch aplikac......Tuto licenci sm. akceptovat pouze dosp.l. osoba ve v.ku z.konn. zletilosti dle pr.vn. .pravy zem., kde je SOFTWARE pou..v.n. Pokud jste nedos.hli v.ku z.konn. zletilosti, mus.te po..dat rodi.e nebo jin.ho z.konn.ho z.stupce, aby akceptovali podm.nky t.to licence. P.evzet.m dod.vky SOFTWARU potvrzujete, .e jste dos.hli v.ku z.konn. zletilosti, p.ij.m.te podm.nky t.to licence a p.eb.r.te pr.vn. a finan.n. odpov.dnost za jedn.n. v.mi povolen.ch u.ivatel.. ....Souhlas.te, .e budete pou..vat SOFTWARE pouze pro ..ely, kter. povoluje (a) tato licence a (b) jak.koli pou.iteln. pr.vn. p.edpis, na..zen. nebo obecn. akceptovan. postupy .i
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1944), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10234
                                                                                                                                                                                                          Entropy (8bit):5.003532795230468
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cVYyb0p0lVPMpScqijrnry/P1Q1d+hG0KiKumvzp4z6MEFwZj:EYyb0psVPMnnO21dqGeKumv1aoF+
                                                                                                                                                                                                          MD5:B671AAF138155494D96ED42CBDA03771
                                                                                                                                                                                                          SHA1:701F530C1B15D46CF3610B33EC090E5AF866D574
                                                                                                                                                                                                          SHA-256:A25DD4E747A4BF66A59A93DDEAA4F96050DBC546C261A151DE709EE63A16EE96
                                                                                                                                                                                                          SHA-512:8031CBA33B5CC3F651471FC71EA5D9CDB42482F5C6E0EC28B88634CA2BEEB1BD3E3E4D28ABA3E9EC4E0B15E17E06C639F568EEDC4E9BD04D7F403ECE872A4AFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENS TIL NVIDIA BROADCAST....Denne licens er en juridisk aftale mellem dig og NVIDIA Corporation ("NVIDIA") og g.lder for din brug af NVIDIA Broadcast-softwaren og materialerne, som stilles til r.dighed herunder (.SOFTWARE.) til brug med visse applikationer.....Denne licens kan kun accepteres af en voksen af myndighedsalder i det land, hvor SOFTWAREN benyttes. Hvis du er under den juridiske myndighedsalder, skal du bede en af dine for.ldre eller en juridisk v.rge om at acceptere denne licens. Ved at acceptere leveringen af denne SOFTWARE, bekr.fter du, at du er myndig, at du accepterer betingelserne i denne licens, og at du tager det juridiske og .konomiske ansvar for dine tilladte brugeres handlinger. ....Du accepterer udelukkende at benytte SOFTWAREN til form.l som tillades af (a) denne licens, og (b) enhver g.ldende lov, forordning eller generelt accepteret praksis eller retningslinjer i de relevante jurisdiktioner.....LICENS. Underlagt betingelserne i denne licens
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1940), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10788
                                                                                                                                                                                                          Entropy (8bit):5.054997928127034
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:HNWjka2CUC+hkoZ60osqNKXf72JGK4IFGFhECi41OTkTmqcB:HNWaCUCEtZ69K0h7QDI4YTTB
                                                                                                                                                                                                          MD5:0332BA3D4C02E6D8B23E20591EED051C
                                                                                                                                                                                                          SHA1:0FEB0965CD431F975FF1250C8D1EEFD7F4CAB4CA
                                                                                                                                                                                                          SHA-256:47B9BF22F42FCF3216B44D16E4F513B18C0072A60092597917B0C14DE022BC4A
                                                                                                                                                                                                          SHA-512:79D0D3419544F7F8307AD11FA814CA4389AF9876EC310113ED3728C73F9501BF7B7089BD0B143D6F3563ABDBFA1195759277B297DC7441307C5965C6ED1C8996
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST SOFTWARELIZENZ....Diese Lizenz ist ein rechtsg.ltiger Vertrag zwischen Ihnen und der NVIDIA Corporation (.NVIDIA.) f.r Ihre Nutzung der NVIDIA Broadcast Software und der hierunter zur Verf.gung bereitgestellten Materialien (.SOFTWARE.) mit bestimmten Anwendungen.....Diese Lizenz kann nur von Erwachsenen angenommen werden, die in dem Land, in dem die SOFTWARE verwendet wird, gesetzlich vollj.hrig sind. Wenn Sie noch nicht vollj.hrig sind, muss ein Elternteil oder Erziehungsberechtigter f.r Sie die Lizenz annehmen. Mit der Annahme der SOFTWARE best.tigen Sie, dass Sie die gesetzliche Vollj.hrigkeit erreicht haben, Sie akzeptieren die Bedingungen dieser Lizenz und .bernehmen die rechtliche und finanzielle Verantwortung f.r die Handlungen der von Ihren berechtigten Nutzer. ....Sie verpflichten sich, die SOFTWARE nur f.r Zwecke zu verwenden, die (a) gem.. dieser Lizenz und (b) gem.. allen anwendbaren Gesetzen, Bestimmungen oder allgemein anerkannte
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2360), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21851
                                                                                                                                                                                                          Entropy (8bit):4.356918208061795
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:su7+CDTmohlryRks6FI3HBqSvkRCXF/ttg7FLyrM0S7gVaVYjgIDZzwUz+9iLOB3:L+CnVyRF6m0cTgd0pAVYsQZzJOT
                                                                                                                                                                                                          MD5:2859F6D4DC6DABDAAA25A9FC099CC657
                                                                                                                                                                                                          SHA1:273E81972181763075028785F45D5EE13669B447
                                                                                                                                                                                                          SHA-256:21F4D72BE4D47308D740A80C2D5C0F8A9D6E0CC7703E83284A8E8C82644B294A
                                                                                                                                                                                                          SHA-512:A38168C9727FD6113803E5A591E484E298FD0F112AA2024D1AD5240724930B3D292845AF736F5687E947E4F130966E56514456046E1E15F827F2A57B3D242C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:........ ...... ...... ............ NVIDIA BROADCAST..... ....... ....... ...... ...... ........ ... ...... ........ ....... .. .... ... ... NVIDIA Corporation (... .... "NVIDIA") ... ...... ... ... ...... ... ..... ... .......... NVIDIA Broadcast ... ... ...... ... .......... ....... ... ........ (... .... ".........") ... ..... .. ............. ............... ....... ....... ...... ...... ...... .. ..... ........ .... ... .... ....... ... .... ........... .. ...... ...... ........... ... .... .... ..... ............... .. .......... .. ..... .... ... .. ...... ......
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1734), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9258
                                                                                                                                                                                                          Entropy (8bit):4.960636733085239
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:5OUsG9w7x6oj0lbRqTVt7SUVfknidBYk7LriiYh7d1yWNBXVMn:M/7DTL7SS8+B2iYhRYXn
                                                                                                                                                                                                          MD5:B324125CC485A0A43999604E6FF2F877
                                                                                                                                                                                                          SHA1:119FED7EF91A292E3829411E53E47458923028FE
                                                                                                                                                                                                          SHA-256:327F5537FFE6EA9A876986C82019F8003E28D43BA7CBC7F64645CCBC456AC200
                                                                                                                                                                                                          SHA-512:6B05AED6C8F13656C0B1EAFF76BCB0F9704DFF882FCBDB746C4ADD9DFF539721DA271D69601784D4607666F87F94CB8F9D8A2B8BD85BD8569092E0E7AC3F8EA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENCE....This licence is a legal agreement between you and NVIDIA Corporation ("NVIDIA") and governs your use of the NVIDIA Broadcast software and materials provided hereunder (.SOFTWARE.) for use with certain applications.....This licence can be accepted only by an adult of legal age of majority in the country in which the SOFTWARE is used. If you are under the legal age of majority, you must ask your parent or legal guardian to consent to this licence. By taking delivery of the SOFTWARE, you affirm that you have reached the legal age of majority, you accept the terms of this licence, and you take legal and financial responsibility for the actions of your permitted users. ....You agree to use the SOFTWARE only for purposes that are permitted by (a) this licence, and (b) any applicable law, regulation or generally accepted practices or guidelines in the relevant jurisdictions.....LICENCE. Subject to the terms of this licence, NVIDIA grants you a personal, revo
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2054), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11233
                                                                                                                                                                                                          Entropy (8bit):4.943195334357749
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:lVcf/xou6iUOGfnCch5w1VRDtwgx9POj2ooSir764yuNWiuuP:E/S6cfCG5wjkRbUr761uR
                                                                                                                                                                                                          MD5:59DDF36D004F0DBB7ACF67BD98E0629D
                                                                                                                                                                                                          SHA1:0FE36FB62E92FA0EDB759646534457378EC0D19F
                                                                                                                                                                                                          SHA-256:AF5CE58B11AE1389A11C516EEA679E346ED12A6AD3305681D71DB4615FEC59B9
                                                                                                                                                                                                          SHA-512:25264513B377C8A31781A60B5E96019BBB6E5CCFB4B9F4F996C82411CE8C4759F368470C293F59F078C8F4E6FFBC0918C9C571091479F88B9120E33CE343F57E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCIA BROADCAST DE NVIDIA ..La presente licencia constituye un contrato vinculante entre usted y la compa..a NVIDIA Corporation ("NVIDIA") y regula su uso del software Broadcast de NVIDIA y los materiales proporcionados a continuaci.n (en adelante, el "SOFTWARE") para su uso con determinadas aplicaciones...Esta licencia solo puede ser aceptada por una persona mayor de edad en el pa.s en el que se utilice el SOFTWARE. Si usted a.n es menor de edad, deber. recabar la autorizaci.n de su padre, madre o tutor legal para contratar esta licencia. Al aceptar la entrega del SOFTWARE, usted afirma haber alcanzado la mayor.a de edad legal, acepta los t.rminos de esta licencia y asume la responsabilidad legal y financiera de las acciones de los usuarios autorizados. ..Usted se compromete a utilizar el SOFTWARE .nicamente para los fines que est.n permitidos por (a) esta licencia, y (b) cualquier ley, normativa o pr.ctica o directriz com.nmente aceptada en las jurisdicciones perti
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2054), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11233
                                                                                                                                                                                                          Entropy (8bit):4.943195334357749
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:lVcf/xou6iUOGfnCch5w1VRDtwgx9POj2ooSir764yuNWiuuP:E/S6cfCG5wjkRbUr761uR
                                                                                                                                                                                                          MD5:59DDF36D004F0DBB7ACF67BD98E0629D
                                                                                                                                                                                                          SHA1:0FE36FB62E92FA0EDB759646534457378EC0D19F
                                                                                                                                                                                                          SHA-256:AF5CE58B11AE1389A11C516EEA679E346ED12A6AD3305681D71DB4615FEC59B9
                                                                                                                                                                                                          SHA-512:25264513B377C8A31781A60B5E96019BBB6E5CCFB4B9F4F996C82411CE8C4759F368470C293F59F078C8F4E6FFBC0918C9C571091479F88B9120E33CE343F57E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCIA BROADCAST DE NVIDIA ..La presente licencia constituye un contrato vinculante entre usted y la compa..a NVIDIA Corporation ("NVIDIA") y regula su uso del software Broadcast de NVIDIA y los materiales proporcionados a continuaci.n (en adelante, el "SOFTWARE") para su uso con determinadas aplicaciones...Esta licencia solo puede ser aceptada por una persona mayor de edad en el pa.s en el que se utilice el SOFTWARE. Si usted a.n es menor de edad, deber. recabar la autorizaci.n de su padre, madre o tutor legal para contratar esta licencia. Al aceptar la entrega del SOFTWARE, usted afirma haber alcanzado la mayor.a de edad legal, acepta los t.rminos de esta licencia y asume la responsabilidad legal y financiera de las acciones de los usuarios autorizados. ..Usted se compromete a utilizar el SOFTWARE .nicamente para los fines que est.n permitidos por (a) esta licencia, y (b) cualquier ley, normativa o pr.ctica o directriz com.nmente aceptada en las jurisdicciones perti
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1793), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10057
                                                                                                                                                                                                          Entropy (8bit):4.997652392789319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:a0KtIENN0PPwaFUMpR79OwPOR28SYsiGUTGcGicCuiO83VB8tjvV:AttN0np9pl4SLgtR54B9
                                                                                                                                                                                                          MD5:D9B6992655B632CC844789D6160D5574
                                                                                                                                                                                                          SHA1:A23391CC72D1917479B25D6E5FDB5DA0EF44C23E
                                                                                                                                                                                                          SHA-256:BA954116E6CE30474EF1B454711D114E51A871EEDA4B8E24205E796BF3C824FE
                                                                                                                                                                                                          SHA-512:DDFBED7C85D75EC7612DAF556539784562C76BCD0DF980A1BBCCE075674767FE98696A300C02897CE82E6818ADB0A2C1D0A469F861B0F200E79E6AFC276F2C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST . LOPPUK.YTT.J.N LISENSSISOPIMUS....T.m. lisenssisopimus on voimassa sinun ja NVIDIA Corporation ("NVIDIA") v.lill. ja siin. m..ritell..n, miten voit k.ytt.. NVIDIA Broadcast -ohjelmistoa ja j.ljemp.n. mainittua materiaalia ("OHJELMISTO").....T.m.n lisenssisopimuksen voi hyv.ksy. OHJELMISTON k.ytt.maassa ainoastaan t.ysi-ik.inen henkil.. Jos et ole viel. t.ysi-ik.inen, sinun on pyydett.v. vanhempasi tai huoltajasi suostumus t.t. lisenssisopimusta varten. Ottamalla OHJELMISTON toimituksen vastaan, vahvistat, ett. olet t.ysi-ik.inen, hyv.ksyt lisenssiehdot ja olet juridisesti ja taloudellisesti vastuussa sallittujen k.ytt.jiesi toiminnasta. ....Hyv.ksyt, ett. voit k.ytt.. OHJELMISTOA vain niihin k.ytt.tarkoituksiin, jotka ovat sallittuja (a) t.m.n lisenssisopimuksen mukaisesti, ja (b) sovellettavien lakien, s..d.sten ja yleisesti hyv.ksyttyjen k.yt.nt.jen mukaisesti.....K.YTT.OIKEUS. NVIDIA my.nt.. sinulle
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2086), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11729
                                                                                                                                                                                                          Entropy (8bit):4.9857624645122565
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:/SqOfQ5SSLaIeCd5pkQ34fTUb9hg5UcXw9H1XfwY0LisPq8alKSol5DLvLWh84Q:z8oSS3ff34f4bLg5UcX+VX4esPq8alKd
                                                                                                                                                                                                          MD5:942DC46F1A218124ACB2E3DD4D93091E
                                                                                                                                                                                                          SHA1:AB5BA5A3607CFE95DAFBDBD70E2AD1E4C03B3FD9
                                                                                                                                                                                                          SHA-256:10646339060A9D99173C82757AAB839E441C216B6C271E6146774E79A191BBB0
                                                                                                                                                                                                          SHA-512:B3C059C69B5D615103B513215F74FB7F3BBF35D5CEDDC381A8038973A13F06BD6CB5B64B320D45BAECE5257D9C096EE52386B21702D60A38FEAD9AB86D0BCDA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCE DE NVIDIA BROADCAST....La pr.sente licence est un accord juridique entre vous et NVIDIA Corporation (. NVIDIA .). Elle r.git l.utilisation que vous pouvez faire du logiciel NVIDIA Broadcast et des supports list.s ci-apr.s (collectivement d.nomm.s le . LOGICIEL .) avec certaines applications.....La pr.sente licence ne peut .tre accept.e que par un adulte l.galement majeur dans le pays d.utilisation du LOGICIEL. Si vous n.avez pas atteint l..ge de la majorit. l.gale, vous devez demander . vos parents ou . votre tuteur l.gal de donner leur consentement . la pr.sente licence. En recevant le LOGICIEL, vous confirmez que vous avez atteint l..ge de la majorit. l.gale, que vous acceptez les termes et conditions de la pr.sente licence et que vous .tes responsable financi.rement comme juridiquement des actes entrepris par vos utilisateurs autoris.s. ....Vous acceptez de n.utiliser le LOGICIEL que pour les objectifs autoris.s par (a) la pr.sen
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1304), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12270
                                                                                                                                                                                                          Entropy (8bit):3.6770877644263877
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Q+H4u1U7VoOwDd5BQdWXZWI3bYB3JsGpn11TPljipY9lI8AigD7leVvw:QXua72Ow5BQdWz3bYB3JsGpn11UpYdAV
                                                                                                                                                                                                          MD5:02CA4F024129A2467D860ECFF6A5AFCC
                                                                                                                                                                                                          SHA1:DCCCF692A4CBBE8AF41170D1042F9DAC63B5A39C
                                                                                                                                                                                                          SHA-256:C9046E8FB48E4700E5D25A0F423B6EEEF0D4AAA016B8185AA611A69CC57C4800
                                                                                                                                                                                                          SHA-512:090A3BFA7078D9527F1AC390C7A2B6332DE71B97237C697AADB0334EF444D914F9D15FDE3D11C7603DD548B6951E8B8955C758ECF965576F6D073966D290CBA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:....... NVIDIA BROADCAST.......... .. .... .... ..... .... ....("NVIDIA"). NVIDIA Corporation .... ..... .. ...... ... ...... NVIDIA Broadcast ................ .... (".....") ...... .. ....... .................. .. .... ...... .. .. ... ..... .... ..... .. ...... ...... ... .... ..... ....... .. ... .... .... ..... .. ......, .... .... ...... .. ........... ..... ... ...... ....... ... .. ... ..... ......, ... .... ..... .... ..... .. ......, ... .... .. .... ...... .., .... .... ...... ...... ........ .. ...... ........ ....... .. .... ........ ..... ...... ...... .. ...... ....
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1913), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11570
                                                                                                                                                                                                          Entropy (8bit):5.318636560901729
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DS1X7CncKvfIFnGyS68Klz+AP7lmTu/KDSJip1iGclBv2wP/ieySkZ/:DSd+cKnCnGyM8P7lFKOJ3P2wniei
                                                                                                                                                                                                          MD5:D6768F70DF28ACA9C2B27BA6B47BF965
                                                                                                                                                                                                          SHA1:A73C333B1011B903B45C104641F6357E2D0184E8
                                                                                                                                                                                                          SHA-256:81FEBAA334E21A5EA9C2E5D296878A81F3AF1FDD050A3ACC0FB9ED2E56CBB491
                                                                                                                                                                                                          SHA-512:5308771EEF7B32653015FDAC9EE13BDE68C8C32E5D5D11D66865BCF207C458EAFCD6E22E01AEFB93600970750F07461A940F5CE5F270CC1DF62461604E6144FC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENC....Jelen licenc egy jogi meg.llapod.s .n .s az NVIDIA Corporation (.NVIDIA.) k.z.tt, amely szab.lyozza az NVIDIA Broadcast szoftver .s az al.bbiakban felsorolt anyagok (.SZOFTVER.) bizonyos alkalmaz.sokkal val., .n .ltali haszn.lat.t.....Jelen licencet csak olyan feln.tt szem.ly fogadhatja el, aki nagykor.nak min.s.l annak az orsz.gnak a jogszab.lyai szerint, amelyben a SZOFTVERT haszn.lj.k. Ha .n nem .ri el a jogszab.lyok szerinti nagykor.s.got, k.rje meg sz.l.j.t vagy t.rv.nyes gy.mj.t a licenc elfogad.s.ra. A SZOFTVER .tv.tel.vel .n meger.s.ti, hogy el.ri a jogszab.lyok szerinti nagykor.s.got, elfogadja a jelen licenc felt.teleit, .s jogi .s anyagi felel.ss.get v.llal az .n .ltal enged.lyezett felhaszn.l.k cselekedetei.rt. .....n elfogadja, hogy a SZOFTVERT csak olyan c.lokra haszn.lja, amelyeket (a) jelen licenc, .s (b) b.rmely, az .rintett joghat.s.gokban alkalmazand. jogszab.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2213), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11810
                                                                                                                                                                                                          Entropy (8bit):4.885623083717006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:fTdavhZqaX8brn+/LEqRpFCsf/ppAgnTLi+oIMfziTqEi4oOru/ahj:fIJXX6rnEYqNCQ//Ag6+oIA4vu/+
                                                                                                                                                                                                          MD5:DF3774517C2E80F2C53C4FE314DB4F2C
                                                                                                                                                                                                          SHA1:DC209834A4A7E8F9C48F4882FAD2E16758D353C3
                                                                                                                                                                                                          SHA-256:AA24838EB20AB6A0666EB867E1AE0E0A02FEC0316A284E2BFF86AE49CA830E1E
                                                                                                                                                                                                          SHA-512:FCCD21CD51B48FBDA241CB192E7517A40CDA3AAC7050A6707737A917CC01D79E79E503E153DEAAC1338D41F56205C66CF8B2273E4521C47F8B9981A5762DC37D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENZA NVIDIA BROADCAST....La presente licenza costituisce un accordo vincolante tra l.utente e NVIDIA Corporation (.NVIDIA.) e regola l.utilizzo del software e dei materiali NVIDIA Broadcast oggetto della presente licenza d.uso(.SOFTWARE.), per l'utilizzo di determinate applicazioni.....Il presente accordo pu. essere sottoscritto esclusivamente da un soggetto adulto che abbia raggiunto la maggiore et. nel paese di riferimento della licenza d.uso del SOFTWARE. Se l.utente non dovesse aver raggiunto la maggiore et., la presente licenza pu. essere accettata esclusivamente da un genitore, un soggetto esercente la responsabilit. genitoriale o da un tutore legale. Prendendo in consegna il SOFTWARE, l.utente dichiara di essere maggiorenne, accetta i termini della presente licenza e si assume la responsabilit. giuridica e patrimoniale per le azioni imputabili ai propri utenti autorizzati. ....L.utente accetta di utilizzare il SOFTWARE esclusivamente per gli sco
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (846), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12585
                                                                                                                                                                                                          Entropy (8bit):5.148915624119528
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:3JNSo9FFsPZWMCXz8aKs53MyQXLTOGbbUn5EYPjswQQcQigkyDO/Wxce12CvaqKO:3W5bfkjtkIf06d9lTO0dmCL
                                                                                                                                                                                                          MD5:647E1FF5F190A2E395DAFAC9C8E824B0
                                                                                                                                                                                                          SHA1:BE723A802A3094588AB630445335FB6687CE0AB1
                                                                                                                                                                                                          SHA-256:20D83EEBFC1A54E5D5C557364AE5BB9D6B2510D9C4CB975C193F83B5960C46F2
                                                                                                                                                                                                          SHA-512:84BCC2D0BFD2827D4FE5F344B551C2A243DB4CDE73CDF981CC3FBB618CDCF534662661E8B819C0A635BC56561EE41AAE8BAB4AB3CCF93EC487588E75A5FDC55D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ..................... NVIDIA Corporation....NVIDIA................................................ NVIDIA Broadcast ............................................................................................................................................................................................................................... ..........a............b..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (975), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11252
                                                                                                                                                                                                          Entropy (8bit):5.350970528860028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:t0+7rZROJ7B24SWAxlFMouTrYgOiu7knlg6SNip6BBRJE9:S+7dRSBoDFnuHYgzu7ulg6SNip6nRJq
                                                                                                                                                                                                          MD5:5268B3E65F3E531E7385656CB40CA8B9
                                                                                                                                                                                                          SHA1:70A416175D7B553D4617115C6F5B9794FE96AFD3
                                                                                                                                                                                                          SHA-256:CCB902D6CB128142B3EE471BFB4B1C3F62C0B66DA6B9598F2677290C961DEBF3
                                                                                                                                                                                                          SHA-512:AF83ADE18DD3632CFA54D4D5461C39C1DCC8E3A4A3C9EBF5235E739B07DB87F5407DA63F150A01288DEDDB0E6004ECD79411EB34294DF54775F5A18E228602D8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ......... ..... ... NVIDIA Corporation(.NVIDIA.) .. .. ...., .. .. ..... .. ..... .... ... NVIDIA Broadcast ...... ..(.......). .. ... ... ........... ..... . ...... .... .... ... .. ... .. ... .. . ..... ..... . ..... .. .. .. .. .... ... ... .... ... . ...... .. ..... ... ... ..... ...., . ..... ... ...., ... ... .... ... .. .. . ... ... .... ....... (a) . ..... (b) .. .. .., .. .. ..... .... ... .. .... .... .... ..... . ....
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2156), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11284
                                                                                                                                                                                                          Entropy (8bit):4.909058450515989
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:4Rc+z+lRz0EaOaU9TSpa9LhRrMfwaxYhj9grq/ViUFjsNk3yjiwMitJJh:OdyrzJaU9FLbaxYY7UBsNkijiribJh
                                                                                                                                                                                                          MD5:7E0D2699F9BF9CD2E5FD2D90B5889187
                                                                                                                                                                                                          SHA1:3341D81E3C077C5DC8A69023561CFB59890DFB52
                                                                                                                                                                                                          SHA-256:6066209943F00D3BBD90251373CABF181B7A7CDDB701D7583229C9A398A2264E
                                                                                                                                                                                                          SHA-512:6D5E7103728029E2FBFB361EB12F93F3E55E57717E2D1549B39E8C09C7BBFEDD6EBE0E23365AF17F6DA758A40FBB052C4808B4D96743FF3AE6B50B7EDC045C9E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENTIE NVIDIA BROADCAST....Deze licentie is een juridisch bindende overeenkomst tussen u en NVIDIA Corporation ('NVIDIA') en heeft betrekking op uw gebruik van de NVIDIA Broadcast-software en -materialen die hieronder worden verstrekt ('SOFTWARE') voor gebruik met bepaalde toepassingen.....Deze licentie kan uitsluitend worden aanvaard door een volwassene die meerderjarig is in het land waarin de SOFTWARE wordt gebruikt. Indien u minderjarig bent, moet u uw ouder of wettelijke voogd vragen om in te stemmen met deze licentie. Door de SOFTWARE in ontvangst te nemen bevestigt u dat u meerderjarig bent, accepteert u de voorwaarden van deze licentie, en aanvaardt u de wettelijke en financi.le verantwoordelijkheid voor de handelingen van de door u toegestane gebruikers.....U gaat ermee akkoord de SOFTWARE uitsluitend te gebruiken voor doeleinden die zijn toegestaan door (a) deze licentie en (b) toepasselijke wet- en regelgeving of algemeen aanvaarde praktijken of richtlijnen in de betro
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1708), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9645
                                                                                                                                                                                                          Entropy (8bit):4.991268889266845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yQJ/dSovTpa1dUDHJ/4P9P51Qb1w1WVvQAI/ipescq3dg1tqJv:xJFS+TpxDHJAP9P51I1w1+pM1tqJv
                                                                                                                                                                                                          MD5:0E334E8C15E702B233C1C09017CDFA79
                                                                                                                                                                                                          SHA1:F18E2EBC4824D028CCB26AF00C80DBFF0A12A754
                                                                                                                                                                                                          SHA-256:0271401F19F325D6E2176AAF061E4D80A9F0AB85AA07B55C959B449269784A6D
                                                                                                                                                                                                          SHA-512:D7E5FEBA8426EB4645A059D162DAF1B6168E6446DF585AF63C4F1BC7DC4CAEB31189488CAF3E95F29522D616E10374F8ACFA528E83EF97021ECFD2F8E40ECCD9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LISENS....Denne lisensen er en juridisk avtale mellom deg og NVIDIA Corporation ("NVIDIA") som regulerer din bruk av NVIDIA Broadcast programvare og tilknyttet materiale("PROGRAMVAREN") til bruk med visse applikasjoner.....Denne lisensen kan bare godtas av en voksen person over myndighetsalder i landet der PROGRAMVAREN skal brukes. Om du er under myndighetsalder, m. du sp.rre din forelder eller foresatte om . samtykke til denne lisensen. Ved . ta imot denne PROGRAMVAREN, bekrefter du at du har n.dd myndighetsalder, at du godtar vilk.rene i denne lisensen, og at du tar juridisk og .konomisk ansvar for handlingene til dine tillatte brukere. ....Du samtykker til . bruke PROGRAMVAREN kun til de form.l som er tillatt i henhold til (a) denne lisensen, og (b) enhver gjeldende lov, forskrift eller generelt akseptert praksis eller retningslinjer i de aktuelle jurisdiksjonene.....LISENS. Med forbehold for vilk.rene i denne lisensen, gir NVIDIA deg en personlig, gjen
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2106), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11769
                                                                                                                                                                                                          Entropy (8bit):5.388085252803581
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ra4Qb+HJNRfAUXAc2TtpyroXxv1xgTNJg/0P8vduvgiTKr3e6d5ZwehIRMhsTH:MKpNRhwbt4roiRq0vh23Rwe1AH
                                                                                                                                                                                                          MD5:8FA1EE4C5B04AF70B3B541F388247F08
                                                                                                                                                                                                          SHA1:EF05E635E5B8A18D11C7BFF080E31DD26F5CEAFE
                                                                                                                                                                                                          SHA-256:4FD83BD479FDD8E064AC39E0BE5C919AD3FAFC47EED7614DA88D049C04746327
                                                                                                                                                                                                          SHA-512:B0F41C6C00D260A5AE88FAB529975B4E18CC982803C5EDCFD45BD20FDF2FD49D3166F331886970F3D92EEE6BC2FC3E74267257E871F647A9F5E9D56D8662FD5C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCJA NA NVIDIA BROADCAST..Niniejsza licencja jest umow. prawn. pomi.dzy U.ytkownikiem a NVIDIA Corporation (.NVIDIA.) i reguluje spos.b korzystania z oprogramowania NVIDIA Broadcast oraz materia..w dostarczonych w ramach niniejszej licencji (.OPROGRAMOWANIE.), przeznaczonych do u.ytku z okre.lonymi aplikacjami.....Licencja ta mo.e by. zaakceptowana wy..cznie przez osob. pe.noletni. zgodnie z prawem kraju, w kt.rym OPROGRAMOWANIE jest u.ywane. Je.li U.ytkownik nie jest pe.noletni, musi poprosi. rodzica lub opiekuna prawnego o wyra.enie zgody na udzielenie mu licencji. Pobieraj.c OPROGRAMOWANIE, U.ytkownik potwierdza, .e osi.gn.. pe.noletnio.., akceptuje warunki niniejszej licencji oraz przyjmuje na siebie odpowiedzialno.. prawn. i finansow. za dzia.ania innych upowa.nionych u.ytkownik.w. ....U.ytkownik zgadza si. u.ywa. OPROGRAMOWANIA wy..cznie do cel.w dozwolonych przez (a) niniejsz. licencj. oraz (b) wszelkie w.a.ciwe p
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2135), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10930
                                                                                                                                                                                                          Entropy (8bit):4.996043852710028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qBH/oRR+3Amuzig3AF9k7C+NvNie42JAkvjmVWXKMm:2feY3luzizG7CEvseNK8m
                                                                                                                                                                                                          MD5:1C0F897E8C0FC8A49167C6FCB25389E3
                                                                                                                                                                                                          SHA1:4A2504C0DE319281AC2F39739BF10CD44D3B60F0
                                                                                                                                                                                                          SHA-256:4E263E57286092BA165B44053B8AD1B81C4A581A4EDE0C96DB064C0FA8EEB758
                                                                                                                                                                                                          SHA-512:955AD62D2A5151D100999FCADC63C4171BABE95A2835B33BFEA78387BA8EAE41C67CCF08558EAD851B9953C8B25E0EE3A627EBFBFFAC396370318F47808EEB30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.A DO NVIDIA BROADCAST....Esta licen.a constitui um contrato celebrado entre o Utilizador e a NVIDIA Corporation ("NVIDIA") o qual regula a utiliza..o do software NVIDIA Broadcast e os conte.dos infra (de ora em diante o "SOFTWARE") para o uso em determinadas aplica..es.....Esta licen.a apenas pode ser aceite por um adulto de acordo com a idade legal estabelecida no pa.s de destino para utiliza..o do SOFTWARE. Se o Utilizador ainda n.o tiver atingido a idade legalmente exigida, deve solicitar o consentimento ao seu progenitor ou tutor com vista a poder utilizar esta licen.a. Ao aceitar a utiliza..o do SOFTWARE, o Utilizador reconhece ser maior de idade, aceita os termos desta licen.a e assume a responsabilidade jur.dica e financeira pelas a..es dos utilizadores autorizados. ....Tamb.m aceita utilizar o SOFTWARE apenas para as finalidades autorizadas por (a) esta licen.a e (b) quaisquer leis, regulamentos ou pr.ticas ou diretrizes geralmente aceites nas jur
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2135), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10930
                                                                                                                                                                                                          Entropy (8bit):4.996043852710028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qBH/oRR+3Amuzig3AF9k7C+NvNie42JAkvjmVWXKMm:2feY3luzizG7CEvseNK8m
                                                                                                                                                                                                          MD5:1C0F897E8C0FC8A49167C6FCB25389E3
                                                                                                                                                                                                          SHA1:4A2504C0DE319281AC2F39739BF10CD44D3B60F0
                                                                                                                                                                                                          SHA-256:4E263E57286092BA165B44053B8AD1B81C4A581A4EDE0C96DB064C0FA8EEB758
                                                                                                                                                                                                          SHA-512:955AD62D2A5151D100999FCADC63C4171BABE95A2835B33BFEA78387BA8EAE41C67CCF08558EAD851B9953C8B25E0EE3A627EBFBFFAC396370318F47808EEB30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.A DO NVIDIA BROADCAST....Esta licen.a constitui um contrato celebrado entre o Utilizador e a NVIDIA Corporation ("NVIDIA") o qual regula a utiliza..o do software NVIDIA Broadcast e os conte.dos infra (de ora em diante o "SOFTWARE") para o uso em determinadas aplica..es.....Esta licen.a apenas pode ser aceite por um adulto de acordo com a idade legal estabelecida no pa.s de destino para utiliza..o do SOFTWARE. Se o Utilizador ainda n.o tiver atingido a idade legalmente exigida, deve solicitar o consentimento ao seu progenitor ou tutor com vista a poder utilizar esta licen.a. Ao aceitar a utiliza..o do SOFTWARE, o Utilizador reconhece ser maior de idade, aceita os termos desta licen.a e assume a responsabilidade jur.dica e financeira pelas a..es dos utilizadores autorizados. ....Tamb.m aceita utilizar o SOFTWARE apenas para as finalidades autorizadas por (a) esta licen.a e (b) quaisquer leis, regulamentos ou pr.ticas ou diretrizes geralmente aceites nas jur
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1927), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20490
                                                                                                                                                                                                          Entropy (8bit):4.306783655470845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:pw42RUxyMrDGwDHK1Mc0hABRgvSn0nluH5D8RlMaqjMPZ/XVdkTTiFfl:C5RUQMDG6K1Mc0hABC60luH98xqjAZ/f
                                                                                                                                                                                                          MD5:B185B1DCA56B9A3A34F3F009CDFD427F
                                                                                                                                                                                                          SHA1:9A0F77575CF7250DDA55B36410BC7B7C7EF9E533
                                                                                                                                                                                                          SHA-256:17031D28A1D3B19DBDDEB0D0CCFF277B40B2D9F0C5E2B7576872725682EE8D95
                                                                                                                                                                                                          SHA-512:D280CB34F0559548605D6AE68B43807EEC92FD1D64057475FB3C4A3BA2F32DE00558CC3FE2FB7C5D3DFFD8DF45DE2831A027B0393102CB20A12A76974BDCAD66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......... .. NVIDIA BROADCAST............. ........ ............ ..... ........... .......... ..... .... . NVIDIA Corporation (.NVIDIA.) . .......... ....... ........... ........... ............ NVIDIA Broadcast . ..........., ................ ... .. ....... .......... (............ ............) ... ...... . ............. ........................ ......... ........ ..... ...... ...., ......... ........ ............... .. ....... ......, ... ............ ........... ............ .... .. .. ........ ........ ..............., .. ...... ......... ...... ........ .
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1984), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11584
                                                                                                                                                                                                          Entropy (8bit):5.437834947893902
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:WRdgm7Liu8oCLGV99jxXDJQvVLVUXgD6O8Ef7nN0/Cs+vpin3hZILveRrvh8:tuuhoC6VfxXD69PDoCsx3zIsN8
                                                                                                                                                                                                          MD5:0C503510EC1A61A85329DB7540BFA86A
                                                                                                                                                                                                          SHA1:0CA014BBBE1B1AD62E6636067A26634083992683
                                                                                                                                                                                                          SHA-256:B19000853D17258EE220E3F9F9A07B4CC3BD0A8F2EDDBB62CF4CE2CA543BCB8A
                                                                                                                                                                                                          SHA-512:A5F5BC911317D19D400251E81B85827B25D4EC2F7D0272F9588F341522E55E454717F322ACE82F8C8390AA7DD5D0F5F250A54D167D402AAE8F1CDA867C38D26A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.N. ZMLUVA SOFTV.RU NVIDIA BROADCAST....T.to licen.n. zmluva predstavuje pr.vne z.v.zn. zmluvu medzi vami a spolo.nos.ou NVIDIA Corporation (.alej len .NVIDIA.) a riadi pou..vanie softv.ru a materi.lov NVIDIA Broadcast (.alej len .SOFTV.R.)poskytovan.ch na z.klade tejto zmluvy s ur.it.mi aplik.ciami.....T.to licen.n. zmluvu m..e prija. len dospel. osoba sp.sobil. na pr.vne .kony v krajine, kde sa dan. SOFTV.R pou..va. Ak ste nedosiahli vek z.konnej plnoletosti, mus.te sa obr.ti. na svojho rodi.a alebo z.konn.ho z.stupcu, ktor. m..e prija. t.to licen.n. zmluvu. Prevzat.m dodan.ho SOFTV.RU potvrdzujete, .e ste dov..ili vek z.konnej plnoletosti, prij.mate podmienky tejto licen.nej zmluvy a preber.te pr.vnu a finan.n. zodpovednos. za .kony vami povolen.ch pou..vate.ov. ....S.hlas.te s pou..van.m SOFTV.RU len na ..ely, ktor. povo.uje (a) t.to licen.n. zmluva a (b) ak.ko.vek platn. pr.vn
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1853), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9963
                                                                                                                                                                                                          Entropy (8bit):5.138610945298963
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:E+kM2qHuuLNtaRSq9mnBVSqXi+ChvheJMWl:E7qHuNRfsnBV3ShZwMWl
                                                                                                                                                                                                          MD5:DF6BCA9CFFA5765871428341EAE76E23
                                                                                                                                                                                                          SHA1:1A81525E8B43C752AD0F4E651F06B856B46FD201
                                                                                                                                                                                                          SHA-256:9C56B5E576B724C67EA2C26C263B28B936C2B51399B041BD3FCE9E1A7EDDBEC7
                                                                                                                                                                                                          SHA-512:5465DCDA48D4ECA8F98F4EADC56922D4D397A285EFEE468A840AE43EE860A0FDB5C26F5BF5BE61962F0E91BBB2D1B6CA3F79E03A121141376FE9B0361C1B9AA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCA NVIDIA BROADCAST....Ta licenca je pravni sporazum med vami in NVIDIA Corporation ("NVIDIA") in ureja uporabo programske opreme NVIDIA Broadcast in v zvezi s tem zagotovljenih materialov ("PROGRAMSKA OPREMA") za uporabo z dolo.enimi aplikacijami.....To licenco lahko sprejme le odrasla oseba, ki je polnoletna v dr.avi, kjer se PROGRAMSKA OPREMA uporablja. .e niste polnoletna oseba, morate vpra.ati svoje star.e ali zakonitega skrbnika, da sogla.a s to licenco S prenosom PROGRAMSKE OPREME potrjujete, da ste polnoletna oseba, da sprejemate dolo.ila te licence in da sprejemate pravno in finan.no odgovornost za dejanja va.ih uporabnikov, ki imajo va.e dovoljenje. ....Strinjate se, da boste uporabljali PROGRAMSKO OPREMO le za namene, ki so dovoljeni z (a) to licenco in (b) veljavno zakonodajo ali splo.no sprejeto prakso ali smernicami doti.ne jurisdikcije.....LICENCA. Ob upo.tevanju pogojev te licence vam NVIDIA podeljuje osebno, preklicno, ne ekskluzivno omejeno licenc
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1758), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10109
                                                                                                                                                                                                          Entropy (8bit):5.099715298007185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ipd/aCFPbwDwwyO/jdNoMbRmMvoULvWLIzSdeNXoGxK7ivOmBFcjgoyq:ZCFPbsuKeHOvOmBFcUvq
                                                                                                                                                                                                          MD5:7D57CAAE0A5C5F4B69F91B3552853590
                                                                                                                                                                                                          SHA1:6FBB0219DFD5C0987A22349B589B18F3CA25614E
                                                                                                                                                                                                          SHA-256:4B135634CDFC321CDC12843105B3B9ABB2C1CA3C007A7487FB709A59862B98F2
                                                                                                                                                                                                          SHA-512:2EC22B082B9874467AA5E00292253674E9ABF4BA36C7B7E7D4D558B484A67D4819E0140EB0B79DA0284B6C4D3216EB3A6E8EDE3646ADE68F5C76A5988C9E8F8B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENS..Denna licens .r ett bindande avtal mellan dig och NVIDIA Corporation ("NVIDIA") och reglerar din anv.ndning av NVIDIA Broadcasts programvara och det material som tillhandah.lls (.PROGRAMVARAN") f.r anv.ndning av vissa program...Denna licens kan endast accepteras av en myndig person i det land d.r PROGRAMVARAN anv.nds. Om du inte har uppn.tt myndig .lder m.ste din f.r.lder eller v.rdnadshavare samtycka till detta licensavtal. Genom att ta emot PROGRAMVARAN bekr.ftar du att du har uppn.tt myndig .lder och samtycker till dessa villkor samt tar juridiskt och ekonomiskt ansvar f.r anv.ndare som till.ts anv.nda ditt konto...Du samtycker till att enbart anv.nda PROGRAMVARAN f.r .ndam.l som till.ts enligt (a) denna licens samt (b) till.mpliga lagar, f.rordningar eller branschpraxis eller riktlinjer i de relevanta jurisdiktionerna...LICENS. Med f.rbeh.ll f.r dessa villkor beviljar NVIDIA dig en personlig, .terkallelsebar, icke-exklusi
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1577), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23403
                                                                                                                                                                                                          Entropy (8bit):3.7309292722733938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:+pL+bWzPKPw7iQ5sBAhyO9Em6gWRqpCpyHNIu9TbX4znqAbpY1HuYjapYWKTJEvp:+pL+bWzPKPw7iQ5sBAhyO9GgWRWuyHNY
                                                                                                                                                                                                          MD5:775AEE5C25528818F206A1A006C90EEA
                                                                                                                                                                                                          SHA1:A31FD466F5F78310131D6E7C47F7A15D936A6827
                                                                                                                                                                                                          SHA-256:21453DFCD5D9E844CD9D2FB21562B56AFE49F0DDE27EAD07287A607CA9B3CBB1
                                                                                                                                                                                                          SHA-512:8DE155C5981E9700D32DEDEFC61EAAF2F71EC2D7D2B84809B8833722426039CE06316C07F5A88156B685E6EF7C3D215C5FD83DD488F8447BEFA60A010FA2D1A1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......... NVIDIA BROADCAST................................................ NVIDIA Corporation ("NVIDIA") .................................... NVIDIA Broadcast ......................... (".........") ................................................................................................................ ......................... ..................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1936), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11496
                                                                                                                                                                                                          Entropy (8bit):5.254438588921217
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:+6xBTxM459xwJn8FgQSYAU2DNOYvgVKkL0siQWStc+Db6EOmXoTiCZHCAKRtjt7d:p9A7TYTCgVKk9ipiczmYmZx
                                                                                                                                                                                                          MD5:F9A6C9E10625262150C688FA8941101F
                                                                                                                                                                                                          SHA1:7B4D9B1A4E035FCC49B1688F7E5B4F9039B70C4A
                                                                                                                                                                                                          SHA-256:2BDBFDD6AB7862FDB97292D570DC98F0E0EA6CA0453AF2768D50038466580DFF
                                                                                                                                                                                                          SHA-512:4AAFE87925E214BF7203332289C07A4840489818C8E57C4D7BAF67AD719E257DED6E798186B9B269B5E3F5B5A174C1E118ECD1B5CE47B7621D9D0FE1AC90C777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST L.SANS S.ZLE.MES.....Bu lisans s.zle.mesi, siz ve NVIDIA Corporation ("NVIDIA") aras.nda ba.lay.c. bir s.zle.me te.kil etmektedir ve burada belirtilen NVIDIA Broadcast yaz.l.m.n. ve materyallerini ("YAZILIM") belirli uygulamalar dahilinde kullan.m.n.z. d.zenlemektedir.....Bu lisans s.zle.mesi yaln.zca YAZILIM'.n kullan.ld... .lkede re.it olan bir yeti.kin taraf.ndan kabul edilebilir. Re.it olmaman.z durumunda veli ya da vasinizden bu lisans. onaylamalar.n. istemeniz gerekmektedir. YAZILIM.. teslim alarak, re.it oldu.unuzu, bu lisans s.zle.mesinin h.k.m ve ko.ullar.n. kabul etti.inizi ve yetkili kullan.c.lar.n.z.n eylemleri i.in yasal ve mali sorumlulu.u .stlendi.inizi onaylars.n.z. ....YAZILIM.I yaln.zca (a) bu lisans s.zle.mesine ve (b) ilgili yarg. .evrelerinde ge.erli yasalar, d.zenlemeler veya genel kabul g.rm.. uygulamalar veya y.nergeler taraf.ndan izin verilen ama.lar i.in kullanac
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7755
                                                                                                                                                                                                          Entropy (8bit):5.948781055521665
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ZmiXYUaZQEJGnoLQoCTCqOCR18m1diKDOKjEz+iz+9p:Z5QQEJGn5NCq7Rn18KyKQz+iz+9p
                                                                                                                                                                                                          MD5:BD945E0205C7882AD560C896BEBBC8BB
                                                                                                                                                                                                          SHA1:84019DA450882508305F0242707D3745125F2948
                                                                                                                                                                                                          SHA-256:CE398373A0F123856E5ED5B4247E4924F5BEEDB5E1D83EE9D4F0C765E978E853
                                                                                                                                                                                                          SHA-512:792439C2DE34AC579979D6D4D8907F14D345469EE8C09DF9A07F58307F91377989A211FA61586D48F7172EDEBF9792C3888AC91F81A53D7F6070779FE7D0B04F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST .............. NVIDIA Corporation..NVIDIA............... NVIDIA Broadcast ......................................./...................................................................................................... .....................(a) ...... (b) ............................................NVIDIA ............................. NVIDIA GPU.NVIDIA .........................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (546), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7847
                                                                                                                                                                                                          Entropy (8bit):6.009538642576267
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ZKDzmkZOPWskgtrkDtn9g2bS/UVxsRN1lii8vNhZRdAuB:Zpk1skgtrQtn9g2GYxWNb8v7ZRdA6
                                                                                                                                                                                                          MD5:835D57C1920017DCEDB9CFE64C9B72D7
                                                                                                                                                                                                          SHA1:B8E8A629B1F437476585F500C2912A157B9BB864
                                                                                                                                                                                                          SHA-256:9B9774B341EAEB27206E6DF32D3262B795C764A3816DA4E17453812288FE16D0
                                                                                                                                                                                                          SHA-512:35EB799130436EC4D82EA506E1978BC09CC3EF3263CB72D09F3DBD231221211F516214B4AEDEC0A1BC178EA36DCF7D34242B2614F7F9F4529C1F4002AE476870
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ............ NVIDIA Corporation..NVIDIA............... NVIDIA Broadcast ............................................../.............................................................................................................. .............. (a) .... (b) ...................................................NVIDIA ....................... NVIDIA GPU ...........NVIDIA .......................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):950824
                                                                                                                                                                                                          Entropy (8bit):6.581956834143428
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:ZZvLTchxqhJDPAo1iyGHgOB6+Y2/5zfA3KJoGzxLlqkFOVITp9U2Q/dpFzvZv3tE:/vmaGdNYx3kZLFOsU/dpntE
                                                                                                                                                                                                          MD5:DD4B2E8AE39BBA8C4511AF8CC04F1826
                                                                                                                                                                                                          SHA1:7A421CE1253F993E3C83A68667BC3080EC9D02B7
                                                                                                                                                                                                          SHA-256:429D496D9A11C0A4A52AA54591B82F19A9CE2757BDBB0193F6FA6730A81371D6
                                                                                                                                                                                                          SHA-512:EE4A140EDE5F44A5DB0A2D4015F96DEC1F382AC6C7DFEC25B6D0C1ABA49D9DBC118C1014A66E2079D55C468173B8B5DB324AA09155A782A44FECDAF2F209199F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........e....m...m...m.fn...m.fh.h.m.fi...m..`n...m.XZh...m..`h...m..`i...m.......m.^mh...m...l.(.m.......m.$`i...m.$`h...m.$`d...m.$`m...m.$`....m.......m.$`o...m.Rich..m.........................PE..L....z.c...........!....."...J.......K.......@......................................P.....@A................................<............E...........\..(&.............p...............................@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...Pk...0...X..................@....rsrc....E.......F...h..............@..@.reloc.............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23794
                                                                                                                                                                                                          Entropy (8bit):5.850167328249833
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:M9Es9xAt0vUXeo2sy5O8mhw7J1x3JHuuzG:gEs9xAtBX2QQrx3JHuuzG
                                                                                                                                                                                                          MD5:B6A22F42C3437B6895BDF0B2410636F0
                                                                                                                                                                                                          SHA1:E4B884B80FF5C430E05B13D782720D6C203C1CD1
                                                                                                                                                                                                          SHA-256:087B29FDAB058C4C78EFBA70BD994C919608CF4BC1B4027BECEDEDA9AFE24012
                                                                                                                                                                                                          SHA-512:BC648E03956DD01ABECD78325C2BB31EFD46D59300116EE44E6B39B341F1BDB2136F0D3C04AC804914E595B0D52DBD2B574ED89233175CA55AD48CBC046E00A0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="MSVCRuntime2019" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-06T19:44:27" disposition="default" hidden="true" no-arp="true" installerMin="2.1002.158.1207" bare="false" diskSpaceForBare="8">...<filter name="32bit" platform="x86"/>...<filter name="64bit" platform="amd64"/>...<constraints>....<custom name="MSVCRTInstallNeeded" level="silent" text="${{InstallNotNeeded}}"/>....<reject name="CheckNotSafeMode" tests="SAFEMODE" level="critical" text="${{InstallSafeModeBlockedMessage}}"/>...</constraints>...<dependencies>...</dependencies>...<extensions>....<extension file="MSVCRTExt.dll"/>...</extensions>...<properties>....<if filter="32bit">.....<string name="DownloadUrl" value="http://download-cdn.gfe.nvidia.com/packages/vcredist/a3f2b5bd-174d-4ecd-97e1-cb83e3072631/MSVCRTx86_2019.exe"/>.....<else>......<string name="DownloadUrl" value="http://download-cdn.gfe.nvidia.com/packages/vcredist/a3f2b5bd-
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):15080792
                                                                                                                                                                                                          Entropy (8bit):7.995934049823491
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:393216:tjlptVYmfr7yBG/4to/VU4y0I6xnB8VS:t5pttD7yBG/pTy0I6Ft
                                                                                                                                                                                                          MD5:2129ED294F60CE32CB3D674100850BD0
                                                                                                                                                                                                          SHA1:BE4F7AD520349D9D0683AB9DD171B3A1E4DB426B
                                                                                                                                                                                                          SHA-256:6ED7281196F390184DBCA70CB5604BE5759095693C232A1232699B014828C794
                                                                                                                                                                                                          SHA-512:50AFF48C02BED02BF60555D22FCB919D65F3AABE18327CFED89E012A9DAD2FCF8C3D3E2EF6821B90C22BF961E8AF4E8E63ABE9B7D4F98E5AF56FB5C88A8DAB6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p............@..............................................;..........P....B...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14381032
                                                                                                                                                                                                          Entropy (8bit):7.995487185973818
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:393216:it/elptVYmfr7yBG/44i1vCrA0yOaZzXuidoJZIwi:ilOpttD7yBG/5isM0yOaZz+/qP
                                                                                                                                                                                                          MD5:4C3DC696187B0DD900BCE5886FFD28F9
                                                                                                                                                                                                          SHA1:13439C916FAAF5E08CAFCE790381578685B0A552
                                                                                                                                                                                                          SHA-256:8A8B3995620AEDA29D2D99359172C7A3BE17720B627A2B09CB293E8C1A76B41B
                                                                                                                                                                                                          SHA-512:9E023DD1258B20D3DD29EB3858282D5E99F86DC980BECB044A867A0AA8C5210EEBB426B3F7D574C3E10B58A72436C7E360C644A64F5653F19AD28B9C96ECD183
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p............@..............................................;...........-...B...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (917), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):62846
                                                                                                                                                                                                          Entropy (8bit):5.151169854989035
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:qvaw5hUay8JcuNkctpoEcQNmcvZnMmGX0aP5fbU8oUjoJUmoJ5UCoJ5+UgoJ5+tx:3sE
                                                                                                                                                                                                          MD5:5205C58D4DB4AB0B74D99C8E82230E57
                                                                                                                                                                                                          SHA1:98E4B5B4C17AAFA9DC459FC5A8D0BA519481E7E5
                                                                                                                                                                                                          SHA-256:486E2A01FDC2BA767C20A6295425696EC6374043E2DC167619FDC601DB625E02
                                                                                                                                                                                                          SHA-512:1DDDB3F0B85B83DE6F4B97A791221FFE66A0311DE26B1BABD184A017DF92A72BC24ACAE41FF542A73496EB4C3DD97F994AED76E02CB58D777D3591E552390AE0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="BaseFontFamilyTemplate" locale="0x0000">....<fonts>.....<font name="default" family="Arial"/>....</fonts>...</form>...<form name="BaseFontsStylesTemplate" base="!BaseFontFamilyTemplate" locale="0x0000">....<fonts>.....<font name="splashTitle" base="default" height="13pt" caps="true"/>.....<font name="splashVersion" base="default" height="10pt" caps="true"/>.....<font name="splashInfoTitle" base="default" height="13pt" caps="true"/>.....<font name="splashInfoVersion" base="default" height="10pt" caps="true"/>.....<font name="title" base="default" height="16pt"/>.....<font name="subtitle" base="default" height="11pt"/>.....<font name="sidebar" base="default" height="9pt" weight="700"/>.....<font name="button" base="default" height="8pt" caps="false"/>.....<font name="header" base="default" height="15pt" weight="700"/>.....<font name="largeText" base="default" height="10pt"/>.....<font name="standardText" base="default" height=
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1404
                                                                                                                                                                                                          Entropy (8bit):5.040284571762126
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:2d7Xolh7ac3a4aLk3L1ad3WaHW3HLihgl5KYU9mPYUYd4NoYOEYeLDkYU9mt+YTb:c72s4V74gl8YcmPYUYuNoYOEY1Ycmt+u
                                                                                                                                                                                                          MD5:88B402CD5CF6C9145B6C9ABA0DE7FC20
                                                                                                                                                                                                          SHA1:71FA5024B381CF06C60874E41B7D42C263441F3D
                                                                                                                                                                                                          SHA-256:E792F8A6666C05D723D9C19325AA3429E35DF36A72CC4C229DC2CEF0876DE79D
                                                                                                                                                                                                          SHA-512:579E7227C721D19EC5E52EE37BD7FAD0CACD96E8F898BB6CF26063C4FEDADF8C78781B11285E8E1D25263277B3B069B5DF182158123655B74DE4216D69E97EE8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<string name="RightToLeft" value="false"/>...<string name="FrameBackgroundImageSplash" value="${{FrameBackgroundImageSplash}}"/>...<string name="FrameBackgroundImageInstall" value="${{FrameBackgroundImageInstall}}"/>...<string name="FrameBackgroundImageUninstall" value="${{FrameBackgroundImageUninstall}}"/>...<string name="FrameBackgroundImagePresentations" value="${{FrameBackgroundImagePresentations}}"/>...<string name="RedirectBaseUrl" value="http://www.nvidia.com/content/drivers/redirect.asp"/>...<string name="URLLanguageIdentifierToken" value="?language=${{AbbrevLangName}}"/>...<string name="SignatureErrorLearnMoreUrl" value="${{RedirectBaseUrl}}${{URLLanguageIdentifierToken}}${{SignatureErrorLearnMorePage}}"/>...<string name="SignatureErrorLearnMorePage" value="&amp;page=installer_standalone_error_signature"/>...<string name="SignatureErrorLearnMoreLink" value="&lt;a href=&quot;${{SignatureErrorLearnMoreUrl}}&quot;&gt;${{LearnMor
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4333
                                                                                                                                                                                                          Entropy (8bit):4.957433670751874
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:ikLxsnpC2zjQebm/FNPplp6E/QJP3PJrr7x5PjHzJXfhPLPfXTV:5xo
                                                                                                                                                                                                          MD5:5D712AE753185EFF57C343BFB65DAD46
                                                                                                                                                                                                          SHA1:CEE3C0025CB260D2406AFBD14BAFD455B42C69B0
                                                                                                                                                                                                          SHA-256:E9290211BF2EA54D65AFD1933FD307A2390AE0C5B17A29F945F9F1B4252A16CB
                                                                                                                                                                                                          SHA-512:B006DF4262D1D067E44C87E69823CAB7F9D762A23154DEB61D5FBCB2DF4BA333E15A0E754B7AB20102B8A65B8FB5F4179503E1363A2426C6567E9D0407DAA450
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0401"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0401"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0401"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0401"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0401"/>...<form name="EULA" base="!EULATemplate" locale="0x0401"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0401"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0401"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0401"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0401"/>....<form name="PreRebootInstall" base="!PreRebootInstallProgressPresentationTemplate" locale="0x0401"/>....<form nam
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11725
                                                                                                                                                                                                          Entropy (8bit):5.460544776741775
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:BUd6Ia/UkgANfoQvkImKHU1m8vQdQAFG/COPOD:BUd6IEUkgANfoxImgU1/v4QAFG/e
                                                                                                                                                                                                          MD5:48EA39A614FB5952079019A6ABD4E990
                                                                                                                                                                                                          SHA1:7B4246C78DF663B03E8D683BFBCC7055B22A30EE
                                                                                                                                                                                                          SHA-256:12B4FEEA5A4866B32EA0D3D72F76674FD73C2F6D7F9EBCC9AF25264ADB6D50A7
                                                                                                                                                                                                          SHA-512:14CF8D97A69155F627B7C9E594F9A584C8A3F5D6E021422408D888A19B560499E28D3557669AB1A1C9952C8B552EC5E29270BF845B65CAAD16DA9AC01E09D484
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0401">....<string name="RightToLeft" value="true"/>....<string name="FrameBackgroundImageSplash" value="${{FrameBackgroundImageSplashRTL}}"/>....<string name="FrameBackgroundImageInstall" value="${{FrameBackgroundImageInstallRTL}}"/>....<string name="FrameBackgroundImageUninstall" value="${{FrameBackgroundImageUninstallRTL}}"/>....<string name="FrameBackgroundImagePresentations" value="${{FrameBackgroundImagePresentationsRTL}}"/>....<string name="VersionText" value="....... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="....... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value=".... NVIDIA"/>....<string name="UninstallFrameTitle" value=".... ..... ..... NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value=".. .... ...... .... ........"/>....<string name="ErrorM
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4659
                                                                                                                                                                                                          Entropy (8bit):4.968915872668372
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cOCxsNz01uH+H4CoCLdA6C+LdQi2jMpA1IhHaLLAr:+xsNIyxS
                                                                                                                                                                                                          MD5:093299DCF0C4DFE44C6A99F390C0C7C7
                                                                                                                                                                                                          SHA1:9BECA907A684386C17472BBA8AA6CCB0D2B5E253
                                                                                                                                                                                                          SHA-256:124E2F0A14D156E2563B91DF958322D4C37AB4F15BF02CE40457B3A3FE17EB98
                                                                                                                                                                                                          SHA-512:B729D88F1969C28D347F372BE8AF635D126A6ABF5EA1393C159BD64A4DECB7EE0AF559470C1362633A7DDA1A5ADEA556CA48FAB05BF4E68FBB08FF71B99097DE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="BaseFontFamilyTemplate" locale="0x0004" systemLocale="0x1004">....<fonts>.....<font name="default" family="System"/>....</fonts>...</form>...<form name="Install" base="!SplashTemplate" locale="0x0404"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0404"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0404"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0404"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0404"/>...<form name="EULA" base="!EULATemplate" locale="0x0404">....<control name="next" style="mediumPrimaryButton" x="262pt" text="${{AgreeButtonText}}"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0404"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0404"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresenta
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9705
                                                                                                                                                                                                          Entropy (8bit):6.194342877273549
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cBve/cKx9pJopn7HRfRQNQtk0ZSmjczo8fOIOD:cBGrpJopn7HRrz4mGZk
                                                                                                                                                                                                          MD5:7C359A005F0A2C0A501191F8B1ADCA98
                                                                                                                                                                                                          SHA1:9C7A3BE1AED7AC7707D97F018041652E89FFF008
                                                                                                                                                                                                          SHA-256:28F896BD9C88D66EFC89389E211A3780EE358145E8AEA7B45DD4A94600464A84
                                                                                                                                                                                                          SHA-512:37C8B8986738CC73FEDE4AEC534A7F4C48C28352FC871C9A8DE01FC5C3C0438CC3B7B6266AAC1E0B2AA99C85D5B13808F078815AD9310C96629D232E77D57CEF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0404">....<string name="VersionText" value=".. ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".. ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA ...."/>....<string name="UninstallFrameTitle" value="NVIDIA ......"/>....<string name="ErrorNoPackagesToInstall" value=".........."/>....<string name="ErrorMissingRequiredPackages" value="........"/>....<string name="ErrorMissingPackageFiles" value="........"/>....<string name="ErrorUnsupportedPlatform" value="............................."/>....<string name="ErrorInstallerAlreadyRunning" value="......................."/>....<string name="ErrorInstallerNeedReboot" value="......
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4748
                                                                                                                                                                                                          Entropy (8bit):4.965284696595484
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cMxlqGcfWvWAqQi2RlzHf5fzfvfvftf7I0qFaAf3fDfdaSfYz0Law:Rx4GBRzBbHHlIJPLtYc
                                                                                                                                                                                                          MD5:E72F42A6DFC3B3D17473B5DDC3D3DDA5
                                                                                                                                                                                                          SHA1:90A0D939A8C8A667C1AE281313BD0410086CB28D
                                                                                                                                                                                                          SHA-256:F857B2B8210F343B95BD56A37D60E7223A599FEF8578BEB184E08C03B7BD0BD4
                                                                                                                                                                                                          SHA-512:3C2B3D3BD90A841BA1DB18D9190948248B2524BDE6552636462C732789FFB1675767E9FE2C7E34744195967CEC39E2980E17AD273A55B2C234C961248919B326
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0405"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0405"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0405"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0405"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0405">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0405"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0405"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0405"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0405"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0405"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10304
                                                                                                                                                                                                          Entropy (8bit):5.344723113104754
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qEgdgJblO17iwE+TuHAm2lOxI9sjlAawi3fayhQJgES35vRO5Y5T9Lgc47ceOnOD:q7+JblO1cWugm2yI9HawivtQiESZgY5S
                                                                                                                                                                                                          MD5:D9F5585C9BF32323E335257F2CAEF3EA
                                                                                                                                                                                                          SHA1:3549E7C77AF672A9FEF8C41E092AA6CD3D4E880A
                                                                                                                                                                                                          SHA-256:B5043386E0429C0EA4B245B962C46408DE03BF77CA04EE3D5140E7087F477225
                                                                                                                                                                                                          SHA-512:1151832B768D959519BBD1D9C776D9259901337F6DF2FBDC37E4C630B39B4BB24570A7BC938767E665555EC53F6C4994FA63E17328D099754EA53C4F53AB4242
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0405">....<string name="VersionText" value="Verze ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Verze ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instala.n. aplikace NVIDIA"/>....<string name="UninstallFrameTitle" value="Odinstala.n. aplikace NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Nejsou ..dn. komponenty k instalaci."/>....<string name="ErrorMissingRequiredPackages" value="Po.adovan. komponenty chyb.."/>....<string name="ErrorMissingPackageFiles" value="Po.adovan. soubory chyb.."/>....<string name="ErrorUnsupportedPlatform" value="Pou..van. opera.n. syst.m nen. t.mto bal..kem podporov.n. Z.skejte spr.vn. instala.n. bal..ek pro v.. syst.m."/>....<string name="ErrorInstallerAlreadyRunning" value="Ostatn. instalace b.... Dokon.ete ostatn. instalace a pot.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4581
                                                                                                                                                                                                          Entropy (8bit):4.972127580892961
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cQxMqGj4RIR4CeCLjASCALjQi2xMHHIPqF6f+1aXLsl:NxJGYg8w
                                                                                                                                                                                                          MD5:979CB5FD5604DB74DDB0D98077DF990F
                                                                                                                                                                                                          SHA1:51FBE0EEA30FF1D0C2FA10621518A451A74BCB8C
                                                                                                                                                                                                          SHA-256:4B3344D0E5B644C8D0D0565A3CA244C3EFB17B4137B7650D3C6DDD705E705C8D
                                                                                                                                                                                                          SHA-512:F8A0F349DFC4E1774C2B53E443B840AA8AB53FE1A3E67C22CE257AA66D65F22361DE4042824F303F7E1DDDBBD6A0E0047E873981FD8245652C976EE91AE43038
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0406"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0406"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0406"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0406"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0406">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0406"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0406"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0406"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0406"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0406"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10009
                                                                                                                                                                                                          Entropy (8bit):5.057666377970426
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:QlXVx1rvNvtVQY6Lz+fa4nDFv/b0kFN3vAP/9PGvArmhSeFAvypVF3OGOD:c9xtVQY6qtpv/RrA3YAqSitc
                                                                                                                                                                                                          MD5:B97D672CC1D8D77D4B24230B1A96C6B0
                                                                                                                                                                                                          SHA1:D13D2957147DD2790F8F1FAE5B00AB015AD37D7F
                                                                                                                                                                                                          SHA-256:651C7A2054E00987EB639F5978D0D5EAC541CFA125930F11979DEB6554165273
                                                                                                                                                                                                          SHA-512:3970C930A86B87564D48FD9952360C85E27EBD2BCB2D62FD700A6A0FC3D628FE1CE5216551CE17A3AF986EFE943DA584572B6DCFF44F819D773C963E22CFC10C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0406">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA-installationsprogram"/>....<string name="UninstallFrameTitle" value="NVIDIA-afinstallationsprogram"/>....<string name="ErrorNoPackagesToInstall" value="Der er ingen komponenter at installere."/>....<string name="ErrorMissingRequiredPackages" value="N.dvendige komponenter mangler."/>....<string name="ErrorMissingPackageFiles" value="N.dvendige filer mangler."/>....<string name="ErrorUnsupportedPlatform" value="Det operativsystem, som er i brug, underst.ttes ikke af denne pakke. Indhent den korrekte pakke til dit system."/>....<string name="ErrorInstallerAlreadyRunning" value="Andre installationer k.rer. F.rdigg.r de andre installationer, og pr.v derefte
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6411
                                                                                                                                                                                                          Entropy (8bit):5.007819837574975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:coxXqGtEfAJgZg4CPCLiA+C3LiQi2AM4jzRqsqyqyqSq0qMIaqFvqDzrJYqDrJYh:txaGKP8IpnnHx5wH7D737R7ZZERUE
                                                                                                                                                                                                          MD5:EB630DC46A127E3B71AC0F81276BE0C5
                                                                                                                                                                                                          SHA1:3B5A0C4B1A02BF2132F5A4D21064A2DA370CA05C
                                                                                                                                                                                                          SHA-256:CA2A6C92149352EE20E6C9FEB9C27A86DEFD763A1E09EB9A663B1DE8B173C422
                                                                                                                                                                                                          SHA-512:D9DFF384717103C6B3E15E139CB08E393DF703880FDCD0F5702278013FFFD7C55EFCD438AA7C802CC15FDC05ABFDE5C802F5A6718F3C562E26F714D03ABECBFA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0407"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0407"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0407"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0407"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0407">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0407">....<control name="eulaBox" height="130pt"/>....<control name="eulaFooter" y="242pt" height="25pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0407"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0407">....<control name="headText" style="smallHeader"/>...</form>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate"
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10957
                                                                                                                                                                                                          Entropy (8bit):5.039726941678733
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:gzDzZB9fWENGQNkBfJdtifLxcYgnj7cnDf9Dh2aFhUOGOD:GZGQNklJdUJzDN
                                                                                                                                                                                                          MD5:A2B21FE07DA0ACD18F0F466A39B97AD3
                                                                                                                                                                                                          SHA1:E777AE7CFA7B36E852649E3651375591FAA46FAB
                                                                                                                                                                                                          SHA-256:694060D61EEC239F82C58AB2D53BAFFD72BC8B0D1020CA1C2161DCB440D9B889
                                                                                                                                                                                                          SHA-512:29D6E0DC6853E9C560A812796EBBFF042E6771F513C0342EBE5E6B8D2EE63D4294FCFE21C957271E41CD84FAFC985FEF0EC9028E43024E2181DE2C6142D2598E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0407">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installationsprogramm"/>....<string name="UninstallFrameTitle" value="NVIDIA Deinstallationsprogramm"/>....<string name="ErrorNoPackagesToInstall" value="Es sind keine zu installierenden Komponenten vorhanden."/>....<string name="ErrorMissingRequiredPackages" value="Erforderliche Komponenten fehlen."/>....<string name="ErrorMissingPackageFiles" value="Erforderliche Dateien fehlen."/>....<string name="ErrorUnsupportedPlatform" value="Das verwendete Betriebssystem wird von diesem Paket nicht unterst.tzt. Rufen Sie bitte das korrekte Paket f.r Ihr System ab."/>....<string name="ErrorInstallerAlreadyRunning" value="Andere Installationen werden ausgef.hrt. Been
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7052
                                                                                                                                                                                                          Entropy (8bit):5.048399428172534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:hxpxviVffJ5RtZoieU/uAAgm+nYkoOreJwzkh:hxpxviVffJz6f
                                                                                                                                                                                                          MD5:7E307F22E26DA23D80650F4AA02B0B18
                                                                                                                                                                                                          SHA1:EADF598CCB74A59C58233FA93013146BFD48F407
                                                                                                                                                                                                          SHA-256:8C7203AE72AFFC0ADE9919D0E35856F9F7EEAA6405B5A918154DDC2549AF619B
                                                                                                                                                                                                          SHA-512:B25D116841206214FA62A034A2F8A0C19FAE4EF3F1633E984FEBB68F349A3767E304027928766A0EBB9DA8D281A7F4FD481987D69C4CDE19CF7C24B838F9AD3F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0408"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0408"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0408"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0408">....<control name="SBeula" height="25pt"/>....<properties>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0408">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0408">....<control name="headText"
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14539
                                                                                                                                                                                                          Entropy (8bit):5.363120543841083
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:a6wT7uHwTzXjgvRGbjsxtn1Kjw8pwXwlwfkkQA8yjHT:OvFP+gsLjAlckkNjz
                                                                                                                                                                                                          MD5:A724D20804860C0E3BA679C2A6C9A3AC
                                                                                                                                                                                                          SHA1:A913BFD89169E742A9471A66257B33EB58189C6F
                                                                                                                                                                                                          SHA-256:0F1B7076665CF38411E8B2BE3A9F798E06A74526017214158B610667D011D77E
                                                                                                                                                                                                          SHA-512:3FD01705921614977B23C25250F6DA4B0659347C870BA760E2C828342DF20A1ED91FB6697CB90AB34E6BF7DC820902C1C9502377397DFD263A80B09375C00008
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0408">....<string name="VersionText" value="...... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="...... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="......... ............ NVIDIA"/>....<string name="UninstallFrameTitle" value="......... .......... ............ NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="... ........ ......... ........ ... ............"/>....<string name="ErrorMissingRequiredPackages" value="....... ........... ......... ........."/>....<string name="ErrorMissingPackageFiles" value="....... ........... ......."/>....<string name="ErrorUnsupportedPlatform" value=".. ........... ....... ... .....
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4423
                                                                                                                                                                                                          Entropy (8bit):4.959647413799814
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:csxFYbyry4CFCLQAuCxLQQi2eM+sICkaHLyE:pxF3B
                                                                                                                                                                                                          MD5:5D66B8DDD971C9BFA352017747C9A307
                                                                                                                                                                                                          SHA1:F0DCD33D45DE2DC0902E11BAE4A7FCA3AFB19BB4
                                                                                                                                                                                                          SHA-256:6C9ED114E1965E35C7BFAF446927DE7BA36ED8C7C8C5BED0413BEF66DDCC2C96
                                                                                                                                                                                                          SHA-512:02448929BBF4C5BE8B02168F5773CABF2128B1B1A236D2C822B0143524E84DF8B863F5D4A6580CD324D55E96EFE1D4ACDDB211D05EE1334D5447532C91567E0E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0409"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0409"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0409"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0409"/>...<form name="EULA" base="!EULATemplate" locale="0x0409"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0409"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0409"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0409"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0409"/>....<form name="PreRebootInstall" base="!PreRebootInstallProgressPresentationTemplate" locale="0x0409"/>....<form nam
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9793
                                                                                                                                                                                                          Entropy (8bit):4.995303815771097
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:hCiETMdZYYNBiSQCSsahR8whdmLL3OfBOD:hCifBfQCzcUh
                                                                                                                                                                                                          MD5:8EB128B0D178D46F3AEFA28B5A1CB245
                                                                                                                                                                                                          SHA1:4F83266042D6FBE683858F1C037C191E8611B913
                                                                                                                                                                                                          SHA-256:7371ABFB84079B28F65D405CD254362606499E640B4E595240C99C388E9122C3
                                                                                                                                                                                                          SHA-512:01FD51F998780CF1EDD627404AE8055988985FF198CC5486AC662D6890A7A3FFCCDAE411C630CAF88BCEADF1AEE09AB731C3EE7DCD1BCA3BB9C2BD00153F8A0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0409">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installer"/>....<string name="UninstallFrameTitle" value="NVIDIA Uninstaller"/>....<string name="ErrorNoPackagesToInstall" value="There are no components to install."/>....<string name="ErrorMissingRequiredPackages" value="Required components are missing."/>....<string name="ErrorMissingPackageFiles" value="Required files are missing."/>....<string name="ErrorUnsupportedPlatform" value="The operating system in use is not supported by this package. Please obtain the correct package for your system."/>....<string name="ErrorInstallerAlreadyRunning" value="Other installations are running. Finish the other installations then try again."/>....<string name="ErrorIn
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5186
                                                                                                                                                                                                          Entropy (8bit):5.006174048068054
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:SULx2rCiVffJIJxhMzguLWv1Nf5V5q0vgZfNsZ77rhm4zXjZHPxfbfPHDl:SULx2rCiVffJBzguLWv1l5V5q0vgZfNm
                                                                                                                                                                                                          MD5:E3B162CCF4980ED314D76914EAB0B152
                                                                                                                                                                                                          SHA1:ADC8342DC84135F1807A22F5B4E6DE61DC1872EE
                                                                                                                                                                                                          SHA-256:CD9BBB99B5297E0EB206C46C3A49906CDC20DCBDB03F3EF4759A73016AE52D1E
                                                                                                                                                                                                          SHA-512:D3601A24AE10F2050E39EE10A1457547E3BF8DD5CBF9360F6B5DBBE624C0D6D94F2E2AD2656E550405386EF039CEB54D5038B635DBF7AEFA4B990DB1F4A33B95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040a"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040a"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040a">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040a">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10353
                                                                                                                                                                                                          Entropy (8bit):5.011782035698541
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qumjfCmD7DLbW5EuivbhMrJHIXEafpnbgKuWILGYZXZ7IcO2OOD:FmzCgbW5svbSFoXEIbQVZJ7IcOtOD
                                                                                                                                                                                                          MD5:E6C7F0C42F7A75CA4B1043038D650ADE
                                                                                                                                                                                                          SHA1:BABB1D4806BF1BA82AF26E6AAC1B78A445B6BDF3
                                                                                                                                                                                                          SHA-256:E3BF1F8A23CF6F58964B9C39F4EB0E1E497A282573507A8C6FA5D88553B60A6F
                                                                                                                                                                                                          SHA-512:850857074E8593ED20BD689510D2FB31D8860739DAE328F300D1A99CCB7351FD9646B798F12448A7C27D6E713BA5A438DE1B35D06455198366768977A7F6B9D6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040a">....<string name="VersionText" value="Versi.n ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versi.n ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalador de NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstalador de NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="No hay componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltan componentes necesarios."/>....<string name="ErrorMissingPackageFiles" value="Faltan archivos necesarios."/>....<string name="ErrorUnsupportedPlatform" value="El sistema operativo que se est. utilizando no es compatible con este paquete. Obtenga el paquete correcto para su sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="Otras instalaciones se est.n ejecutando. Finalizar las otras instalaciones e intentar d
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6012
                                                                                                                                                                                                          Entropy (8bit):5.065705255711122
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cYxlBnrC7mJzffJOLn6fe8FsF4CyCLfASCELfQi29MMM9zv66fJIVqnIY7nIYPnK:NxrrCiVffJS+3KT3PLp73g
                                                                                                                                                                                                          MD5:400ACC3967C50F2D904CE98095BCE251
                                                                                                                                                                                                          SHA1:411B8A9BAB5D161BBEDFAD69C35D6ED109718177
                                                                                                                                                                                                          SHA-256:71C4EA69FD7E0FC130B8DAD26BC46AA63AD465A3FAAE99AD2A280D50F668505D
                                                                                                                                                                                                          SHA-512:2A89DDDCEE340B07A478C508BEE153223F367E7ECDC69D4462F2C0BC20C4580C5CFB5EBAEBB26DE3AF6DE9B7B3BCF202CDC04605DE738DCB7F479FC5465A5E4D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040b"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040b"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040b">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040b"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x040b"/>...<form name="EULA" base="!EULATemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10148
                                                                                                                                                                                                          Entropy (8bit):5.095300922863153
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:hhnrV//tZzaicy9ZRq0G8QnAjaQUFmEDARpkakYgws90crBOdrOD:FFKy9ZRGtAjLR6H
                                                                                                                                                                                                          MD5:D73E2D4D4F60B0448708649B4574C448
                                                                                                                                                                                                          SHA1:93244C1EECF529090C38531342EE9CD7D6DCBD5F
                                                                                                                                                                                                          SHA-256:622F78757795B88DAE92125E26157DFBEEFC7FE5DD6F12FBBD13630323291B96
                                                                                                                                                                                                          SHA-512:C436EB627B2B20081F780A7D38F8B6F53E8A0E97E76C52CF5B3DB129F11AFDB7D41D41F692FA3BC820776B500B892CD62F5CFD1AB30850A46B354882C2513447
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040b">....<string name="VersionText" value="Versio ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versio ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA-asennusohjelma"/>....<string name="UninstallFrameTitle" value="NVIDIA-asennuksen poisto-ohjelma"/>....<string name="ErrorNoPackagesToInstall" value="Ei asennettavia komponentteja."/>....<string name="ErrorMissingRequiredPackages" value="Vaaditut komponentit puuttuvat."/>....<string name="ErrorMissingPackageFiles" value="Vaaditut tiedostot puuttuvat."/>....<string name="ErrorUnsupportedPlatform" value="T.m. pakkaus ei tue k.yt.ss. olevaa k.ytt.j.rjestelm... Hanki oikea pakkaus j.rjestelm.. varten."/>....<string name="ErrorInstallerAlreadyRunning" value="Muita asennuksia on k.yt.ss.. Lopeta muut asennukset ja yrit. uudelleen."/>....<string name="
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6957
                                                                                                                                                                                                          Entropy (8bit):5.022029024579733
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:9xMrCiVffJOaGp1Ic1TTz9lELR/RbRVR5M4YP:9xMrCiVffJDvVxzEP
                                                                                                                                                                                                          MD5:192B2471D4913EF18D648890A98207D3
                                                                                                                                                                                                          SHA1:3836E7833745EE2B5FEA372B73132303EAE54E62
                                                                                                                                                                                                          SHA-256:30ACCA5D175CB03D3ACF39482EBA243012870D072AC634226FBDCB8DFC5D1DC0
                                                                                                                                                                                                          SHA-512:5F6E631D00D4FD1F0613BE323879CA1BD79E468F03BAF3B1460C33DD4A19CA2A1E97D0D10F1476486B3F2C4E0093D2F02B4507B51CB8B73B0E19E07D754176D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040c"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040c"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040c">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040c">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10827
                                                                                                                                                                                                          Entropy (8bit):5.070803630038742
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:TMYp4g5z9WkoTmElkzLMjQXE2fs8gdOlOD:gqrWkImtLc1
                                                                                                                                                                                                          MD5:9C2FB5BD456464EDB64E36180CE4EF94
                                                                                                                                                                                                          SHA1:4FA43D6E9DC78188F5239BECAA29B3FE0333CBEC
                                                                                                                                                                                                          SHA-256:C4344397A13AB338DA95524CA35922CF62665CB6BA27BC7F6462BB939187F008
                                                                                                                                                                                                          SHA-512:229B91E18DE6E881C2F8947947C68B01DA8B02DBA062DBBF6F9DDCCC9B2D2AC7A1F76253FB13A0B36932B44DA08B90629F074B611F209969C8EE9676E342E97B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040c">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Programme d'installation NVIDIA"/>....<string name="UninstallFrameTitle" value="Programme de d.sinstallation NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Il n'y a aucun composant . installer."/>....<string name="ErrorMissingRequiredPackages" value="Les composants n.cessaires sont absents."/>....<string name="ErrorMissingPackageFiles" value="Les fichiers indispensables sont absents."/>....<string name="ErrorUnsupportedPlatform" value="Le syst.me d'exploitation utilis. n'est pas pris en charge par cette version. Procurez-vous la version correcte pour votre syst.me."/>....<string name="ErrorInstallerAlreadyRunning" value="D'autres installations son
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4522
                                                                                                                                                                                                          Entropy (8bit):4.951191748402637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cMxaqGpe3O34C4CLtA6COLtQi2TMZZIJqFbXarLAb:pxPGmst
                                                                                                                                                                                                          MD5:A2EBB9E8F6BF8DB4F47BD69578283532
                                                                                                                                                                                                          SHA1:C8784A4A2F21EE001DD0CA11CDD1DCB6A1995EA5
                                                                                                                                                                                                          SHA-256:4C6E5568E57EE199F924CA008CC9708D657DB81F36EBA379115E311FBF42D6A5
                                                                                                                                                                                                          SHA-512:8625718C0EF01CFB4D78ADEF0D9DBF2F30E1D1F1A95945061DD4A868080908DCA255108BB350C06793504A7FCBAE18FFDE4525D86B673397269911A4E77CFB14
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040d"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040d"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040d"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040d"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x040d">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x040d"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x040d"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x040d"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x040d"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x040d"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11809
                                                                                                                                                                                                          Entropy (8bit):5.236923817808015
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qhXR563YqA0KDRbms3i16DXA2UB5jb510oUWywtiHOCELE2scM5pWOPOD:eh56ytRdojN10dwtiH5EA/cMvWOPOD
                                                                                                                                                                                                          MD5:710EB52AE25FDF80537B3BAAA0024C11
                                                                                                                                                                                                          SHA1:C24B8F9147764BF375080C8D5658DB5DCA3B6A06
                                                                                                                                                                                                          SHA-256:ED7E374A49F460F01F915A495779FF159A69A6C72BE286E3092FFDE20A1761D6
                                                                                                                                                                                                          SHA-512:42DF4A6518746B68096F7110F8ABEBE2FD29EC5BEB1EF952AA68633526576B144CE3E9778FA80303029D6B4ADA64B2E1591EC872A035FB929AAC2649D6876CF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040d">....<string name="RightToLeft" value="true"/>....<string name="FrameBackgroundImageSplash" value="${{FrameBackgroundImageSplashRTL}}"/>....<string name="FrameBackgroundImageInstall" value="${{FrameBackgroundImageInstallRTL}}"/>....<string name="FrameBackgroundImageUninstall" value="${{FrameBackgroundImageUninstallRTL}}"/>....<string name="FrameBackgroundImagePresentations" value="${{FrameBackgroundImagePresentationsRTL}}"/>....<string name="VersionText" value=".... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value=".... ...... .. NVIDIA"/>....<string name="UninstallFrameTitle" value=".... .... ...... .. NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="... ...... ......."/>....<string name="ErrorMissingR
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4515
                                                                                                                                                                                                          Entropy (8bit):4.932249127151108
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:csxJDHPG/G4CJCLMAeClLMQi2qMKVzjInIaPL6g:RxJW2Y
                                                                                                                                                                                                          MD5:DF1BACADADF868D442275F8242B0EC50
                                                                                                                                                                                                          SHA1:84B4A86058B26ACB5016F6BF6CEBF43C302C3125
                                                                                                                                                                                                          SHA-256:6F4CEE9E3F1674F260F63294AB208731A4B889CB09AC39B1E3E4A59E081A88CB
                                                                                                                                                                                                          SHA-512:6B6262079598366F69E9A798A7DAA62E88292532C3E33EC476BAAAF64E13FA5193200DC368839701383A68E598CDB59A7BC35F76B1B15DD3E15E2341252DF0AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x040e"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x040e"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x040e"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x040e"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x040e"/>...<form name="EULA" base="!EULATemplate" locale="0x040e">....<control name="eulaBox" height="130pt"/>....<control name="eulaFooter" y="242pt" height="25pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x040e"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x040e"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x040e"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x040e"/>....<for
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10455
                                                                                                                                                                                                          Entropy (8bit):5.3136060634820454
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:YF5Or7WI96XLuJMcREASlRqQdEPachl6PntOnOD:YGHALuJZOASTErhlqnT
                                                                                                                                                                                                          MD5:18B26DBD6A6AA3DACB5643B4543EBF4F
                                                                                                                                                                                                          SHA1:C11F64015A6F307826F515E5A46C2AC66272C0ED
                                                                                                                                                                                                          SHA-256:E572EB3D24EBD955E074D5B7EE4D534A9FDD3D01FFEAFF5F727110F9485E5F22
                                                                                                                                                                                                          SHA-512:8B73CF5198CE52A59FB7CBB3F4B2C45F179EB0CFE01E61C14422930DF1A1964995457A3DFAAA40FD1AD128C1C5297521DBFD806874244589E8233BB04817C1B7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x040e">....<string name="VersionText" value="Verzi.: ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Verzi.: ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA telep.t."/>....<string name="UninstallFrameTitle" value="NVIDIA elt.vol.t."/>....<string name="ErrorNoPackagesToInstall" value="Nincsenek telep.thet. .sszetev.k."/>....<string name="ErrorMissingRequiredPackages" value="Sz.ks.ges .sszetev.k hi.nyoznak."/>....<string name="ErrorMissingPackageFiles" value="Sz.ks.ges f.jlok hi.nyoznak."/>....<string name="ErrorUnsupportedPlatform" value="A haszn.lt oper.ci.s rendszert ez a csomag nem t.mogatja. K.rj.k, szerezze be a rendszernek megfelel. csomagot."/>....<string name="ErrorInstallerAlreadyRunning" value="M.s telep.t.sek futnak. Fejezze be a t.bbi telep.t.st, majd pr.b.lja meg .j
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4704
                                                                                                                                                                                                          Entropy (8bit):4.9810359040322805
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ccx9qGqDdwtw4CXCLuA+CfLuQi2sMsuI+qFfqDGaXLeW:hxQGjiEB
                                                                                                                                                                                                          MD5:66950381F1074279E0B380E26A8D7E82
                                                                                                                                                                                                          SHA1:49F6879F0B2F32A6F96FDF647775920E27BAE45B
                                                                                                                                                                                                          SHA-256:8B2FF531EA2FC1D6B7E1CC2E581AA8B7CF853CF530EAACE7CCEF0B72DC984905
                                                                                                                                                                                                          SHA-512:0ECE5268E0ACCA7456AE4DAE7038583BEA4275073BAE08BC5813E36AC981E5F624E0BB47845D995A1751890825C8389B633D89B520D27EDA125E744A99FEE1D9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0410"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0410"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0410"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0410">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0410">....<control name="eulaHeader" height="30pt"/>....<control name="eulaBox" y="116pt" height="124pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0410"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0410"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0410"/>....<form name="InstallRemoveProgress" ba
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10536
                                                                                                                                                                                                          Entropy (8bit):4.972907464588615
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pkXXabe1pcFRCa/5MEPXkbjCGjp1sKSP7pROeOD:+XKbD2DF1sRDpS
                                                                                                                                                                                                          MD5:D5E09CFB09BDE6B0FA6DF8EC02EC0D4F
                                                                                                                                                                                                          SHA1:FBB6066DE03BD1557D09C899366777142E354831
                                                                                                                                                                                                          SHA-256:9A6E5068B765021EAAA21ED2E92B312EC420C38BE99AA2A1576D1C317F7EE5BB
                                                                                                                                                                                                          SHA-512:1325432A090F5934901758A8C80724D3C7B3C57AE13B40F0284922C8EECD1EB41DFA0A4438B3D384FB8BEF42B5969E68555CF6965E541891A094B492682B0916
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0410">....<string name="VersionText" value="Versione ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versione ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Programma di installazione di NVIDIA"/>....<string name="UninstallFrameTitle" value="Programma di disinstallazione di NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Nessun componente da installare."/>....<string name="ErrorMissingRequiredPackages" value="Mancano alcuni componenti necessari."/>....<string name="ErrorMissingPackageFiles" value="Mancano alcuni file necessari."/>....<string name="ErrorUnsupportedPlatform" value="Il sistema operativo in uso non . supportato da questo pacchetto. Procurarsi un pacchetto compatibile con il sistema in uso."/>....<string name="ErrorInstallerAlreadyRunning" value="Sono in esecuzione altre installazioni. Termina
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4700
                                                                                                                                                                                                          Entropy (8bit):5.007276709380539
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:pjLxxiCzI4k/l8tQ+NgieaDQ/CgW7CMMcqygk40CIw4vsgwIUw:FxvI6dL
                                                                                                                                                                                                          MD5:27BA96A57205F66AB8A14EF0DFC6A3EE
                                                                                                                                                                                                          SHA1:12425931CA6DFD2172ECB60BE482A62E83C2470D
                                                                                                                                                                                                          SHA-256:EF7664639572775846E47FEBD60A3C1201D760481BA5FD0B2F109BA99A8E3EEB
                                                                                                                                                                                                          SHA-512:3333F69238E631779D41D87EDE7A8468ED065DC4848AEE8D0AB631CFCFE29768F1ABCB782C10C1F4D0C76027D9EEB85C38C9ED3011138219A1C2B6F121021FC4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0411"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0411"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0411"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0411"/>...<form name="EULA" base="!EULATemplate" locale="0x0411">....<control name="next" style="mediumPrimaryButton" x="262pt" text="${{AgreeButtonText}}"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0411"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0411"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0411"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0411"/>....<form name="
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11815
                                                                                                                                                                                                          Entropy (8bit):5.813619917212035
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:X4diVXWhVPYijpUgAS7n9CjNZOtZ0OfOD:XuLhTg
                                                                                                                                                                                                          MD5:268494E55B781A43C4E6D7E0CA7D99E5
                                                                                                                                                                                                          SHA1:D79B6D4F005300DC706A69128D96B9FFCF9C5758
                                                                                                                                                                                                          SHA-256:D002FBBEFE888B70FF406C67FCFAD5264DB25334C26E81AE27E5A70F9FD43141
                                                                                                                                                                                                          SHA-512:DBA56D7CD98E8BB6BB4AEC1C204154E5810AA581DC487FE6A5A010C03F9E33F708C782221325799E2BA7FC5073536AB2EB67CCDC7ED09E0A230F0D7833927EA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0411">....<string name="VersionText" value="..... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="..... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA ......."/>....<string name="UninstallFrameTitle" value="NVIDIA ........."/>....<string name="ErrorNoPackagesToInstall" value="......................"/>....<string name="ErrorMissingRequiredPackages" value="..................."/>....<string name="ErrorMissingPackageFiles" value="................"/>....<string name="ErrorUnsupportedPlatform" value="............ ........................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4567
                                                                                                                                                                                                          Entropy (8bit):4.999924512868109
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:csx46fx4jmzm4ChCL4AmCdL4Qi2WM6lnzXIJ6fQK8aLLys:ZxRxjG1H
                                                                                                                                                                                                          MD5:9203D53AF49C1AA345A14222EEB192A1
                                                                                                                                                                                                          SHA1:721084CF893D5FF413F2D0A9678C7BF08FFF234B
                                                                                                                                                                                                          SHA-256:7C810BC732B26AD716885A39B3DFB0C141EB1E138794CBF7A53C0B83CED3C58B
                                                                                                                                                                                                          SHA-512:91E354184E304E5729AB9D76EA58AD05DDAA3F327CA791FEA3F5359EE9BD92C5EFABF3533CDEFB788BF5511692694A270A9256845570AE06C0DD86573598D907
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0412"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0412"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0409"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0412"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0412">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0412"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0412"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0412"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0412"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0412"/>....<form name="PreRebootInstall" base="!PreRebootInstallP
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10626
                                                                                                                                                                                                          Entropy (8bit):5.92058475265225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qegIQSI/ehlvf6ap8h0yBd5rw1/Ux2+4JiDmxux3fJ7Fynv8lbuhmMBP4UNOaP6I:1QAOdiW4cDmxgP/bFnAxaAmUoudVOtOD
                                                                                                                                                                                                          MD5:28330613A9E1D290D18320CD29DD5D37
                                                                                                                                                                                                          SHA1:9395C5391DE2815791F4747C8936CD4783316BE6
                                                                                                                                                                                                          SHA-256:ED1FC9E8F7E45E5EF2D32778DB29930245428A8C983BEF04C43511BE158C845E
                                                                                                                                                                                                          SHA-512:74749323C74E3E653DEE24F92F345DA2A671DC4CDBDE3883A4682CFF7995C1EEF19E67AED8FD8C43FA66A30F042642CF934B314C53F235D85268AF7FBB3D5CA9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0412">....<string name="VersionText" value=".. ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".. ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA .. ...."/>....<string name="UninstallFrameTitle" value="NVIDIA .. .. ...."/>....<string name="ErrorNoPackagesToInstall" value="... .. ... ....."/>....<string name="ErrorMissingRequiredPackages" value=".. .. ... ....."/>....<string name="ErrorMissingPackageFiles" value=".. ... ....."/>....<string name="ErrorUnsupportedPlatform" value=". .... .. .. .. ... .... ..... .... .. ... .... ......."/>....<string name="ErrorInstallerAlreadyRunning" value=".. .. ..... .. ...
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5913
                                                                                                                                                                                                          Entropy (8bit):5.035503979769662
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:coxQg9noxoq/qGgFiXyX4CwCLJAaCmLJQi2PMNhAq9hI9qF7cI4HwI4H8I4HEay+:VxvRoLCGhI3KWy0GBP
                                                                                                                                                                                                          MD5:0D1A67A0CFEDA06E790064D798F9D671
                                                                                                                                                                                                          SHA1:7F863E315E8702BA2A8EA0E3FAD36FB2B3C34E78
                                                                                                                                                                                                          SHA-256:85D5559C88B0A45C05B5E2160C8DD95FCB2519EF6D81090D4DE946606CCB5CC5
                                                                                                                                                                                                          SHA-512:3F5B264A380EBC1B99B5411CAC3BEBE21FCF8155933C48AF2E82C26D61915047A68D50137C8306815C50138779D5806897E2FF141DD81F77832069241E8A61A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0413"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0413"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0413">....<control name="SBeula" style="wideSideBarLabel"/>....<properties>.....<string name="@SideBarTextX" value="26pt"/>.....<string name="@SideBarIconX" value="14pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0413">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0413">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0413">....<control name="eulaBox" height="130pt"/>....<control name="eulaFooter" y="242pt" height="25pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0413"/>...<f
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10359
                                                                                                                                                                                                          Entropy (8bit):4.99235948201715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:LWJAl2qPh7MS5LRv/KUNAC/RQa6pJOWOD:qAl2qJDLR3K/CpQasS
                                                                                                                                                                                                          MD5:E241241A88015C8B4A17C99D61DA2768
                                                                                                                                                                                                          SHA1:C0EBEBD161A8332651C43F1F868F6B934994F76D
                                                                                                                                                                                                          SHA-256:395A15DF51C4B1CAF4958BFD7D659C46946FB83661D6603B639E6120A3487BB2
                                                                                                                                                                                                          SHA-512:B6407164C68E02D3784DA314F70449CE349CF77197F4DBC0011B5A112A877D5B1A67DD76916F2E82F94B9182390C0B6E5F450472CA1B89D60C1CE05C34DE7020
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0413">....<string name="VersionText" value="Versie ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versie ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA installatieprogramma"/>....<string name="UninstallFrameTitle" value="NVIDIA de.nstallatieprogramma"/>....<string name="ErrorNoPackagesToInstall" value="Er zijn componenten om te installeren."/>....<string name="ErrorMissingRequiredPackages" value="Vereiste componenten ontbreken."/>....<string name="ErrorMissingPackageFiles" value="Vereiste bestanden ontbreken."/>....<string name="ErrorUnsupportedPlatform" value="Het gebruikte besturingssysteem wordt niet door dit pakket ondersteund. Verkrijg het juiste pakket voor uw systeem."/>....<string name="ErrorInstallerAlreadyRunning" value="Andere installaties worden uitgevoerd. Sluit de andere installaties af en probe
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4770
                                                                                                                                                                                                          Entropy (8bit):4.987100432640668
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xbqGC5kJk4CrCLyA+CTLyQi2wM4WqFRI9z3IqqFzqDiaPLe6:xxGG5EEygp
                                                                                                                                                                                                          MD5:B27F06069E5EA5384F6E68F9BD4A971C
                                                                                                                                                                                                          SHA1:42A762137222D6F61D2D7089CD289087352F5A69
                                                                                                                                                                                                          SHA-256:CA81DB4886E63A0F01547A232B237C9EEA628514D3B239F87F5DDFA7028CD6AE
                                                                                                                                                                                                          SHA-512:806D9CECEA24637F6ACCED210039EBF41A46F66230B1826CE2BAFB56B3AF07787E5A7DB726D2A27E938118549E136FC5D6C0C9B2B2988739720928A69BD8CC15
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0414"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0414"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0414"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0414"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0414">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0414"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0414"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0414"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0414"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x0414"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9999
                                                                                                                                                                                                          Entropy (8bit):5.047057002222117
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:FOAJWnkQbvR3HifFH+7OCmu4/iZWIwSOLOD:/JakQbvBkHnduDZWhK
                                                                                                                                                                                                          MD5:B5C5109284AF51DD3BA0F687FC988D8B
                                                                                                                                                                                                          SHA1:03AC7786D76C389C8C4DECD3B23D1C24C9F917C0
                                                                                                                                                                                                          SHA-256:E383A59FDACEE718B32BE8EE969AB844477E2025F051892C7A86C797202C6826
                                                                                                                                                                                                          SHA-512:B2083CCED24B6DDEB84105E0068BD627314140F78A28ABF3C2ACF23CC891E1BC7778FB94EE2F60ED72DD59014D9F47663B7F5FDAA31413BA9FB9FD350744369F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0414">....<string name="VersionText" value="Versjon ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versjon ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA installasjonsprogram"/>....<string name="UninstallFrameTitle" value="NVIDIA avinstallasjonsprogram"/>....<string name="ErrorNoPackagesToInstall" value="Det finnes ingen komponenter som kan installeres."/>....<string name="ErrorMissingRequiredPackages" value="P.krevde komponenter mangler."/>....<string name="ErrorMissingPackageFiles" value="P.krevde filer mangler."/>....<string name="ErrorUnsupportedPlatform" value="Operativsystemet som er i bruk, st.ttes ikke av denne pakken. Skaff riktig pakke for systemet."/>....<string name="ErrorInstallerAlreadyRunning" value="Andre installeringer kj.res. Fullf.r de andre installeringene, og pr.v p. nytt."/>....<st
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7010
                                                                                                                                                                                                          Entropy (8bit):5.049632840634064
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NxCgrCiVffJCwGk1iavNw5y1g1K1W1W1U1MwqwBI4uI46I4MI4E12IP:Nx3rCiVffJjIkWqQHP
                                                                                                                                                                                                          MD5:A316FB7C2288944DA58C15F3FF7D59E9
                                                                                                                                                                                                          SHA1:9C5621CE1C1B0FC36A7636BE184DEECE5433549D
                                                                                                                                                                                                          SHA-256:AD0B3C709C61EE524AF67D681F7CE34571B013D0011CA697BD9BDE7CB11DA4BD
                                                                                                                                                                                                          SHA-512:D769567B9272625490063F53001DE0DD01C937B70EF25C929465955A49D620CFECDBF3886BCC60AF90F4ED3C9B7648222218177AE214C1AECEA58C34B111967B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0415"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0415"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0415">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0415"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0415">....<control name="headText" style="smallHea
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10352
                                                                                                                                                                                                          Entropy (8bit):5.262291310431942
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:2ufh3lDlxWkYWqY5+jIKYpLZhBNYM7LQJ0WHc6vM6yOqQOD:hZJWkYKsjILhBNhLQJ0WJvZi
                                                                                                                                                                                                          MD5:5A26F9F85B7530DFA9BF48F747A8B5EA
                                                                                                                                                                                                          SHA1:6CA9697BB8B128E098C01F0C2F0B298D5D354B43
                                                                                                                                                                                                          SHA-256:47302C0434368F6489719999ED4313A05839B4C8BCF39F4EE96E335A80536643
                                                                                                                                                                                                          SHA-512:8086E5EDD820C3E5FAB6813B11172CC6B4D6A5797EF92DB1A451DFF1A5028FA2C14406E78F51AE7E890FDCDED5E5EAE2EAE8F0920F09BC7135C16FABC36F81F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0415">....<string name="VersionText" value="Wersja ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Wersja ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalator NVIDIA"/>....<string name="UninstallFrameTitle" value="Dezinstalator NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Brak sk.adnik.w do zainstalowania."/>....<string name="ErrorMissingRequiredPackages" value="Brak wymaganych sk.adnik.w."/>....<string name="ErrorMissingPackageFiles" value="Brak wymaganych plik.w."/>....<string name="ErrorUnsupportedPlatform" value="U.ywany system operacyjny nie jest obs.ugiwany przez ten pakiet. Uzyskaj w.a.ciwy pakiet dla posiadanego systemu."/>....<string name="ErrorInstallerAlreadyRunning" value="Uruchomione s. inne programy instalacyjne. Zako.cz dzia.anie innych program.w instalacyjnych i spr.bu
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5603
                                                                                                                                                                                                          Entropy (8bit):5.071526214237659
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xynrC7mJzffJOJfJqGEPqfq4ClCLMAmCRLMQi2qMr3Se9zIVz3IEqF+Ia+qBLY:5xirCiVffJc0GXx40MvC
                                                                                                                                                                                                          MD5:D648075856A2A94CC9CBAE0531CE275C
                                                                                                                                                                                                          SHA1:BD01FDBAA48F1D3DAEF1B68092C505021A55DC77
                                                                                                                                                                                                          SHA-256:0113A2F955692A7BB3B24457C565FADAFAD36CA54C9036F06556FE05103B603C
                                                                                                                                                                                                          SHA-512:0639A80ABC5837CFC614434AE7C7D1E97162A824EAEA69E53285E4CDBACA8DF9839318846A7BECFCB93687F100EF56860D373CF708869F06B99B77B6A1374727
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0416"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0416"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0416">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0416">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10203
                                                                                                                                                                                                          Entropy (8bit):5.0906431774903265
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:JCu450LAaFKasEo2jQpF5UFLN6FRUO3OD:EuF5FKEotO6js
                                                                                                                                                                                                          MD5:0244C2E9D6304EC532E109A1DD422942
                                                                                                                                                                                                          SHA1:C2476F7E9D1E28C3F88368B30A2ED42A76D5F869
                                                                                                                                                                                                          SHA-256:02231759B2E0D9566DC75A46C793AE3D11B53A2645810F570231090D9E21E3CF
                                                                                                                                                                                                          SHA-512:482DF76C1E31543462464300A840542585FB4E23C97713D431857D319C6124806FFA40146678E415B2F8EA64891CE67A6FB28855FEEB2A6F8E034C63CD2B8DE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0416">....<string name="VersionText" value="Vers.o ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Vers.o ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instala..o NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstala..o NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="N.o h. componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltam componentes obrigat.rios."/>....<string name="ErrorMissingPackageFiles" value="Faltam arquivos obrigat.rios."/>....<string name="ErrorUnsupportedPlatform" value="O sistema operacional usado n.o . suportado por este pacote. Providencie o pacote correto para o seu sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="H. outras instala..es sendo executadas. Termine as outras instala..es e tente novamente."/>.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6039
                                                                                                                                                                                                          Entropy (8bit):5.08366263457388
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cQxFn7mJzffJOLqGILEZUZ4C+CLHAyCgLHQi2VM/CtILqFCqDSImMZImMNImMpay:1xJiVffJNGDvNJ+Uwuzz
                                                                                                                                                                                                          MD5:38226366B2479EEB5A1D13F34612918C
                                                                                                                                                                                                          SHA1:35EF7D29AD0AE6F03906F9AE4138F1A7516F6FF8
                                                                                                                                                                                                          SHA-256:424A8396F2EC1CFB12F2349D4D29F7061111245C2208112870A1ED5645D3CAB8
                                                                                                                                                                                                          SHA-512:FD2ADB1886E648968CD699D6B4A456D23842FECD1B52DF66E820AD97A0EEAA80B9DA76E96031CF0C13D47946495390ED6C4A99208DD8A21AC1F67643EED692FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0419"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0419"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0419">....<control name="SBeula" height="25pt"/>....<properties>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0419"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0419">....<control name="headText" style="smallHeader" height="31pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0419">....<control name="eulaBox"
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13127
                                                                                                                                                                                                          Entropy (8bit):5.403152597976546
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qcqqeL3blCRuTqBsd8LWUukvZfQXEfI/gaYcxORwXx1ggfHYkYgGYNnVWTSOKOD:pqVqBsiCUukRolg9YxOmHvNn6SOKOD
                                                                                                                                                                                                          MD5:8B9B70A73BC0685494D83B429CD991F3
                                                                                                                                                                                                          SHA1:8094688C85D2824FC88763AE3461F5B3B04D4913
                                                                                                                                                                                                          SHA-256:947945828B1F75DEF6A8331918BC226811FF5F3BE488A01C151C3DEEEEF0FFD8
                                                                                                                                                                                                          SHA-512:88A52699065505B292DC55CDF67CCB369FCAA7D4EDFAA785362E88178FB47D640B331072A604A963B2171254AE8E3CB490E596E737453445A09103ADC559C45A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0419">....<string name="VersionText" value="......: ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="......: ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="......... ......... NVIDIA"/>....<string name="UninstallFrameTitle" value="......... ........ NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value=".. ....... .......... ... .........."/>....<string name="ErrorMissingRequiredPackages" value="........... ........... ..........."/>....<string name="ErrorMissingPackageFiles" value="........... ........... ......"/>....<string name="ErrorUnsupportedPlatform" value="............ ............ ....... .. .............. ...... ..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4730
                                                                                                                                                                                                          Entropy (8bit):4.968200803870251
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cMxg6fxIz2j24CxCLoAGCtLoQi2mMqkIZ6fQ6MaP6fo6fsLZ6f9a6fy:ZxpxzbEB3Zy
                                                                                                                                                                                                          MD5:D240B7FBC3D2DF1C6DC8A79F904E0E2B
                                                                                                                                                                                                          SHA1:E18195857686A80010B57C9AD0BC1DB080036358
                                                                                                                                                                                                          SHA-256:470F78716AEEE5C8E01E2C2FD59968F7CB8D0BBDC5715011BEDA3734ED23C4E2
                                                                                                                                                                                                          SHA-512:69F2D3547ED7257946F010523647FC6F34B609326EDDB5E671BB8946F5EDFE8267AF1595B855B2C30B2C34B5505CFE22990C6FA4B0E09B3B8B668AA20C4F4A49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041b"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041b"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041b"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041b"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041b">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041b"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041b"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041b"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x041b"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x041b"/>....<form name="PreRebootInstall" base="!PreRebootInstallP
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10467
                                                                                                                                                                                                          Entropy (8bit):5.328997014115163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:GBVQPWbcfQsXBEidgFhuS4nEejukGOHOD:GBVSHvdgvuS4EeCkq
                                                                                                                                                                                                          MD5:0C3DE6CE12B6E295558EBBF4061AE4E6
                                                                                                                                                                                                          SHA1:DCB18DC4D733D1F095F0B636F8135E6196E5DAF6
                                                                                                                                                                                                          SHA-256:B80623574BB2FB696D88695AA5741A7E636096C6F6F70849BCE6D03620A22441
                                                                                                                                                                                                          SHA-512:032BC68BAE1629AE998791CEDFE55800AC8502AEB70D6673C14CC5C4FEA8665461459254821AFB1AFA3D85680C3218A9D9BFA8E4AF63D6C23142894D7108D181
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041b">....<string name="VersionText" value="Verzia ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Verzia ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="In.tal.tor NVIDIA"/>....<string name="UninstallFrameTitle" value="Program na odin.talovanie NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="Nie s. .iadne s..asti na in.tal.ciu."/>....<string name="ErrorMissingRequiredPackages" value="Po.adovan. s..asti ch.baj.."/>....<string name="ErrorMissingPackageFiles" value="Po.adovan. s.bory ch.baj.."/>....<string name="ErrorUnsupportedPlatform" value="Tento bal.k nepodporuje aktu.lne pou..van. opera.n. syst.m. Z.skajte bal.k, ktor. je vhodn. pre pou..van. syst.m."/>....<string name="ErrorInstallerAlreadyRunning" value="Prebiehaj. in. in.tal.cie. Dokon.ite ostatn. in.tal.ci
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4720
                                                                                                                                                                                                          Entropy (8bit):4.98302315305124
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xLYyJ0504C7CLiAeCjLiQi2AMP3IKIa3jcDSaPLeK:Rx8pUJ
                                                                                                                                                                                                          MD5:824101607FDE78B6D678D469826EDBC6
                                                                                                                                                                                                          SHA1:43A00C3D97A024F30947C9F18571498534443182
                                                                                                                                                                                                          SHA-256:8BA46EFA6A843EDFC1BF10AD537F72CAA05C38C05A045989083C328D5418482A
                                                                                                                                                                                                          SHA-512:038F21003C794EBBCDBBF3B36630C86C9D255BFD3A38F66F598EAFC9C1FBDE43B39FC8A51E50D3E5C070B3FC316717493C22F582974D112250AF75A576103AA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041d"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041d"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041d"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041d"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041d">....<control name="headText" style="smallHeader" height="30pt"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041d"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041d"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041d"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x041d"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x041d"/>....<form name="PreRebootInstall" base="!Pre
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10031
                                                                                                                                                                                                          Entropy (8bit):5.063027241231369
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:TxGUIpvOveEX7nW9Le+wVOmnSiKFFrKuKh77Ovm6Z/1uawFCVvmxViHF06COuOD:weV7n+C+wVOdFgpC//1SopZrf
                                                                                                                                                                                                          MD5:837136AE7440B3CE7F5B004B5BDD7519
                                                                                                                                                                                                          SHA1:516E771B5B5FC0C0E5F4D8D61DAB0F52C9ED3A50
                                                                                                                                                                                                          SHA-256:A1289A9CF78D8023E05FFC24C1D6B2A37217DE21A355CAB6B9E67F5D0227AA5E
                                                                                                                                                                                                          SHA-512:71475091A9575F7BA298605841739E6575DDDCA7E3C63BD829D810468EEEA1DA20C2CFC16C836DCE521980C8BC6106AFDECEA28E59FD39FB354794E8EAA22B4B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041d">....<string name="VersionText" value="Version${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIAs installationsprogram"/>....<string name="UninstallFrameTitle" value="NVIDIAs avinstallationsprogram"/>....<string name="ErrorNoPackagesToInstall" value="Det finns inga komponenter som ska installeras."/>....<string name="ErrorMissingRequiredPackages" value="Komponenter som kr.vs fattas."/>....<string name="ErrorMissingPackageFiles" value="Filer som kr.vs fattas."/>....<string name="ErrorUnsupportedPlatform" value="Operativsystemet som anv.nds st.ds inte av detta paket. Skaffa r.tt paket f.r systemet."/>....<string name="ErrorInstallerAlreadyRunning" value="Andra installationer k.r. Slutf.r de andra installationerna och f.rs.k sedan igen."/>....<strin
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5929
                                                                                                                                                                                                          Entropy (8bit):4.984672847555453
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:NxS6RoP1x0IIGwIi1w161m1m1E181pIfeIfKIf8IfLIE:NxS6RoPsIITIiGoMs66vIWICI0IjIE
                                                                                                                                                                                                          MD5:15D2F91E63A20A0EFB1332CEF8FC5234
                                                                                                                                                                                                          SHA1:77D1D568656E9751A43232BA27F5A7B04E9490AE
                                                                                                                                                                                                          SHA-256:4C548A4D7145824182C175CC0EDF25185B26EC915E4B1AF47F9F421AF23B3FDF
                                                                                                                                                                                                          SHA-512:996840BA42864E986E1DDA3743270C8B87CF9567D2A74E6E016BC0541CCDC53CB79FBA423C123A84EF656B22C98E72511822547F9E00C5C4DD626F240489D70D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041e"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041e"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041e">....<control name="SBeula" style="wideSideBarLabel"/>....<properties>.....<string name="@SideBarTextX" value="26pt"/>.....<string name="@SideBarIconX" value="14pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041e"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041e">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041e">....<control name="next" style="mediumPrimaryButton" x="262pt" text="${{AgreeButtonText}}"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041e"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041e"/>...<if filt
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16699
                                                                                                                                                                                                          Entropy (8bit):4.985597603658264
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:NWXpJEPJHuIRdz7fnSmjogpD5I0XuFHYiUGXRHgjqfJ0vPV2QP7hUKY87q54W5gK:NWXpJEPJHuIRdz7fnSmjogpD5IGuFHYS
                                                                                                                                                                                                          MD5:9E7900FB94C4945FF1A9C8B4F5DEF979
                                                                                                                                                                                                          SHA1:CBF27FA5F41D4DD89829109CE4F9EE4BC90511BA
                                                                                                                                                                                                          SHA-256:72539AAB33373C789BAF9FA5EFB3ED7ABCFD91CA439B1864228E62BE31848BA2
                                                                                                                                                                                                          SHA-512:E9CA2F706D515B1DF737DA464BD86A60D137C4D5E4ED43CE96A0C97B201F692F9B48FFB5599443443AD4DBF025DB7960F91D9E241F64850B4658F57FDAB6E0F6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041e">....<string name="VersionText" value=".... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="................. NVIDIA"/>....<string name="UninstallFrameTitle" value="....................... NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value=".................. ............"/>....<string name="ErrorMissingRequiredPackages" value="..........................."/>....<string name="ErrorMissingPackageFiles" value="....................."/>....<string name="ErrorUnsupportedPlatform" value=".........
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5213
                                                                                                                                                                                                          Entropy (8bit):4.994296091577095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c0xlfx0f6P64C1CL8AGChL8Qi26M2QqFRg9zXI0fcVSRS1SEaLS9La+z+KV:5x9xHKUBkQESAB
                                                                                                                                                                                                          MD5:64BBF5BBA61AF7FC491F4DDD975B8CAB
                                                                                                                                                                                                          SHA1:8E0F678BDA075BF3FF3BDD2255DA2F8C3A98A718
                                                                                                                                                                                                          SHA-256:6420FE869527E44DC7E1B6EB8B6D94B26D1544BCFFFD7728B701645B6881430B
                                                                                                                                                                                                          SHA-512:2FCCE65F5C3964E5BB8BAC1BA741C9BDD7354351955EE25197F0E9450CA6423588E43AC1DB04AA0087306B1764B58290C85F9ECC311011BF0A18D6071290753D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x041f"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x041f"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x041f"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x041f"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x041f">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x041f"/>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x041f"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x041f"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x041f"/>....<form name="InstallRemoveProgress" base="!InstallRemoveProgressPresentationTemplate" locale="0x041f"/>....<form name="PreRebootInstall" base="!PreRebootInstallP
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10166
                                                                                                                                                                                                          Entropy (8bit):5.262928133110654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qmv0hzY5V3g+1zGD5hpcb0AhgVXtr3T+WJb83oTmPL8m9OY6OD:Tsh8jN1q5hpaLhGhTVTQL80OrOD
                                                                                                                                                                                                          MD5:ED5BB3A0A5317D1925BD14D469DAF2A7
                                                                                                                                                                                                          SHA1:2492C24C918B14AD899E551C7335F1F1A5006B75
                                                                                                                                                                                                          SHA-256:1361A1350BAB1054EA3353072CFEA8F4116A4038E333159EE70910A326024224
                                                                                                                                                                                                          SHA-512:49FB8C67BDE39AC225F0B7255573670D13417A6518B7E665765FF4B0A747775D9E0AB1ECEB49315017F5149700C62760492947AE7B81BADF0D271AE3A11C08AA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x041f">....<string name="VersionText" value="S.r.m ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="S.r.m ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Kurulum Program."/>....<string name="UninstallFrameTitle" value="NVIDIA Kald.rma Program."/>....<string name="ErrorNoPackagesToInstall" value="Kurulacak bile.en yok."/>....<string name="ErrorMissingRequiredPackages" value="Gerekli bile.enler eksik."/>....<string name="ErrorMissingPackageFiles" value="Gerekli dosyalar eksik."/>....<string name="ErrorUnsupportedPlatform" value="Bu paket, kullan.lmakta olan i.letim sistemini desteklemiyor. L.tfen sisteminize uygun paketi edinin."/>....<string name="ErrorInstallerAlreadyRunning" value="Ba.ka kurulumlar s.r.yor. Di.er kurulumlar. tamamlay.p tekrar deneyin."/>....<string name="ErrorInstallerNeedReboot
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5530
                                                                                                                                                                                                          Entropy (8bit):5.031649916253477
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:ccxgJ6MtG6mj2j4CICLRA6CeLRQi2nM9o6MRn9CIM6M84nQ5nQdnQTaOnQjLM6Md:RxgGhOkwm/R
                                                                                                                                                                                                          MD5:61F1F7F05906DBAECF2F1DF56E6F0C5C
                                                                                                                                                                                                          SHA1:0EC66AA374BB0C8311299128D318ADF3B40ABAE7
                                                                                                                                                                                                          SHA-256:6ADF510FD6BBE5A3B00598E03FB53629DA8727E4EDC0F57C8182D4D27AF51872
                                                                                                                                                                                                          SHA-512:4E4D8CF25B37B29CB6641C69BF7B9C37D67CE602E9CAA64F69CE798248E9CB5E2593BC820A402D3848D55B236D9FE3334BEAC74E361D20399369425220FE6469
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0422"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0422"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0422"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0422"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0422"/>...<form name="EULA" base="!EULATemplate" locale="0x0422">....<control name="headText" height="35pt"/>....<control name="eulaHeader" y="102pt" height="20pt"/>....<control name="eulaBox" y="125pt" height="125pt"/>....<control name="eulaFooter" y="255pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0422"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0422"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x0422"/>....<form name="In
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):14010
                                                                                                                                                                                                          Entropy (8bit):5.381446919972263
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ONmF/8ytPsFqkLYb27yYAeiqRlwvHv6HThkwpVX4ZTOsOD:oW0ytPMzLGLZoAH0BA8
                                                                                                                                                                                                          MD5:7EDBCBA02EBB1BFB77DB1B484397CF18
                                                                                                                                                                                                          SHA1:225EA323B22AA41803839D6535BFFEE4CAD3B247
                                                                                                                                                                                                          SHA-256:5E4C39F27EE5466087D5451FEC90371D5129520FBEF54B788E0AA072EAB33294
                                                                                                                                                                                                          SHA-512:AD5FAF27AFDA0569A21819834110C59267195BC287FFFA9D6F7ED30C4AF4E797B84751B3BE9C0D78B3F73B133861B43E276F15A5E6F0080F93757E3B3A552815
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0409">....<string name="VersionText" value="...... ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="...... ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value=".......... NVIDIA"/>....<string name="UninstallFrameTitle" value="........ ......... NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="..... ..........., ... ..... ..........."/>....<string name="ErrorMissingRequiredPackages" value="......... .......... ........."/>....<string name="ErrorMissingPackageFiles" value="......... ..... ........."/>....<string name="ErrorUnsupportedPlatform" value="... ..... .. ......... .......... ......., .. ................. .... ....., .....
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5495
                                                                                                                                                                                                          Entropy (8bit):5.0160919414843095
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:cAxsfxq36yk5054CCCLbACCULbQi2ZM59zXGMI3f/WI4HyI4H2I4HEaEI4HeLQZ7:dxQxPiiBugEuX7
                                                                                                                                                                                                          MD5:A9552FEE16916BCD449F137FBDB9B876
                                                                                                                                                                                                          SHA1:E7DD8AC415FD12A0C4740B380FCF29728C9D9282
                                                                                                                                                                                                          SHA-256:DB42B00B6A3F61D3FAE5C7A5615E137420DBCA71FD524EE0B1020CC28E07D179
                                                                                                                                                                                                          SHA-512:60F50D1D0166AF1C68C739EE8CC1FD859D87EFBE202AE9E1402A28F86461B7A1CFCEAF8C3D201F1BA35C71EE71AAE5EC04CE90CEEEC06332582A542929EF98E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0424"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0424"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0424"/>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0424"/>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" locale="0x0424">....<control name="headText" style="smallHeader"/>...</form>...<form name="EULA" base="!EULATemplate" locale="0x0424">....<control name="headText" style="smallHeader" height="30pt"/>....<control name="eulaHeader" y="97pt"/>....<control name="eulaBox" y="112pt" height="118pt"/>...</form>...<form name="InstallSelect" base="!InstallSelectTemplate" locale="0x0424"/>...<form name="InstallSelectCustom" base="!InstallSelectCustomTemplate" locale="0x0424"/>...<if filter="progressPresentation">....<form name="PreInstallCheck" base="!PreInstallCheckProgressPresentationTemplate" locale="0x042
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10188
                                                                                                                                                                                                          Entropy (8bit):5.100471243609994
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:o6cZj3LMTw5qbXcIW3Yn75OgLATKEFJHrvRf1MZK9eZw57o7/WOF+OD:VNHLYKEHvRf1gK9eZwg9
                                                                                                                                                                                                          MD5:208510E50729CA9A6FF502197AE53D29
                                                                                                                                                                                                          SHA1:16251F6AC661CB57215EAA4F97F78B1C01CE5334
                                                                                                                                                                                                          SHA-256:E14D54CF1EF02634D96A05460033A6C225940D9999E87442F8978E1C60F5C9C7
                                                                                                                                                                                                          SHA-512:F8C16F8F3E0D64BCAF894F051EE354E119003D8A15510BEF36D787BB504CA4A461022B4CC8FFC7159035C2D93DB1EF64F6C607EA6DB4A4CDB3ACE55BE2754F12
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0424">....<string name="VersionText" value="Razli.ica ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Razli.ica ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installer"/>....<string name="UninstallFrameTitle" value="NVIDIA Uninstaller"/>....<string name="ErrorNoPackagesToInstall" value="Za namestitev ni na voljo nobenih komponent."/>....<string name="ErrorMissingRequiredPackages" value="Zahtevane komponente manjkajo."/>....<string name="ErrorMissingPackageFiles" value="Zahtevane datoteke manjkajo."/>....<string name="ErrorUnsupportedPlatform" value="Ta paket ne podpira uporabljenega operacijskega sistema. Priskrbite si pravilen paket za svoj sistem."/>....<string name="ErrorInstallerAlreadyRunning" value="V teku so drugi postopki namestitve. Kon.ajte vse druge postopke namestitve in ponovno poizkusite."/>..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9155
                                                                                                                                                                                                          Entropy (8bit):6.057928190832393
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qmpfxO1kDZPo8cVj4+xTk31VuzgZdJVRM8djD5yn0KOzOD:xfDZPo8c3QVuzOdJnDW0KOzOD
                                                                                                                                                                                                          MD5:47345E51907AB212A5D2F0278CDDE114
                                                                                                                                                                                                          SHA1:70256D0AFEBCAECD04752BC27920E1787FC7B65E
                                                                                                                                                                                                          SHA-256:BA8056FD55159B336468E7F344535ECF6E16BAAFBAB9432920194806B3F8DF20
                                                                                                                                                                                                          SHA-512:39AE66716B15D95059CCE5E2FB69C70157832FA1ECF02B8DF65F78A35C9EF646F7052C180C131780337932902F419AE3C5ECEC7E43178D0D1909F330BCB8DB0E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0804">....<string name="VersionText" value=".. ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value=".. ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA ...."/>....<string name="UninstallFrameTitle" value="NVIDIA ...."/>....<string name="ErrorNoPackagesToInstall" value="........."/>....<string name="ErrorMissingRequiredPackages" value="......"/>....<string name="ErrorMissingPackageFiles" value="......"/>....<string name="ErrorUnsupportedPlatform" value="..............................."/>....<string name="ErrorInstallerAlreadyRunning" value="......................"/>....<string name="ErrorInstallerNeedReboot" value="............
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9640
                                                                                                                                                                                                          Entropy (8bit):4.992768095809375
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:tCiETMdZYY9BySQCSWahR8wDdmLL3OfBOD:tCizBvQCncSh
                                                                                                                                                                                                          MD5:1E6F958B89C1969E60CF13A02E8E6B73
                                                                                                                                                                                                          SHA1:799E28F1C9B5504BB6B1A112C10E49E60BD99E61
                                                                                                                                                                                                          SHA-256:124FCB6B6C1EB0163C649BF116AFE507EE574BF3832DBA63BA24FB526CD08347
                                                                                                                                                                                                          SHA-512:E283FDBA67ADCE7A676B844BD8B7F20AEF24559795665FF3538CA472BBA3E4FCB5B6D6C50A26CE7869001C892F92124F70B1F2F58A24341AACDE7F23875AE7C8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0809">....<string name="VersionText" value="Version ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Version ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="NVIDIA Installer"/>....<string name="UninstallFrameTitle" value="NVIDIA Uninstaller"/>....<string name="ErrorNoPackagesToInstall" value="There are no components to install."/>....<string name="ErrorMissingRequiredPackages" value="Required components are missing."/>....<string name="ErrorMissingPackageFiles" value="Required files are missing."/>....<string name="ErrorUnsupportedPlatform" value="The operating system in use is not supported by this package. Please obtain the correct package for your system."/>....<string name="ErrorInstallerAlreadyRunning" value="Other installations are running. Finish the other installations then try again."/>....<string name="ErrorIn
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10352
                                                                                                                                                                                                          Entropy (8bit):5.005534670261614
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:qamjfCcD7DLrGbu0viuryvNHdXEafpDsLgjCWILGZZ3ZxxMcODOOD:pmzCGrGnviuc9XEIwLJ+pxxMcOqOD
                                                                                                                                                                                                          MD5:10CB9904D635E90B4A2EEA76CAEBF28A
                                                                                                                                                                                                          SHA1:48C44123D95CBE5DEDE851C9E43E317DA4B2FBDF
                                                                                                                                                                                                          SHA-256:1AEC41EED786569EC9D0A2C9339F265D5991D54C0B304C29F83AF6C537C3D968
                                                                                                                                                                                                          SHA-512:9A833E55642FCC082D413E47DEA2E812DD88B36D82E7371CC97168F055EAC43039EE189017D460A03AF09CA26A8DC3BF131F4A879D551B71220E6DA3FB098100
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x080a">....<string name="VersionText" value="Versi.n ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Versi.n ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalador de NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstalador de NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="No hay componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltan componentes necesarios."/>....<string name="ErrorMissingPackageFiles" value="Faltan archivos necesarios."/>....<string name="ErrorUnsupportedPlatform" value="El sistema operativo que se est. utilizando no es compatible con este paquete. Obtenga el paquete correcto para su sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="Otras instalaciones se est.n ejecutando. Finalizar las otras instalaciones e intentar d
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5650
                                                                                                                                                                                                          Entropy (8bit):5.076255448778955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:c8x+nrC7mJzffJOdfdqGF3eHZrW7W4CRCLwA2CtLwQi2+Mj3Fe9zkUqFRI9zfIQt:JxurCiVffJQwGT7w4EIk
                                                                                                                                                                                                          MD5:59A7117C4A430D1E115FF20BE16D4807
                                                                                                                                                                                                          SHA1:748F74E3CA762B9BA4472D1D67F874A0E4933A59
                                                                                                                                                                                                          SHA-256:5A64B454DCB1D0D1115986D8163BF6CBC869EEE253A36CBA74F7A11CB2EF54B4
                                                                                                                                                                                                          SHA-512:18BEDD5E1531D0F30EF0ACEF4C1E8FE9199236F14088A819CDAF567FA5AC58E2BD044EE920BB11721D29DE7690BF9946A5A59FD776CB0FA0D4A1230688EB4EE9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<forms>...<form name="Install" base="!SplashTemplate" locale="0x0816"/>...<form name="Uninstall" base="!SplashTemplate" locale="0x0816"/>...<form name="SideBarMetrics" base="!SideBarTemplate" locale="0x0816">....<control name="SBsysCheck" height="25pt"/>....<properties>.....<string name="@SideBarTextLineTwoY" value="103pt"/>.....<string name="@SideBarIconLineTwoY" value="104pt"/>.....<string name="@SideBarTextLineThreeY" value="126pt"/>.....<string name="@SideBarIconLineThreeY" value="127pt"/>.....<string name="@SideBarTextLineFourY" value="149pt"/>.....<string name="@SideBarIconLineFourY" value="150pt"/>.....<string name="@SideBarTextLineFiveY" value="172pt"/>.....<string name="@SideBarIconLineFiveY" value="173pt"/>....</properties>...</form>...<form name="InstallChecking" base="!InstallCheckingTemplate" locale="0x0816">....<control name="headText" style="smallHeader"/>...</form>...<form name="InstallCheckWait" base="!InstallCheckWaitTemplate" l
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10527
                                                                                                                                                                                                          Entropy (8bit):5.090606228387773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:0ZogDXz4cmK0XO5p9DbZtcOos6l9VXvHOXOD:aGyDDNos6vhvZ
                                                                                                                                                                                                          MD5:64917CDEF4D053247C16470699820494
                                                                                                                                                                                                          SHA1:35E3709DDF729433288164F34FBD83A08FE3C1C5
                                                                                                                                                                                                          SHA-256:4BA312D5658E8309BDB65E23BDEA42B4D666B473C45452ECB250B0C240C6699C
                                                                                                                                                                                                          SHA-512:521B64D1F363FBA202077885958603BEBE158A7FF4A2A8839DB1D304517FBE50E93912F5BC31A9A31580F5D45C43253DBA3BA426287BF311DBE21431EC5624B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<strings>...<localized locale="0x0816">....<string name="VersionText" value="Vers.o ${!ProductVersion}"/>....<string name="GeneralTitleText" value="${!GeneralTitle}"/>....<string name="GeneralVersionText" value="Vers.o ${!GeneralVersion}"/>....<string name="InstallFrameTitle" value="Instalador da NVIDIA"/>....<string name="UninstallFrameTitle" value="Desinstalador da NVIDIA"/>....<string name="ErrorNoPackagesToInstall" value="N.o h. componentes para instalar."/>....<string name="ErrorMissingRequiredPackages" value="Faltam componentes imprescind.veis."/>....<string name="ErrorMissingPackageFiles" value="Faltam ficheiros imprescind.veis."/>....<string name="ErrorUnsupportedPlatform" value="O sistema operativo que utiliza n.o . suportado por este pacote. Obtenha o pacote adequado a este sistema."/>....<string name="ErrorInstallerAlreadyRunning" value="Est.o outras instala..es em execu..o. Conclua essas instala..es e volte a tentar."/>
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1537
                                                                                                                                                                                                          Entropy (8bit):4.896280035122115
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:2dyXMrNtBrakCX3baakkxdR1xzPUaakkxdRbZc3ACoA9cA6:c4ghavmmZxhm3235o/z
                                                                                                                                                                                                          MD5:2BE0DE6D918DF14DEDDF6C3FAC382598
                                                                                                                                                                                                          SHA1:697D8B72F624CE2D4B994A5C082F354B796797D9
                                                                                                                                                                                                          SHA-256:8F5AD6188D746763F5F4F310C63382638924E9B93F9FFEDB7155AC4B68D6A63B
                                                                                                                                                                                                          SHA-512:65F4EC135F9B15A620C895EDB3107A00DC973426E5E4172E776F40FB9B77DFCD489300E8ADFD53A5595C17E1F89474A6EA66C54932419CD7FC7B566DC98DA480
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<presentations>.. <filter name="progressPresentation"/>.. <strings>.. <string name="progressPresentationFile" value="${{ResourcesDirectory}}\DynamicBillboardPresentations.htm"/>.. <string name="progressPresentationData" value="ProgressPresentation"/>.. <string name="progressPresentationKeyValuePairs" value=""/>.. </strings>.. <properties>.. <string name="PresentationListSeparator" value=","/>.. <string name="PresentationKeyValueSeparator" value=":"/>.. <string name="PresentationGroups" value="ProgressPresentation"/>.. string name="ProgressPresentationUrl" value="https://gfwsl.geforce.com/nvidia_web_services/controller.rbxbannercontent.NG.php/com.nvidia.services.RBXBannerContent_NG.targetRbxWebBanners/"/-->.. URL mentioned in above comment must be used for production, current URL for testing purpose only -->...<string name="ProgressPresentationUrl" value="https://gfwsl.geforce.com/nvidia_web_services/controller.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):989680
                                                                                                                                                                                                          Entropy (8bit):6.5973613283145225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:6tVd6fLqtOrHZ5CWOVJtENsSzGWFmjobcdOUcUrijsnG/bxVdciNbB:uckeYVw5FF2ob7UciGNV6A9
                                                                                                                                                                                                          MD5:B0BB1C68E796A9948EF422CE95969E23
                                                                                                                                                                                                          SHA1:5AD6554B673867A04AA7CE5845AD8A1F950C8736
                                                                                                                                                                                                          SHA-256:072C038B39276844016F1537428D72DCE20E561A3E8B4E64BB3F96B96DF530E2
                                                                                                                                                                                                          SHA-512:38969441B7402A7ADC558C331FD66F213BC7589CF95589B3B3855201D871D778F125DE3DA8C9E045851D745C3EE36C0C229E7ED411FD2CDD029DA6E920A78384
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........<R..oR..oR..o!.n^..o!.n...o!.nD..o..nK..o..n[..o..nl..o..np..o.JroS..o..nP..oR..oM..o.JwoI..o..nS..o..nG..o..nT..o..nS..o..CoS..oR.+oS..o..nS..oRichR..o........................PE..L....^%^...........!.........h.......{....................................... ............@A.............................................K...............?...`..........T...............................@............................................text.............................. ..`.rdata..,...........................@..@.data....f.......R..................@....rsrc....K.......L..................@..@.reloc.......`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11032
                                                                                                                                                                                                          Entropy (8bit):4.605867248602685
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:kPGT2UYKu22KeQW+9obtH4wvm9EYrx21/vrun+:mG3obtYwvOJrA1/vy+
                                                                                                                                                                                                          MD5:9C3C1485D91E69F105044A48A7011105
                                                                                                                                                                                                          SHA1:F40F9734A638059FC735AD95C4E4EB1547451EBD
                                                                                                                                                                                                          SHA-256:7D2F0EED063C3F72FFA7D8788A3F3BC2D4C15370B0A43AC0D486B5DC197FE21C
                                                                                                                                                                                                          SHA-512:75DDC82A2D29B7C0E258927C3D1D5C1CD4F5F42B954E4EB016B9B91F08A206ADA1B44F6E6C7F5787976036C26752C7985D4AFA3FD242DE1F5645CC33C44F0992
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<html>..<head>..<title></title>..<style type="text/css"> ..body, html..{.. border: 0px;.. margin: 0px;.. padding: 0px;.. width: 100%;.. height: 100%;.. background: black;..}..map..{.. border: 0px;.. margin: 0px;.. padding: 0px;..}..img..{.. border: 0px;.. margin: 0px;.. padding: 0px;..}..iframe#frame..{.. border: 0px;.. margin: 0px;.. padding: 0px; .. width: 100%;.. height: 100%;.. overflow: hidden;..}..div..{.. border: 0px;.. margin: 0px;.. padding: 0px;..}..div#content..{.. width: 100%;.. height: 100%;..}..</style>..<script type="text/javascript" src="json2.js">..</script> ..<script type="text/javascript">.. //<![CDATA[...... //ProgressNameSpace Object stores all the information required top fetch the required content from the web for dynamic content .. var ProgressNameSpace = (function() {.... var ResponseUrl;.. var CommandId;.. var CpuId;.. var GfeVersion;.. var Sy
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6745640
                                                                                                                                                                                                          Entropy (8bit):6.495485488357591
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:196608:XcgBLyN4RGnJcXlF6SWvlhDlRoQitKtaDOsML:sV4RGnJcXlF6SWLjo4/L
                                                                                                                                                                                                          MD5:E2771B990C1D737A3EE7B3C59BC63881
                                                                                                                                                                                                          SHA1:9E2014C258FB4F9DCEEA7DFB752E43655605435F
                                                                                                                                                                                                          SHA-256:D861F1481C3936784E4B0F750C333321C9B19A570C08A25593027DD467C7BD55
                                                                                                                                                                                                          SHA-512:1BDEEE8DF582A7CD66B31342184E49429860D8F565F3D8678CC5FE7A6A3CBD11B2AF8E50EA3F30DAF6999C4A35F2A89B5894EB7798E4241E6B4185802FE598D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$...........y...y...y.......y.......y.......y..j....y../'...y..j....y..)....y..)....y..)....y..S....y..S....y..e.q..y..e.n..y..e.k..y..j....y...y...x..e.p..y..S....y..S....y..S._..y...y7..y..S....y..Rich.y..................PE..L....&.c...........!.....`@...'.......3......p@...............................g.......g...@A..........................V.p.....V.,.....[...............f.(&....`.X.....F.p...................P.F.......A.@............p@.....t.V.`....................text....^@......`@................. ..`.rdata.......p@......d@.............@..@.data.........W..*....V.............@....didat..`.....[.......[.............@....rsrc.........[.......[.............@..@.reloc..X.....`.......`.............@..B........................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):15912
                                                                                                                                                                                                          Entropy (8bit):6.65171755070313
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:MZJshWzX3d5/XEOK7TeCIYiYF8ahU7DNDlQ3PHO4NKzYJzkLRCji2j4WIzla33om:MvJzX3dCOsTNIYishuNaH9NEwi2jHh9Z
                                                                                                                                                                                                          MD5:73EB671120097FCDA121F8CB6AD43B34
                                                                                                                                                                                                          SHA1:09A31B4250BCDE9B3CA6B5D82639A29BBB09A7FC
                                                                                                                                                                                                          SHA-256:2FC4CC71D130870ABDD09417ACE69CCE70750776FA30C10832D20E3BA936DFFB
                                                                                                                                                                                                          SHA-512:8624B0211372E3EFBD1143036E31F2086CBA5561115DE09ED328ED412A18FF0949588616489E15DF0725AD7FC872F20D4F2DAA9F7DEF3FF4504E168E6358A7EE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n8O..V...V...V...W...V...-...V...+...V...;...V..w....V..w....V..w....V.Rich..V.................PE..L....(.c............................>@....... ...............................p......(.......................................P@..(....P..................(&...`..x...@ ..............................` ..@............ ..@............................text............................... ..h.rdata....... ......................@..H.data........0......................@...INIT.........@...................... ....rsrc........P......................@..B.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16936
                                                                                                                                                                                                          Entropy (8bit):6.5486377617152804
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:J/OYUU0ry53Tw58FIYishuNAy9NEwi2jHCdF:JXUUG83TO8yYiFNlN0EHS
                                                                                                                                                                                                          MD5:043165A89F0EB0053C8D82D3C705DDDB
                                                                                                                                                                                                          SHA1:32454F4A637F3411691A20AFCE2D34F0B4E0BB1B
                                                                                                                                                                                                          SHA-256:7173F6CD12288DDFC64E568D307CB827471D10EBC7943EB8F7BD5F0967B35A2B
                                                                                                                                                                                                          SHA-512:1263D82D00D4AC3666CF9C11F71F68DC7F1941EEF08965CC2DAE097B5879B3998B43891F75BAEB95424CAEBC52A19981D31C010EAA6BD87EB9E5B6553CDF5C5E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................l.....l.....................l..............................Rich............................PE..d....).c..........".................dP.......................................p......3Z.......................................................P..(....`.......@..`.......(&..........p ............................................... ..h............................text............................... ..h.rdata....... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT.........P...................... ....rsrc........`......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1886760
                                                                                                                                                                                                          Entropy (8bit):6.531152062802751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:dn72JeXrYdRGdxN1K7FNYphb7ql1j12iPnKvwkNa51GKVd1:h/4uN1K7LYpWR
                                                                                                                                                                                                          MD5:E621C72C42A8F465A85C2E915C402D7F
                                                                                                                                                                                                          SHA1:D8A7CAAAF1A1E44DDBDC3956AA56F65307708718
                                                                                                                                                                                                          SHA-256:66ED7F3D6746D4A3403F51F396854A96C1BD32479454D1328F1111F8571C8570
                                                                                                                                                                                                          SHA-512:64F65667091AB0CCBA1C422E3510DDA970320FF1CE53DEAE96ACF33E450545F6855AC0052207772EF141E387A4DFE6269B4AAE2642B26EDB3040F64C0E6F07EA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........O.T.............L.......L..X....L......"J......gp......"J......"J......aG......-.O.....-.Q.....-.J.........f/...J.......J.......J.......J~..............J......Rich............................PE..L...{'.c...........!.....V...d.......J.......p............................................@A.........................X......8Y..........(f..............(&...@..........T...................x..........@............p...............................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data....@.......(...b..............@....rsrc...(f.......h..................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1079848
                                                                                                                                                                                                          Entropy (8bit):6.5648954030891895
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:DdA9X9OFyj3IYY6lmBuSv37V2InN7rTMnHCX0Qj:D69OFyj3IYY6I37V2I5rTMHCX0S
                                                                                                                                                                                                          MD5:7D5F54ACDB7374E12581878BC9285A31
                                                                                                                                                                                                          SHA1:D515EBE7316BED95019D21621482342B8C0C894B
                                                                                                                                                                                                          SHA-256:CA97F745BFE273AA6045CC015C97E354B284D60B872EB9E60474F269F8D2E288
                                                                                                                                                                                                          SHA-512:8EBFF9EB40E0B0150A9591973C0BB57A61CEC4182F5CFB4107E4A09A6D425479CFC7BDFB71F3DE538ECE8D10C62A53DC9B3A6E4024A645A03C946AC19E5B9A57
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........*..D...D...D..G...D..A...D..@...D.{.G...D.>.A...D.{.A...D.{.@...D.8.A...D.B.A...D.t.....D.t.....D.t.....D.t.....D...E...D.B.M...D.B.D...D.B.....D......D.B.F...D.Rich..D.........................PE..L....%.c...........!................................................................V.....@A............................H............................T..(&......$...@J..p...................PK.......J..@............................................text............................... ..`.rdata...-..........................@..@.data........ ...p..................@....rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1385512
                                                                                                                                                                                                          Entropy (8bit):6.1924987533633935
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:D7IYjS5vrCHVBzoJviR4PGnweHTRwpDgIxa60KR52dWHZ:vzSZrCHVBzoJviR4R2twDhN52dW5
                                                                                                                                                                                                          MD5:1B268086F3280182EFDECC7A8EE668D7
                                                                                                                                                                                                          SHA1:242A7CB053DD878A3B85EF26B7084EA47638DBA5
                                                                                                                                                                                                          SHA-256:73815F1C64C86FD774AF20463CCC24DBBBCEB58320778770FFD778EF08B2CBC4
                                                                                                                                                                                                          SHA-512:EA561B9EBA8BB1304745B1DC95C3D6E8B8F1A172904852AA1F14F5B289644DFCD59D9132A6F7195F5F5F4D0D967CECE3D7D8A08685C1A396351A8DFEDA26BD0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........x.....K...K...K.{.J...K.{.J...K.{.JJ..K2}.J...KwG.J...K2}.J...K2}.J...Kqp.J...K.}.J...K=.XK...K=.GK...K=.YK...K=.BK...K...K...K.}.J...K.}.J...K.}vK...K...K...K.}.J...KRich...K................PE..d....(.c.........." .........f.......D.......................................`......o.....`A...........................................H...(........0..........P.......(&...@......@?..p....................@..(....?..................X............................text.............................. ..`.rdata..t...........................@..@.data............~..................@....pdata..P...........................@..@.rsrc........0......................@..@.reloc.......@... ..................@..B................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3723816
                                                                                                                                                                                                          Entropy (8bit):6.8454456142385105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:98304:kXDr0mRVghsvynZNVgxRgg7anyhBgoeLFTG0:0r0mRV+svye5eLR
                                                                                                                                                                                                          MD5:DF5B40F2D0CC19C167C57AF2B9DF9C31
                                                                                                                                                                                                          SHA1:F96EC1924A8D85518F7E4041F7DFDC65ED503F36
                                                                                                                                                                                                          SHA-256:1729284C87DE40BDEFE4EEBC0353097B6FA6789F3EFEFA3B1D81D524B31AF7B2
                                                                                                                                                                                                          SHA-512:7F6E87B9760FA03376C147D3EBA7E2C4DAB4FB2AD14561A265356F2E875E03D3E9C66929E5963C9651CA9E4EBECC7D705CD72C3506C4463AF3BC0B3F4AD3403A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......M.->..Cm..Cm..Cml.@l..Cml.Fl.Cml.Gl..Cm...m..Cm..@l..Cm..Flu.Cm..Gl,.Cmd.@l..Cm..Cm..Cm}.Gl..Cmd.El..Cmd.Bl..Cm..Bm>.Cm}.Jl0.Cm}.Cl..Cm}.m..Cm...m..Cm}.Al..CmRich..Cm........PE..L....._...........!......)...................)..............................09.......9...@A..........................4.......4...... 7.X.............8.(&...07......N2.p....................O2.....@O2.@.............)..............................text.....).......)................. ..`.rdata..B.....).......).............@..@.data....b....4.......4.............@....rsrc...X.... 7.......6.............@..@.reloc.......07.......6.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):937
                                                                                                                                                                                                          Entropy (8bit):7.713594730091241
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7eYLRDmiz2ik5tmoLXFPolNSCGJhewXO6b/t32LpnHu4zDZvweKqkvs16jVyN:E2iAtN6SCG1XnUpO0ZvGi
                                                                                                                                                                                                          MD5:CAF97546CE462BC4B5B8F3A36AD2D218
                                                                                                                                                                                                          SHA1:3C721F8EE59B0611E18503660CBCF1E95E802679
                                                                                                                                                                                                          SHA-256:4D6DAB2EE7183ACCE3BAE8D94D1A3AD3C19FFA0C2045AA067560B4E29A88AEDA
                                                                                                                                                                                                          SHA-512:0415E816A9A51D27437C59DFBC086F6B3F0C7ABA14302C7D1421006A23283FF867D22EBE69A6BB8524180AA60E29F4DED74E4E5E3D3140110E17C0EBB7F234E5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...;IDATx..W.r.@..O.y..3.:.B........7..I.2..o...v......^.%}...7o.}Kg.Q:...o>...O......q>..q.W' !g.#v~.....'[..\. ..hx...b......$.P..( .$kl....~J.T.=.T]MD..m.Al..5..C..}.5.5.&...?/..w.<.Cd..b7.%..M$7O\i{s.an.E(|Y.}....P.^.."l.'.K.d..Ls...YU.>.{.E..<..Es.B.*.Q...8..D...z.....pC.....b.L..5eT........?MJ..{HN..(IF!Y.~..zy&...FB..IH.q<...:@..Q.9.;.".T...@.6.d......"......j.`..3W....JN..'U.........2......E.V..&..+.:c.#.?....-..,........+JI\..c\.....+1!,t.p..e'..>...z...\.hy. N.!.=.......I.cU.v..F.x...j2.r....z3.|.G....iL.N..vT..........ZD.O..^.."......r.........gxX{=.....6..q....J.6w..k..c..!9g....O....)..S......tJ..H......c<.7...;..L.N8G......j....s...G.....RS J=.MF.a?....3.j....:..w..0lo>U.N...@ne.O.l.e..kA.........)~w.......F...[..;g....K.c{....vv...0.d...[...|25..Fq.#........N......K........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):821
                                                                                                                                                                                                          Entropy (8bit):7.675875855552789
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:OgVWCmiBSNr+R0QeH3Bd5Vws9TDg3N7ojXCMQ7:OgVWfDNrQ0DX5VwaTmUjw
                                                                                                                                                                                                          MD5:C7DC72E499C8B1B1EC41626518905905
                                                                                                                                                                                                          SHA1:BE653CF35EEFC04EAD58E3D21E458F0DB68F94DA
                                                                                                                                                                                                          SHA-256:6D4791AA0AA4F7C15DBC2E14A0A776EB1173D6835A135FBF20163DEB798354B5
                                                                                                                                                                                                          SHA-512:C4EF74EF1CBB846A85704FA481564EA1FBE80915823C42F3FDF7DA9B68E384C107DFECEB10BE907D3A2074E3C6EF995496AC92E8EBAEF5C5DDE09448B16DB546
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR..............R9.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..V.R.A.....|@#.bR.....R.|.K..D......}...R>..'...=s.tow... mf`............c.6'.lJ...D|..Q:.o.|.;....b......4.z!..O......9...{,...ke]...f...=Il...n1.z....w.d..tX3+../>..\.s..I8....j"+.P.QA.C..x.Q%.K..8..w..-.P.C...*:..&....j7\x{;J...Q.Z ."..1..By....N...~z.F...S...H.e.fW..PC...YU.l.l9..0...L.P3..y...6...g.L....A.ba.j.S..-.)'.w......h)X....S.yu....&.[.....2..9..Z;e.......|..~.,d.3...J..j.6^\.x...c|}r..lr.g. h9..r4.nP..=l,G..C..>..]p...u......R-y.C.."LP....?!.......?]..:.5'O#77..yC.Lf...m..c.....%.!&j.|.#.nB.d.*.'.%@.F...(~.Y. .J.F{[c.N......~.....@..<YX)Z.x...At:..*U. ..F^l.s-...R.J.r.VB.[...T....`u]5.d....N.Y... .t..c.e.V.Q.....T5&(..;h.H.~\.DM."'./....`...R.:.4....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3208
                                                                                                                                                                                                          Entropy (8bit):7.893681200363523
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:w/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD1KHoLwcOu:wSDZ/I09Da01l+gmkyTt6Hk8nT1l45Ol
                                                                                                                                                                                                          MD5:C72FEFF7008E5ECA8812F1AEA6061F87
                                                                                                                                                                                                          SHA1:484DBB747451F8DF9080EA277D440B5E619A8B84
                                                                                                                                                                                                          SHA-256:A504FAF2B30056A2C03F21F129C7D4B59CF26A2A3BCA4EF1B84A45DB321E77E4
                                                                                                                                                                                                          SHA-512:C49FC5AC0F2999FF1B63090A86DEE0EBFDA1283C4918D19F649372AA40872978155646090420C0B351EF434DD4A0C86666AF9EDEDCFAC20052448A07BF357687
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):180
                                                                                                                                                                                                          Entropy (8bit):5.908767963940167
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:yionv//thPljllafgl0tRthwkBDsTBZtjd49Fhi194matGIxHb7IxHb7ovYsg9fV:6v/lhP2gl0znDspjy3kw2Ix7Ex7kvYRX
                                                                                                                                                                                                          MD5:605442899CDFA4A07F05236607F47BF3
                                                                                                                                                                                                          SHA1:40186E46145EC17C1965B8D8A816D2D5D699DCBE
                                                                                                                                                                                                          SHA-256:666DBE2B4B777BF1BC5A7343AB43D236835FFDDA013B39E1AA056B2331069E39
                                                                                                                                                                                                          SHA-512:5AC80FF6704D5FF638602556F73716332AB134557B46BF3CB689A029F2A5D4B75A71A57133FCDDD151DFA7A86E15B46D3F6AC71842F77FC3B6780F1814B0AB53
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...FIDATx.btv.j`....0@...(+....].....Q.G-..x..Q.G-..x..Q.G-....=.X..... ...l./..C.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):701
                                                                                                                                                                                                          Entropy (8bit):7.594128761792368
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7Rll6LruaaNyJdAM+qFTP2Nt1lLbKAhC6+Pi2h8K1wI1+zB4JJdqMX47:OgjaydARoTMtrnKA46CBWI1owrqMXa
                                                                                                                                                                                                          MD5:09B24259AA3C42ADC7D41859557EB3FC
                                                                                                                                                                                                          SHA1:989947A82813941D23B757273A1B0C6BA74113EE
                                                                                                                                                                                                          SHA-256:5F31593EB7C03418736B04135F07B72968BBBAC95C840BEB84D8BEFB5EACF864
                                                                                                                                                                                                          SHA-512:F81046A6FFDD446DB3FE825BA2FB95D5B2260A774FB262810937830FCD64663B1599F7732917FF7DF3F5268CF7515CCFBC98874EC0E130F65EA6E21BED58DDA9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR..............R9.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...OIDATx..VM..1...7c.{..8.pi1....~K..}.v2.#.S|.....r{............D....w.b.....*.#.(...wy......9...P......`.=..m...c...3.2[....(..0...x^.a.. .7.=.k....*..\..].k.Q)~&..4.).`.....A#."...Ey.R1..&;1..!q.Q..p1<....Q.Q-....#..K...0..yK......B......RTy...............=BaL..U.B(..`pf.....C.`.+..d.1....ZX....!...v._;b{.'!f..-.yn[.r..$.PN26..:-"F..[..B...<.Q*...i...()..v..:..)...l)..|i6.ZI2..Y....f.k...2+.2....f.]fl....I.u.-........-..(.i.?.k(n>n..}...Y.;.5.J...G..7.%4..&[c*.y.d.$y..k...sPm=.....F.Z.TB%_...n.m....5..@..*-..G..O....[Q....{....{..D.v...<........l......0..N..........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):720
                                                                                                                                                                                                          Entropy (8bit):7.599336275190322
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULr4qCSyNEZGViEk0e5yH6/u0kQVPHEjdEn3Xk7NvJN+gdM3J:dzNKu0e5ya2dQVst7pWKM3J
                                                                                                                                                                                                          MD5:F826B82BDCDADBC70811E068314C3723
                                                                                                                                                                                                          SHA1:A5286CB3A3F56FE8A53B27045A0A0739F90679CE
                                                                                                                                                                                                          SHA-256:7BC26D9EFEB8A0C1B99BDA2C1ABB668F8D63A2C778F7953A3E7D440C98F70921
                                                                                                                                                                                                          SHA-512:479587EB4A9D965960F683CF19081CEC82B984C8041286D24F11F78449DB322A3A95D1FD8DB40A06D7D10B96FE7D03D7FEDB6CB3D4FABF5C05505DFA8169D450
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...bIDATx..Oo.0.._;..D[.r.r..B.........W...l...$....!.BZr.....x..m.mG.................^......'m..7.......(......[.........{.g.9g.=..8dP.....u].{Pt.J.x2..z.f...{........b=.....x....A.4..$....G...,S......ei...b.(.....>....gXJ....s.(j.&).D..%ir.Oslm.......H...o.'*..3.!6".....r.r*..a.e.}.s.......XX..Zl.9"D.Mc....W...h..1'8".....TX........._.#V8....W.....%.......{]Yq..R.:*.U.#.8......)~...EK3.(.....d;.UY....y...........wi.,z,O.Q.... ..$.......p!UC.o.V......m...P5.^0.3.I....w.Tc....4Lo............g|..-......_.|.....*Ix5.9H...t:...q......#k..ey.KJ......yr\K=(..}O.$.....c.ep.....5..Y...O....I..T`......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):738
                                                                                                                                                                                                          Entropy (8bit):7.55508953860109
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLrjE+k2MGqm0ZJkTnjs3GXg06EnzY4tf+64k4kOiYdcbxFv8m53nBKNk:+lmjE+krGcKscNKk4LdkvFsNvmjX
                                                                                                                                                                                                          MD5:425816A5DDBBD55F7CAA980248EC1E03
                                                                                                                                                                                                          SHA1:22F95AFF3FEA205765DAAED2578EFFD3E0FF0443
                                                                                                                                                                                                          SHA-256:02235BE847948C416F44D9D52EB1AD54F18D1DE07A44A65A338D5A2528F5F474
                                                                                                                                                                                                          SHA-512:FA1A232ABF33202D0339AE3CA87273F7768BBFCC24B49FB242A0C8511976B430C46A870201D63505526BCB42DB2CF928BA3425FB56F39F45640C23FF366BC066
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...tIDATx...n.@...m.D...)a....5P..hy..+.x.`mX !.JY.A.R.EkO.=.f..M..z..%.......9s1#"F.._.....`H.^.{=.=q...9....Z.......[.'..t...........-....oeY.z.U...t:}..|...{...Gu.q...u....../^.U.pR..i>.s...tQ.....c..N......<...~.."t.+sf..Mc+.)cH...i...p<N....V../1d.A.."....f~...~..3..4tB.....v..F...q.g.'...k..6....mC........i.$..D%H.%....}. )eXX...$....o....Z..{)B.....&. .....5W.....n=.....Q.:g...(...U..`..D.sVw..Z.y........p....b.. ..."."..+ 4...@h. 4...m...EE.,....}..f....R..3.y.A.Q...U%e...A..GhZ.'G...o.lo.r..t~4..!.e....?}....{.2.k.\.NF..l6.u.q..h!R.!c..(N~4M.....5..z.]?.=rj0TB.."..7....c...5:oH.~......I^..@.......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):705
                                                                                                                                                                                                          Entropy (8bit):7.5794292372899745
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLrnld9dw4HdMoQx91SHvtqXfjZAVuiCnG9D584Bi+3ub4KXYI4f4LyIN:CnlXO4HKJx91AcLZAAZGdy4BvXKR876
                                                                                                                                                                                                          MD5:B5EDE0CC233F7893AF613649EF54B249
                                                                                                                                                                                                          SHA1:10180F01C2E8F66D81201B195673EC358ADBB1D2
                                                                                                                                                                                                          SHA-256:4F2543C5DE18A791286BAB7C846058ABE42D3FA7D65E5C6457E3177E1526DF3D
                                                                                                                                                                                                          SHA-512:B5425887656F966EF126A64717A3411EF42D061C976586D263FF5BEB0235A4DE8D574C8F67BB61A9420DB074046B20E9177D279FE0AA3358485FA9DCFB1BB926
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...SIDATx...n.@..g..".P.@8..!..T...... ..8..H..R.EP.T.....b..M..$b[.....z../.......F._..wa$..lk4.......tN.;.6>"?.#..!.....[.;..k.4is.T....kQ.'....].'....v.<|.............x.6{....WEY.....f..w...<.c..)1.$.....;Y..~9..>dt...]..!.....HJ%1}GQ.].i.Q...Y.xm.*......pp...8.X...U..j....P..*..m.e..I,,+...ytO.....^....Q..bA...}...TX..@k.b!`.@..Z.Q3.....\V.(I.1.h..^f..&..[?b.$.}K.ci.e.._........K.l...k.wC..Pm4..-..l.........$.M..4.@.Wb.A....9.....A...o.P.~.2.....&..V.4Z..;.-.<?><...}.kk.3>..Q9i.4.Z+...l>.........4.N.7.1..Y.ev...F...w).O....._.E.1.#yv.....K......c....{U........C..%xu.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):870
                                                                                                                                                                                                          Entropy (8bit):7.622034969788836
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:dR9tDPJBdqf4kLMbannnl07VxXTXcm9DkR9f:dlNCobannnqRTV9DkX
                                                                                                                                                                                                          MD5:2B499DBDEDC96B7E76188834208F6450
                                                                                                                                                                                                          SHA1:F02FBD49C2CF1C5B81B3FC12BF6CA269D83ADCEE
                                                                                                                                                                                                          SHA-256:3D0E2E8E34DA8310E6690332D709CA6B5D8072F9DD621AFF5A09EEDBAD1A5C14
                                                                                                                                                                                                          SHA-512:80242F15B1DB3048B84840E40491C7454C795F30AD0C494A6D47117A401F050B0E0DCCF8EF78595A419D16EA064573C3DB9D71C5DE510C608E3BD8005D30A0D1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..n.A..gw.M.B.....tH....g.H..j$...$ZDMK.J.....D.GB...>.ng...]...23._........1.`H..H=R.d.3.....H>.&!.e..s..'..S8.<...(I.i..3............%H....o.G.}8..~.79.~...H.d..........k...8....4d...s...7...>..b|T....dc......../0...?...c........wk._w..0.9r..3W.)M9+.p}}g.....,-...2c...^....!..h4bH3.{M..1...)w8Z.5..N..........?D..).3Cp.D.B-e!.oKZ.A~..9r....99!P.A.*.V....BLLg.j....Y8&.........a<....ks8..0. .JKph...m._..8.[...._S.Q6......M+..R{ne-..tH,H.....b.RP...G...#..Cje.j5z."..R...8..N7.u.C.......>..h ......x._,...I....#..N88zh.!...}....zT8.w,.%aa.<.#...V$.......q..H.........bs.o.7....,`.a.3.v)....kd...........k..x.?..8~..p.+.....R<T.._1..(x. yNe.........5...1\0.......3N.o.}B*M. .5.....&).F.j....L..J..q....B*......q...........h....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):894
                                                                                                                                                                                                          Entropy (8bit):7.703334565775898
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+ljLYTPd8Mi5T2dl8VPeYU5p6HBJAyMeSLw9U:+lXYTPdhiJ2dloG5pudDSM9U
                                                                                                                                                                                                          MD5:9E9F04247AEA7DED0F392C5A0DF36A33
                                                                                                                                                                                                          SHA1:4EDFB3B55EA9189629640F461B86DB872364CFC4
                                                                                                                                                                                                          SHA-256:A74002981B21AD355CB1483CC756B82D3816CBF8CBA8B85DED910D81752B1836
                                                                                                                                                                                                          SHA-512:EAC0A5D1B16574FD5779207EB32B494C20EEFFE7D8EE7A8F9651BD950DBD6DD1B367EAAD7B4FD031965E3C05D2C7E3BBCD2E89064C5B2AF063869CE3064AA426
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..?k.Q...{ov.k"1...X.N.-...."]l........X.Z().X.V.Q7 .........m.0.`.....a.....]ED....c..:^.CPW..=.F.l'k.\..D...f.4.A.]..dW.i.M......7.o..+....6..P.%@W.....G{...W\/..3...[..m>}....4...!.8C]-.....7...>..b|T.H...zc......../4....APG....}gg......?.r...c.U.JU.J*L....U.&ji.w=..qj.{>..u..W..*3.}..53.BHO.L.s..E];.i..@....:CC...=.SE...h.4..........U..T..~I...{.$..J.F..r....tf..6m...z2..,.>....e.t...s~....ZO.Y..h.h(..u.lm[....#..9..g(..Msf.....9j+..4....<....V.}hJ...P6@..v["._t......r..=g..h.]..wx...".0...7.S..K.e$a..[.....}ac...h.wTZ..*.....4...t..%..4.Sc(..:....h...9..$.eX...kn..y..9.(......r.9.-...#W..^../'A.2.\.{ .........#.i......+OL.p...~.T.?~%..|...t..p.....r.wW..F.c.u.e..;.w....7.?a.*B....#.......9.....\F.tt..(.......P'{...Q`................IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):852
                                                                                                                                                                                                          Entropy (8bit):7.632161800673316
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLrsCkWCpVSXKqgjH8naj8E0INmRbgU+qmQf2SaMBIicvVuo8RNq14ZFZ700:Csn3jHsaj8fIs5gqeSjBTRRU6L76pkt
                                                                                                                                                                                                          MD5:0CB1703936D5CC86A006CA3A2EDF5696
                                                                                                                                                                                                          SHA1:90B7939C0AC66663CC3E324EA090D198DC631793
                                                                                                                                                                                                          SHA-256:34CFC9BC9BC73C56526BDD5F1C2CDC1CB25803049316C991EBCED461A0612D6F
                                                                                                                                                                                                          SHA-512:5CA1D0BC8C35E7CF578FE65EF00550B80236A73E7A89DED1E33FAED33BC042C1BE4CB132F9E9950DE141A5050A6F15D8835D0F0BC9E018917F30F76EC91885BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..n.A..gw.M.......tH....g.H..j$...$ZDMK.J.....D....E.}....3w.......rV.e{On...3.;...I...C.tx........$...?{A]R?.....h..sRA....../_..]_..z/.. .7.o...k...........,.E.y.{........A.KP....AM.\.>.9z........G........[..?.....O.$ka.n.6..l...|.9..cD..QW..U>.!3]a.....c....ly..a.y.....T..).....{..8...0..Kt.....N......+:..g.@+DN...F....&..=G....fo.9....P.%....N..Jkc.s..x\B.S<+/..@{.., ....4..0.#LsM.%..@.ei.@S..S..K.pN.h.Y..q.4YGi....ZH.&..o.h.PG....%3m..zH..gL%g..x..4.....RC./U..M...../]a;....?.....a%Ym.w.N..4G..sk.a.h..5.....C.T.Z.x....:.Z.r.-.f.%%....Wi...u....|.^..C...LA.%.r..T...XVL..-3f.|=^.....k.W..L.]V.mX(..._1S...,.D..X1=us.F.6p.d..B...C.{.....O.OH..0..M?....\....$Xr.d.U...........s`.|f$........^VC.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):882
                                                                                                                                                                                                          Entropy (8bit):7.693570563530644
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULyyr2R84WSY2beKwhma2s/qgsByXr1EPf5Y9byJ9Nf/loVWW0jChSJbK:T2RLJ6Ea2sYBKr1EPhY9byJ3fW15
                                                                                                                                                                                                          MD5:FC3F7A48B2B46444E76E6426128C541E
                                                                                                                                                                                                          SHA1:ED0519EB47146F05D438193F71E8893255775372
                                                                                                                                                                                                          SHA-256:2065EA5731072A15028DEEFAA2E2DA2A1D6F8FBBE6ABD15BDD18BB41C5270CC8
                                                                                                                                                                                                          SHA-512:1B480B2B0C40F0B699AA0C0C42F9DB776255E629BC19B4D1231117B6C7E5716F9418FD94D9A0F5A6E42D8BDB295CEE390B5787BDE8D3D2187E37501EF14A3864
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.j.A.>3;.4FR...B@z!H.(>@../.X..k...+R..B.(U....?%.l......i....2..6......fvF..@HD...*@...\.Y.."...0t/..H..h!...dL..'...(.3D..#.<!zW......N....[.2...M.}..~._.......v...'w7.......,......:...}1|.l.....H..E...{k.{.O.{0...?......]..k.....W^..~D....V.-.....C..8....=..{Q.@Iu...2..@.[......'.T..wc.u..f*x..O.h..C....Jm\.p2.C.....~\.`.H.Z..g...rR.e......lr..._ l\.;%.........r....Y.y.j..A.S.L....3GjUj............+1[.....C.W..z.a.H....a.a+4...&c.Hn*.}.._l+..9X9.\.....*Gp.d...JM9........R...V..e..V0w.z1.+.@j...m.^.`.p..........p.P....;....y.Gh...l+i..Z.p*k......h)..c?.V.~...j4...........3.A..?...w...F..n..RI@....)...-}v.?....s....J;....u@.....u.?...BE.@G.....J.......8>..L............X..{cR..E0.jZ..|.)...<.D........q..N..19......C..`.9.H........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):908
                                                                                                                                                                                                          Entropy (8bit):7.689278878851173
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLSkhfwEPV3zWLiA5wvZh3q2hTxE84u058vWYt/TDgyJ1iYuJAomR9vxs:+lxk9wE1zWRyvZh3/YuPrN1iYhJyqLlE
                                                                                                                                                                                                          MD5:176F7EB852CB0D862738F2B90296172A
                                                                                                                                                                                                          SHA1:70F2B16A8DEDF3EC69F5776541EAAA21DC816ED0
                                                                                                                                                                                                          SHA-256:18FD728DEDE3121C3BEB603C81628FCF7A86A13A0A629C8F973258E7173F18B5
                                                                                                                                                                                                          SHA-512:3AEA37553A396923A03A2A81983C0F355054964379A191E9C5DF13F9F379AA2FDCE588206FAFBF67D66FC9033335D4DC5AB7D944AA63D857F647E52F7D40A5D4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A....$......^.R/...E.K.&.7.......)..,J.*......h6....;.vC..,..=t.lo......("R,.X-V..w".B.yYV..|V.W...j..ySG04.....9a.Y.WV..0q.jgp...:9...Ex~ @Lad..>.v..Uj.>...k....;O.n,...1Yg.. ..JS.../F..m.{:........z.........M.c...C.p[.R.Whm..p....7...UB/q..%...).Z|?..B..+..$c.u|YZ.t.......j<1.8...u5;..W..O;...P5@.F...Yv..Z.'v.9.q.....P;.g..]}...NS...:..2#.U,[-...Z.9.$......3.y..Z3..f...:4..4.1_...\.r.ZJ......_9.r..Z..1.+...N....#>],..!7...D.h.>.U.....<4..4...N...u..U!..OhE..#^.3..U!.B...C...{.).X..~Ph.K..W.y.;.CB..T.........J...A.*.;.....j..u....4ePX..R.Y..C...V....2..>..8....d^.B...s3..:.6..f..c..< ..z.6.X.{Wv..............[.....C@...[....u.?..8.\bX.+Xb.z+......X..1. .....Qkg..G......6...._U..,.k.4.....f.2.U...Q`-:...C...])......0..H.."_....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):863
                                                                                                                                                                                                          Entropy (8bit):7.66198486381283
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:Co6fISecua2Ewi3z6RQX4fpAs+DATZywnvQ:CoupecuaOe8KV0TZk
                                                                                                                                                                                                          MD5:53F8CF10901F544903DD71D9C808A34B
                                                                                                                                                                                                          SHA1:7F02E8B7668AC33EA345725C5113925EE507EAA3
                                                                                                                                                                                                          SHA-256:517576678F688DF3001614FDBC6BEE878FB627A89A764548239890B52E70A033
                                                                                                                                                                                                          SHA-512:00EE9F755F9142596F26B311978D28253092DB9912AFD265FDEEB43618EF3EA0FD1459CEB55DF8CEEC50AFE6B393011F195F21502D84DE695BDE70CAD634E126
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A..{fv..l.^....A.x.>.*._.71..g.....x.9..%j... .'....lOw[..d.D....|0.t...........D%...zI.7...z.T.P........B]...}.....Q3T..L..w..zcq....w..;Wi.X........spy....]i....zt{mq0...X.fn`j)$t:=x.l.........}...k.....>....<.....Iz...t.V.n.6..=.y.....G/`\t.b..g..$..g..P[.0.G..."..e...03...b$.k\.1..=.U\..|.IOZ....GF.h...J.Z.G..d..&(vtT|..\=.2h..W}..uQ.4..(...c.4..8 .-.R."jV.\W...@k.i.9.G...S....pr.V...Q...!\...6..mO.m.^.e.;:...|....h-A'....2$.gG..u4;:~.-..S..Zu...W....gG:..'D.....-......U...1.j..yvt..f.eGGE..;#..7..q.#.:.......c.d...?.V....l-.._.............\.8...!=Lg..'i..V.~M.H>ai..Z.vZ S..N..O..x|..;.z..}.....RY6t.B...../.m....vP.m.Z....]....WS);...4.gA...L............1V.@.....M.x._..H.Bt......1.....A....`..mH.vq......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):842
                                                                                                                                                                                                          Entropy (8bit):7.646642145135348
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:d3R+bfPE24kwo+zG+CpGqQTK/8fdbTgdW/GAL2c:d387s24LQps+AdbTg4GAL2c
                                                                                                                                                                                                          MD5:65061992D62DB5F3CDE5729ABFEA7374
                                                                                                                                                                                                          SHA1:39343AF10E0A6008303F15D415AC6BE8BBCAF817
                                                                                                                                                                                                          SHA-256:32885B05E6F946C1EED0415E78548725A30EB208D1FEEB45B1B6314E96C2FA16
                                                                                                                                                                                                          SHA-512:CB310ED692C5DDE0225C0929D638AC2251BFFC34908B1B8F9D389622538016AE16D8CB153483F24B48019B95E813FF7E6820AECF49DD07E713F711C29F2EF16D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A...kv7..5..... x....'/.|..@.B........... ((B4Dct...g;.L......&.L..2..... ...8....?......>.n ... M..R.....p2..5.dU.T.`......_.LD..0.........nvx..Q..F8.pct...x.#.FG....."....{;.....a3k.)6.......XNC.K..03..I......o...O...+.....4..@..a.....H8V.......!..2....l..q..nc.r.<....a".Z(0..6P.g.-...#.~..\.......f..V....Y.._.A>t...p.........=..a.9p...phY.m...98.qtYi.@H<.......R9.qp .!....w.sp$...S......T...y...0............H.#.s..X."...g..p...!.=..cp....G.....A.f.v8.e..=..R...e.".......*w*...C4o.?.......e.b.".Sv..e%o.C.%.E...$..p..A...Mp.v.P....H.b...1..uW....A.Iq.`N...pw4\.4.#......C...@t....6.D..7>.x...t.....4..?6+#7!@...5..9....e.X>;Z9w..uigV.'.5..mh......_>.|..9.,s.R.....K(.:.!0...:._...Rm.....,....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):867
                                                                                                                                                                                                          Entropy (8bit):7.658605134645408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLr/qandbXaVpBESlSdRUceIXOsPQyBeFehX0F6u3NXGUp+dRZ9ozOLOZ:+lmiMdWVpB/Sd4jNyBoePEXG3ozOC7jp
                                                                                                                                                                                                          MD5:5836544E258827010AAA7F142D3FA48C
                                                                                                                                                                                                          SHA1:A14CF29E2253961951F50756DFC4E7DF32C85AEC
                                                                                                                                                                                                          SHA-256:2CD5C6ECC2A94B83B4FC183464258732F6A5976B8BAE894419E0D7FC1954BC2B
                                                                                                                                                                                                          SHA-512:A410945DC2F4DEA4C9D428D3589FCD9B8D294BF7AFAD625DC59A4B306BBB044E1A8154BBAB850AF593B01F27347A196E134607A18BFB19369ACDFD838F02BC02
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..?k.A...wf...I<#HP...............!..c..X.X..[APP.h...#Gvw.......]...Yx~..fg.a.....eZ..[.g.r!,..:CV.p... c.....m..w.....o...r..J..AcQ...w2....K)..N....8..1..r..].3xx.}.6.gh...z...V....o.&O.I#u..0...]...,.1r..h.1u /9...O...w...r...]..nH&.+ 4._...<TwS..a.c..jkf2*4|.Y..&[6SAuW.N......5"......*k..../t.n^.Eq.L!.....dms......F{-.8,..@.B.Z..^..7.fi.@...sw....a..=6....B7.yu.h.f.....t.C.i..,...c*k9...: ...v...3.....9.S.S..A.B........X.9'...>....M...l.uQhk4.-....4.....}t..Z{Ha.L..C.......jtv].6....!....C...+.X....Z<m.]%t\...6...tc.C\u1.OW..H..s.H..AG.f.Z.5.<.n.G.j.....1.N...F9..........k.H.M!.....2.o.*:....)..'..PC.*................;7..|.r..|...../.;..kJ...3.h..`...s...-...k.@..s>...../....O...^4..*....,4n...d-s{...._...| ...[.3....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):822
                                                                                                                                                                                                          Entropy (8bit):7.65880643583715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLrQlqGAKWs2YGxfVtFrfE3PVJ13DxLLs/g8uTKJUcOur:Ck0K4xfVthEdJ13xkuTSUXur
                                                                                                                                                                                                          MD5:2F791AF6BFF85CEAA6E11067CEA51B6F
                                                                                                                                                                                                          SHA1:E8347EAB6D457F2D4E3441F119A0F7B18A10B936
                                                                                                                                                                                                          SHA-256:A496A61E8E3E4885F3524CF2BFD79DB1C0C855B9336126BF06EF64B6F4101B1D
                                                                                                                                                                                                          SHA-512:462FDBCB0B9A373CA3BEEE221403C5077EAE8400EC6014E73C4F323636659EFD6E2E404DE6DB65AD9B5EDAC0C112F95AA2A8B1783A7B849C475E50A886DD5C49
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx....k.A....f.&)+5V...A..O.<x.........B....x....x...E..j....f..fw..&.t.....6...O^..&......^...o.{8... E.]...5..+..p0.[L..........;........n........s........<.p.>F............&.....o..O.q......k..y.5..YM.Nc..q]#.............h.r.S...e...].\..s1.. 1:.!.~...`.Z.;...-.)PL.6f4.^......z%. z...L...(.....3@{..\.....m.s..89t..f.R.A?.n........U..F.#......QA#/m&...I..9..q..D....F+:..qI..ksu9.6......AX.*tghdh.4!...\.=".h...:...b.....F*.9t!..:..`i.AK.d..D(...:%..0X..h.....b.4.3.B.]G"4.U...C{..n.FGj....*z6:.-..D.d+t24..X.._(..V..$.3%.d....jwh...X...J`...........Z...>.@..?.o?..!.e..;.D.....|~7.q..#.%9.l]Fh&.../G[l.:.af.7X.8.t..mnK6..93...L9.\..p..........n<...>...h.H}$..rs....'..(....3=.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):815
                                                                                                                                                                                                          Entropy (8bit):7.649200430277423
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULr46/LWSwvvSl0QtIuY03oF9A40CTtX6Ou9muxkwlWGMn+VXN:dvLXwvKm0Ik3oF9QCNKLlWGek9
                                                                                                                                                                                                          MD5:8EC3D2BFD040A4673ED70AFB841B1E55
                                                                                                                                                                                                          SHA1:9164CBA486EC921CAD87642C5F542055A2218C21
                                                                                                                                                                                                          SHA-256:CF0AE4EEF29C10C89DAA37D5D4D832A1C2FC867BC53960F0B271E6D78AAE8FBE
                                                                                                                                                                                                          SHA-512:6B06642D075A4232D9B29238BB1D7C4CDBC48A023FFEEB0835E1CBF7A774DA14091061B2073E72EA69E3E4712708BC9C068B4B3D716137B47C45776D1E4242EE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.Q....I&h.5.DA]..>El}..R\.<.D*...{.....JA.(.S.L23...$.61......G....8.{#......St.,.;2.......%Z.3......{.3...C;(...]8+..Aq.u...[..4..D4......:k.s...~;<....w.j..Q...p....g....!."....=.X.....}.z.......3@.c<.l>....BQ..~..$..Bun4..y......O..{?...9.4M..........j..,..X....bF.\ M-..X.."..1..o.+../Wc\.......c)g..k.xp.aD.....$...:.r.....0.'..q...-........J..........ap<.`._+88,4........CI8..at.g.NX....Y.D8..ph.!..P.S.#P8&X......4s...%...(.T..`-.%......:.\.....".h}....C)..y.K,..{`...X....*...p.....1.....9B....<..........X0?dL<..~)..])U).. ...]kE.."......c..`........;ww.8n...KJ.....8p.C.......4m\..n..h..|5...|Qicz.^.@....=FO#.....rPd...B..4=..1.....[.....*$.Q.e.u`.s......4I)7.AV....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):833
                                                                                                                                                                                                          Entropy (8bit):7.621567934322623
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+lmU0e0IaSXtU36Ea6gBO8DdJZzx0J2jO:+lmU0eEw465xO8BzGJ2jO
                                                                                                                                                                                                          MD5:28DB1F6BAEE2684E3EA91274CC33E2AB
                                                                                                                                                                                                          SHA1:FF06FCB9A70800D6E437DE087E4F090FE23C5024
                                                                                                                                                                                                          SHA-256:83301FFE8F2828AD5144D80784621FA7E7837EF5C098BB15458A2626341350B9
                                                                                                                                                                                                          SHA-512:9C0C1BDFB320369ADFE7FDEEEE6D3B67F17AFF6ECA76A1D4A3601E124582B544B67FB84D8CC304A0AC75FAA168A19BE18E1D26624186162B80DEBF33117371B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A..kzvv'h.5.DA=..>EL|...<.<.D"...w..$.. J..n....L..j..I.`F~..Izr.>._u3..Q..R....J.gR.4...q.P...Z.W~.\.a-...B. ..*C.(..|..v...Y.]d..........fm..~...,...h..1caq...'.O.-..>..$!.=..h...f..ZG..y........{..3..3?X^y..gw....ud....!nv.=Z~......O.[......,.\N.-.eE*Uxk..TUI...{.+!6.*...'.9..A{...bq..w..5..#...Z.?..Y/..%.(;/&..%l{...Y..C...n....d..Q1.b.D!w....hBu..a.\h]k...4..J....-..S/.Ik}.6..F..pH......@.#..|y.c...B[k...T.S..Z#....O.-y..*2.@h....Yq.L.+n..C.E.v.M3g..Zlw...#........'..8W...t.....@h...h.... hs...*.....A...9,B.&....8O.-...;.~....Z.J).j...Zk....,.+.9x=....~..q....N.v.@.1....+q7ti3.....8.e.....J-.u\c......:.7..........I.6^4..D....f...,.....L.t..U`.....iB..t.*.......I)YC.w....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):796
                                                                                                                                                                                                          Entropy (8bit):7.614176332382952
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:CIonxHejMJjTGRAqY6tA28TNEUUNabgXG9:CfxHeIIAqYO9AEUSS
                                                                                                                                                                                                          MD5:73DEB14049F90F14919DFF8FAA3A21AC
                                                                                                                                                                                                          SHA1:311C8E366FBC93DABA8FF17C6D8AD73B0B507241
                                                                                                                                                                                                          SHA-256:5E886873D3F6D1208FC1149B8C4F5A4D18FFEDCE81AEB6B5D9BD35419FB0303B
                                                                                                                                                                                                          SHA-512:7C1F593AEABD255D917B1A7D9D8BE82E70138E3A3F7D5A16D807FE3CA8F63F4437274AF4E0902D94A254584F98668FDA587137FCBE90814C4E02E6BE889A8695
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Mk.a..g..M6h.5.DA=..~....*H....&R.o z..xh+z..D....d.....Y........I......L...J.BT.....F..{8/..^.e..J..W...g!.^...(..t.....t...q..E..7.....2.Z....4.............6.>..D.A..s..-...........O.<.........L..Y.....,.g......5.M..][..........$...!.q.. B..*D.g .e.l^.._.c....r..a!h...]\X.p!6%.=.F...j\...Q...0 .'3w...y5.D.hdZ...4hk`.N ......*a...h.R.b.)A+.....`.HF.*.v.L.PJ.:+3Z+...at.cf.....k].4..<.....$.,.2..@O.%f.;..|E..f.5.&..t!..S.`Q.^...H,....`.)gI.j..Y..K.a.<..i...4....f..'h.%...9W..]..>..3....=..%.)...l.._r...J.\....~........%.4.........?..~..F....u...Hd.......D..q.....s...P..?.u...X.k{.^oG)....Q...,.hZ.p..@s..G..yK.z.......u0..\+.<..V.~.0.d.I).9.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):801
                                                                                                                                                                                                          Entropy (8bit):7.666971329731867
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULrEOkWNLHRVLbCtwMi/RAfDyLLAQXU4MzD2nlap/hUaycOjdDdcz:dEOkW5HL6twMi/Rw+bUWS/KhcOjdDdW
                                                                                                                                                                                                          MD5:8001EA52C6E570DF69EACD76486A62A4
                                                                                                                                                                                                          SHA1:84418F3070BF86732AC44766003F0B28A87BD8E0
                                                                                                                                                                                                          SHA-256:ECC3E9FD3FD356E08294652D4D7728177CB117810AE1A6F451621497B81FF213
                                                                                                                                                                                                          SHA-512:BC8BC9C804B0B999DE08E5531D7CBCA8C768B1CD5902D81FC1627C2215F3BA0C8EEA4980336CC13EC4B433BF34897528759C218085A6F56AE8D4F01E1C0E2764
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.n.A...;..0qK....".$.9.U..x.........I..4.A~..I....I|....e..?....'}....~.......).....-..#26..R#sK.,h..DQ....+.....(.(bd.L-..@)..v.{...(d..l..G......^|=.GW_.7...o.ov.<}.l........H.....N^.x.|........Q.^........)..+....vw.{o^...N.....9j.J.Y\.......@.N4..r.".. .%..D*.p(.:;..7.5p.j0.<.._.....<......S.x.D1....)..........l-.....~.w1.*.$I...%..![.3.y....W..5.`<.A%...<...2..8p..B.t.C.#..o.l.A.s.fq.....h..8...s.../W.K...EH=..'..r..k.X~g].<......[-...\.g.......`q0X...#.NC......>B.vaX.....Y..,go......B.CJ_.e.2.F..N'|K........+3....l.9..g...O.w......4B."8.....0 ...O....`6......l..n....d...G..@!.d.N..p...qmB.........CM.T&.CM.b.......q..,F!Y.._..+..q.................IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):824
                                                                                                                                                                                                          Entropy (8bit):7.649847871960576
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:+lmFn1F8j4R5huyjm5HkGMpW76ZDcfQ0o:+lmFoC6Km5HPMI7UAfQ0o
                                                                                                                                                                                                          MD5:0ADCB46F78EAF675EAA9C39F587A1F41
                                                                                                                                                                                                          SHA1:B984C4350B4D18207DEAE19E903AE4A1A7A2424E
                                                                                                                                                                                                          SHA-256:F544B1EA9F773746B5F21F017E499347EECF6C7C81930922EC27C167296D9698
                                                                                                                                                                                                          SHA-512:85C818973B4B554BF0CD382D108893AC1F03601AEF73CA8DD34318CD90B64718EB61D75047AAE4C2014C00002CFDB117FEB2E645AA888869826E49BD9A12887A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..An.1...=.I...-..)g..EUZ.... .....`...@..jQ.P...T...d.36~S;M..=..I.2..~=....D$..Ud....{.. ....*..U.c.l.Sb..L... @C...Un.9)o...+........m7..~ @J.fs.zr....|t..w..u..J....gO.om......e..".5.%}..w......~...}^Nz.z..6........P0.8..8......7.{...){.w...yZVf......{5.k.E.......O.m.hh...j6Cd...\..T.@..=.t...,.T.....u1..,K....m.TQ..eJRJT.....2....-7.=.f....N.cT..OQ.tgu..".B.Vt>.Q#i.Z xT......RQ*.LR*u.j.....].6._..;4..*.(dhP..m..._....8[..#.-............U.."..c...*...P7O............nhL.A....g.4..j.v.......t....z5h...L!?L.I.2..,.d2..B.vK.....g.....).S.|.<...?}..........vj.X..E...d3..w..]...`..N...r.......#.j..k.@..BP^..t8..^../vl.].......3...!.h._4.9...]Y...A.... 4C{)Z..........y.......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):789
                                                                                                                                                                                                          Entropy (8bit):7.621284461916682
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:CJ1viKdSpoBLUTkX8s+om5d+kDULd/JGTtp:CLiKdxLeU8mklCqz
                                                                                                                                                                                                          MD5:73D91B824DF282618DBF86629A992861
                                                                                                                                                                                                          SHA1:E770C9A3B82BDF423F9F8A77BAF970C7D5268425
                                                                                                                                                                                                          SHA-256:5EC084FF86B974F2963092C098B42D07EB3E7A20B71AFBA122CAEECF188FFA81
                                                                                                                                                                                                          SHA-512:DBBE8716DA18E3F2B8A0F1DFC2DB44F0D7684080B02A3D2C0BD862181BB276BFC8CEE185FC985807DB12D5FEAB622091E0E5B93FCF73640829AFF384F9DF9EC6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..n.A..g......%.`...M..9.U..x.........I..4.A~..I....I|....2s..?@.>.A.I.l.u?....]...-.......}Ff.[.Z..k.Ni..%.E..]..=........1:.V.f.w.^k.{g.RY.k..[J).e.R.........}[......'.......i..V..P.Jx........?~.....8h.k...y..z...$b`+K@....}.z....s.9'..K...8L3.Bp,..1...|Q.AiA.-.............L.8.p.8]X.mC....?....2....%YL.........B.R2...Z.R.?..b.A.F.|...W..r(I....9.T,T..~......rH.....4.B.*..CHu...wQ..Np.N}..0.EqF.hdH,g.8.v.......+..j60......0..c...~....Y.c.w....f..'h~.^_T...ui.vi.6....z...ZWA;..!}.)..d.C1...>..p....\...TfH..#...t<.wO..>v..=8...Q..-8....!..b..7G.......I;H%t.V.4...'KeL..n..R! N.h..v.........1..@S.....j........E.;jY..V..u0..\+g,.+a........!..o....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 135 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):819
                                                                                                                                                                                                          Entropy (8bit):7.606974605203969
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7ULrPbyWuSPAlEC9PReKFAXglmsZYXRqqgeJwDO2eTAgI9RUxjEhbGLJyGPnr:dEgGEC9JjAXFqQwDTR9+mOln0mWN11A
                                                                                                                                                                                                          MD5:A31F73509768A312D8B2A2336D625199
                                                                                                                                                                                                          SHA1:126B9AB71D18BABBAE23E1CFAF45ACFE4C16ADF8
                                                                                                                                                                                                          SHA-256:A8C519A90E1E06812E33029514932BA6D286B9B29331E38ADF34DADA86715158
                                                                                                                                                                                                          SHA-512:6BE1815654C3CF40B0C56D1F7ED405B9398FB18B672C7AA876DE100A5C3CDBEF532356D0538B4639EE7ADBC24E082A7C1083F038180ECB7019CE5470A621A1D4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............KF......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...jSQ....Nj[..S.z.EJ)x%......../|...{.F...j.*.R,.b!q..r.>..M..dfB.^.\....u...P}.c..........p.X3.d..g...`H..k....$........j... u...s.k....;.k8l?Z.....`g......2..Z.O..OFo..%.xZ.Q...........x6.o@).5*p8.....3....~..^..j8<.....(.&...2...AA6<V.$I......xS...._..E.K...p.B.a.. '^..*..j. ......e.e..E....j..9....."mQ...a. J.b.%..GW.%..A..,...7....=....j.<.].V3.C+-2.0.4;...p.j....%A..".E...o.a..RT..K....*.1.p.b.<VI.=8...X....!QZ.......s..9.......~.(+.......o..Ni.#.E.F.....P9Bi..2.....b..Q....N.!U..;...J~#l.k......|W6. ........p.W.sa.SQ.2....4?..}....i....^.j....O.G..g.?.........(.{<].".....?...ODu..y5Am^...r}.Z}[...^.jw...#I.........X..X..KM.....D......F.R.X.Is..`4.[m.?......7.......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 180 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):841
                                                                                                                                                                                                          Entropy (8bit):7.653156642873216
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7rlhcLrtQPu9LCuxuYOZYe0zj8YGA35hVieGyzXiCILIVDogmfubOM/AZJ/BB:+lmtQPnaJ4YVJvvGNCI0Dog233Murn5N
                                                                                                                                                                                                          MD5:6849AEAD3E5FDFA067A8F1800A7BDE08
                                                                                                                                                                                                          SHA1:04B90043FDBBCB22A385F9157A7645A1EA2050FC
                                                                                                                                                                                                          SHA-256:CA347DE64802987746E628E7578F08DA5C4A5CC3971386EDD0B04E206CAFFD8B
                                                                                                                                                                                                          SHA-512:88FA956A4C11A845F754590D741A0063709119A385891F365555FE77F1BE4B5F04336E0AA032A48E05218E62C4022F9737CA975192AF76A20F52E8EFF0FABD32
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A......U<1..?.H)...o.[.b...W..x...V.P.......XH...83.K7&9....!.K....wfw..<..6.......%.."..\Bf...yu.b...\w.....=...w..?Cj...>t3c.....O1..YY........W{[}..&c..Dlu.d{4<9|2x{.,.L..f..^...~.N'=........../.......h.cr..\.m..[R.P+..v...Hi.g<[.0.4#..6++.z.....IB.n..... ...).s.w...:.9..*O.A.~r_.C.`^f.....lq.@...._9...3h...r...?..d8.m.....g.J.1&.....c....Lb..-...} 4h........+).....DOA....B+Ey....7hA}v...R.Ex.=.i.....).bl..,$4w...A;".9...uY......%c.P9.&t'IB.._N.3p.u<.).N.th&(q..k...B...v.C/.:,ia.....B................./.*..]....9=... .&S=;q.fT-....Yq`....&7.4......j.$..y..'.B..o...xt..~......;.i........Ukc.....K...W..h-o.......b.....4M.._..~..T..a.m4So..f@.R....3.........$s.xf......G...i.....IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 90 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):803
                                                                                                                                                                                                          Entropy (8bit):7.658995480346244
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7TLr4kIeq/JfK/gQlTpVeIY6aCdBVitpd2EfAETjOy3UEScsnelVBUjX8pLiD:C4FJfK/LY6aErg2xET7dseijsLwcXyTl
                                                                                                                                                                                                          MD5:A66CF1570CBBCCA20C6C87FC8701912B
                                                                                                                                                                                                          SHA1:6A78C244757CF4AC3C41BA42A3026A7568D8E608
                                                                                                                                                                                                          SHA-256:AB5F44E9FA425CF1582F8FAE71D4899FE31699652EB2B08FAE2795853CA269B6
                                                                                                                                                                                                          SHA-512:9EFC4BC6E905DE9E63110DA3A6E5ABEF71492A00F214B944978A9577CF3C3E3004F4F66B443DA2F31593471FF3F93E028E312C15CB9020E5B41E7804A0C2C60F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...Z..........s....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...j.A.....&....S..Q..R.J..|..&x!^.4>...h...jU..4(........,.5......C..W...sf.....c.e.{.l.....cI.k.N.3/...d.[rem..>...c._&.Cv&......}..?...........{.:.]..@|k..<l..'G.{...G.pT...b}......(.w...A..6............/..........V.R.'.mr....bRDQ.....#.e..9..T:.....RQ...B!s..S.....8.R.C...q..Y ..,....%\..]5..z......9Q.?.Q....c::\>..q.u .2z....9.....RHl.....*....}.%%3i.5H....e.c..R,.....F.Vj.h......&5...e.L.9....t.:Zi...e..L.?.n...c..[A..x..D.x.......9.....h..Rj...4F...:;...F.b(...n......H%..........E..r..]..6.'A.1...!..Ck.V;..G..k.V[.Dx.&..b},@...o..s.n7....0...=..h0..3.&[.n .7.7/^..Z.`.c...[..3..(..w...Gg.G!..y.Y.h.K.t.....s.>.+.h....1i1...J9.K....r.........IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):731
                                                                                                                                                                                                          Entropy (8bit):7.600937431187297
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7uyLrRbDcBmFKj0+GY3Sasxer3eKgEPavnn1Os+Xud1o0Zez16105/YVl4MpN:Ml5sjfGY3S9Y5hyN0ud1oke56ga4MpOw
                                                                                                                                                                                                          MD5:784CFC18D5C0C68F18492965846A7DCC
                                                                                                                                                                                                          SHA1:673A740E2AE6E4B8ABB16485C09C731ED96814DF
                                                                                                                                                                                                          SHA-256:009B90D0DC7ED9E5F8D35543B5BB0224B52690B85FF69388FEDEBF854C907B27
                                                                                                                                                                                                          SHA-512:31AA850AD5D984178F1E5B63297B6EC6E293C932093048BE8773B11159B90F299C776CD56858A5B89DB505FE0C52E01C96DBCDFE7C8ECC08FDF31495573E830B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...mIDATx..KkSQ..g.ib..M4m0...+F....>.....pQu!.......*...M..H..J[|.X...Jm..i^.0..q./...9......9.......`..M..c.....#.._.....b.E.."J.....%............N~_...3.......-5N.*gew...q.]D..M}!q..x.-..Z&...2..........X...|K.0...>....-....a.I91'.}./.1.....dH.iv..bt.mI.~..1......n.[.B..#L..:.Kbx.l.)..:.}._........'.Y.|.3..p..Y"GlJFM.Q...7..8.0.3/....;zI.t.!.....|F....Q...F.4] ..7......6..J..=..~...8....K6.O.d..."..X'....G.8e...1.3.....^{5...s....D.,.h.....2s..8..<.?.....1....D..)I..g.......}|A...~Q....O...&.5...\..\...um!..!.....z.!......j...5b....]z'"......<...B...r%..K..(..B...oF....c..H.5.\d....`............IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):641
                                                                                                                                                                                                          Entropy (8bit):7.518341875654291
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:6v/7imvLrVD/diYdJATEnrXKRcLfsmGBCw3pg2Ie7NkSqHKm4sEgnhN:m/VUOJAErXK+LfGBCgrIC2SqHKPsEgnH
                                                                                                                                                                                                          MD5:6CB4E715DD12F6A7C5DC574674E1CA4C
                                                                                                                                                                                                          SHA1:52D403D44E87394A144EF204C69C293177B94524
                                                                                                                                                                                                          SHA-256:47C9017DF4C704B6DFE3BD74D6DF76DC18B130DDEC00CBE776B983036FBB4B1F
                                                                                                                                                                                                          SHA-512:2F61E43A8AAA5186F7FEE546E39F42C5EDF8CA60A268D1C31951B45F17C962F86CBA79DCAA4C28BB1857FFCA9E99F863DBA7642D94AD0596B1FB8269D7E35B3C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............r..|....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.t.MHTa........3.A..h.D..XY.h.D..QA....)m."......AA....E......m.)2...q..g...{g.V.x9..x.9.....1B........N.QH.C...K.X...Z..P.|...9.....,.._.......C..._9.j..9......-_.G.B.u.{!9g..=Lg...qF2.X.O.....|..3..9...}.n.`Y.n..q4.Q[U;...![....di.$f!bo.d.mR.S$..../..iI.dZ.]....J...1.d...x.c..2x...T;..'f.SJ..z...[9.~.....h...m...c...Y.U..N.i.z..a..L....v.:..]......9....^3j/z.`.'ARZ..*..qb..t....y....?..P_$.Y.~)..C..ny.q..7V...n.}......*.*I.kq-..Y..E^y....St&~...,h...IR.....k.5...*.Jx...WE...R.1................R..p2......IEND.B`.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 68 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2970
                                                                                                                                                                                                          Entropy (8bit):7.908660596080187
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:+D+XfVNh5kLEdWUu8Gh8Ol/JkFP9aCXKn1U5V9eAmcx6P5Ik3:y+vVD5ldWU/GllxkRXkuEt5t3
                                                                                                                                                                                                          MD5:70DB8BAEAA07B34077CB8F69F600AEB0
                                                                                                                                                                                                          SHA1:E7DDA28AACC1C7612E9A4AD07BB93963FF112A94
                                                                                                                                                                                                          SHA-256:B1E766CE2395A5037E86CB291A5C9221CAFE8A8476ADB15AB44BBD25CAA1D333
                                                                                                                                                                                                          SHA-512:844761C4D881239BFA17A78754B8FCC22ECAB1D811E1A153A1ABA91474E243B95B30C6E662DEA2A2C1EC7A14729F8B2A80756A433142B45C76146AF42FAEFDFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...D...D.....8.......tEXtSoftware.Adobe ImageReadyq.e<...<IDATx..yp........[.1>06&........NZ.3..0.;.4...Ms........fZpz..a.$MI......V.$..a...M./,l|.....d[.u.,3y3?...z.....V+Q~..>k.MI.P.. ....`..9..o..L....%.I3..8.t....,A3'...}.fEH.E...'..\..a....j)..+...T_.*.A.?Z....'y....-...../z......./. /.G.ao{......M..R.=1..h.E0C.s..8.p.v\.....[..Y....u..>...9X..% @f6.. .@D#..<a.).AI...*......O1..~.).s..W.....j..V..@Z..f..A.....x..........y..KI...U....Q.@.4.P.U.:z.F.....[.....c..#..V..-.....m.0...Nt...)P...h1&M*.4..<\........j>...Q {.Q...5U.6...uS.}.8x.. ....I5.f.......^....]..ZZZ...i..J3..N.*.~y...4....nv.Ap..gH....R.P....d{..<..v.%m@..$.Cg...r_.s..Z.D..8 ..B7#..)._;Y....=..i.u..r .z[.0..KM5....1.3.....$. [..Hf.JP.jp2C.I.a..L.o..CI..7.R.L.,.b...^^.fo..g.|...<}.f$#.....xU.........[..9."t...........+..u..wv..X.0.~...?/ ..U.U...h.4....ap..f.j.a&..o?..<....W..:......q...W....p...R.~9...00q..3.).....lo$ .h.<.g.....Y.y........f.m=..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2531
                                                                                                                                                                                                          Entropy (8bit):7.9157869654047905
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:AXxD5IbUuUtcYUjRuSvS0e1lJKKwHQqsAk6adhPHSKEzGqoI:wdGYUpe1lzCXsAwhPH+zeI
                                                                                                                                                                                                          MD5:B7B0E506EC94A6902C05E277BFAAD24A
                                                                                                                                                                                                          SHA1:8B956C176E561F7723E8CDE6DD9A2BCC74079BB9
                                                                                                                                                                                                          SHA-256:624F35FC3FE8640EBEBFCC8BA081AD36332BDD3313558D771F02E9AA80A794A4
                                                                                                                                                                                                          SHA-512:391B3BB62989727F0934B65F65E3728C77A807E50583B41247CECE1EC1AC6348530B347908A90B3441B4C24CD8FCEFF5995BC0D24F4B328F041762614BB333B6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...uIDATx.W.LUW...}..c..,.:..\.\h..U@.iQtl.I......I........1&...8e...(....(X....Z.S...{.....=DCf..y.s....|....w......9R"KH.!..'!......!D+..Ka..RV.}3.C....6.ki....%W.....h.MMh.....4 ..1.n.K.(......R...:.Z[.e...D[..D...Z.x ..6.uLJQ. 7.....AkE.^ ..ih..*2@.u.I.NJuh...B.K.{.@]]B....?}......s..".d.T..Y..T............97.A..... .2..4...J.{l#..sh.*wKK.={.....JW.1....&.`(...4..<.^.$&.Q4.....+#8.....y.f..L.(.[z**.o.Z...r].g."....[.fE...3g.Y....Bi.-.N|[.[z...9d.O>..4....:q"...w.E*....%.....n....X........8.E.]...s.qc..>.....9_.s.\..k.(..U..yU....@bC8.~.h:......k....L.|.AT.di..*........K.. ..w.....$.M.?...<t...?.mF..c..z..-{..O.F?...../EB.n+$#.....k.~.Z. ..JJ...f..A..!........... =`...-.'Cit..0s&.>.Q.......F.L.S...............6.aY.J../.-v.D#..0..C'.?A(....)..c...#5....>A|f&&..:b.....xJ.T2.3x.C65%P....g...Wt....J..yHr._a^..$L....9....S.-\.{^..w.A.. dg...?CD
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2191
                                                                                                                                                                                                          Entropy (8bit):7.88468723001011
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:gtrg02aay+AAlw8qgsNrgToH42NocMHZ9/MZ4Y6PgBfxSI+2CA6+zYz:+rgvaaYAvBToHLoxHEUwkzp
                                                                                                                                                                                                          MD5:299236C86C720FD4EFB21E9C806B2D96
                                                                                                                                                                                                          SHA1:2B2449883E5EF72B6AAAF298D81D1F061F4D84DA
                                                                                                                                                                                                          SHA-256:A543E5C45E8C57E3A22C6F2FE81AB7C177E6E16F59739380B42328F6085722C1
                                                                                                                                                                                                          SHA-512:158381F1D52B4DE70C6E71ADBAB5546CCF62B3E54C9E2A808CD0E828B11C0AAB073DF13D18330D62887A2C50391A0786972FD09DED257F69EEA1978C5DE5CEE2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...!IDATx.W}l......w....31..4..B|i.n.'$Q".(EI...).P.V.j. ..D../.*...P..T.GdEV.L.....#`..`.bl..9`..l....73.g\U]...............^5Z...!....J.4.R....R.......R..|..y.J.../.....8...w......^...>.|.......q.F.......N^....%t......B..G*./........,.d.].|.Uk...?U...D. .N..oN. .*...=."..._...C.'&...9.){.;..Y........A.m.Q....^...Bj..,......pj...U..3A|..P..e. Pk.>....x=...l..?~...V...`p.T.h.......A.9.'.A.W...Gu........'.B.. ......,....7.......M.....i...{.4GuU."...:.ym..(. ...J.......WM2P{>x^m ...,~.J.?W~]......{..;..3.$...a.j+'A...u.:H..Ls.x..(...?.,.w.....;?|.........-.o{.l.......,p.,6s..%.....\_............r#H.4\..:N.}7...'..Q.mm/..B..Q...v....y.-kcv0..[O...uU..y<6...9.f!a....ut.....\..6!.fV..2;.6...m...!.|B....i.lfZ.J....>mY..zz..&..|.Jq....8..DoYg.,<)...m=."!^.oud...M.o...\1h\.].*.t.A<.T...2..F.;..5.....~..\P.G......''.#...C?..:7.,y.s@... .q').I..1.$.4.Os..*.{.:...Ox.^3..Ug&...5.X.mR(
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):62330
                                                                                                                                                                                                          Entropy (8bit):7.992235647824
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:FCXO6y+N5MbTvUBQHNN8JcPIbsLUxufCDy6L/f6E6yG:FCXOAM/UGP8+P5LtWNTf6E6P
                                                                                                                                                                                                          MD5:876BE63B4543F3AAE954A277546C882F
                                                                                                                                                                                                          SHA1:333FE58418330DFA4DE77A9C77CF7B1AA6C884B3
                                                                                                                                                                                                          SHA-256:AC407152D1F1ABA930A280E289AAE1F07DF807CF8F68B7DA502275A63FEB6BF8
                                                                                                                                                                                                          SHA-512:B54B3FBEA83C0177EE6C5345D3828C874A9E2F164501CA618BF44FDD95A2DEF927BD0FAE5E04875A00480A3A22FC63B5527D8131048CD6DBADD87FD457C6C160
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k.mYu.6.\k..9..7..4 ..K ......2... z.qR.P9....J.l.*..N.].'V\..-%..l...X.#... ..i.....yo...<..k..9.c...>...~.9.}..s.c..........v;".K..='....\:...,G........_..}.........@z...C....fthexl.*..O.._z.G.'B....."........m[....'w......w_.....^+.....o.m...7....I..@..{Q..+.B.........]...\F....}z.j0...T......mh......Hg..S......j.|.@.l..i...=~...G?N'Y..{~..s.....:.5....Hz.......B..]..t.Z.........`..S.......8....@....^Z.1.V\.;x.A...6..q5......Y....a.X.:.7f%.!`^...e..O. ....C....%.C.Y.....W..:.-.!b...#4.E...8...`.......H..%....2.[|.!.q..2l2.[y.Gk..kwv6...]...S...s.......#......2.a.$...._.....nM..>.,.D;y....h..........0e.....nP.;3l..H..$_#.D...=..b{.W..S..y...:..}5h......Q5...*..[...V.Z......q.p...j.._"V....9`.....5.xq$..i5.......u..w..h.l-!.O....0....'.."...'..qV.X.th..2.Kp.U:.M.Y1cU..l.}j...d..U.:.g..!.....:C.....n".Ng;......\.bXT...[t..[..+..@).sDX..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):63022
                                                                                                                                                                                                          Entropy (8bit):7.992696635305157
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:KKv7Qz8FACb7atjnYjuQoVyONQ4A5+3aC3kJhcnJpLdIs3:KKBAC/0bYnoMONQf+3az6X
                                                                                                                                                                                                          MD5:133961F97D3AD1D512B21481012A0B58
                                                                                                                                                                                                          SHA1:BB58DF489420342AD84FEF206E7DD36F4AF9A111
                                                                                                                                                                                                          SHA-256:3C95175CF13A7859CFE323F0E619677B7B65590AC7DC4882A156472DADEE00B8
                                                                                                                                                                                                          SHA-512:AFFAFF10C1BF7931081D0966247FEFFFB9834C25DFDC5E62DB51F637D15478DF80779CCC98BD9173FE95D55B5C398335828DE73D5990F175D10CF36B934879C3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k.%.U....<.>...n.n.@.....$. ..........L...11......O.g"..1.6...fd.x.1.1. ....HjI..-...V.....{.~....y...[.........gg...Z.[......9s..._....a]..}.../...m.q{._........@.....!m._6}..we...."./x......?|6.;..F."...OG..[.;......*[...R7i.{.l....wa<....0.7...?.......m.;}.t..a.6~n.N..........sL..]...?..u.. .7Z.......d..k...%.....O*.......{.K{]........*......s.:...n...1.....5<..pm.:s..?..7T..$c.a.......D.......i).8.w...q...7..k.p4..|..&.-...[.../..../9..r.(H.WU5.<..l<.........=.1P.>..)....?O.=...9..Gg....?T.../|.....E..M.y.i<.,A.........].w X.`oP.......~....[...........pu\.*...R......x./.;..u....TK.k..e.,..)b..Z[C=..k.o.p..c.Y.k..2."....6..d..aY..oF..%.....Sr>.F.k...}(.cY4...dodB.D.,.E..Q..6n... .6.d.@.......B0. .@..!.}.....g..1..q..^.q..$.c..4..#....d ......J.M...hI..!....?t.?.psmm{..i....I;.5.Y7kR.I..=..._.;......i......v.3}..c.f...>...
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):18936
                                                                                                                                                                                                          Entropy (8bit):4.419290434025726
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Ow9jtYQcSd+FlRfzeg5/HigZoEjtkPZyRRJFbSF8D5QsL9ahMIZwWgB2jLT64YXH:XjVkDsgNMEjJR9D2W9EMCDkpnXog
                                                                                                                                                                                                          MD5:B9894150338BED779444832AA42952FE
                                                                                                                                                                                                          SHA1:03D32ED753D0B5C93C2E5C41616E57941A88BBBF
                                                                                                                                                                                                          SHA-256:F31E9F571B47B21946F49F4465DEA0C1460D43E6AEDDFBB42A787D4A260217CC
                                                                                                                                                                                                          SHA-512:F753589D6469BA90DF67E3869BA05C7CE2779E5B0B80CBED7CAD6F16F22C6A4DB984A9D5A1341F31B00FD7AA2263DC05A10C0B54ECFA837140A209422609C34E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:// json2.js..// 2016-10-28..// Public Domain...// NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK...// See http://www.JSON.org/js.html..// This code should be minified before deployment...// See http://javascript.crockford.com/jsmin.html....// USE YOUR OWN COPY. IT IS EXTREMELY UNWISE TO LOAD CODE FROM SERVERS YOU DO..// NOT CONTROL.....// This file creates a global JSON object containing two methods: stringify..// and parse. This file provides the ES5 JSON capability to ES3 systems...// If a project might run on IE8 or earlier, then this file should be included...// This file does nothing on ES5 systems.....// JSON.stringify(value, replacer, space)..// value any JavaScript value, usually an object or array...// replacer an optional parameter that determines how object..// values are stringified for objects. It can be a..// function or an array of strings...// space an optional
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):143326
                                                                                                                                                                                                          Entropy (8bit):7.997199096474576
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:QLJsoY4arP+FErHS5wQSJoOAJuCUC6wcJojbn7kkunXIwB+vvRv+:craIIq+DYuCUC6wU47BunYlRv+
                                                                                                                                                                                                          MD5:9F2D444C30C78FDCC05D7987108B59BA
                                                                                                                                                                                                          SHA1:B7B4C193C9408F56F128BABBF284BF0E70D7DB43
                                                                                                                                                                                                          SHA-256:B586A7241D5C6BD87A1603C25295B0844E370C017776A90DEC24EDB30C56677B
                                                                                                                                                                                                          SHA-512:E5CB9156257A7A8B1B6BE520970C8A079B84539E2B0832CFEEC219D88AE158D37CB0AFFAC8863936D783CFF309AF99FF1559974D9C89CA76D1F50E1A566B9BF5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<../pIDATx..y.m.y.....>..M.YC.[.-.5!c...8.......CH.l.0..T*..*.?H.T...*QI.'$`&........d.[C..-...-.<.w...9{}.k}...n..z..{.~z..s..g..o}.....o....e..^.{(/.....\.#y.~...r./.}....WO......U.o.O........hb...4.?......C9>.AJ.o.G.....#..........q....@..*.^..,.S~1...."...D/....@.mxSi.'.B......O.!..P/#..@/..<U3..ww.Y.....>....K..g........C^.......o>..m..../.}..d9...Q...=.?@t.....]Hz.zi.......~..=......"....RhW..../.$>..C.{..^Y..@+.......m.L.....M...*.XY.p@,F...........sYj.K...@.....w.......m..M..@Kw..@...Mh...2......c(..'.[$d(...w.l.L..}J|.!......Q....r.....z..Lf.).?..5.........\~.m.hh...Q..U...I...... .......I@...?..9.6.!.a.E..c...W.....*..."....+..'...\.ON....%......I.M'.d....$..@..?............k.W.,....+.U~D...p.8|..5.xq....S.j...6C.7.fq.OF........Ik.........U.n.K.8.hX.thV.r.W.*pU..'C..U..W...._L...m.:k(.\q......mCg........\...m@C....zZ..Z.....k.-...^.@K...a.-
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 591 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):140906
                                                                                                                                                                                                          Entropy (8bit):7.996280633474716
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:JYgNcb0yaoMHNoqaqSDZtnQ7ovxPKlH5QlDHjQrnZsfyubYJ:JYgNcoloiovqSVNQ5QNDs1
                                                                                                                                                                                                          MD5:1813E72B3044236B0AE73B91439FF9B0
                                                                                                                                                                                                          SHA1:58D813BD3F87E75EC9D1E91D177FC495E34EDF8D
                                                                                                                                                                                                          SHA-256:2315F90CD53A82CFE78A6BA7BDE6B9D81F0DB1349AA2CCDAA71B56FA426B4F7A
                                                                                                                                                                                                          SHA-512:ED4105338B2B3526408CC9E272AA55891A30C5FF5AD3C41623CD6F8E12BBB284CE65A4B14832A6AC22EA9FD7AC6B223C952294080614D8F34B66FE5B55ECC285
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...O.........O..%....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<..%.IDATx..i.e.u...>..7....H..D..d."E.d$Q.@..,[,:...lIVI..J.\..#..T.T.*%..K.BK..3..ERD..I..Hp.....y.....9{e........4.~..F....=..s...Z...^....{........h&.f.._......?...1.!./.7.s...;.s..;~B~L...'..T...< "..<..A...?r4(O.....tlX..?g~..D:......7..(.R?og...r.....|...s. ...|_../........@...c....P....1.P~J:-.>9...T.G0.C.{..$..z>..G..'.......<........0......}.....gO.[..>.q....}]...o........V..iE.g.H...O<.O.s....Rj..X.6.....<...X-Ki..g..`.a\.....M}j>....%H5.../.......G..../=.... ..4.......l.?.m<....=.")...').....p.H.@.....9..i,l...M.rL.E.....A...]....Z...)g..'.T9.....Z...;...1..@.....;[.............t...S.y..>9Z./....t.u!NwY..l......{....*....`4.;...pf..0.Y..X..J.D0..P......w.e....a4.{.[.:......jD.....e#.E.<.....A%.gIQT....r...a@....f@....I.%.......E.kC.}t.M.Bp.G...2...7.X...I..t .#}...(..3.....G..lZ.....8...lol.n.Cp...e{0..v..-.M...#...-xG..Y)~y.z.N......
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1718
                                                                                                                                                                                                          Entropy (8bit):7.838379530196693
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:FSrNCI15mIhu4nLdHznTE4rn0AcBg7mZ0P3:FSrN5f9nxTGAMZ0/
                                                                                                                                                                                                          MD5:5DFB63596FF5CAAEF9AA0724DD6BAFB8
                                                                                                                                                                                                          SHA1:3E10D1489D85795100AE1CAE502113F81C3E21EA
                                                                                                                                                                                                          SHA-256:F23F87397F14E33E22257E425ED071FDECBC8ABF10489C1C03D50725E00FE4F1
                                                                                                                                                                                                          SHA-512:BE940C010A20831991DA09A166D60F808A9F1D3531ACE5911A0CFB7D0C7C0CF12ECD684207356F953E23F2D6E2A6CC7AB045E3461D9E4286B81984EAE2D75CAA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...HIDATx.W[oTU....N......L....BS.*-.!D0.D..../>i.G../..5Q.'.h.......h.e.c!.md.i.Sz.v.g.k..O{.T...|..}Y.Zk......K/..F........B..k..1.....OB.q..Yo%.%.&.7..$...B._.?..OK...&.Eh......N....G....G...................o@eU.|>../..b&...d....C"..e....Z.".S${.uw,H?..........;...,}...l.##..w4...u.;eN.[.Z.+..5'..m...455.n.?..bO]]....t]...........................7o.^...qs..i...[e ........6.JaA.*:+......L.Ery..V....nA.....i.a}WW7..,.].j....E...G...........F2..35.Gdz..'."_..nb..#.....m.~.u.F:.Cu.YVrz..x..8........3!....--PT.*....cp.gD.CQ..,-........Qd.ry.....ET:..u.Ho....ZQC,.3u. .....!..r..B.A.y0...%r{..DVS..@E..>..7...4j.R<g..yod..T.8..Z[w.l.;?..4h. .......V!D./....^....@..."Y..N0?K.....+3..Z.,....7...m...5.....-..l#....S...,Y..U...&.r.......".t.%....d7..,<.kjXC.L..D*&.G.6...f....=z..4#......#...}.T...5$.2Z.*...Ow..t.c:e.A..@..".TUgR...Z..R...RW^..g..........vM:..".V....X HU.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1516
                                                                                                                                                                                                          Entropy (8bit):7.823480860181191
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:HOjVs0skLa8a3oRwbdKbzqypZ+Nr4og04gi1lM1tYL3AIP8dGJ69mnluo4U3E/W:uxjsA5aVdKbjpZ+5470mHMjYL30SBuot
                                                                                                                                                                                                          MD5:307EED8171F109A00BB57A569383021C
                                                                                                                                                                                                          SHA1:C428B9797EAD84E31B23A809607729F22249ACD9
                                                                                                                                                                                                          SHA-256:6ABF03D3C705022B6FEF2F7BCE21D5773A3B0DB9CC59B7A764CFB4EA61E7B29E
                                                                                                                                                                                                          SHA-512:23C4B13A7CD7FE86932E3EC281AA6260CB97EBCB1F23C6FA2AB19EC7002AC84346000B06E3DAC08D4A33FA717ECFAD572553DBAB5766E901B9997B58EAE1A6B7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...~IDATx.W.O.E.?3.r.]..,.......I.i.pi.....}.......Q.}.^./j.....}..>... ii!.H!\..]X....e=g....,%.......9.9s.8..[....F.A.B. .x..b.1..D.F..%.s.x.q.q...F/0..7.p..+b.....=..~8..b......(<U.'.~..|.U3.~...$......--..jh.@ ..{{{......*,--...e2.'.oQ.:..zV...s.VQ{{....../CUU.S].d...._...,..,.C.Y.a8/..d...?4...axd.........c.....m..P(.`}}.....o...}...c`.5.9{..~?...^/tuuA.........{.#.H...~.......h.((.....)H...f....J.......>........A&..{SSF4.....x....z...../y*.D.... .....MH.R....<.p.{..I&....4.q......`.lll.....oAD..$......>... .[IJs.t......!d.I6......x|K..F....A....V..I....6...DA..=.4.....B5....o.._"..]<b.....)..9..\.u......-y.N.1D;Z.(. ....|.T......<H.r...d#..........<....s.<......_.E.=......WS{[{Iu.peQ.nlT..I.L....,...w..I...6..GJ..D.(...u.@....&...`?.Ua,..%._....r.ik.........."..W!tk.8.....EY.e....S.....UUUjA.'.u.........(.-z"..W..F.`.F]D.,...VV..;........XHb..xN..hyy.=..j.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 640 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):161756
                                                                                                                                                                                                          Entropy (8bit):7.9970768821599885
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:k+oIC8oCslwDQP55WtwGXIg1nJUxqQky0gc6ZMq4pJy4wQBDjOfO17Gzeoqx:k+oICR+DOG4+nyxMy6XpYQu2+eoqx
                                                                                                                                                                                                          MD5:21891B4E31FAC38A159F795658CFB77E
                                                                                                                                                                                                          SHA1:5DE874A4413897D8C01A0EEAA5F3E0DCCEF361F0
                                                                                                                                                                                                          SHA-256:CECE7B374A0471DD0D9B9F057C4490D5655624AF257D0C0FD599A2CD0F950CD1
                                                                                                                                                                                                          SHA-512:D98A76491F7A1A61DEEC376750974565BB395AA470508488F8633B66B3A0F2582E7761FF0425F86C7CBDD4BAC2EBAF720C8F72E9A442F1B8E93972D734415653
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.......@.......Z]....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<..wnIDATx..[...u.6/.Zk_..9$EQ.H.2MZ.%..\...nl...P.h."~.....K..~1."..b.pQ E..Z/r..q.$F...;..DN...R...^....s\../k.#...}.^{..2.9....}..q.i.s..._..Sv....O..........r.o.[.=.*...........\.O...Y.8.....}.....A_._.9.Wn.V.#.\....I.S-.2.R_..X~..b6?=.].>;=m...|...R9.r..K.....'!...Y4>.B......b.h..~ .]~T....2.3....<..R......_......[.'.:.}r.w.7Go......YH.....O.etA....2.=.......W..+..^.$o.......W...Ry..k...._....~9q.S...)?.].x-.......ks~...Rny..6+.O.'Y*n..y..~6.<k....r.>.{yy'>.^~f..U*..^.s]..H....u........./...W......\,.7!.g.U.......,..I.B.o....o2...c>....5ML...W...V.{.;..pa..{..|.c..,.R..k..Q...*......P.Y...#.t.....T>...^......./.....N....C.]JpY.Yvt1t..xu....-W.,8x{..tK._.......5.4..P~...\N..y)...g...fM..p....gy.....rx.y.$.Y.o.......<S.N..U~.b..T.....hc.....D.e..'.....G.W..w......+....-...pM.E.x<....e..rc..y>..;./t<.r...f....x.;/....o......3.IG1M..?..n.q.s..}cC.,....=.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 640 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):164925
                                                                                                                                                                                                          Entropy (8bit):7.996893698333438
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:0fgM85sVblJWuG/nTOJV5Bm8/tCh2kMwo9kM9r4Ifu5XwkCOc1xZSAwPiwYeTcDy:a85H/em8l8ep9mIW5gkCOab/wPiFewDy
                                                                                                                                                                                                          MD5:030EA8E1B7337A2F9FA988756FC03765
                                                                                                                                                                                                          SHA1:EB19D15588CB1EC803F25F617A916DF438BE8526
                                                                                                                                                                                                          SHA-256:7A2AFCA90550E1A9F4038537022B636C1BBC0140D4F298D0D36C344CBC4DD7CA
                                                                                                                                                                                                          SHA-512:F35A6CDF226F1EE3A9BF9D40B587AFEBE37CFCE1D6540BAEEEE177378B3A992CDF760A0CC9899A352459ADB2E5908E924DB1D3CAD5C8B798C090EF073C59B71E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR.......@.......Z]....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..I.d.y&v...o..U..P..A..q... .....^..Vx...w...^.^.^vG...Wny....p....d{A...#D."1.jxS.y.=....C....E.x./..........n?s....q.F./..6.......M...Z......1Xx......_.K......s.!8.|,....t..Hz...^)...P......L....I..}gHg}.1.8|g.:.g.....z.;.7..|.....^B..H..[f.......F...u.Z:+k.dZ..O.....O..p.;.......nBz....go.....#.....|5I'.....9o.....-oB........].>........=^.R...l.T.{.Kb..FW.=...o......L=.X.A....'g........ch.....'3.....]<....V?...6ci1Y..b.hg..q.w...~.b..>.../....r..o.......up..7x.iY.....*.,.'..Y..d.Z.....].o.I.#..y../.`W.n..K.yC...e....nq....`....U..!....|.,=9...L..._JF.o....M.pq..Z~..q...K.O.o|.!.&:[~..=])oZZ.S..|.m..b6..(.......5.n..i.3..&.......SG....~l...NH.....'.`...z..w..;.n,.<..f...x.....K...M.5.`.....p/Gx..b.......4.1...Q.^5..b@.E.........uf.....?o:...d...c.n..-....1#.:6..N....-mF.....`.tK*X.j.iQ...X....T`..s...d+.:._.q...X.?.........+*.@.9..ey#
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9085
                                                                                                                                                                                                          Entropy (8bit):5.159018287150006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:GlWESFt1pBkizu4IlYQ2wXAk6gaUn+JI6ktUWUCMmju+RsGEhj:GlzItPBkizuzYQ2Z
                                                                                                                                                                                                          MD5:90325DF24417648F8AAB6266950528B8
                                                                                                                                                                                                          SHA1:805FECAF425C83CD833CA5C5286623B3FE8923EA
                                                                                                                                                                                                          SHA-256:A262931F801819BE54F713C5E39528511605D7B3C03FA9E7B9F28DC7E47B66D3
                                                                                                                                                                                                          SHA-512:93B0C67A8C21F32B435B4BEC8E060353ED6BC558D991334845582C8BA25F5703F6D86E8296800A22774104A29F1713EA0161E3FAD98E6D66052B10AE25A0AD7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<theme>...<strings>....<include name="0000.ui.strings" select="/strings/*"/>....<include name="0401.ui.strings" select="/strings/*" locale="0x0001"/>....<include name="0404.ui.strings" select="/strings/*" locale="0x0004"/>....<include name="0804.ui.strings" select="/strings/*" locale="0x0804"/>....<include name="0405.ui.strings" select="/strings/*" locale="0x0005"/>....<include name="0406.ui.strings" select="/strings/*" locale="0x0006"/>....<include name="0407.ui.strings" select="/strings/*" locale="0x0007"/>....<include name="0408.ui.strings" select="/strings/*" locale="0x0008"/>....<include name="0409.ui.strings" select="/strings/*"/>....<include name="0809.ui.strings" select="/strings/*" locale="0x0809"/>....<include name="040a.ui.strings" select="/strings/*" locale="0x000a"/>....<include name="080a.ui.strings" select="/strings/*" locale="0x080a"/>....<include name="040b.ui.strings" select="/strings/*" locale="0x000b"/>....<include name="040c.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 592 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):64596
                                                                                                                                                                                                          Entropy (8bit):7.991085289723312
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:AmqWC2NHTlQWLnY7WNtcskngKhiUq+p1Opd3Dforh:PTTEaNtf6hV3p1Opd3Lih
                                                                                                                                                                                                          MD5:CAE2B185B8E47D62298CC874D967FEEA
                                                                                                                                                                                                          SHA1:7577B04B4BDD60188597E30314F8967BC28369F5
                                                                                                                                                                                                          SHA-256:6D25BDFE42C3860B65CB3EED0CB6D0B1E76092711F0C88CEEFE51764371DE763
                                                                                                                                                                                                          SHA-512:3DC77C74AA64897816F027CFB65FFA9F9EDA71A612F813E9D52A478299124AEDA34FADBA2593C8CBFE1ECC839A186147B4E43C3339412656AD6A6373DF7C9B95
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...P..........B.@....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..k.dYu...>.d..{o..74.4 ..K`.@ i...B...F.e..aK..F..gbb..DL..M..1..f"Ph.f.......%yd.....ih.n...n.WUwU.gf.....{.y.Uu....*U.7...s......}p.m.;...]..5.........e9...W<..'..\.....?=._0...t...WU.4.#....P.v..i....7.?..}.r|......X..=.E..58.u9...E}..@....U."..._.../.k..._..(.S.~.....M....E......{Bt.;.r.I..zy...`ie..5..t6kCK.?.D|z~F:.h^ZN@|>.U....a#..Oc......?>.v:.r...<..{._@t...I?..A...F.h~.z..h'3.<....t.F.g.....N?..v.._.{^\.W .....Va......`P.....`y...US...4bXZ..-........0/.....J(..F.]^..*....~....W..@...!..a..4.F...P...$$c4.....H...%....-3.[|.!.q..2r2.Gy.gk..k.....]...S...3.......#.......2.aF%......fBw'.O....t.P..<..U..'.....|H|..g..E_y7...).N6%.ZE{...;..../...^.E..._..^`...My_..f8...feT.....*.V.....).$..u\.\B.. F...U|Dbu..5v.ke..^...`zjZ..l:.c{.=...2`0gK ....e4L..,.f...A.Kb..s..'H...*S..X....t..3\._....v<......VG..ESV.P....3d .i...'r.t.3....{.-FF....E.Z..P....
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 592 x 412, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):62297
                                                                                                                                                                                                          Entropy (8bit):7.993263306668729
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:1536:bCbYEtWY+f2Boqd4AIcM6FybiNQ3LyEdJ1Qx3Z8xZFFZ:bCEEttotAHM6F8iNWLZdfmp8TF
                                                                                                                                                                                                          MD5:46EED16EF88B4945C7672746E25BD582
                                                                                                                                                                                                          SHA1:ED99D2221A675875B476A531547999B55A5C5111
                                                                                                                                                                                                          SHA-256:92491C2D83E7EF8F05BFEC0F3A174438D318CF46D88CA4F09C4A98E5EA075D29
                                                                                                                                                                                                          SHA-512:C6853DA4DC79BCE023C6856E401922E480466D19A6EEEE0E7F0BB7831B64B36C6AE7E6CF56D6F0DBC050FB846946A252C9E757E986B63E0235DB4EA241B13A1B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR...P..........B.@....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..i.-.U&...s...{...QUQ*M.....I.`.%! ..v..4.Gw....q.........&.6....7.ml. D.i@BHh@%.JRI..UU*.W..{.2.r..Z{..<.s.}.M.P<.{O..<.;...5|...%/u..........._...~..S.0..i.......C...v...j..vH...?......B......?!.,...s....C.C......_P}...{...W..S.....N5..g..0.b..u....`,.]....w..m..k..gRo.|I.?U.......v./..;...\.U....$...C......g.H.q.r.../.&..|\..T.T..X_......N5-.U....'.....u...y0G.C...;..9.......pe.....StB......A....h7.."..iK.`Q.@.F......b.4.../o.:e..g...J...B.A...(..Oaz.../..R....._.oL.............j.A9_D.Y...4.......b...>..._4 .....F.:..a..s...q.,.5..r...M<....S...#.......wM...............R...x.0...#.......G..a......}h...Q..W....k..G.1......~Mq.z''5..v.).I]v..Tk.NE...[.. m.`/m..Y._........J....2.s....2......t{4...O.x.E.(|...a..6l... .6.2.CK..@.!-.*.'.LBtO."n@ ..^_>.,..UM.J.b...L..p....PW....t\..P....0`...]._..6.l...(.........L..........6....+u..._.k..hz.f.0N...kV.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:MS Windows icon resource - 4 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9062
                                                                                                                                                                                                          Entropy (8bit):4.554771254645092
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Y3SkLBLF//Jiqd4KABIramr1BBCqfnHYMyspJyeAuL5sustZZ3A+:Y3SkNitlBIemr1BB/fHYM7J/x+
                                                                                                                                                                                                          MD5:11E144F35AE7ABA86BB418598288F914
                                                                                                                                                                                                          SHA1:2AEC3D4C9E1F941709FC833CE53361BA9D02A7A2
                                                                                                                                                                                                          SHA-256:6E2317CCE872EEDC1081D2BDDB5B5007CD748C69A82F7E9D3D605BBBB1878BC6
                                                                                                                                                                                                          SHA-512:68DFE678E4138861FCDD16D644DBE9EFDA5278FB31AC4ADB3EA0A076D85A1DADD4B8BE2B8E4C9C8E109B8F48BD7B6F05329F4E2EB704C2387031458E73734C4D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:...... ..........F...........h....... .... .....V......... .h.......(... ...@......................................................................... ... ... ..#-.."%../<...2..1>..6?..2:..5;.!!!.&&&.***.---.666.:::.===..6A..5B..9F..>K..EO..@P..CQ..GS..DQ..JW..S_.&Q^.4U^.?U[..Ma..Tc..Ud..Zk..Yq..^p.-Xe.4_l.3ck.*k~.:er.BBB.EEE.HHH.MMM.QQQ.UUU.Q\_.XXX.]]].Amz.Gr..aaa.ddd.iii.nnn.nz|.qqq.www.wxx.yyy.~~~..k...l...f...l...q...t...z...u...~..Lw..Mx..S~......................................>...*.......U...F...X...\...^...r...`...b...J.......................................................%...3...............................................................................................#...!.................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1601
                                                                                                                                                                                                          Entropy (8bit):7.809235682699384
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:ZhkAo4pu+4zLT7pfjXm/1RUhvCXgR1TPLFCfRJxfdaUJMYNVo1qciOcCmi8ZS:44put7tjXKRM3zhCJ0UJMeopivi8ZS
                                                                                                                                                                                                          MD5:E183A85754CD95C4BB9D3B4A6B837FED
                                                                                                                                                                                                          SHA1:8DE9F6F22124C78C50D3E4252A518A689377F7A7
                                                                                                                                                                                                          SHA-256:A5BA04F824C24433A107B48BFB58DBC2B86160EFB656337BAE6A46C9D8A0767A
                                                                                                                                                                                                          SHA-512:818B28E45641C9120FC48DBB1AE1B3250BFBA70238F1D8BC128578FE8600DE7CBE5271D1516B4E92CD773E940A95D51A6E83939A3EDC0B8EEA812E07CFA444A9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..W}L.U....{/.{/p/7e..Z._.q.u.`. #.XN.L......@.[l.G..Z..?.Vn..j......j!..C@M>E&q........~...(..>;....=...cx.....1N.`VVV..f+5..v.....g_...i".X.f.....kjjl~..n...f..s........RWWg...`.J...ZX,......I.....a`` ....'..L!.p...h..... .s.W..`C..3......mmm..[.l.8i.....".g......N......d..x.h....ubR.......]...lX<.$.. ..Ix......^\\.......=...`.Z.q......d..`H]fFgg'....{..x.I.......8......+.A..o......1........../.^...qF.}1\......v.1w.N}9 ......=.}.6...J...=0..v....zzzP}.)..?r.km....Qz._..9...v`hh..p8>z`...I...e..&..M...#G......,..G......"666...l......||...w..Eu.S..L.d.7...I_..XF...qA...A.y............b..%U.B....{..L.e.@e|n...x<.f5....{...r.SQ..%.m..&...q!...s..{...`....v....<6...}*u.l^....+.MC...%....1).Q.C..!............?........#9.M.!*C6....j*<..A..el.>.u..."..gNQQQ......[......Bu.....i....r..L.&k.L........X.P#.........---....G..f.d...2........:.....&j.. .rZAA.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PDF document, version 1.7, 2 pages
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):119562
                                                                                                                                                                                                          Entropy (8bit):7.934347293968163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:bY407AE+yEXseK10LnO9+oFEU18iruca4Kpc7b:E40iFX0mO9+oWURrujLe3
                                                                                                                                                                                                          MD5:4ECD0BFBE4F90339FD7653E80C0C4F74
                                                                                                                                                                                                          SHA1:9B73C74654BFD9477A2872B2A8B6E2BD5747A1B7
                                                                                                                                                                                                          SHA-256:20382DDA05DE5DD6E08ED26768576EA660AA3EC704AB4031437D8A367911C6EF
                                                                                                                                                                                                          SHA-512:46A3B3CF842FA64A01C254AD56BF5ABADDE234BABB13C6536FFCB9BF36CB8FFC6F4080A809C37EA981326EA7361ED3AC80981AF84A4F32F45ABA883442D24D0F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 21 0 R/MarkInfo<</Marked true>>/Metadata 84 0 R/ViewerPreferences 85 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 18 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R/F4 16 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 7237>>..stream..x..=ks.6..]..0..... @..T....}.Km...Y..Nd.#'....n.D.Ds$.)].2.qHv.h....?\.._.t.y........=................?..^_.._.......}......''.'.n...AUV._..M.i.g...o.>...6...<y......4.W...(w[.Q...k6.iK.l^..n..e...W........}....6.?6.......{..0dw....O7..(....z..?.............}.6./`<_?....!.....4e.7..A.....[]..g......TG.........8xL.C.r.<)....us.m.u( pD.i.v...RG.....M.!$7p.MY.p.rK`......yQ.n]...}..F......zUb...my.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1719), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9240
                                                                                                                                                                                                          Entropy (8bit):4.957160058928838
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Cex29w7x6oj0lbRaqVt7SUVfkXidBo07LriXYh7dlymNBnFcy:hP7zqL7SS8OhWXYhRo3y
                                                                                                                                                                                                          MD5:32BCA5CFFB5F1935FFD838C48EEC4C7D
                                                                                                                                                                                                          SHA1:01D8FEBFF4AB81282CEFCB2DF1E9AB2FF5B7E7B5
                                                                                                                                                                                                          SHA-256:8C92A8D743A2E7D9C694478A552B15353D190F363DCD9C9DCB2C5B8A30CF9334
                                                                                                                                                                                                          SHA-512:192AD485701EAB2692233438A405E121E05F82DBAA61FA01281E5A8C21836CF8069E75CD621A0D572D946D4C0AA82F0ACFE2B171DE67AD069C046E108FB73C03
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:NVIDIA BROADCAST LICENSE....This license is a legal agreement between you and NVIDIA Corporation ("NVIDIA") and governs your use of the NVIDIA Broadcast software and materials provided hereunder (.SOFTWARE.) for use with certain applications.....This license can be accepted only by an adult of legal age of majority in the country in which the SOFTWARE is used. If you are under the legal age of majority, you must ask your parent or legal guardian to consent to this license. By taking delivery of the SOFTWARE, you affirm that you have reached the legal age of majority, you accept the terms of this license, and you take legal and financial responsibility for the actions of your permitted users. ....You agree to use the SOFTWARE only for purposes that are permitted by (a) this license, and (b) any applicable law, regulation or generally accepted practices or guidelines in the relevant jurisdictions.....LICENSE. Subject to the terms of this license, NVIDIA grants you a personal, revocab
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1490), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13788
                                                                                                                                                                                                          Entropy (8bit):4.132561779879163
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:RlFJsliDaJitr2dOtvf15dsNlBQtOABiL429odsmClLfMP53jYykTzt6mO+PY69:Rt0qvhwNJMNDk15P
                                                                                                                                                                                                          MD5:FA3CC002234EECD59D48CE1EB5617DD1
                                                                                                                                                                                                          SHA1:3C60A941F635138EAC7258D35EB18D5A70ADDEC9
                                                                                                                                                                                                          SHA-256:337FD17F3A685B0F6E3C12BDBC20C9A7C63F561AF91827D371CABDB04A6EB512
                                                                                                                                                                                                          SHA-512:632CCFE50F9924FFEC3EF04A7B532088AAF821F4D72CF95EE57134FB5D648C19C931F12237F5C31EC228C8B692CBEC3CA9E99BBC898C8CE31051CE2C7EEC4324
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:...... NVIDIA BROADCAST....... ....... .. ..... ...... .... .... .... NVIDIA Corporation ("NVIDIA"). ..... ........ ...... ..... NVIDIA Broadcast ....... ..... ("........") ........ ....... .......... .... .... ... ....... ... .. .... ... .... .... .. ..... ........ .. ...... .... ... .... ....... ......... ... ... ... .. ..... ......... ... .. .... .. ... .... .. ..... ........ ........ ... ... ........ .. .... ...... ......... .... .... ... . .... .... ..... ......... ...... ... .... ... ........ ...... ......... ......... ........ .. ...... .......... ....... .... ..... .
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1744), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10961
                                                                                                                                                                                                          Entropy (8bit):5.45679141219321
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qHc/2/Ki1ZvHd3AccMJAv88nAU2VG6MgWxjD4hBd52IhMe/oHDiwhzL4nWaLNF:qHc/2/KivaHP88YG6MgWxjDMBfme/oHW
                                                                                                                                                                                                          MD5:74929EB7459E7AA6E4DE490F68334F91
                                                                                                                                                                                                          SHA1:68381C59DB6C6C123E362B9ED742FAF49639729B
                                                                                                                                                                                                          SHA-256:E61B11F51A092AD0676D169FB7215271C07104CD7E9E7403AFF05316DC8D31C8
                                                                                                                                                                                                          SHA-512:58B73B27AE51FF4ABACB77C46BC51D9406D5BE283BF83521197D3C084083C96E7B0BFD6300FD183FCBAE777D6FDC86D238BA2BAC59B6CB57774F54C463EDEE01
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCE NA NVIDIA BROADCAST....Tato licence je smlouvou mezi v.mi a spole.nost. NVIDIA Corporation (.NVIDIA.), kterou se ..d. va.e pou..v.n. softwaru NVIDIA Broadcast a materi.l. poskytovan.ch podle t.to smlouvy (.SOFTWARE.) k pou..v.n. ur.it.ch aplikac......Tuto licenci sm. akceptovat pouze dosp.l. osoba ve v.ku z.konn. zletilosti dle pr.vn. .pravy zem., kde je SOFTWARE pou..v.n. Pokud jste nedos.hli v.ku z.konn. zletilosti, mus.te po..dat rodi.e nebo jin.ho z.konn.ho z.stupce, aby akceptovali podm.nky t.to licence. P.evzet.m dod.vky SOFTWARU potvrzujete, .e jste dos.hli v.ku z.konn. zletilosti, p.ij.m.te podm.nky t.to licence a p.eb.r.te pr.vn. a finan.n. odpov.dnost za jedn.n. v.mi povolen.ch u.ivatel.. ....Souhlas.te, .e budete pou..vat SOFTWARE pouze pro ..ely, kter. povoluje (a) tato licence a (b) jak.koli pou.iteln. pr.vn. p.edpis, na..zen. nebo obecn. akceptovan. postupy .i
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1944), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10234
                                                                                                                                                                                                          Entropy (8bit):5.003532795230468
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cVYyb0p0lVPMpScqijrnry/P1Q1d+hG0KiKumvzp4z6MEFwZj:EYyb0psVPMnnO21dqGeKumv1aoF+
                                                                                                                                                                                                          MD5:B671AAF138155494D96ED42CBDA03771
                                                                                                                                                                                                          SHA1:701F530C1B15D46CF3610B33EC090E5AF866D574
                                                                                                                                                                                                          SHA-256:A25DD4E747A4BF66A59A93DDEAA4F96050DBC546C261A151DE709EE63A16EE96
                                                                                                                                                                                                          SHA-512:8031CBA33B5CC3F651471FC71EA5D9CDB42482F5C6E0EC28B88634CA2BEEB1BD3E3E4D28ABA3E9EC4E0B15E17E06C639F568EEDC4E9BD04D7F403ECE872A4AFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENS TIL NVIDIA BROADCAST....Denne licens er en juridisk aftale mellem dig og NVIDIA Corporation ("NVIDIA") og g.lder for din brug af NVIDIA Broadcast-softwaren og materialerne, som stilles til r.dighed herunder (.SOFTWARE.) til brug med visse applikationer.....Denne licens kan kun accepteres af en voksen af myndighedsalder i det land, hvor SOFTWAREN benyttes. Hvis du er under den juridiske myndighedsalder, skal du bede en af dine for.ldre eller en juridisk v.rge om at acceptere denne licens. Ved at acceptere leveringen af denne SOFTWARE, bekr.fter du, at du er myndig, at du accepterer betingelserne i denne licens, og at du tager det juridiske og .konomiske ansvar for dine tilladte brugeres handlinger. ....Du accepterer udelukkende at benytte SOFTWAREN til form.l som tillades af (a) denne licens, og (b) enhver g.ldende lov, forordning eller generelt accepteret praksis eller retningslinjer i de relevante jurisdiktioner.....LICENS. Underlagt betingelserne i denne licens
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1940), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10788
                                                                                                                                                                                                          Entropy (8bit):5.054997928127034
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:HNWjka2CUC+hkoZ60osqNKXf72JGK4IFGFhECi41OTkTmqcB:HNWaCUCEtZ69K0h7QDI4YTTB
                                                                                                                                                                                                          MD5:0332BA3D4C02E6D8B23E20591EED051C
                                                                                                                                                                                                          SHA1:0FEB0965CD431F975FF1250C8D1EEFD7F4CAB4CA
                                                                                                                                                                                                          SHA-256:47B9BF22F42FCF3216B44D16E4F513B18C0072A60092597917B0C14DE022BC4A
                                                                                                                                                                                                          SHA-512:79D0D3419544F7F8307AD11FA814CA4389AF9876EC310113ED3728C73F9501BF7B7089BD0B143D6F3563ABDBFA1195759277B297DC7441307C5965C6ED1C8996
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST SOFTWARELIZENZ....Diese Lizenz ist ein rechtsg.ltiger Vertrag zwischen Ihnen und der NVIDIA Corporation (.NVIDIA.) f.r Ihre Nutzung der NVIDIA Broadcast Software und der hierunter zur Verf.gung bereitgestellten Materialien (.SOFTWARE.) mit bestimmten Anwendungen.....Diese Lizenz kann nur von Erwachsenen angenommen werden, die in dem Land, in dem die SOFTWARE verwendet wird, gesetzlich vollj.hrig sind. Wenn Sie noch nicht vollj.hrig sind, muss ein Elternteil oder Erziehungsberechtigter f.r Sie die Lizenz annehmen. Mit der Annahme der SOFTWARE best.tigen Sie, dass Sie die gesetzliche Vollj.hrigkeit erreicht haben, Sie akzeptieren die Bedingungen dieser Lizenz und .bernehmen die rechtliche und finanzielle Verantwortung f.r die Handlungen der von Ihren berechtigten Nutzer. ....Sie verpflichten sich, die SOFTWARE nur f.r Zwecke zu verwenden, die (a) gem.. dieser Lizenz und (b) gem.. allen anwendbaren Gesetzen, Bestimmungen oder allgemein anerkannte
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2360), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21851
                                                                                                                                                                                                          Entropy (8bit):4.356918208061795
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:su7+CDTmohlryRks6FI3HBqSvkRCXF/ttg7FLyrM0S7gVaVYjgIDZzwUz+9iLOB3:L+CnVyRF6m0cTgd0pAVYsQZzJOT
                                                                                                                                                                                                          MD5:2859F6D4DC6DABDAAA25A9FC099CC657
                                                                                                                                                                                                          SHA1:273E81972181763075028785F45D5EE13669B447
                                                                                                                                                                                                          SHA-256:21F4D72BE4D47308D740A80C2D5C0F8A9D6E0CC7703E83284A8E8C82644B294A
                                                                                                                                                                                                          SHA-512:A38168C9727FD6113803E5A591E484E298FD0F112AA2024D1AD5240724930B3D292845AF736F5687E947E4F130966E56514456046E1E15F827F2A57B3D242C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:........ ...... ...... ............ NVIDIA BROADCAST..... ....... ....... ...... ...... ........ ... ...... ........ ....... .. .... ... ... NVIDIA Corporation (... .... "NVIDIA") ... ...... ... ... ...... ... ..... ... .......... NVIDIA Broadcast ... ... ...... ... .......... ....... ... ........ (... .... ".........") ... ..... .. ............. ............... ....... ....... ...... ...... ...... .. ..... ........ .... ... .... ....... ... .... ........... .. ...... ...... ........... ... .... .... ..... ............... .. .......... .. ..... .... ... .. ...... ......
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1734), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9258
                                                                                                                                                                                                          Entropy (8bit):4.960636733085239
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:5OUsG9w7x6oj0lbRqTVt7SUVfknidBYk7LriiYh7d1yWNBXVMn:M/7DTL7SS8+B2iYhRYXn
                                                                                                                                                                                                          MD5:B324125CC485A0A43999604E6FF2F877
                                                                                                                                                                                                          SHA1:119FED7EF91A292E3829411E53E47458923028FE
                                                                                                                                                                                                          SHA-256:327F5537FFE6EA9A876986C82019F8003E28D43BA7CBC7F64645CCBC456AC200
                                                                                                                                                                                                          SHA-512:6B05AED6C8F13656C0B1EAFF76BCB0F9704DFF882FCBDB746C4ADD9DFF539721DA271D69601784D4607666F87F94CB8F9D8A2B8BD85BD8569092E0E7AC3F8EA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENCE....This licence is a legal agreement between you and NVIDIA Corporation ("NVIDIA") and governs your use of the NVIDIA Broadcast software and materials provided hereunder (.SOFTWARE.) for use with certain applications.....This licence can be accepted only by an adult of legal age of majority in the country in which the SOFTWARE is used. If you are under the legal age of majority, you must ask your parent or legal guardian to consent to this licence. By taking delivery of the SOFTWARE, you affirm that you have reached the legal age of majority, you accept the terms of this licence, and you take legal and financial responsibility for the actions of your permitted users. ....You agree to use the SOFTWARE only for purposes that are permitted by (a) this licence, and (b) any applicable law, regulation or generally accepted practices or guidelines in the relevant jurisdictions.....LICENCE. Subject to the terms of this licence, NVIDIA grants you a personal, revo
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2054), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11233
                                                                                                                                                                                                          Entropy (8bit):4.943195334357749
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:lVcf/xou6iUOGfnCch5w1VRDtwgx9POj2ooSir764yuNWiuuP:E/S6cfCG5wjkRbUr761uR
                                                                                                                                                                                                          MD5:59DDF36D004F0DBB7ACF67BD98E0629D
                                                                                                                                                                                                          SHA1:0FE36FB62E92FA0EDB759646534457378EC0D19F
                                                                                                                                                                                                          SHA-256:AF5CE58B11AE1389A11C516EEA679E346ED12A6AD3305681D71DB4615FEC59B9
                                                                                                                                                                                                          SHA-512:25264513B377C8A31781A60B5E96019BBB6E5CCFB4B9F4F996C82411CE8C4759F368470C293F59F078C8F4E6FFBC0918C9C571091479F88B9120E33CE343F57E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCIA BROADCAST DE NVIDIA ..La presente licencia constituye un contrato vinculante entre usted y la compa..a NVIDIA Corporation ("NVIDIA") y regula su uso del software Broadcast de NVIDIA y los materiales proporcionados a continuaci.n (en adelante, el "SOFTWARE") para su uso con determinadas aplicaciones...Esta licencia solo puede ser aceptada por una persona mayor de edad en el pa.s en el que se utilice el SOFTWARE. Si usted a.n es menor de edad, deber. recabar la autorizaci.n de su padre, madre o tutor legal para contratar esta licencia. Al aceptar la entrega del SOFTWARE, usted afirma haber alcanzado la mayor.a de edad legal, acepta los t.rminos de esta licencia y asume la responsabilidad legal y financiera de las acciones de los usuarios autorizados. ..Usted se compromete a utilizar el SOFTWARE .nicamente para los fines que est.n permitidos por (a) esta licencia, y (b) cualquier ley, normativa o pr.ctica o directriz com.nmente aceptada en las jurisdicciones perti
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2054), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11233
                                                                                                                                                                                                          Entropy (8bit):4.943195334357749
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:lVcf/xou6iUOGfnCch5w1VRDtwgx9POj2ooSir764yuNWiuuP:E/S6cfCG5wjkRbUr761uR
                                                                                                                                                                                                          MD5:59DDF36D004F0DBB7ACF67BD98E0629D
                                                                                                                                                                                                          SHA1:0FE36FB62E92FA0EDB759646534457378EC0D19F
                                                                                                                                                                                                          SHA-256:AF5CE58B11AE1389A11C516EEA679E346ED12A6AD3305681D71DB4615FEC59B9
                                                                                                                                                                                                          SHA-512:25264513B377C8A31781A60B5E96019BBB6E5CCFB4B9F4F996C82411CE8C4759F368470C293F59F078C8F4E6FFBC0918C9C571091479F88B9120E33CE343F57E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCIA BROADCAST DE NVIDIA ..La presente licencia constituye un contrato vinculante entre usted y la compa..a NVIDIA Corporation ("NVIDIA") y regula su uso del software Broadcast de NVIDIA y los materiales proporcionados a continuaci.n (en adelante, el "SOFTWARE") para su uso con determinadas aplicaciones...Esta licencia solo puede ser aceptada por una persona mayor de edad en el pa.s en el que se utilice el SOFTWARE. Si usted a.n es menor de edad, deber. recabar la autorizaci.n de su padre, madre o tutor legal para contratar esta licencia. Al aceptar la entrega del SOFTWARE, usted afirma haber alcanzado la mayor.a de edad legal, acepta los t.rminos de esta licencia y asume la responsabilidad legal y financiera de las acciones de los usuarios autorizados. ..Usted se compromete a utilizar el SOFTWARE .nicamente para los fines que est.n permitidos por (a) esta licencia, y (b) cualquier ley, normativa o pr.ctica o directriz com.nmente aceptada en las jurisdicciones perti
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1793), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10057
                                                                                                                                                                                                          Entropy (8bit):4.997652392789319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:a0KtIENN0PPwaFUMpR79OwPOR28SYsiGUTGcGicCuiO83VB8tjvV:AttN0np9pl4SLgtR54B9
                                                                                                                                                                                                          MD5:D9B6992655B632CC844789D6160D5574
                                                                                                                                                                                                          SHA1:A23391CC72D1917479B25D6E5FDB5DA0EF44C23E
                                                                                                                                                                                                          SHA-256:BA954116E6CE30474EF1B454711D114E51A871EEDA4B8E24205E796BF3C824FE
                                                                                                                                                                                                          SHA-512:DDFBED7C85D75EC7612DAF556539784562C76BCD0DF980A1BBCCE075674767FE98696A300C02897CE82E6818ADB0A2C1D0A469F861B0F200E79E6AFC276F2C61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST . LOPPUK.YTT.J.N LISENSSISOPIMUS....T.m. lisenssisopimus on voimassa sinun ja NVIDIA Corporation ("NVIDIA") v.lill. ja siin. m..ritell..n, miten voit k.ytt.. NVIDIA Broadcast -ohjelmistoa ja j.ljemp.n. mainittua materiaalia ("OHJELMISTO").....T.m.n lisenssisopimuksen voi hyv.ksy. OHJELMISTON k.ytt.maassa ainoastaan t.ysi-ik.inen henkil.. Jos et ole viel. t.ysi-ik.inen, sinun on pyydett.v. vanhempasi tai huoltajasi suostumus t.t. lisenssisopimusta varten. Ottamalla OHJELMISTON toimituksen vastaan, vahvistat, ett. olet t.ysi-ik.inen, hyv.ksyt lisenssiehdot ja olet juridisesti ja taloudellisesti vastuussa sallittujen k.ytt.jiesi toiminnasta. ....Hyv.ksyt, ett. voit k.ytt.. OHJELMISTOA vain niihin k.ytt.tarkoituksiin, jotka ovat sallittuja (a) t.m.n lisenssisopimuksen mukaisesti, ja (b) sovellettavien lakien, s..d.sten ja yleisesti hyv.ksyttyjen k.yt.nt.jen mukaisesti.....K.YTT.OIKEUS. NVIDIA my.nt.. sinulle
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2086), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11729
                                                                                                                                                                                                          Entropy (8bit):4.9857624645122565
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:/SqOfQ5SSLaIeCd5pkQ34fTUb9hg5UcXw9H1XfwY0LisPq8alKSol5DLvLWh84Q:z8oSS3ff34f4bLg5UcX+VX4esPq8alKd
                                                                                                                                                                                                          MD5:942DC46F1A218124ACB2E3DD4D93091E
                                                                                                                                                                                                          SHA1:AB5BA5A3607CFE95DAFBDBD70E2AD1E4C03B3FD9
                                                                                                                                                                                                          SHA-256:10646339060A9D99173C82757AAB839E441C216B6C271E6146774E79A191BBB0
                                                                                                                                                                                                          SHA-512:B3C059C69B5D615103B513215F74FB7F3BBF35D5CEDDC381A8038973A13F06BD6CB5B64B320D45BAECE5257D9C096EE52386B21702D60A38FEAD9AB86D0BCDA8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCE DE NVIDIA BROADCAST....La pr.sente licence est un accord juridique entre vous et NVIDIA Corporation (. NVIDIA .). Elle r.git l.utilisation que vous pouvez faire du logiciel NVIDIA Broadcast et des supports list.s ci-apr.s (collectivement d.nomm.s le . LOGICIEL .) avec certaines applications.....La pr.sente licence ne peut .tre accept.e que par un adulte l.galement majeur dans le pays d.utilisation du LOGICIEL. Si vous n.avez pas atteint l..ge de la majorit. l.gale, vous devez demander . vos parents ou . votre tuteur l.gal de donner leur consentement . la pr.sente licence. En recevant le LOGICIEL, vous confirmez que vous avez atteint l..ge de la majorit. l.gale, que vous acceptez les termes et conditions de la pr.sente licence et que vous .tes responsable financi.rement comme juridiquement des actes entrepris par vos utilisateurs autoris.s. ....Vous acceptez de n.utiliser le LOGICIEL que pour les objectifs autoris.s par (a) la pr.sen
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1304), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12270
                                                                                                                                                                                                          Entropy (8bit):3.6770877644263877
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Q+H4u1U7VoOwDd5BQdWXZWI3bYB3JsGpn11TPljipY9lI8AigD7leVvw:QXua72Ow5BQdWz3bYB3JsGpn11UpYdAV
                                                                                                                                                                                                          MD5:02CA4F024129A2467D860ECFF6A5AFCC
                                                                                                                                                                                                          SHA1:DCCCF692A4CBBE8AF41170D1042F9DAC63B5A39C
                                                                                                                                                                                                          SHA-256:C9046E8FB48E4700E5D25A0F423B6EEEF0D4AAA016B8185AA611A69CC57C4800
                                                                                                                                                                                                          SHA-512:090A3BFA7078D9527F1AC390C7A2B6332DE71B97237C697AADB0334EF444D914F9D15FDE3D11C7603DD548B6951E8B8955C758ECF965576F6D073966D290CBA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:....... NVIDIA BROADCAST.......... .. .... .... ..... .... ....("NVIDIA"). NVIDIA Corporation .... ..... .. ...... ... ...... NVIDIA Broadcast ................ .... (".....") ...... .. ....... .................. .. .... ...... .. .. ... ..... .... ..... .. ...... ...... ... .... ..... ....... .. ... .... .... ..... .. ......, .... .... ...... .. ........... ..... ... ...... ....... ... .. ... ..... ......, ... .... ..... .... ..... .. ......, ... .... .. .... ...... .., .... .... ...... ...... ........ .. ...... ........ ....... .. .... ........ ..... ...... ...... .. ...... ....
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1913), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11570
                                                                                                                                                                                                          Entropy (8bit):5.318636560901729
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:DS1X7CncKvfIFnGyS68Klz+AP7lmTu/KDSJip1iGclBv2wP/ieySkZ/:DSd+cKnCnGyM8P7lFKOJ3P2wniei
                                                                                                                                                                                                          MD5:D6768F70DF28ACA9C2B27BA6B47BF965
                                                                                                                                                                                                          SHA1:A73C333B1011B903B45C104641F6357E2D0184E8
                                                                                                                                                                                                          SHA-256:81FEBAA334E21A5EA9C2E5D296878A81F3AF1FDD050A3ACC0FB9ED2E56CBB491
                                                                                                                                                                                                          SHA-512:5308771EEF7B32653015FDAC9EE13BDE68C8C32E5D5D11D66865BCF207C458EAFCD6E22E01AEFB93600970750F07461A940F5CE5F270CC1DF62461604E6144FC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENC....Jelen licenc egy jogi meg.llapod.s .n .s az NVIDIA Corporation (.NVIDIA.) k.z.tt, amely szab.lyozza az NVIDIA Broadcast szoftver .s az al.bbiakban felsorolt anyagok (.SZOFTVER.) bizonyos alkalmaz.sokkal val., .n .ltali haszn.lat.t.....Jelen licencet csak olyan feln.tt szem.ly fogadhatja el, aki nagykor.nak min.s.l annak az orsz.gnak a jogszab.lyai szerint, amelyben a SZOFTVERT haszn.lj.k. Ha .n nem .ri el a jogszab.lyok szerinti nagykor.s.got, k.rje meg sz.l.j.t vagy t.rv.nyes gy.mj.t a licenc elfogad.s.ra. A SZOFTVER .tv.tel.vel .n meger.s.ti, hogy el.ri a jogszab.lyok szerinti nagykor.s.got, elfogadja a jelen licenc felt.teleit, .s jogi .s anyagi felel.ss.get v.llal az .n .ltal enged.lyezett felhaszn.l.k cselekedetei.rt. .....n elfogadja, hogy a SZOFTVERT csak olyan c.lokra haszn.lja, amelyeket (a) jelen licenc, .s (b) b.rmely, az .rintett joghat.s.gokban alkalmazand. jogszab.
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2213), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11810
                                                                                                                                                                                                          Entropy (8bit):4.885623083717006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:fTdavhZqaX8brn+/LEqRpFCsf/ppAgnTLi+oIMfziTqEi4oOru/ahj:fIJXX6rnEYqNCQ//Ag6+oIA4vu/+
                                                                                                                                                                                                          MD5:DF3774517C2E80F2C53C4FE314DB4F2C
                                                                                                                                                                                                          SHA1:DC209834A4A7E8F9C48F4882FAD2E16758D353C3
                                                                                                                                                                                                          SHA-256:AA24838EB20AB6A0666EB867E1AE0E0A02FEC0316A284E2BFF86AE49CA830E1E
                                                                                                                                                                                                          SHA-512:FCCD21CD51B48FBDA241CB192E7517A40CDA3AAC7050A6707737A917CC01D79E79E503E153DEAAC1338D41F56205C66CF8B2273E4521C47F8B9981A5762DC37D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENZA NVIDIA BROADCAST....La presente licenza costituisce un accordo vincolante tra l.utente e NVIDIA Corporation (.NVIDIA.) e regola l.utilizzo del software e dei materiali NVIDIA Broadcast oggetto della presente licenza d.uso(.SOFTWARE.), per l'utilizzo di determinate applicazioni.....Il presente accordo pu. essere sottoscritto esclusivamente da un soggetto adulto che abbia raggiunto la maggiore et. nel paese di riferimento della licenza d.uso del SOFTWARE. Se l.utente non dovesse aver raggiunto la maggiore et., la presente licenza pu. essere accettata esclusivamente da un genitore, un soggetto esercente la responsabilit. genitoriale o da un tutore legale. Prendendo in consegna il SOFTWARE, l.utente dichiara di essere maggiorenne, accetta i termini della presente licenza e si assume la responsabilit. giuridica e patrimoniale per le azioni imputabili ai propri utenti autorizzati. ....L.utente accetta di utilizzare il SOFTWARE esclusivamente per gli sco
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (846), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12585
                                                                                                                                                                                                          Entropy (8bit):5.148915624119528
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:3JNSo9FFsPZWMCXz8aKs53MyQXLTOGbbUn5EYPjswQQcQigkyDO/Wxce12CvaqKO:3W5bfkjtkIf06d9lTO0dmCL
                                                                                                                                                                                                          MD5:647E1FF5F190A2E395DAFAC9C8E824B0
                                                                                                                                                                                                          SHA1:BE723A802A3094588AB630445335FB6687CE0AB1
                                                                                                                                                                                                          SHA-256:20D83EEBFC1A54E5D5C557364AE5BB9D6B2510D9C4CB975C193F83B5960C46F2
                                                                                                                                                                                                          SHA-512:84BCC2D0BFD2827D4FE5F344B551C2A243DB4CDE73CDF981CC3FBB618CDCF534662661E8B819C0A635BC56561EE41AAE8BAB4AB3CCF93EC487588E75A5FDC55D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ..................... NVIDIA Corporation....NVIDIA................................................ NVIDIA Broadcast ............................................................................................................................................................................................................................... ..........a............b..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (975), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11252
                                                                                                                                                                                                          Entropy (8bit):5.350970528860028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:t0+7rZROJ7B24SWAxlFMouTrYgOiu7knlg6SNip6BBRJE9:S+7dRSBoDFnuHYgzu7ulg6SNip6nRJq
                                                                                                                                                                                                          MD5:5268B3E65F3E531E7385656CB40CA8B9
                                                                                                                                                                                                          SHA1:70A416175D7B553D4617115C6F5B9794FE96AFD3
                                                                                                                                                                                                          SHA-256:CCB902D6CB128142B3EE471BFB4B1C3F62C0B66DA6B9598F2677290C961DEBF3
                                                                                                                                                                                                          SHA-512:AF83ADE18DD3632CFA54D4D5461C39C1DCC8E3A4A3C9EBF5235E739B07DB87F5407DA63F150A01288DEDDB0E6004ECD79411EB34294DF54775F5A18E228602D8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ......... ..... ... NVIDIA Corporation(.NVIDIA.) .. .. ...., .. .. ..... .. ..... .... ... NVIDIA Broadcast ...... ..(.......). .. ... ... ........... ..... . ...... .... .... ... .. ... .. ... .. . ..... ..... . ..... .. .. .. .. .... ... ... .... ... . ...... .. ..... ... ... ..... ...., . ..... ... ...., ... ... .... ... .. .. . ... ... .... ....... (a) . ..... (b) .. .. .., .. .. ..... .... ... .. .... .... .... ..... . ....
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2156), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11284
                                                                                                                                                                                                          Entropy (8bit):4.909058450515989
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:4Rc+z+lRz0EaOaU9TSpa9LhRrMfwaxYhj9grq/ViUFjsNk3yjiwMitJJh:OdyrzJaU9FLbaxYY7UBsNkijiribJh
                                                                                                                                                                                                          MD5:7E0D2699F9BF9CD2E5FD2D90B5889187
                                                                                                                                                                                                          SHA1:3341D81E3C077C5DC8A69023561CFB59890DFB52
                                                                                                                                                                                                          SHA-256:6066209943F00D3BBD90251373CABF181B7A7CDDB701D7583229C9A398A2264E
                                                                                                                                                                                                          SHA-512:6D5E7103728029E2FBFB361EB12F93F3E55E57717E2D1549B39E8C09C7BBFEDD6EBE0E23365AF17F6DA758A40FBB052C4808B4D96743FF3AE6B50B7EDC045C9E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENTIE NVIDIA BROADCAST....Deze licentie is een juridisch bindende overeenkomst tussen u en NVIDIA Corporation ('NVIDIA') en heeft betrekking op uw gebruik van de NVIDIA Broadcast-software en -materialen die hieronder worden verstrekt ('SOFTWARE') voor gebruik met bepaalde toepassingen.....Deze licentie kan uitsluitend worden aanvaard door een volwassene die meerderjarig is in het land waarin de SOFTWARE wordt gebruikt. Indien u minderjarig bent, moet u uw ouder of wettelijke voogd vragen om in te stemmen met deze licentie. Door de SOFTWARE in ontvangst te nemen bevestigt u dat u meerderjarig bent, accepteert u de voorwaarden van deze licentie, en aanvaardt u de wettelijke en financi.le verantwoordelijkheid voor de handelingen van de door u toegestane gebruikers.....U gaat ermee akkoord de SOFTWARE uitsluitend te gebruiken voor doeleinden die zijn toegestaan door (a) deze licentie en (b) toepasselijke wet- en regelgeving of algemeen aanvaarde praktijken of richtlijnen in de betro
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1708), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9645
                                                                                                                                                                                                          Entropy (8bit):4.991268889266845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yQJ/dSovTpa1dUDHJ/4P9P51Qb1w1WVvQAI/ipescq3dg1tqJv:xJFS+TpxDHJAP9P51I1w1+pM1tqJv
                                                                                                                                                                                                          MD5:0E334E8C15E702B233C1C09017CDFA79
                                                                                                                                                                                                          SHA1:F18E2EBC4824D028CCB26AF00C80DBFF0A12A754
                                                                                                                                                                                                          SHA-256:0271401F19F325D6E2176AAF061E4D80A9F0AB85AA07B55C959B449269784A6D
                                                                                                                                                                                                          SHA-512:D7E5FEBA8426EB4645A059D162DAF1B6168E6446DF585AF63C4F1BC7DC4CAEB31189488CAF3E95F29522D616E10374F8ACFA528E83EF97021ECFD2F8E40ECCD9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LISENS....Denne lisensen er en juridisk avtale mellom deg og NVIDIA Corporation ("NVIDIA") som regulerer din bruk av NVIDIA Broadcast programvare og tilknyttet materiale("PROGRAMVAREN") til bruk med visse applikasjoner.....Denne lisensen kan bare godtas av en voksen person over myndighetsalder i landet der PROGRAMVAREN skal brukes. Om du er under myndighetsalder, m. du sp.rre din forelder eller foresatte om . samtykke til denne lisensen. Ved . ta imot denne PROGRAMVAREN, bekrefter du at du har n.dd myndighetsalder, at du godtar vilk.rene i denne lisensen, og at du tar juridisk og .konomisk ansvar for handlingene til dine tillatte brukere. ....Du samtykker til . bruke PROGRAMVAREN kun til de form.l som er tillatt i henhold til (a) denne lisensen, og (b) enhver gjeldende lov, forskrift eller generelt akseptert praksis eller retningslinjer i de aktuelle jurisdiksjonene.....LISENS. Med forbehold for vilk.rene i denne lisensen, gir NVIDIA deg en personlig, gjen
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2106), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11769
                                                                                                                                                                                                          Entropy (8bit):5.388085252803581
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ra4Qb+HJNRfAUXAc2TtpyroXxv1xgTNJg/0P8vduvgiTKr3e6d5ZwehIRMhsTH:MKpNRhwbt4roiRq0vh23Rwe1AH
                                                                                                                                                                                                          MD5:8FA1EE4C5B04AF70B3B541F388247F08
                                                                                                                                                                                                          SHA1:EF05E635E5B8A18D11C7BFF080E31DD26F5CEAFE
                                                                                                                                                                                                          SHA-256:4FD83BD479FDD8E064AC39E0BE5C919AD3FAFC47EED7614DA88D049C04746327
                                                                                                                                                                                                          SHA-512:B0F41C6C00D260A5AE88FAB529975B4E18CC982803C5EDCFD45BD20FDF2FD49D3166F331886970F3D92EEE6BC2FC3E74267257E871F647A9F5E9D56D8662FD5C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCJA NA NVIDIA BROADCAST..Niniejsza licencja jest umow. prawn. pomi.dzy U.ytkownikiem a NVIDIA Corporation (.NVIDIA.) i reguluje spos.b korzystania z oprogramowania NVIDIA Broadcast oraz materia..w dostarczonych w ramach niniejszej licencji (.OPROGRAMOWANIE.), przeznaczonych do u.ytku z okre.lonymi aplikacjami.....Licencja ta mo.e by. zaakceptowana wy..cznie przez osob. pe.noletni. zgodnie z prawem kraju, w kt.rym OPROGRAMOWANIE jest u.ywane. Je.li U.ytkownik nie jest pe.noletni, musi poprosi. rodzica lub opiekuna prawnego o wyra.enie zgody na udzielenie mu licencji. Pobieraj.c OPROGRAMOWANIE, U.ytkownik potwierdza, .e osi.gn.. pe.noletnio.., akceptuje warunki niniejszej licencji oraz przyjmuje na siebie odpowiedzialno.. prawn. i finansow. za dzia.ania innych upowa.nionych u.ytkownik.w. ....U.ytkownik zgadza si. u.ywa. OPROGRAMOWANIA wy..cznie do cel.w dozwolonych przez (a) niniejsz. licencj. oraz (b) wszelkie w.a.ciwe p
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2135), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10930
                                                                                                                                                                                                          Entropy (8bit):4.996043852710028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qBH/oRR+3Amuzig3AF9k7C+NvNie42JAkvjmVWXKMm:2feY3luzizG7CEvseNK8m
                                                                                                                                                                                                          MD5:1C0F897E8C0FC8A49167C6FCB25389E3
                                                                                                                                                                                                          SHA1:4A2504C0DE319281AC2F39739BF10CD44D3B60F0
                                                                                                                                                                                                          SHA-256:4E263E57286092BA165B44053B8AD1B81C4A581A4EDE0C96DB064C0FA8EEB758
                                                                                                                                                                                                          SHA-512:955AD62D2A5151D100999FCADC63C4171BABE95A2835B33BFEA78387BA8EAE41C67CCF08558EAD851B9953C8B25E0EE3A627EBFBFFAC396370318F47808EEB30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.A DO NVIDIA BROADCAST....Esta licen.a constitui um contrato celebrado entre o Utilizador e a NVIDIA Corporation ("NVIDIA") o qual regula a utiliza..o do software NVIDIA Broadcast e os conte.dos infra (de ora em diante o "SOFTWARE") para o uso em determinadas aplica..es.....Esta licen.a apenas pode ser aceite por um adulto de acordo com a idade legal estabelecida no pa.s de destino para utiliza..o do SOFTWARE. Se o Utilizador ainda n.o tiver atingido a idade legalmente exigida, deve solicitar o consentimento ao seu progenitor ou tutor com vista a poder utilizar esta licen.a. Ao aceitar a utiliza..o do SOFTWARE, o Utilizador reconhece ser maior de idade, aceita os termos desta licen.a e assume a responsabilidade jur.dica e financeira pelas a..es dos utilizadores autorizados. ....Tamb.m aceita utilizar o SOFTWARE apenas para as finalidades autorizadas por (a) esta licen.a e (b) quaisquer leis, regulamentos ou pr.ticas ou diretrizes geralmente aceites nas jur
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2135), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10930
                                                                                                                                                                                                          Entropy (8bit):4.996043852710028
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:qBH/oRR+3Amuzig3AF9k7C+NvNie42JAkvjmVWXKMm:2feY3luzizG7CEvseNK8m
                                                                                                                                                                                                          MD5:1C0F897E8C0FC8A49167C6FCB25389E3
                                                                                                                                                                                                          SHA1:4A2504C0DE319281AC2F39739BF10CD44D3B60F0
                                                                                                                                                                                                          SHA-256:4E263E57286092BA165B44053B8AD1B81C4A581A4EDE0C96DB064C0FA8EEB758
                                                                                                                                                                                                          SHA-512:955AD62D2A5151D100999FCADC63C4171BABE95A2835B33BFEA78387BA8EAE41C67CCF08558EAD851B9953C8B25E0EE3A627EBFBFFAC396370318F47808EEB30
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.A DO NVIDIA BROADCAST....Esta licen.a constitui um contrato celebrado entre o Utilizador e a NVIDIA Corporation ("NVIDIA") o qual regula a utiliza..o do software NVIDIA Broadcast e os conte.dos infra (de ora em diante o "SOFTWARE") para o uso em determinadas aplica..es.....Esta licen.a apenas pode ser aceite por um adulto de acordo com a idade legal estabelecida no pa.s de destino para utiliza..o do SOFTWARE. Se o Utilizador ainda n.o tiver atingido a idade legalmente exigida, deve solicitar o consentimento ao seu progenitor ou tutor com vista a poder utilizar esta licen.a. Ao aceitar a utiliza..o do SOFTWARE, o Utilizador reconhece ser maior de idade, aceita os termos desta licen.a e assume a responsabilidade jur.dica e financeira pelas a..es dos utilizadores autorizados. ....Tamb.m aceita utilizar o SOFTWARE apenas para as finalidades autorizadas por (a) esta licen.a e (b) quaisquer leis, regulamentos ou pr.ticas ou diretrizes geralmente aceites nas jur
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1927), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20490
                                                                                                                                                                                                          Entropy (8bit):4.306783655470845
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:pw42RUxyMrDGwDHK1Mc0hABRgvSn0nluH5D8RlMaqjMPZ/XVdkTTiFfl:C5RUQMDG6K1Mc0hABC60luH98xqjAZ/f
                                                                                                                                                                                                          MD5:B185B1DCA56B9A3A34F3F009CDFD427F
                                                                                                                                                                                                          SHA1:9A0F77575CF7250DDA55B36410BC7B7C7EF9E533
                                                                                                                                                                                                          SHA-256:17031D28A1D3B19DBDDEB0D0CCFF277B40B2D9F0C5E2B7576872725682EE8D95
                                                                                                                                                                                                          SHA-512:D280CB34F0559548605D6AE68B43807EEC92FD1D64057475FB3C4A3BA2F32DE00558CC3FE2FB7C5D3DFFD8DF45DE2831A027B0393102CB20A12A76974BDCAD66
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......... .. NVIDIA BROADCAST............. ........ ............ ..... ........... .......... ..... .... . NVIDIA Corporation (.NVIDIA.) . .......... ....... ........... ........... ............ NVIDIA Broadcast . ..........., ................ ... .. ....... .......... (............ ............) ... ...... . ............. ........................ ......... ........ ..... ...... ...., ......... ........ ............... .. ....... ......, ... ............ ........... ............ .... .. .. ........ ........ ..............., .. ...... ......... ...... ........ .
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1984), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11584
                                                                                                                                                                                                          Entropy (8bit):5.437834947893902
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:WRdgm7Liu8oCLGV99jxXDJQvVLVUXgD6O8Ef7nN0/Cs+vpin3hZILveRrvh8:tuuhoC6VfxXD69PDoCsx3zIsN8
                                                                                                                                                                                                          MD5:0C503510EC1A61A85329DB7540BFA86A
                                                                                                                                                                                                          SHA1:0CA014BBBE1B1AD62E6636067A26634083992683
                                                                                                                                                                                                          SHA-256:B19000853D17258EE220E3F9F9A07B4CC3BD0A8F2EDDBB62CF4CE2CA543BCB8A
                                                                                                                                                                                                          SHA-512:A5F5BC911317D19D400251E81B85827B25D4EC2F7D0272F9588F341522E55E454717F322ACE82F8C8390AA7DD5D0F5F250A54D167D402AAE8F1CDA867C38D26A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICEN.N. ZMLUVA SOFTV.RU NVIDIA BROADCAST....T.to licen.n. zmluva predstavuje pr.vne z.v.zn. zmluvu medzi vami a spolo.nos.ou NVIDIA Corporation (.alej len .NVIDIA.) a riadi pou..vanie softv.ru a materi.lov NVIDIA Broadcast (.alej len .SOFTV.R.)poskytovan.ch na z.klade tejto zmluvy s ur.it.mi aplik.ciami.....T.to licen.n. zmluvu m..e prija. len dospel. osoba sp.sobil. na pr.vne .kony v krajine, kde sa dan. SOFTV.R pou..va. Ak ste nedosiahli vek z.konnej plnoletosti, mus.te sa obr.ti. na svojho rodi.a alebo z.konn.ho z.stupcu, ktor. m..e prija. t.to licen.n. zmluvu. Prevzat.m dodan.ho SOFTV.RU potvrdzujete, .e ste dov..ili vek z.konnej plnoletosti, prij.mate podmienky tejto licen.nej zmluvy a preber.te pr.vnu a finan.n. zodpovednos. za .kony vami povolen.ch pou..vate.ov. ....S.hlas.te s pou..van.m SOFTV.RU len na ..ely, ktor. povo.uje (a) t.to licen.n. zmluva a (b) ak.ko.vek platn. pr.vn
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1853), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9963
                                                                                                                                                                                                          Entropy (8bit):5.138610945298963
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:E+kM2qHuuLNtaRSq9mnBVSqXi+ChvheJMWl:E7qHuNRfsnBV3ShZwMWl
                                                                                                                                                                                                          MD5:DF6BCA9CFFA5765871428341EAE76E23
                                                                                                                                                                                                          SHA1:1A81525E8B43C752AD0F4E651F06B856B46FD201
                                                                                                                                                                                                          SHA-256:9C56B5E576B724C67EA2C26C263B28B936C2B51399B041BD3FCE9E1A7EDDBEC7
                                                                                                                                                                                                          SHA-512:5465DCDA48D4ECA8F98F4EADC56922D4D397A285EFEE468A840AE43EE860A0FDB5C26F5BF5BE61962F0E91BBB2D1B6CA3F79E03A121141376FE9B0361C1B9AA2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.LICENCA NVIDIA BROADCAST....Ta licenca je pravni sporazum med vami in NVIDIA Corporation ("NVIDIA") in ureja uporabo programske opreme NVIDIA Broadcast in v zvezi s tem zagotovljenih materialov ("PROGRAMSKA OPREMA") za uporabo z dolo.enimi aplikacijami.....To licenco lahko sprejme le odrasla oseba, ki je polnoletna v dr.avi, kjer se PROGRAMSKA OPREMA uporablja. .e niste polnoletna oseba, morate vpra.ati svoje star.e ali zakonitega skrbnika, da sogla.a s to licenco S prenosom PROGRAMSKE OPREME potrjujete, da ste polnoletna oseba, da sprejemate dolo.ila te licence in da sprejemate pravno in finan.no odgovornost za dejanja va.ih uporabnikov, ki imajo va.e dovoljenje. ....Strinjate se, da boste uporabljali PROGRAMSKO OPREMO le za namene, ki so dovoljeni z (a) to licenco in (b) veljavno zakonodajo ali splo.no sprejeto prakso ali smernicami doti.ne jurisdikcije.....LICENCA. Ob upo.tevanju pogojev te licence vam NVIDIA podeljuje osebno, preklicno, ne ekskluzivno omejeno licenc
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1758), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):10109
                                                                                                                                                                                                          Entropy (8bit):5.099715298007185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ipd/aCFPbwDwwyO/jdNoMbRmMvoULvWLIzSdeNXoGxK7ivOmBFcjgoyq:ZCFPbsuKeHOvOmBFcUvq
                                                                                                                                                                                                          MD5:7D57CAAE0A5C5F4B69F91B3552853590
                                                                                                                                                                                                          SHA1:6FBB0219DFD5C0987A22349B589B18F3CA25614E
                                                                                                                                                                                                          SHA-256:4B135634CDFC321CDC12843105B3B9ABB2C1CA3C007A7487FB709A59862B98F2
                                                                                                                                                                                                          SHA-512:2EC22B082B9874467AA5E00292253674E9ABF4BA36C7B7E7D4D558B484A67D4819E0140EB0B79DA0284B6C4D3216EB3A6E8EDE3646ADE68F5C76A5988C9E8F8B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST LICENS..Denna licens .r ett bindande avtal mellan dig och NVIDIA Corporation ("NVIDIA") och reglerar din anv.ndning av NVIDIA Broadcasts programvara och det material som tillhandah.lls (.PROGRAMVARAN") f.r anv.ndning av vissa program...Denna licens kan endast accepteras av en myndig person i det land d.r PROGRAMVARAN anv.nds. Om du inte har uppn.tt myndig .lder m.ste din f.r.lder eller v.rdnadshavare samtycka till detta licensavtal. Genom att ta emot PROGRAMVARAN bekr.ftar du att du har uppn.tt myndig .lder och samtycker till dessa villkor samt tar juridiskt och ekonomiskt ansvar f.r anv.ndare som till.ts anv.nda ditt konto...Du samtycker till att enbart anv.nda PROGRAMVARAN f.r .ndam.l som till.ts enligt (a) denna licens samt (b) till.mpliga lagar, f.rordningar eller branschpraxis eller riktlinjer i de relevanta jurisdiktionerna...LICENS. Med f.rbeh.ll f.r dessa villkor beviljar NVIDIA dig en personlig, .terkallelsebar, icke-exklusi
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1577), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):23403
                                                                                                                                                                                                          Entropy (8bit):3.7309292722733938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:+pL+bWzPKPw7iQ5sBAhyO9Em6gWRqpCpyHNIu9TbX4znqAbpY1HuYjapYWKTJEvp:+pL+bWzPKPw7iQ5sBAhyO9GgWRWuyHNY
                                                                                                                                                                                                          MD5:775AEE5C25528818F206A1A006C90EEA
                                                                                                                                                                                                          SHA1:A31FD466F5F78310131D6E7C47F7A15D936A6827
                                                                                                                                                                                                          SHA-256:21453DFCD5D9E844CD9D2FB21562B56AFE49F0DDE27EAD07287A607CA9B3CBB1
                                                                                                                                                                                                          SHA-512:8DE155C5981E9700D32DEDEFC61EAAF2F71EC2D7D2B84809B8833722426039CE06316C07F5A88156B685E6EF7C3D215C5FD83DD488F8447BEFA60A010FA2D1A1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:......... NVIDIA BROADCAST................................................ NVIDIA Corporation ("NVIDIA") .................................... NVIDIA Broadcast ......................... (".........") ................................................................................................................ ......................... ..................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1936), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11496
                                                                                                                                                                                                          Entropy (8bit):5.254438588921217
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:+6xBTxM459xwJn8FgQSYAU2DNOYvgVKkL0siQWStc+Db6EOmXoTiCZHCAKRtjt7d:p9A7TYTCgVKk9ipiczmYmZx
                                                                                                                                                                                                          MD5:F9A6C9E10625262150C688FA8941101F
                                                                                                                                                                                                          SHA1:7B4D9B1A4E035FCC49B1688F7E5B4F9039B70C4A
                                                                                                                                                                                                          SHA-256:2BDBFDD6AB7862FDB97292D570DC98F0E0EA6CA0453AF2768D50038466580DFF
                                                                                                                                                                                                          SHA-512:4AAFE87925E214BF7203332289C07A4840489818C8E57C4D7BAF67AD719E257DED6E798186B9B269B5E3F5B5A174C1E118ECD1B5CE47B7621D9D0FE1AC90C777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST L.SANS S.ZLE.MES.....Bu lisans s.zle.mesi, siz ve NVIDIA Corporation ("NVIDIA") aras.nda ba.lay.c. bir s.zle.me te.kil etmektedir ve burada belirtilen NVIDIA Broadcast yaz.l.m.n. ve materyallerini ("YAZILIM") belirli uygulamalar dahilinde kullan.m.n.z. d.zenlemektedir.....Bu lisans s.zle.mesi yaln.zca YAZILIM'.n kullan.ld... .lkede re.it olan bir yeti.kin taraf.ndan kabul edilebilir. Re.it olmaman.z durumunda veli ya da vasinizden bu lisans. onaylamalar.n. istemeniz gerekmektedir. YAZILIM.. teslim alarak, re.it oldu.unuzu, bu lisans s.zle.mesinin h.k.m ve ko.ullar.n. kabul etti.inizi ve yetkili kullan.c.lar.n.z.n eylemleri i.in yasal ve mali sorumlulu.u .stlendi.inizi onaylars.n.z. ....YAZILIM.I yaln.zca (a) bu lisans s.zle.mesine ve (b) ilgili yarg. .evrelerinde ge.erli yasalar, d.zenlemeler veya genel kabul g.rm.. uygulamalar veya y.nergeler taraf.ndan izin verilen ama.lar i.in kullanac
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7755
                                                                                                                                                                                                          Entropy (8bit):5.948781055521665
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ZmiXYUaZQEJGnoLQoCTCqOCR18m1diKDOKjEz+iz+9p:Z5QQEJGn5NCq7Rn18KyKQz+iz+9p
                                                                                                                                                                                                          MD5:BD945E0205C7882AD560C896BEBBC8BB
                                                                                                                                                                                                          SHA1:84019DA450882508305F0242707D3745125F2948
                                                                                                                                                                                                          SHA-256:CE398373A0F123856E5ED5B4247E4924F5BEEDB5E1D83EE9D4F0C765E978E853
                                                                                                                                                                                                          SHA-512:792439C2DE34AC579979D6D4D8907F14D345469EE8C09DF9A07F58307F91377989A211FA61586D48F7172EDEBF9792C3888AC91F81A53D7F6070779FE7D0B04F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST .............. NVIDIA Corporation..NVIDIA............... NVIDIA Broadcast ......................................./...................................................................................................... .....................(a) ...... (b) ............................................NVIDIA ............................. NVIDIA GPU.NVIDIA .........................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (546), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7847
                                                                                                                                                                                                          Entropy (8bit):6.009538642576267
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:ZKDzmkZOPWskgtrkDtn9g2bS/UVxsRN1lii8vNhZRdAuB:Zpk1skgtrQtn9g2GYxWNb8v7ZRdA6
                                                                                                                                                                                                          MD5:835D57C1920017DCEDB9CFE64C9B72D7
                                                                                                                                                                                                          SHA1:B8E8A629B1F437476585F500C2912A157B9BB864
                                                                                                                                                                                                          SHA-256:9B9774B341EAEB27206E6DF32D3262B795C764A3816DA4E17453812288FE16D0
                                                                                                                                                                                                          SHA-512:35EB799130436EC4D82EA506E1978BC09CC3EF3263CB72D09F3DBD231221211F516214B4AEDEC0A1BC178EA36DCF7D34242B2614F7F9F4529C1F4002AE476870
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.NVIDIA BROADCAST ............ NVIDIA Corporation..NVIDIA............... NVIDIA Broadcast ............................................../.............................................................................................................. .............. (a) .... (b) ...................................................NVIDIA ....................... NVIDIA GPU ...........NVIDIA .......................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):15649
                                                                                                                                                                                                          Entropy (8bit):5.398719553281945
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:sTfzpIZg9TBIjTILn5FJuk76hsb+9wkXsWDnkjeFwa:+lIeIjTILn5FJukl0sWnkjW
                                                                                                                                                                                                          MD5:29889EB47E1FB5A6BA3E554EDE985BD5
                                                                                                                                                                                                          SHA1:4534498E8DC339178DA9A5BEBDB71C065C49000A
                                                                                                                                                                                                          SHA-256:60B7E5EA1968D020CAF40D4EA4A151E3024FA873ABE8BF2CBEBEB4169B82229E
                                                                                                                                                                                                          SHA-512:FA9FF54E499CBD4BB79C89DAEB0E00B69AC50DA21817625C95DFC2081442A2DB716C9ADD2592860BF7E24B0C96795364361D0620461F6F5D92FFE3F883B4AAE1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="NVIDIABroadcast" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-05T10:36:17" disposition="default" installerMin="2.1002.64.316">...<strings>....<string name="title" value="NVIDIA Broadcast"/>....<string name="version" value="1.4.0.29"/>....<string name="InstallLocation" value="${{NvidiaProgramFiles}}\NVIDIA Broadcast"/>....<string name="NvBroadcastShortCutName" value="NVIDIA Broadcast"/>....<string name="NvBroadcastBinaryName" value="NVIDIA Broadcast UI.exe"/>....<string name="NvBroadcastBinaryOLDName" value="NVIDIA Broadcast.exe"/>....<string name="NvContainerLogPath" value="${{CommonAppData}}\NVIDIA"/>....<string name="NvBroadcastContainerPath" value="${{NvidiaProgramFiles}}\NvBroadcast.NvContainer"/>....<string name="NvBroadcastProgramdataPath" value="${{CommonAppData}}\NVIDIA\NVIDIABroadcast"/>...</strings>...<dependencies>....<package type="requires" package="NvVirtualCamera"/>...</dependen
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (943), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1406484
                                                                                                                                                                                                          Entropy (8bit):5.676117577057802
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:2EOoUX+9yupEh4Zp8WvWlgMMV4w8MV6JsTYSbYiR+UqzFO:Zd9yupEh4ZJvWlq4w8VjDzFO
                                                                                                                                                                                                          MD5:8C40E750E4589105284F79FC9EDCD69E
                                                                                                                                                                                                          SHA1:07088BD182BA4A44EEFA8227A1CAC665296C7614
                                                                                                                                                                                                          SHA-256:C86C3F6912E790D65F69F137E2E2D0C5BBE8D1E796D838726BC6FFD694A0C5F7
                                                                                                                                                                                                          SHA-512:BEAC53C2E241EBC5432E808E401334B12232C4A5370AA01E57534414B8B98F7F8DDED7BC39DA4841D73CD6465C5FE465A9E6C942B65950E82CB8B7A47F89C869
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:.--- OpenSSL 1.1.1 ---..LICENSE ISSUES..==============.... The OpenSSL toolkit stays under a double license, i.e. both the conditions of.. the OpenSSL License and the original SSLeay license apply to the toolkit... See below for the actual license texts.....OpenSSL License..---------------..../* ====================================================================.. * Copyright (c) 1998-2019 The OpenSSL Project. All rights reserved... *.. * Redistribution and use in source and binary forms, with or without.. * modification, are permitted provided that the following conditions.. * are met:.. *.. * 1. Redistributions of source code must retain the above copyright.. * notice, this list of conditions and the following disclaimer... *.. * 2. Redistributions in binary form must reproduce the above copyright.. * notice, this list of conditions and the following disclaimer in.. * the documentation and/or other materials provided with the.. * distribution... *.. * 3. All advert
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 48000 Hz
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2222050
                                                                                                                                                                                                          Entropy (8bit):6.688502288468719
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:nMJo8phhRoNob2X1lKKahkea4b4bDy+Cm4h4XD+xoPtVF776JD4+:nMW8phzoN1llHahkefb4bOlm4iXD+xoy
                                                                                                                                                                                                          MD5:627245C1333E42A7C01B336CD514847C
                                                                                                                                                                                                          SHA1:8FE7F291D744F9DE8CA8484ECB61A81B5E32F27C
                                                                                                                                                                                                          SHA-256:35198775222D0F203C810F72DC349696DABB29E5FB61CAE86EBD481A287C44C2
                                                                                                                                                                                                          SHA-512:ED566BA01FF54FA0C468A4B686775DA8B153A9D8DF163897C9042892136AB549AFFB0E094624D090093CD033CECFD0E31884DB43309F4F9DCADBC5AFF74E1DF5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF..!.WAVEfmt .............w......data..!.................{.k.X.M.3.-.................%.7.9.9.E.D.G.C.D.;...................................................................................i.>...........#.1.8.S.g.m.h.m.v.......................$.+.0.9.J.Z.f.m.o.^.L......................./.7.+. ...&.!.-.@.P.`.q...............................f._.T.B.'...............z.r.W.L.0.................~.u.a.L.;.3.<.J.V.[.l.q.|.|...a.?."...........(.C.`.w...................6.R.d.s...........!.@.Y.].U.=.*...............#.!.........!...................................................................................d.A.&................... .1.D.f...........0.O.d...........@.M.`.X.B.'.........].V.`.h.l.j.o.w.s.o.o.o.l.P.K.G.S.N.O.U.d.t.v.~...............v.t.|.................u.g.X.Q.M.E.*.........m.S.E.B.B.?./................. .&.$...............!.*.>._.o.............v.w.y.p.g.V.K.E.7./.0.K._.t...............B.s...................1.=.C.E.6.%.........}.`./.................w.U.5.*.............#.E.h.......
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 48000 Hz
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2346964
                                                                                                                                                                                                          Entropy (8bit):6.787140614133479
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:3rbqUbbfOJPbF/5olGboeYq5XO5GrpN6WU16mpaOk0rnVgHdG:b+Obf8jNulGMFq5eM/LNmpaOkKnVgHdG
                                                                                                                                                                                                          MD5:C767EB0F553A5C0848F164B1D98705D9
                                                                                                                                                                                                          SHA1:A912B3E79432CBC4623B9683C04ADFC69ADCC115
                                                                                                                                                                                                          SHA-256:8865967C41ABF5BEDF778CDE4E649D2FFBC7AA6AB62B2CEBE2EBF9B991618ABB
                                                                                                                                                                                                          SHA-512:CD47B52615C31C712D407165B9C9B8BD1DB76A36C4E02815BCEC44EC23B06DB0B72D14CA072EE753BC320BE0A591771AE30ED134A1FCB090ABAAC1F086B54669
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF..#.WAVEfmt .............w......data..#.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 48000 Hz
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1525814
                                                                                                                                                                                                          Entropy (8bit):7.085795927580392
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:79TVmFIPKkehQmArIKDDiS22WOAjvzo/Y3rzApTw/JBJw+kxx0Srr59s5I28mpJy:d8g8AJ7wOAXX0pTw/J0+UmSrgKUpJy
                                                                                                                                                                                                          MD5:14913095094FDB4F68F90D52C7E1E033
                                                                                                                                                                                                          SHA1:58D217B98FF94866C7A1AC66F3CB54D2208C9D47
                                                                                                                                                                                                          SHA-256:7A57BD6E12CB0E0ADD37C84C8A72FB1983DFE35110B0CFA369F947F38F62B300
                                                                                                                                                                                                          SHA-512:7D403D41670942E75582F6AAAE62634E22C21E9412C8936B974D972C41C806A33ADC6D6B79F876EBD19BFE0C276005C24DCF924A5267551B05135AC6C4F7CCF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF.H..WAVEfmt .............w......datarG..............2.J.i...............$.?.G.a.g.{...........................................................*.3.I.Q.j.t.................9.L.h.{...............,.?.Q.a.q.}...............................................................|.x.l.j.^.Y.P.F.@.7./.'.".............................................................&.&.3.4.A.A.M.M.Y.W.d.b.g.p.j.x.t.z.|.~.....~...{...y.t.q.f.`.V.J.?.0.................w.a.G...............{.h.K.9.".................}.l._.L.B.0.&....................................................................................................................................... .+.5.;.F.M.X.^.l.o.......................................................u.^.Q.9.%...............~.n.W.I.7.'...................................................................................".*.6.>.F.R.V.a.g.m.r.|.x.........................................................................................$.4.C.T.a.s.}...................#.6.I.Y.m.................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 48000 Hz
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1522328
                                                                                                                                                                                                          Entropy (8bit):6.982644655950449
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:PMYmal0EALVf3R6s44EN8+MDQRzV/COfYch2a+hm3EMKpuUsfK9h:PMYMEMVf3h44Ey+MkxoUcm3bGp/
                                                                                                                                                                                                          MD5:4B2367DE513BC3476C4C46AF0F791601
                                                                                                                                                                                                          SHA1:F32BAEC98B109DD127FA445BF7FD51C11039BB6A
                                                                                                                                                                                                          SHA-256:A352C359DD5E62A3B9E241A7BA96A22D2956CEBA3F01BB83D526D0E89F774452
                                                                                                                                                                                                          SHA-512:920D997C13E98912326801392FFE4CC1DB336D7951F91FD312DDDAC125CB0A93E367C8D8B8E3E4FF3DDAE12A6A22407A37D8F164CF4B50597536AA8657381BD5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF.:..WAVEfmt .............w......data.9..H.....-...&.F.?.................../.s...T.....{.......-.....S...............H.U.....#.j.....l.I.a.......g.I.^...................a.9.t...\.d.<.'.R.....C...b.h.......|.....1.`.f.I.K.J.1...../.)...................................,.#.....%.................&.W.S.......D.Q.3..................... .G.B.%...............................................*.D.R.........M.7.Y.......|.`.G.b.}.x.G.......................................&.J.......)._.5.......).S.3.......1.'. ...2.`.....?.............................................5.?.$...4.q...n.9.,.V.{.T.........*...................D.*.....?.J.F.:.......[.{.............<.6.........@.I.........(.............../.2.....................7.6.,.......%.?.2.............................................#.;.<.(.(.1.=.&.......................3.2.A.N.A.%...........................9.V.Y.R.5.#.......................=._.v.d.Y.D.3.........................&.+...............................=.L.E.=.'.............................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):435752
                                                                                                                                                                                                          Entropy (8bit):6.3899952922686225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:Z2Hk+g2Df3oS3zqsubzYRVbe40ZTstCG1ZE19a/u1oHEU:Z2O2Dvo7nARVS40ZTsMGN/u1q3
                                                                                                                                                                                                          MD5:4CF45BB6E248CDEAA65CF68A356204C9
                                                                                                                                                                                                          SHA1:F0C10C71133E3EF3B0D833036F6CB7FAF05C2458
                                                                                                                                                                                                          SHA-256:2437A435577634CFAD0D7BCFC11AD7A26DDD7B24F579741FC557AA234A9529D2
                                                                                                                                                                                                          SHA-512:4812D8476E3985F65F4549241CF27571DCEE314083860DC158738C690181AC1F33013E85366D677EBC5B18A6AF2E5A02D0C5FE17DEB7A7C842D260FEAF21E0C5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............k.R.k.R.k.R..DR.k.R&..R.k.R.5.S.k.R.5.S.k.R.5.S.k.R.5.S.k.Re..R.k.R.k.RLk.R*..S.k.R.5.S.k.R.5.S.k.R.5(R.k.R.5.S.k.RRich.k.R........PE..d......c.........." ......................................................................`.........................................`)..d....)..h............`...A......(&..............p............................................................................text............................... ..`.rdata...c.......d..................@..@.data...@....P.......,..............@....pdata...A...`...B...4..............@..@.gfids..4............v..............@..@.rsrc................x..............@..@.reloc...............z..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7532912
                                                                                                                                                                                                          Entropy (8bit):6.491987756280822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:PPGtlq5IU6iVVwASOAKpN5eyUpiiiQiDJxnd8/585LHwmWH44XM01ud4QnY3w5GA:8+u1Zq4Qr2TcdD/yJtfqRtbwRr3yD
                                                                                                                                                                                                          MD5:5E60E8749FDB9CAE3F918C027572627B
                                                                                                                                                                                                          SHA1:71273C3D8C659CA08B2707F15FDF47E753886AAB
                                                                                                                                                                                                          SHA-256:64E300997B5796DA22AD8BAA49E4EB919CDC170157CBE6770279F94508A84650
                                                                                                                                                                                                          SHA-512:0783076531BF04E0AA7E5DEBFC0D1403A7D8A05DBD7EF524CB3DF7BBAF6BD13CA611742BB229BA24103DC1147BA69A7E26FDC46F2BD64A159A328C8E6B20CDD8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......^.&f..H5..H5..H5..L4..H5..K4..H5..M4..H5.y.5..H5..K4..H5..M4Y.H5..L4;.H5i.I4..H5..I5..H5..H5..H5n.A4..H5n.L4'.H5n.M4..H5n.H4..H5n..5..H5n.J4..H5Rich..H5........PE..d....e.].........." ......Q...!.......:......................................ps.......s...`A..........................................l.....d.l.......r.......m.......r.p=....r.<...`'a.T....................(a.(....'a...............Q..............................text....Q.......Q................. ..`.rdata..|e....Q..f....Q.............@..@.data........0l.. ....l.............@....pdata........m......,m.............@..@_RDATA........r.......r.............@..@.rsrc.........r.......r.............@..@.reloc..<.....r.......r.............@..B........................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11015736
                                                                                                                                                                                                          Entropy (8bit):6.328064555182479
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:196608:GyI4hqBoH4LKraFUOpWNIu91FLOyomFHKnPF8:GyIJBoY2raeOE91Fb
                                                                                                                                                                                                          MD5:C0418BB813F4122F5A05045F692BBCFE
                                                                                                                                                                                                          SHA1:32BC42C59DA8505477779BB8C1B0C5FFCBFE7218
                                                                                                                                                                                                          SHA-256:362F2DDD6F4727C942CFD938B64775519ED4C3B7506A036093604E374DA39496
                                                                                                                                                                                                          SHA-512:21C46BB3C512F61A6592514524A1A5899471D770287708B2EB1FD940EA32127623171461023E505EA002BFDB466B60E38DFBFDBFCC63DC7FDAE52ED612ED4919
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......Up...............E.......G.......F.1.....z.......d.....*O..;...*O......*O.......O........{.........8.......[....O..6....OK.......#......O......Rich............PE..d......c..........".......*...~......j"........@.............................@.......;....`.................................................(.9.......?...i..0;.x......8(... ........3.p.....................3.(.....3...............+..............................text...(.*.......*................. ..`.rdata..XN....+..P....*.............@..@.data...X....P9......89.............@....pdata..x....0;.......:.............@..@.gfids....... =.......;.............@..@.giats........>.......=.............@..@.tls..........>.......=.............@....rsrc.....i...?...i...=.............@..@.reloc....... .....................@..B........................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2503736
                                                                                                                                                                                                          Entropy (8bit):6.3509228345061155
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:UgHJg9waBIrrS4SIy0zOMwUNPzGvZQKq8/XUEqGM7WGCj9/emt:JqgzKq8MQ9t
                                                                                                                                                                                                          MD5:8C8EF04B936A52C756260EA57C1440FF
                                                                                                                                                                                                          SHA1:7B5DBB0894A805A964F3148E8F2BF197E4D82FF6
                                                                                                                                                                                                          SHA-256:0D844D83BB907F11B39CED3FE190C8E3A7F1C8839632D622FFA7C506543FAD5F
                                                                                                                                                                                                          SHA-512:AEE616E29E98E2FF3B4A30858681AAE5B368994E364F17D92A8044DF0CF8A817A52FF60D292DC2C9C85EDBCEC7626916AC8394144C9E90DC8CFB74559FD43C0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........"W..C9..C9..C9..(:..C9..(=..C9..(<.#C9..+:..C9..'<..C9..+=..C9..+<..C9.E*<..C9..68..C9.r.<..C9.r.=..C9....C9..(8..C9..C8.\C9.w*<..C9.w*9..C9.w*..C9.w*;..C9.Rich.C9.................PE..d......c.........." .....R....................................................'.......&...`...........................................#.....\.#.......&......@%.xP....&.8(....&.@N......T.......................(....................p...............................text...XQ.......R.................. ..`.rdata...Z...p...\...V..............@..@.data....e....#.......#.............@....pdata..xP...@%..R...d$.............@..@.rsrc.........&.......%.............@..@.reloc..@N....&..P....%.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):902632
                                                                                                                                                                                                          Entropy (8bit):6.577976450209145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:2YNQ4n9D9RtybEr9W5rEiTYVzOJCMHYO0j0chpCXLLAfCzDfw2wx/:RXnBMEr9eTjZ70Jhg7LACD4v
                                                                                                                                                                                                          MD5:BD5184E0A924685ECE5262D3A2D8EBC4
                                                                                                                                                                                                          SHA1:56835F861FC6B6821D01300F56A297E424F5679A
                                                                                                                                                                                                          SHA-256:91CB9F9604CFF00AE6538E88FE633912B87ADE8FAD210BB3FA2B7BBFA9800705
                                                                                                                                                                                                          SHA-512:90119740DEB36706D49134AC27483DA3E8CE09520B1D97DF948C879F111502FAF49DCB5B793DBC3CA2DCB2F3A1CE56076FCFC75460277D5BEC3B4469F0E84854
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......$..!`..r`..r`..r...sl..r...s...r...sv..r...sy..r...si..r...s[..r...sB..r.!.ra..r..sb..r`..r...r.!.r{..r...so..r...sa..r...sa..r..(ra..r`.@ra..r...sa..rRich`..r................PE..L....A.^...........!.................W...............................................I....@A........................P...\............0...................!...@.....`T..p...................pU.......T..@............................................text............................... ..`.rdata.............................@..@.data....a.......N..................@....rsrc........0......................@..@.reloc......@......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2224680
                                                                                                                                                                                                          Entropy (8bit):6.335867511579393
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:Kp9T8nb4MuOOhxQixnWU++Hf7xtQ2Uzs+Aq5tAhHs:wb3I2UzsU
                                                                                                                                                                                                          MD5:805D3202726D029945F6099DE09B55DB
                                                                                                                                                                                                          SHA1:0DBB74085581EE74E4F8036BD26FAA67D333ACA7
                                                                                                                                                                                                          SHA-256:C26F0C1439DFDD4768FD901DC4405BD3E5CAC496E3CE77A5DA393CE3CAC85A78
                                                                                                                                                                                                          SHA-512:EFEC7614ABC91211D503314618AA965F8FFE3947F406B492DDD0D3D6B8A3385EF056EFEC6D22579A43CB581EFB73AFA824A2E542292F1165088C332144A1B4C6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$......................................7.................y...........N.....N......!Y..........`.K.....K.....K.m...K.....Rich..........PE..d......c.........." .....0....................................................".....&."...`......................................... .......,........P"...... !..$....!.(&...`".\<......T...................p...(...p................@..(............................text..../.......0.................. ..`.rdata..t....@.......4..............@..@.data....&..........................@....pdata...$... !..&...b .............@..@.rsrc........P".......!.............@..@.reloc..\<...`"..>....!.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 48000 Hz
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1441252
                                                                                                                                                                                                          Entropy (8bit):7.085294165356593
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:hKDYd6Ts15F+3PQa4ge7uflDrgfW6UUID+k7M3r9RWYp:hKDr7Flgiyk7M3rVp
                                                                                                                                                                                                          MD5:50400C5B53B4F1BEE73F23B41F6BECC0
                                                                                                                                                                                                          SHA1:54C215796D7E152BBE22DEE08445CF278C2B2EB2
                                                                                                                                                                                                          SHA-256:40A3CD63817058238DA0002B7090D85BFA358C26556F087FB33D05FD8F502A12
                                                                                                                                                                                                          SHA-512:87D8FCD2439110E54F1B3352218BE0983545989CAD21A2034924AA2F82EAB6926D17FB33ED777BFA9EDFB4C72B98FC349F7CD0067379BBF9FCCB932E8C16DFCF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:RIFF....WAVEfmt .............w......data ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1554279
                                                                                                                                                                                                          Entropy (8bit):7.998464938561615
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:24576:6clkg/+VCtgWvH0IQ7/ruC3wEGnztAGZUzkjo/hGJvBlAY00MdRcfMrODULSF1zF:3kg/yPWvUI0/aC3wEyPMkjo/h8AY00qy
                                                                                                                                                                                                          MD5:7A14AC085260D1E72543900C5711149C
                                                                                                                                                                                                          SHA1:8A7588E0B58E57CACB094A0EB2D1A95378275CD9
                                                                                                                                                                                                          SHA-256:74815166FC57F174DFCCC2311D54682D1E403124A78064BE486C11B929BFB580
                                                                                                                                                                                                          SHA-512:4A060A4150CB77C755F611564A8EAC05E9FDD113A0183B290455EFDDAAE9BF6CD80A309767FEE3891EDBE5C73AB3366EFF07358C23AC8F6148F543FDF647771D
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:.PNG........IHDR.......8.....g.V.....pHYs..........+.... .IDATx..}.r..$PE..g.....N.....Y.yHd..:fF.hkKZd]pI.........{...q.f.ak.1FD.9..k-3.|.....?7.9G.E.....{...~...Q......rw..c..Y~v.|o...........{.7>e.....i....c`w...g.....c......1...w...^/...Lw[k...k.....{.7..q..GD`.k-3......{....X....~8.....g..w.....o........[.o~.....<.i.x&.8....Qx.~.......8..._W6....4..]...Q.,...{.a..cR..~.....;r..c.Z.....2[k...}..u.....N.A=v...^sN.v...0..qD]s.nP...;.....DD.......[.7.b........p:.L.r..D... o.0N...{....D-km3.......I*.?.....T..../.;r..}.....@..$z.'...i..LB*..{c.8+.......s..............Q...p.....>.)f\k.Z...... ...$....rw....^...6.9...G$R....l".$t.#0.....\FA...[..$?y....y.....%7.}....k..m.......p0...\.6..c.1./."1.G[.^..{..@.I..8v...I..Y.o......CQ........D..Af~].%6D.i.R..9TW&Bz.s..K..@H/.......w.....C......+.....E....0..*...4......r.b.9'.......~.|..RA..4...`.......;@...X2...i....b..?(Pk..0.&$r.~~".....$.....hRtu.{.$.q. -...k..I..8.r.).....\$....|.......hR..%.q...
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):73
                                                                                                                                                                                                          Entropy (8bit):4.840107777880279
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:nARUnQWLxFtHDrKq+Ky6DhPUnQWLxoAn:TQaPx3P+QaoAn
                                                                                                                                                                                                          MD5:49E0EFC303BBF895156CF1881109FA1B
                                                                                                                                                                                                          SHA1:A266344CFD1B5DAFFD56A192C4C4CB64E78B7A12
                                                                                                                                                                                                          SHA-256:1558E12A508018799CE258D55365182CB89BBCF88ABA14565FEFE4B2BFF2B419
                                                                                                                                                                                                          SHA-512:69E1F1ADC9DB07189225696742F6BAD2284B4F557305061799CA5FB6F20AE4D9E970508350AF4479241AD5442654053AE96DDD776CBA0459C0A4A1E09761E121
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{..."MessageBus.dll" : "${{NVCONTAINER_INSTALL_ROOT}}\\MessageBus.dll"..}
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):142
                                                                                                                                                                                                          Entropy (8bit):5.149152800154968
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:mk/oerWpZ6rrscXIGR/UvDwrVw9UbQzHJ/NR0A/9oerKq+Ky6DhIvYyn:mN04YJrIZ9UMzHjR80x3I9n
                                                                                                                                                                                                          MD5:D7B935D0DC8F87FA2B3653E135EF5EC1
                                                                                                                                                                                                          SHA1:5BE12F35C3D14D73727C41072C87135F5B044301
                                                                                                                                                                                                          SHA-256:4A17F96AC6836831A9E0A7CF1498A5E76176FCFB743D588BFA40E0D7D78FCFBA
                                                                                                                                                                                                          SHA-512:78666F9A22A3D3F8502292421EBD0D93DC1B687E659E1C385C7B4360C015862B839558B454390F1B3A8B044245D1A26B080589078C62320B614F6CD4AE3A52A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{..."LogPath": "${{NV_LOG_PATH}}",..."LocalConnectionSuffix": "${{UNIQUE_PIPE_SUFFIX}}",..."InstallPath": "${{NVCONTAINER_INSTALL_ROOT}}"..}..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):690863
                                                                                                                                                                                                          Entropy (8bit):7.993273770290848
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:12288:zYfFBpz3GmVLdlOdzHbYXayHN3FqsM5Si4q422QFXpFDPqxl64VlsShFJJUy+S:KrymVL/uqaWVkFci4u2qxm64PHUzS
                                                                                                                                                                                                          MD5:75806A18A879EC6B6EB19CF32FCF2AD8
                                                                                                                                                                                                          SHA1:A8A22ACD12B7901507D1A0714C50C0C5CB8808C4
                                                                                                                                                                                                          SHA-256:E794083A3A1D41ACF62781918C0A6A842DA74D06659A26792DD9EF769D9A4AB7
                                                                                                                                                                                                          SHA-512:B807BD3322C59D2BE475696832B28D396D98BB421A8E8814498C774509A1439983CA817107EC062376E8B611B33ABE6E621AD38CBA1F01ADD87E7FB3313467CA
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Preview:.PNG........IHDR.......8........C.. .IDATx....;.'.@.-.U\.;...}....3#.3..!C...5.<.C....1G....j.......{.Y.d.uo&t....;..]......M$... ....v.;.3....(.. ..$Ia.8.{.....5X.V....8==.O..aK...M...Y/.5.)....'..;.G!@&.,...i.I....W......,........S..A".[.u\g..#.... ...".4]@.,....../..S81<)hX>Su.c.\1.3..m...gF.1.k.....<..l....n'..-..T !......<.`O*..../+....m.B..6..G.I..mDQ.m..7p?..h..Q..7..I8.NJ.K..FFj....V..I-'![.9.j.P.............A..@...'.OC...!...hg...D..+....ue........M.e.......S...)!I.z..{{....pn..\..G....../.<.....oa..Ohy......y.?...-..>w..u{...'.~.h|%.T..:^....r.]2.C...{..>..[........V.m...O..Z......)!.......p....`.....o..8.....y............(.U..j..je..U.zx...s.*...*w5...e@...0F.\..i....uC..8l.i.^.,.eaC.u..Y...0. ]...-A..$2...........,s.../.+.r....-WK.........[8.yR.D.....e......K..).......{.~.b.ik......=..X.{\b7...:...E...:...8..Y.e.."5.r%...W........\4.._....?....D(.V.p...N.j...V...L......p.{.'..A..%.T]V.b...;.|].q...q*.....Hu>..s..)N?dT...+......
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4867
                                                                                                                                                                                                          Entropy (8bit):5.260680577024412
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:d8hQMTcPSyf7dZbFxadZI2mUCC9ua29ig3fngl+MKFX5SYmca6XImFnq:dlZTdZbLHpC4X5n0KFXEYFRq
                                                                                                                                                                                                          MD5:3F5B465C4FEF81B38AB46DEAF7E98FB6
                                                                                                                                                                                                          SHA1:F1D9AD91ADD817F83EC7FE5FDAFB508F8C799753
                                                                                                                                                                                                          SHA-256:4B0EA3E3002C48AD498C3D6E31FD66920C87A03D05C7FBD4CF84C79BAE98E399
                                                                                                                                                                                                          SHA-512:82C5AB97EE5CC5990D18FA5EDE2E75EB5749DBE362A641781A9FEA40B7662CE337D8E9B2524F44FDD9E9F80DB463D3012DC550D13DC2C568AD39F78562AF99B5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="${{PackageId}}" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-16T04:27:02" disposition="demand" hidden="true" installerMin="2.1002.258.2238">...<strings>....<string name="PackageId" value="NvBroadcastContainer"/>....<string name="title" value="NVIDIA Broadcast Container"/>....<string name="version" value="1.4.0.29"/>....<string name="InstallFolderName" value="NvBroadcast.NvContainer"/>....<string name="ContainerBinaryName" value="NvBroadcast.Container.exe"/>....<string name="RootServiceName" value="NvBroadcast.ContainerLocalSystem"/>....<string name="nviName" value="NvBroadcastContainer.nvi"/>....<string name="InstallLocationX86" value="${{NvidiaProgramFilesX86}}\${{InstallFolderName}}"/>....<string name="WerKey" value="HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting"/>....<string name="crashDumpKey" value="${{WerKey}}\LocalDumps"/>....<string name="serviceStopMaxTimeout"
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (390), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5382
                                                                                                                                                                                                          Entropy (8bit):5.199801437199897
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:duPU9gQtv0M8MzvyNjpEasZ98CST76nDhBWwFUr4IwcibZ/Z/GFZPTGZ/mUyR:d8CC/unNPIObGR
                                                                                                                                                                                                          MD5:ACC8D0041502CBBB63AE3060F202F28B
                                                                                                                                                                                                          SHA1:17D1D1C49DB244F2811D38EC1771D1E2814BCB78
                                                                                                                                                                                                          SHA-256:8A4020DDCEC471FF798B8DE67015E20814E6B1F588432611E4DAA600101B830E
                                                                                                                                                                                                          SHA-512:B56BB4A8878AEDD3D0735265D030B241B148AAC218A643DD88009DD30FCC418C5737EB78C56249F0FC3D9954417873D668D1AF145FD0641C4FC44942A19CA860
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="${{PackageId}}" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-16T04:27:02" disposition="demand" hidden="true" installerMin="2.1002.252.2168">...<strings>....<string name="title" value="NVIDIA Broadcast LocalSystem Container"/>....<string name="PackageId" value="NvBroadcastContainer.LocalSystem"/>....<string name="ServiceName" value="NvBroadcast.ContainerLocalSystem"/>....<string name="InstallFolderName" value="${{NvidiaProgramFiles}}\NvBroadcast.NvContainer"/>....<string name="ContainerPath" value="${{InstallFolderName}}\NvBroadcast.Container.exe"/>....<string name="PluginFolderName" value="${{InstallFolderName}}\plugins\LocalSystem"/>....<string name="RegistryKey" value="${{NvidiaSoftwareKey}}\NvBroadcast.NvContainer\${{ServiceName}}"/>....<string name="nviName" value="NvBroadcastContainerLocalSystem.nvi"/>....<string name="RequiredPackage" value="NvBroadcastContainer"/>....<string name="Group
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3969
                                                                                                                                                                                                          Entropy (8bit):5.3090791703388005
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:dyFiPrsIhStHy68tP3kxGb+XM6nPMheh/VXXIXjUXRQbGUTGNUZovplfX1VUjKE3:dCMB4yxbCnAqWjQ6G9rk73
                                                                                                                                                                                                          MD5:AC362F998F37C6B614FA0E36B6909549
                                                                                                                                                                                                          SHA1:C9750FDE14DDE45E960D0923EA5945A508BFC50D
                                                                                                                                                                                                          SHA-256:17EF93DB9E20D4FFF381448F1F1EDF8C6C09E569A3DD7C98A1D8E1A4708A94D7
                                                                                                                                                                                                          SHA-512:FE56C8CB011293D17EDA124170E295905FDFB84E08153F886652A4E7A42CEA9535EC1B4841332985A75D9CCDF518E749D13ABAE14EA55E416F236AA87900152C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="${{PackageId}}" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-16T04:27:02" disposition="demand" hidden="true" installerMin="2.1002.234.2014">...<strings>....<string name="PackageId" value="NvBroadcastContainer.MessageBus"/>....<string name="title" value="NVIDIA Broadcast Container Message Bus"/>....<string name="version" value="1.4.0.29"/>....<string name="InstallFolder" value="${{NvidiaProgramFiles}}\NvBroadcast.NvContainer"/>....<string name="PluginFolder" value="${{InstallFolder}}\plugins\LocalSystem"/>....<string name="InstallFolderX86" value="${{NvidiaProgramFilesX86}}\NvBroadcast.NvContainer"/>....<string name="PluginFolderx86" value="${{InstallFolderX86}}\plugins\LocalSystem"/>....<string name="MessageBusBinaryName" value="MessageBus.dll"/>....<string name="BroadcasterBinaryName" value="NvMessageBusBroadcast.dll"/>....<string name="MessageBusRegistryKey" value="${{NvidiaSoftwareKey}}\NvB
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4584
                                                                                                                                                                                                          Entropy (8bit):5.295004644839907
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:dqXoVgEcjkmaHbz++yY31as8CST76nxKQNOXbGblCg5wqIs:dSu3W/unvOXbGBCg5wqF
                                                                                                                                                                                                          MD5:37E722E2EAC443178B6B82CC51CA44D9
                                                                                                                                                                                                          SHA1:F783599647D14AB731E2AE7A19D488E7A77BDD58
                                                                                                                                                                                                          SHA-256:EC3373A1029B84244C13F46600B815AF338D098AF17DD5A2C5697D7D4F441AC1
                                                                                                                                                                                                          SHA-512:493BC05ACC58E7A881075924D608D53FA49BC84A20601ACD35BCB6FB8B34EE5505AFC43B6E7E8600DE7BA5518B9580A9AF9A1BA97F7248626DFCE0853312ED78
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="${{PackageId}}" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-16T04:27:02" disposition="demand" hidden="true" installerMin="2.1002.234.2014">...<strings>....<string name="title" value="NVIDIA Broadcast Session Container"/>....<string name="version" value="1.4.0.29"/>....<string name="PackageId" value="NvBroadcastContainer.Session"/>....<string name="InstallFolderName" value="${{NvidiaProgramFiles}}\NvBroadcast.NvContainer"/>....<string name="InstallFolderNameX86" value="${{NvidiaProgramFilesX86}}\NvBroadcast.NvContainer"/>....<string name="ContainerBinaryNameBase" value="NvBroadcast.Container"/>....<string name="ContainerBinaryName" value="NvBroadcast.Container.exe"/>....<string name="LogBaseFilePath" value="${{NvidiaCommonAppData}}\NvBroadcastContainer.Session"/>....<string name="RequiredPackage1" value="NvBroadcastContainer"/>....<string name="RequiredPackage2" value="NvBroadcastContainer.Wat
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3242
                                                                                                                                                                                                          Entropy (8bit):5.227801461169773
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:dzXXgBn/mgEXlhnDEN3kzT7Snb6nsXXjaQlZ+Cel8zXlOBlOl1:dnLDE9i+nOnYrqvemUD
                                                                                                                                                                                                          MD5:8204DF85896CE7715DEA8F8946CF8EE9
                                                                                                                                                                                                          SHA1:9788E40330D51A8E2CECCE6EA607774C5DCC9739
                                                                                                                                                                                                          SHA-256:CEE01978DC1B718847FDED8A97F04A0FFB0A1914D04D0A8A385D762D3970A14C
                                                                                                                                                                                                          SHA-512:D6420434993A68F96E5286A8B8D6480996A8C20B21C9D7854CE6C90F7FFB2A0034B5E938FCD6AB9C6686874C0FAD8DAD4DD0134506BDA168A17BDB25D48833F0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="${{PackageId}}" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-16T04:27:02" disposition="demand" hidden="true" installerMin="2.1002.244.2070">...<strings>....<string name="title" value="NVIDIA Broadcast Container Watchdog Plugin"/>....<string name="PackageId" value="NvBroadcastContainer.Watchdog"/>....<string name="version" value="1.4.0.29"/>....<string name="InstallFolderName" value="${{NvidiaProgramFiles}}\NvBroadcast.NvContainer"/>....<string name="PluginBinaryName" value="NvBroadcastContainerWatchdog.dll"/>....<string name="ContainerBinaryNameBase" value="NvBroadcast.Container"/>....<string name="LogFilePath" value="${{NvidiaCommonAppData}}\NvBroadcastContainerWatchdog.log"/>....<string name="RequiredPackage" value="NvBroadcastContainer.LocalSystem"/>....<string name="NviName" value="NvBroadcastContainerWatchdog.nvi"/>....<string name="JunctionPointName" value="Watchdog"/>....<string name="p
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):902632
                                                                                                                                                                                                          Entropy (8bit):6.577976450209145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:2YNQ4n9D9RtybEr9W5rEiTYVzOJCMHYO0j0chpCXLLAfCzDfw2wx/:RXnBMEr9eTjZ70Jhg7LACD4v
                                                                                                                                                                                                          MD5:BD5184E0A924685ECE5262D3A2D8EBC4
                                                                                                                                                                                                          SHA1:56835F861FC6B6821D01300F56A297E424F5679A
                                                                                                                                                                                                          SHA-256:91CB9F9604CFF00AE6538E88FE633912B87ADE8FAD210BB3FA2B7BBFA9800705
                                                                                                                                                                                                          SHA-512:90119740DEB36706D49134AC27483DA3E8CE09520B1D97DF948C879F111502FAF49DCB5B793DBC3CA2DCB2F3A1CE56076FCFC75460277D5BEC3B4469F0E84854
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......$..!`..r`..r`..r...sl..r...s...r...sv..r...sy..r...si..r...s[..r...sB..r.!.ra..r..sb..r`..r...r.!.r{..r...so..r...sa..r...sa..r..(ra..r`.@ra..r...sa..rRich`..r................PE..L....A.^...........!.................W...............................................I....@A........................P...\............0...................!...@.....`T..p...................pU.......T..@............................................text............................... ..`.rdata.............................@..@.data....a.......N..................@....rsrc........0......................@..@.reloc......@......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                          Entropy (8bit):4.6761675547850965
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:3FFIaxrozWUnQWLxfjBon6Gxtz5PUnQWLxoAn:3FFIahP+Qa4P+QaoAn
                                                                                                                                                                                                          MD5:37F8399B5CFC2233C8FD04525F1571D4
                                                                                                                                                                                                          SHA1:0E812BE428CA9A620497DF6ABC2CDABFDD1C1CFE
                                                                                                                                                                                                          SHA-256:C91FDCCE443BF638F7A7D168740988448B231ABF57908DA73AA0D3915A91EFB5
                                                                                                                                                                                                          SHA-512:51260346BB8BCA924E492F817A14082B182639EDE01D47243E453CE59250DA72323F5282405C58B07D0D143CA6C0B252640F3028186B591959655A8EDFCEA8C3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{.. "ModuleMap\\MessageBus.dll": "${{MB_INSTALL_PATH}}\\MessageBus.dll"..}
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5679040
                                                                                                                                                                                                          Entropy (8bit):6.745316600407447
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:98304:sOOD636bH+GgafsZP/adWhgg7anyhBhSlHmvpa8+0yh3bGsNq5zL:sb6KbH+GgafslCwuG+0u3bGQq5H
                                                                                                                                                                                                          MD5:C9EDCDBB26A8C972686133F605590B4C
                                                                                                                                                                                                          SHA1:DC6DC1E155BB418C78DD84B35B16A997C76D9FB7
                                                                                                                                                                                                          SHA-256:A92F762078EC06563481387528AC8548EBBE99793CC86F7CBF0F8448B6FEFE64
                                                                                                                                                                                                          SHA-512:702E590F709526C10822B862395AC34DE1859645B34CD0B78EBF4960AC9BFD41E92387914C8C14A69015EE548A925C4E41A4C0708F8B8FC1A5197D5832DB1E8C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........jL..."..."...".m!...".m'...".m&...".B.....".ha!...".ha'..".ha&...".i#..."...#.+."..."...".`+...".`&...".`'...".`"...".`....".` ...".Rich..".................PE..L...gc.]...........!......B.........03........B...............................V......V...@A..........................R.......R.......S..............hV..?....S.......M.T.....................M.....H.M.@.............B..............................text.....B.......B................. ..`.rdata........B.......B.............@..@.data...\2....R.......R.............@....rsrc.........S......dS.............@..@.reloc........S......jS.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7532912
                                                                                                                                                                                                          Entropy (8bit):6.491987756280822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:PPGtlq5IU6iVVwASOAKpN5eyUpiiiQiDJxnd8/585LHwmWH44XM01ud4QnY3w5GA:8+u1Zq4Qr2TcdD/yJtfqRtbwRr3yD
                                                                                                                                                                                                          MD5:5E60E8749FDB9CAE3F918C027572627B
                                                                                                                                                                                                          SHA1:71273C3D8C659CA08B2707F15FDF47E753886AAB
                                                                                                                                                                                                          SHA-256:64E300997B5796DA22AD8BAA49E4EB919CDC170157CBE6770279F94508A84650
                                                                                                                                                                                                          SHA-512:0783076531BF04E0AA7E5DEBFC0D1403A7D8A05DBD7EF524CB3DF7BBAF6BD13CA611742BB229BA24103DC1147BA69A7E26FDC46F2BD64A159A328C8E6B20CDD8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......^.&f..H5..H5..H5..L4..H5..K4..H5..M4..H5.y.5..H5..K4..H5..M4Y.H5..L4;.H5i.I4..H5..I5..H5..H5..H5n.A4..H5n.L4'.H5n.M4..H5n.H4..H5n..5..H5n.J4..H5Rich..H5........PE..d....e.].........." ......Q...!.......:......................................ps.......s...`A..........................................l.....d.l.......r.......m.......r.p=....r.<...`'a.T....................(a.(....'a...............Q..............................text....Q.......Q................. ..`.rdata..|e....Q..f....Q.............@..@.data........0l.. ....l.............@....pdata........m......,m.............@..@_RDATA........r.......r.............@..@.rsrc.........r.......r.............@..@.reloc..<.....r.......r.............@..B........................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1003128
                                                                                                                                                                                                          Entropy (8bit):6.429700530396822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:SZPo9KDpIHEE0rpZQESit86xUR6sCGkM5:SZPgKDpIH0pZQESc86xUR6t0
                                                                                                                                                                                                          MD5:45E63493AA5450B19C91ECCCF46859A6
                                                                                                                                                                                                          SHA1:A3DD4F1C8EC6C3BFAEBD4294BB7E46E009BD1CEC
                                                                                                                                                                                                          SHA-256:B023A93E13EE20A16791E98FBB6231FB83613E84255BBE8C8EA87930D4467E7A
                                                                                                                                                                                                          SHA-512:09B79DC83158F9946BC79E7B299458854E046B20662602375A9D09F78EED249ED8D5B250515413BB49A22B85A443772032C2D4F600EF06A95ABF40360B17DE3C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J\..+2..+2..+2..@6..+2..@1..+2..@7.d+2.^6..+2.^1..+2.^7..+2.v3..+2..+3..+2.^7..+2.^6..+2.^2..+2.^...+2.^0..+2.Rich.+2.........PE..d......b.........."..........*.......k.........@....................................4.....`..........................................G..X....H..x...............<....0..x............V..T....................W..(...@...8............ ..P....F..`....................text............................... ..`.rdata..L>... ...@..................@..@.data...,a...`...&...F..............@....pdata..<............l..............@..@.didat..0....p......................@..._RDATA..............................@..@.rsrc...............................@..@.reloc..............."..............@..B........................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):726648
                                                                                                                                                                                                          Entropy (8bit):6.451864790200082
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:95olXaGtDj5ZzH5I/ZaYcn6U38nIh0rJG6o0uvhSGNWLCe61:HGqqZzH6ZaY/Hrw/02hTNWL+
                                                                                                                                                                                                          MD5:787488C03A607336416B36A3A4BBA757
                                                                                                                                                                                                          SHA1:0C686B75159723DFBB2D9FC50B82F4DD24BF1321
                                                                                                                                                                                                          SHA-256:49351743E86CDB617184D85236703D3B5385A0B7D13D2FB69B9724E3538DDF40
                                                                                                                                                                                                          SHA-512:3496D9D76ED8066FE846E7D2F0732499909AA6B06A489CD68DFDE35A434C2307967B62147208BB5C0804EF05D7C4CDE76B488C3C6AA55CEC83E4BD6845CD7536
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......15X.uT6.uT6.uT6.a?2.~T6.a?5.pT6.a?3..T6.'!2.eT6.'!5.|T6.'!3.XT6...7.zT6.uT7..T6.#!3.yT6.#!2.tT6.#!6.tT6.#!.tT6.#!4.tT6.RichuT6.........................PE..d.....b.........." .....t...........9.......................................`......$.....`A.........................................S..X...HT.......@..P........|......x....P......H...T.......................(.......8............................................text....s.......t.................. ..`.rdata...............x..............@..@.data....8...p.......R..............@....pdata...|.......~...h..............@..@_RDATA.......0......................@..@.rsrc...P....@......................@..@.reloc.......P......................@..B................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1951
                                                                                                                                                                                                          Entropy (8bit):5.25171247485713
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8hk3tWbdm/Xm7Ce2mJ9bZJQ+DlsH9AKzOdm/fm7qeZmJicdKT:QWNmPbuHZOwImcmS
                                                                                                                                                                                                          MD5:74F28574BB8F61FFC7DD419FE6B6E0D5
                                                                                                                                                                                                          SHA1:80DCF15E55AE1F8F6D5E0C8004E3FC49D37AD441
                                                                                                                                                                                                          SHA-256:10102167FEFF89EB1170C6AAA6BD5871446854AEF5CBF05BF82B2FB3A4E2CA76
                                                                                                                                                                                                          SHA-512:93221AE21033034A61D017D7B129964D88EB470F8404C0443196E3EF2DF323436575A3F5F37763F58E427883FDBED0E75A0500F794BEA8719C12773D2E790777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:@echo off....if "%1" == "" (.. echo Usage: NvContainerRecovery {Service Name}.. goto NvContainerRecoveryEnd..)....set __LOG_FILE=NvContainerRecovery.log..if not "%2" == "" set __LOG_FILE=C:\ProgramData\NVIDIA\NvContainerRecovery%1.log....set __RECOVERY_FILE=%LOCALAPPDATA%\NvContainerRecovery%1.reg....echo Create recovery registry file %__RECOVERY_FILE% > %__LOG_FILE%..echo REGEDIT4 > %__RECOVERY_FILE%..echo. >> %__RECOVERY_FILE%..echo [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\NVIDIA Corporation\NvContainer\%1] >> %__RECOVERY_FILE%..echo "Recovery"=dword:00000001 >> %__RECOVERY_FILE%..echo. >> %__RECOVERY_FILE%..echo [HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\NvContainer\%1] >> %__RECOVERY_FILE%..echo "Recovery"=dword:00000001 >> %__RECOVERY_FILE%..type %__RECOVERY_FILE% >> %__LOG_FILE%..echo Import %__RECOVERY_FILE% in registry >> %__LOG_FILE%..regedit.exe /s %__RECOVERY_FILE%....echo. >> %__RECOVERY_FILE%..echo Starting service %1 >> %__LOG_FILE%..net start %1 >> %__LOG_FILE
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3022968
                                                                                                                                                                                                          Entropy (8bit):6.464119295837732
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:kN7z34XKe0ts6FYrjpsXOjBufRnuX62/WCny4d9GSX4aSceNc4:Auxiuqz0n4
                                                                                                                                                                                                          MD5:65B9E3B0E35A143C05B84CAF2763E72E
                                                                                                                                                                                                          SHA1:EBAEA572A0FBD9560C5BD928A5FC09E85B603EA6
                                                                                                                                                                                                          SHA-256:16DF7D27FF1119A473927B1587E407DED72BDC3E196531206EB3592A6779A2C7
                                                                                                                                                                                                          SHA-512:00430962C12BAF01A573305A5C52B2A50CD7BC7B00C6904F67FAFE7686408630E6D1BF8B50B0BF24606B0F3439AEA0809D4BF1A94A8517FA338D774E31E22962
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........XG.9)..9)..9)..R*..9)..R-..9)..R,.&9)..V..9)..L-..9)..L*..9)..L,..9)..d(..9)..9(.\9)..L-..9)..L ..9)..L,..9)..L)..9)..L..9)..L+..9).Rich.9).................PE..d...o..b.........." .....d"......... l...............................................g....`A........................................@O+.\....O+.d....@........,.P.......x....P...%....&.T.....................&.(....&.8.............".x............................text....c"......d"................. ..`.rdata..B....."......h".............@..@.data........p+..r...P+.............@....pdata..P.....,.......+.............@..@_RDATA.......0........-.............@..@.rsrc........@........-.............@..@.reloc...%...P...&....-.............@..B........................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):158216
                                                                                                                                                                                                          Entropy (8bit):6.732601897019522
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:fPJKmOzlH6aojKpJUoXEs0M+90fwyU5aVZAbVKK9I/FQo5Te6Zzz+e:nJROzlHuKcoXfS04yUXKK9Ih5Tbz
                                                                                                                                                                                                          MD5:BEA51FA562D01BD890C87305BF1B5D97
                                                                                                                                                                                                          SHA1:8C0AA7E164EDDF70ED43392AAEE566B61FB389C6
                                                                                                                                                                                                          SHA-256:EEB6CC3CEB356E99C7595872F774CF828E053514A6ED2069F8FFD0E32B437045
                                                                                                                                                                                                          SHA-512:368B1147FFB1EC035ECF25AAC3E7FD078C4EBD70D60A3CAB12143C64B251A6B37567FA66930243E015DC40BE768ABCD1A752725600FCCDA98093DAABA502DCF9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................>...........................................[...................R...........Rich...........PE..L.....Wa...........!.........8.......A.......................................P............@.............................\...,........0...................L...@......(...p...............................@...............(............................text............................... ..`.rdata..............................@..@.data........ ......................@....rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):179200
                                                                                                                                                                                                          Entropy (8bit):6.556114027132775
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:DazJ+vOZyGYGkzNmgBRYm6ubC9aVZAbVKK9IlQFniabL+/zyOzH:Dad+MqWu4KK9IfabLEyO
                                                                                                                                                                                                          MD5:41930D8221478BBE059DF11F2B03E94A
                                                                                                                                                                                                          SHA1:321DC4A2E129E086AE14EAF9CEA6DA7BF37667EE
                                                                                                                                                                                                          SHA-256:6010FE44E00010A95F7CECCAA3355796BDD3C6E3DA97AA255829241F8AE91348
                                                                                                                                                                                                          SHA-512:DADF2CB9F130B5B7E1D9902424CFBFA64BEABA229C1ECA7935A795FC83D653664136E13250C4ADF0C8BAE195E368C6A06C4475F7D668426ABA341BEF2C85F713
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`r..............y.......u.......u.......u.......u......}s..........9...wu......wu......wu....wu......Rich............................PE..d.....Wa.........." .........f......Th..............................................d.....`..........................................K..`....L...............p..4....p...L...........)..p....................+..(....*..8............ ..p............................text............................... ..`.rdata..(<... ...>..................@..@.data........`.......P..............@....pdata..4....p.......R..............@..@.rsrc................j..............@..@.reloc...............n..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11518
                                                                                                                                                                                                          Entropy (8bit):7.2098932318150535
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yQhykEHTwfnyL+JCGbOL7yKnUi8rFWQFeTq21eX01k9z3AvNPISdIm:yQZN4CFRgl8R9zENPLIm
                                                                                                                                                                                                          MD5:6CE32A28CDB48BF703153A7D40DFB898
                                                                                                                                                                                                          SHA1:30BC20326A875694A9B47858881FC7C1EEEA96DA
                                                                                                                                                                                                          SHA-256:E1C582177C8236FFBC3BA593CE62A3CB78B9F276D69C2FDF5BFA7C254EF295FE
                                                                                                                                                                                                          SHA-512:BFD48563D348C20B6A37AA4AA839B6AD75978123D5BE68A9A3DBACF36CBD7A9FF77DB3382BA19A38DBB0FE09F152556FC2F536D09FB637CBD12CDD50FA3653AF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:0.,...*.H........,.0.,....1.0...`.H.e......0.....+.....7......0...0...+.....7.....o.....G.o.-..R..220714115826Z0...+.....7.....0...0....R8.C.5.4.8.F.1.F.1.4.C.9.6.3.6.8.3.1.8.C.4.4.C.0.9.F.D.0.5.0.3.A.6.9.B.8.2.2.0.6...1..-04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... n.v.r.t.x.v.a.d.6.4.v...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+.........T....ch1.D...P:i.".0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0....RC.0.3.C.7.5.D.2.D.F.A.D.2.D.2.B.0.2.B.F.7.9.5.F.5.5.6.9.9.7.E.D.2.5.8.A.2.6.9.7...1..-04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0B..+.....7...1402...F.i.l.e....... n.v.r.t.x.v.a.d.3.2.v...s.y.s...0M..+.....7...1?0=0...+.....7...0...........0!0...+.........<u..-+..y_Ui..%.&.0b..+.....7...1T0R.L.{.C.6.8.9.A.A.B.8.-.8.E.7.8.-.1.1.D.0.-.8.C.4.7.-.0.0.C.0.4.F.C.2.9.5.E.E.}....0..w.RC.1.A.7.8.2.3.3.7.3.1.D.6.7.D.A.E.1.8.A.2.8.8.9.6.E.F.8.4.7.9.4.6.C.E.3.A.F
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:Windows setup INFormation
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8129
                                                                                                                                                                                                          Entropy (8bit):5.567816100024807
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:uCq0rjZwIHVx4RAiyjGoEXyjRrsi5MFgWCBzNR:3qINwIHHUAiyjGJyjRv8mR
                                                                                                                                                                                                          MD5:4728EADEC86AD9DACC19274A3778BC52
                                                                                                                                                                                                          SHA1:C1A78233731D67DAE18A28896EF847946CE3AF35
                                                                                                                                                                                                          SHA-256:8F4A1E0331C544B5DEE7A7B60F6E9CC8B6336D9D9D845022F7E09EAD310581BE
                                                                                                                                                                                                          SHA-512:8FDC899619265C82E8269DEE8E625167D70CD60633C3DC26457CE4819BF82F34D0386C66AE098060DB9367D58FBE00D8C1E4173560BA3CB395130EFCB96F55C6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:;Copyright (C) NVIDIA Corporation. All rights reserved...;..;Module Name:..; nvrtxvad.inf..;..;Abstract:..; INF file for installing NVIDIA Broadcast Voice driver....[Version]..Signature="$CHICAGO$"..Class=MEDIA..Provider=%NV%..ClassGUID={4d36e96c-e325-11ce-bfc1-08002be10318}..DriverVer = 10/01/2021, 1.0.1.9..CatalogFile = nvrtxvad.cat....[SourceDisksNames]..222=%DiskDescription%,"",222....[SourceDisksFiles]..;nvrtxvad32.sys=222..;nvrtxvad64.sys=222..nvrtxvad32v.sys=222..nvrtxvad64v.sys=222....;;This syntax is only recognized on Windows XP and above- it is needed to install 64-bit drivers on..;;Windows Server 2003 Service Pack 1 and above.....[Manufacturer]..%MfgName%=NVIDIA,NTx86,NTamd64....;; For Windows Server 2003 Service Pack 1 and above, a 64-bit OS will not install a driver..;; unless the Manufacturer and Models Sections explicitly show it is a driver for that platform..;; But the individual model section decorations (or lack thereof) work as they always have...;; All of
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):9983
                                                                                                                                                                                                          Entropy (8bit):5.454363422032314
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:xoot81VVXwosk2hodB4nxFCMKBY0hkK3XA6p1R4BHFhe6bDooI1oaXCIHXAIy:ZqJkYKC1QeSbJ
                                                                                                                                                                                                          MD5:1DDB55126F8167127AF908703DC2B7EE
                                                                                                                                                                                                          SHA1:012D4E9E05A271F46D8C613C245E0D1C8C411E0F
                                                                                                                                                                                                          SHA-256:62F2181D0F531262DDDC28079A44C83848AE7086ECD7C67F30AECAFEC6B1F779
                                                                                                                                                                                                          SHA-512:F99AF6314FA0C7CDB193F89878EC8FE6A147A54BEC4B519395B8BCBF6EFE433985F6E3BDF1CA647FDE3A75768E15BFC70667D8AED928B6FDFE433050D460B0B5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="BroadcastVoice.Driver" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2021-10-01T23:19:53" disposition="default" installerMin="2.1002.73.400" hasDriver="true">...<filter name="${{InstallerFlavor}}"/>...<strings>....<string name="version" value="1.0.1.9"/>....<localized locale="0x0409">.....<string name="title" value="NVIDIA Broadcast Voice Driver"/>.....<string name="InstallBlockedMessage" value="${{title}} cannot be installed on this computer."/>.....<string name="arpDisplayName" value="${{title}} ${{version}}"/>....</localized>....<localized locale="0x0401">.....<string name="title" value="NVIDIA Broadcast Voice Driver"/>.....<string name="InstallBlockedMessage" value=".. .... ..... ${{title}} ... ... .........."/>.....<string name="arpDisplayName" value="${{title}} ${{version}}"/>....</localized>....<localized locale="0x0405">.....<string name="title" value="NVIDIA Broadcast
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):51208
                                                                                                                                                                                                          Entropy (8bit):6.759736123398625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1gKF0XLRsMNPmwXlUY7wz/03bdEZwyZYiFNFN26KnOFFYj/9zQw:pmXV/PrlUfzVZwyZ7XvKnUaZzQw
                                                                                                                                                                                                          MD5:FC974F1392B85FFCE4DA50A2687CD2CA
                                                                                                                                                                                                          SHA1:1F3C8647D1AD463E85FB68BE764842A61D858E04
                                                                                                                                                                                                          SHA-256:EC979E447FDC8B514EA58F438AAFB909C9E085D9A046071CE96CBA06D2DF9367
                                                                                                                                                                                                          SHA-512:ADC33B75F12B86D3AF49AA770BC2B955766F4E583DD2C1BF20C422B4AA0B9CE3535F00E5F594E2989A784526826787DAF3A21B36BD0A6096DBC9DEFE90AA595C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*...Kv..Kv..Kv..9q..Kv..9w..Kv..Kw..Kv..9r..Kv.u?s..Kv.u?...Kv.u?t..Kv.Rich.Kv.........................PE..L.....Wa.................Z...................@....@.........................................................................p...P....................|...L...........F..T............................F..@............@...............................text............................... ..hCODE....:....0...................... ..h.rdata.......@......................@..H.data...p....P.......$..............@...PAGE....7=...`...>...*.............. ..`INIT....b............h.............. ..b.rsrc................n..............@..B.reloc...............v..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):58888
                                                                                                                                                                                                          Entropy (8bit):6.516899292531451
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:/AnxkFC7CcB5usUQbQZ5pLw7Xd8nonxZza:hWZ5ufpMzdgoHO
                                                                                                                                                                                                          MD5:08211BCCA47DFB96A06378B3AA8C051F
                                                                                                                                                                                                          SHA1:4DA45B9977947BB9A776967CCE6AC421D839A886
                                                                                                                                                                                                          SHA-256:84518E1D8583BB9CE0CE5F15C7F63C9986503DF69B0D7BC700CBB0A56351D578
                                                                                                                                                                                                          SHA-512:789A6B41DA06A63F06C5D8F98875894B70E04FE7719635EF2322F054AA9FA82E42A7A2F886DDF119BAB45F1A6ECBBAEAFEBE55F3C200DC8BC7A3FA25B25DEB5A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........=.].\...\...\.......\.......\.......\.......\...\...\...(...\...(...\...(...\..Rich.\..........................PE..d.....Wa.........."......f...0.................@.....................................6..........................................................P............p...........L...........I..T........................... J..8............@..P............................text............................... ..hCODE....Y....0....... .............. ..h.rdata.......@......."..............@..H.data...H....`.......6..............@....pdata.......p.......@..............@..HPAGE.....A.......B...H.............. ..`INIT................................ ..b.rsrc...............................@..B.reloc..............................@..B........................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):7532912
                                                                                                                                                                                                          Entropy (8bit):6.491987756280822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:PPGtlq5IU6iVVwASOAKpN5eyUpiiiQiDJxnd8/585LHwmWH44XM01ud4QnY3w5GA:8+u1Zq4Qr2TcdD/yJtfqRtbwRr3yD
                                                                                                                                                                                                          MD5:5E60E8749FDB9CAE3F918C027572627B
                                                                                                                                                                                                          SHA1:71273C3D8C659CA08B2707F15FDF47E753886AAB
                                                                                                                                                                                                          SHA-256:64E300997B5796DA22AD8BAA49E4EB919CDC170157CBE6770279F94508A84650
                                                                                                                                                                                                          SHA-512:0783076531BF04E0AA7E5DEBFC0D1403A7D8A05DBD7EF524CB3DF7BBAF6BD13CA611742BB229BA24103DC1147BA69A7E26FDC46F2BD64A159A328C8E6B20CDD8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......^.&f..H5..H5..H5..L4..H5..K4..H5..M4..H5.y.5..H5..K4..H5..M4Y.H5..L4;.H5i.I4..H5..I5..H5..H5..H5n.A4..H5n.L4'.H5n.M4..H5n.H4..H5n..5..H5n.J4..H5Rich..H5........PE..d....e.].........." ......Q...!.......:......................................ps.......s...`A..........................................l.....d.l.......r.......m.......r.p=....r.<...`'a.T....................(a.(....'a...............Q..............................text....Q.......Q................. ..`.rdata..|e....Q..f....Q.............@..@.data........0l.. ....l.............@....pdata........m......,m.............@..@_RDATA........r.......r.............@..@.rsrc.........r.......r.............@..@.reloc..<.....r.......r.............@..B........................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3672120
                                                                                                                                                                                                          Entropy (8bit):6.272442626262409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:EdT2qwhf6OGHdvvCPnpxoqIyg9aAmw0wl/bUl+OQ/Bdnc7opk32b1M7Ws1AW4TO:dSJ7ldV2
                                                                                                                                                                                                          MD5:23E42BA2FC033618B7EDDBC8D6E29A4F
                                                                                                                                                                                                          SHA1:934A0CD83AB65148D26774995EE9526A1722B756
                                                                                                                                                                                                          SHA-256:14F8DA11306B40354E812F6CBC42C7B6821AB2A34C38FB18517E3C4CC344D4C1
                                                                                                                                                                                                          SHA-512:3DC647219A646A4B0E49A3743A15CC6CF0D8E7CBC52F7D117F78AD5C034210D6E90A347B6294C11B0A80E740363D7134EF0626B259A0B590217457B3EC2F91B7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......{..i?..:?..:?..:6.P:-..:m..;=..:...;...:i..;=..:..;...:+..;=..:...;>..:+..;;..:+..;#..:m..;L..:m..;"..:m..;<..:...::..:?..:...:...;>..:...;...:...;>..:..<:>..:...;>..:Rich?..:........................PE..d......c.........."......4&....................@..............................8.......8...`...........................................2.....0.2.0.....7.X.....3.L|....7.8(....8..K..0.+.T.....................+.(.....+..............P&..............................text....3&......4&................. ..`.rdata.......P&......8&.............@..@.data....W...@2......(2.............@....pdata..L|....3..~....2.............@..@.nv_fatb..... 5......T4.............@....nvFatBi`.....7.......6.............@....rsrc...X.....7.......6.............@..@.reloc...K....8..L....7.............@..B........................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1112120
                                                                                                                                                                                                          Entropy (8bit):6.338699153258588
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:lAK/ZPHwzVasqNTo5MPX5efi5fbFDpLOqNP/B:yKwV3qNTpVhbppLOqNHB
                                                                                                                                                                                                          MD5:143860FEA95297CEE9ED4863AC74F7EC
                                                                                                                                                                                                          SHA1:5C16CBEBB174157FA9E2E4B0C6820945E1A1FD68
                                                                                                                                                                                                          SHA-256:FBC6C35E259DB03D091B6DD37D1777E9AEB9B2A7E2C1A703300CDBDB912BCA3A
                                                                                                                                                                                                          SHA-512:2A9F0C060ACC121BE23302C84902CCAD6E182C0A3D67C316C1B925448128A3EC93B9A2BC0C5A61F4D1000C3228B13EC06F73B487D38ACDA258D12C92DC8CB633
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........S;j..;j..;j../...(j../....j..i...2j..i...Cj..i....j../...:j../...#j../...*j..;j...j...4..:j....g.+j......:j.......j......:j......:j..Rich;j..........PE..d.....c.........." .....b...j...........................................................`.........................................@................p..................8(...........=..T...................0?..(...0>...............................................text....`.......b.................. ..`.rdata...t.......v...f..............@..@.data...4........J..................@....pdata...............&..............@..@.rsrc........p......................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2503736
                                                                                                                                                                                                          Entropy (8bit):6.3509228345061155
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:UgHJg9waBIrrS4SIy0zOMwUNPzGvZQKq8/XUEqGM7WGCj9/emt:JqgzKq8MQ9t
                                                                                                                                                                                                          MD5:8C8EF04B936A52C756260EA57C1440FF
                                                                                                                                                                                                          SHA1:7B5DBB0894A805A964F3148E8F2BF197E4D82FF6
                                                                                                                                                                                                          SHA-256:0D844D83BB907F11B39CED3FE190C8E3A7F1C8839632D622FFA7C506543FAD5F
                                                                                                                                                                                                          SHA-512:AEE616E29E98E2FF3B4A30858681AAE5B368994E364F17D92A8044DF0CF8A817A52FF60D292DC2C9C85EDBCEC7626916AC8394144C9E90DC8CFB74559FD43C0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........"W..C9..C9..C9..(:..C9..(=..C9..(<.#C9..+:..C9..'<..C9..+=..C9..+<..C9.E*<..C9..68..C9.r.<..C9.r.=..C9....C9..(8..C9..C8.\C9.w*<..C9.w*9..C9.w*..C9.w*;..C9.Rich.C9.................PE..d......c.........." .....R....................................................'.......&...`...........................................#.....\.#.......&......@%.xP....&.8(....&.@N......T.......................(....................p...............................text...XQ.......R.................. ..`.rdata...Z...p...\...V..............@..@.data....e....#.......#.............@....pdata..xP...@%..R...d$.............@..@.rsrc.........&.......%.............@..@.reloc..@N....&..P....%.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1003128
                                                                                                                                                                                                          Entropy (8bit):6.429700530396822
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:SZPo9KDpIHEE0rpZQESit86xUR6sCGkM5:SZPgKDpIH0pZQESc86xUR6t0
                                                                                                                                                                                                          MD5:45E63493AA5450B19C91ECCCF46859A6
                                                                                                                                                                                                          SHA1:A3DD4F1C8EC6C3BFAEBD4294BB7E46E009BD1CEC
                                                                                                                                                                                                          SHA-256:B023A93E13EE20A16791E98FBB6231FB83613E84255BBE8C8EA87930D4467E7A
                                                                                                                                                                                                          SHA-512:09B79DC83158F9946BC79E7B299458854E046B20662602375A9D09F78EED249ED8D5B250515413BB49A22B85A443772032C2D4F600EF06A95ABF40360B17DE3C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J\..+2..+2..+2..@6..+2..@1..+2..@7.d+2.^6..+2.^1..+2.^7..+2.v3..+2..+3..+2.^7..+2.^6..+2.^2..+2.^...+2.^0..+2.Rich.+2.........PE..d......b.........."..........*.......k.........@....................................4.....`..........................................G..X....H..x...............<....0..x............V..T....................W..(...@...8............ ..P....F..`....................text............................... ..`.rdata..L>... ...@..................@..@.data...,a...`...&...F..............@....pdata..<............l..............@..@.didat..0....p......................@..._RDATA..............................@..@.rsrc...............................@..@.reloc..............."..............@..B........................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):726648
                                                                                                                                                                                                          Entropy (8bit):6.451864790200082
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:95olXaGtDj5ZzH5I/ZaYcn6U38nIh0rJG6o0uvhSGNWLCe61:HGqqZzH6ZaY/Hrw/02hTNWL+
                                                                                                                                                                                                          MD5:787488C03A607336416B36A3A4BBA757
                                                                                                                                                                                                          SHA1:0C686B75159723DFBB2D9FC50B82F4DD24BF1321
                                                                                                                                                                                                          SHA-256:49351743E86CDB617184D85236703D3B5385A0B7D13D2FB69B9724E3538DDF40
                                                                                                                                                                                                          SHA-512:3496D9D76ED8066FE846E7D2F0732499909AA6B06A489CD68DFDE35A434C2307967B62147208BB5C0804EF05D7C4CDE76B488C3C6AA55CEC83E4BD6845CD7536
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......15X.uT6.uT6.uT6.a?2.~T6.a?5.pT6.a?3..T6.'!2.eT6.'!5.|T6.'!3.XT6...7.zT6.uT7..T6.#!3.yT6.#!2.tT6.#!6.tT6.#!.tT6.#!4.tT6.RichuT6.........................PE..d.....b.........." .....t...........9.......................................`......$.....`A.........................................S..X...HT.......@..P........|......x....P......H...T.......................(.......8............................................text....s.......t.................. ..`.rdata...............x..............@..@.data....8...p.......R..............@....pdata...|.......~...h..............@..@_RDATA.......0......................@..@.rsrc...P....@......................@..@.reloc.......P......................@..B................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):747576
                                                                                                                                                                                                          Entropy (8bit):6.417862106607302
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:S7PDmJQi2nW9E+vqa9Igm5Co1VX+VEowX:S7DuQuG+99Igm5CeP/X
                                                                                                                                                                                                          MD5:77FAAD3A7FB81378BD0234A2A99EA468
                                                                                                                                                                                                          SHA1:F1F478CD1570C5C2F2D19B5EFDB4F6F3ED0B8558
                                                                                                                                                                                                          SHA-256:8F07AF63E22CC8CA0308610DA154F21F2486F74253DD79B50436069D7D5D6161
                                                                                                                                                                                                          SHA-512:E313AF2FA3F8083FF5D2F6BC6D18BD2D4C1ABD95B0A2E34D0EF17B5087C1C2087775CA7614E448E75686A3B86D39B948199E97637814D77E3B8A53F151ED1A98
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........W..W..W..C..[..C........^......(......t..C...A..C..[......V..pq8.T..W........P......V.....V......V.....V..RichW..........................PE..d......c.........."......N...........&.........@..........................................`.............................................................x.......X\...@..8(..............T...................p...(...p................`...............................text....L.......N.................. ..`.rdata......`.......R..............@..@.data...L........,..................@....pdata..X\.......^..................@..@.rsrc...x............x..............@..@.reloc...............,..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2082856
                                                                                                                                                                                                          Entropy (8bit):6.347311371624431
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:wf6X6CmyQjs65F8+Sg9QlCWAhIV+ot43k4WpcwHgEi686pDaK+:Nscsapct3il+
                                                                                                                                                                                                          MD5:9CFF6F126D81E512245B44DC07BAE1A7
                                                                                                                                                                                                          SHA1:5874B92BAA0831AE341D63CCAE0A4A8F7E862CD7
                                                                                                                                                                                                          SHA-256:FC0047054AD85F05A58BB015E6682FF72B9ADBA224D9EC87CB5C3160240D0E10
                                                                                                                                                                                                          SHA-512:F2AE919D8DAE4C521E416889F2485F7125C51C40448047D8577AA1EF2AD12CBB1111557B1258A8F851853B46C460FCD9F32FDE8AC87084327ABD735A7230244F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......q5S.5T=.5T=.5T=.!?>.>T=.!?9. T=.!?8..T=.g<>.<T=..08.)T=.g<8.IT=.g<9..T=.=8..T=.c!<.7T=..8.4T=.....7T=.!?<.:T=.5T<..T=.=8.<T=.=9.4T=.==.4T=.=..4T=.=?.4T=.Rich5T=.................PE..d......c.........." .................c.......................................` ......" ...`.............................................`............. .................(&... .@<...W..T...................pX..(...pW..................x............................text.............................. ..`.rdata..~).......*..................@..@.data...............................@....pdata........... ...>..............@..@.rsrc......... ......^..............@..@.reloc..@<... ..>...d..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                          Entropy (8bit):4.6761675547850965
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:3FFIaxrozWUnQWLxfjBon6Gxtz5PUnQWLxoAn:3FFIahP+Qa4P+QaoAn
                                                                                                                                                                                                          MD5:37F8399B5CFC2233C8FD04525F1571D4
                                                                                                                                                                                                          SHA1:0E812BE428CA9A620497DF6ABC2CDABFDD1C1CFE
                                                                                                                                                                                                          SHA-256:C91FDCCE443BF638F7A7D168740988448B231ABF57908DA73AA0D3915A91EFB5
                                                                                                                                                                                                          SHA-512:51260346BB8BCA924E492F817A14082B182639EDE01D47243E453CE59250DA72323F5282405C58B07D0D143CA6C0B252640F3028186B591959655A8EDFCEA8C3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{.. "ModuleMap\\MessageBus.dll": "${{MB_INSTALL_PATH}}\\MessageBus.dll"..}
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):902632
                                                                                                                                                                                                          Entropy (8bit):6.577976450209145
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:2YNQ4n9D9RtybEr9W5rEiTYVzOJCMHYO0j0chpCXLLAfCzDfw2wx/:RXnBMEr9eTjZ70Jhg7LACD4v
                                                                                                                                                                                                          MD5:BD5184E0A924685ECE5262D3A2D8EBC4
                                                                                                                                                                                                          SHA1:56835F861FC6B6821D01300F56A297E424F5679A
                                                                                                                                                                                                          SHA-256:91CB9F9604CFF00AE6538E88FE633912B87ADE8FAD210BB3FA2B7BBFA9800705
                                                                                                                                                                                                          SHA-512:90119740DEB36706D49134AC27483DA3E8CE09520B1D97DF948C879F111502FAF49DCB5B793DBC3CA2DCB2F3A1CE56076FCFC75460277D5BEC3B4469F0E84854
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......$..!`..r`..r`..r...sl..r...s...r...sv..r...sy..r...si..r...s[..r...sB..r.!.ra..r..sb..r`..r...r.!.r{..r...so..r...sa..r...sa..r..(ra..r`.@ra..r...sa..rRich`..r................PE..L....A.^...........!.................W...............................................I....@A........................P...\............0...................!...@.....`T..p...................pU.......T..@............................................text............................... ..`.rdata.............................@..@.data....a.......N..................@....rsrc........0......................@..@.reloc......@......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1951
                                                                                                                                                                                                          Entropy (8bit):5.25171247485713
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:8hk3tWbdm/Xm7Ce2mJ9bZJQ+DlsH9AKzOdm/fm7qeZmJicdKT:QWNmPbuHZOwImcmS
                                                                                                                                                                                                          MD5:74F28574BB8F61FFC7DD419FE6B6E0D5
                                                                                                                                                                                                          SHA1:80DCF15E55AE1F8F6D5E0C8004E3FC49D37AD441
                                                                                                                                                                                                          SHA-256:10102167FEFF89EB1170C6AAA6BD5871446854AEF5CBF05BF82B2FB3A4E2CA76
                                                                                                                                                                                                          SHA-512:93221AE21033034A61D017D7B129964D88EB470F8404C0443196E3EF2DF323436575A3F5F37763F58E427883FDBED0E75A0500F794BEA8719C12773D2E790777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:@echo off....if "%1" == "" (.. echo Usage: NvContainerRecovery {Service Name}.. goto NvContainerRecoveryEnd..)....set __LOG_FILE=NvContainerRecovery.log..if not "%2" == "" set __LOG_FILE=C:\ProgramData\NVIDIA\NvContainerRecovery%1.log....set __RECOVERY_FILE=%LOCALAPPDATA%\NvContainerRecovery%1.reg....echo Create recovery registry file %__RECOVERY_FILE% > %__LOG_FILE%..echo REGEDIT4 > %__RECOVERY_FILE%..echo. >> %__RECOVERY_FILE%..echo [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\NVIDIA Corporation\NvContainer\%1] >> %__RECOVERY_FILE%..echo "Recovery"=dword:00000001 >> %__RECOVERY_FILE%..echo. >> %__RECOVERY_FILE%..echo [HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\NvContainer\%1] >> %__RECOVERY_FILE%..echo "Recovery"=dword:00000001 >> %__RECOVERY_FILE%..type %__RECOVERY_FILE% >> %__LOG_FILE%..echo Import %__RECOVERY_FILE% in registry >> %__LOG_FILE%..regedit.exe /s %__RECOVERY_FILE%....echo. >> %__RECOVERY_FILE%..echo Starting service %1 >> %__LOG_FILE%..net start %1 >> %__LOG_FILE
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3022968
                                                                                                                                                                                                          Entropy (8bit):6.464119295837732
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:kN7z34XKe0ts6FYrjpsXOjBufRnuX62/WCny4d9GSX4aSceNc4:Auxiuqz0n4
                                                                                                                                                                                                          MD5:65B9E3B0E35A143C05B84CAF2763E72E
                                                                                                                                                                                                          SHA1:EBAEA572A0FBD9560C5BD928A5FC09E85B603EA6
                                                                                                                                                                                                          SHA-256:16DF7D27FF1119A473927B1587E407DED72BDC3E196531206EB3592A6779A2C7
                                                                                                                                                                                                          SHA-512:00430962C12BAF01A573305A5C52B2A50CD7BC7B00C6904F67FAFE7686408630E6D1BF8B50B0BF24606B0F3439AEA0809D4BF1A94A8517FA338D774E31E22962
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........XG.9)..9)..9)..R*..9)..R-..9)..R,.&9)..V..9)..L-..9)..L*..9)..L,..9)..d(..9)..9(.\9)..L-..9)..L ..9)..L,..9)..L)..9)..L..9)..L+..9).Rich.9).................PE..d...o..b.........." .....d"......... l...............................................g....`A........................................@O+.\....O+.d....@........,.P.......x....P...%....&.T.....................&.(....&.8.............".x............................text....c"......d"................. ..`.rdata..B....."......h".............@..@.data........p+..r...P+.............@....pdata..P.....,.......+.............@..@_RDATA.......0........-.............@..@.rsrc........@........-.............@..@.reloc...%...P...&....-.............@..B........................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):77
                                                                                                                                                                                                          Entropy (8bit):4.6761675547850965
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:3FFIaxrozWUnQWLxfjBon6Gxtz5PUnQWLxoAn:3FFIahP+Qa4P+QaoAn
                                                                                                                                                                                                          MD5:37F8399B5CFC2233C8FD04525F1571D4
                                                                                                                                                                                                          SHA1:0E812BE428CA9A620497DF6ABC2CDABFDD1C1CFE
                                                                                                                                                                                                          SHA-256:C91FDCCE443BF638F7A7D168740988448B231ABF57908DA73AA0D3915A91EFB5
                                                                                                                                                                                                          SHA-512:51260346BB8BCA924E492F817A14082B182639EDE01D47243E453CE59250DA72323F5282405C58B07D0D143CA6C0B252640F3028186B591959655A8EDFCEA8C3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{.. "ModuleMap\\MessageBus.dll": "${{MB_INSTALL_PATH}}\\MessageBus.dll"..}
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):15685
                                                                                                                                                                                                          Entropy (8bit):5.597835098228492
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:BRSPb+6nSJQnLgFXccJkOQaQ+QLFuQxQVGnkwQPQjSB2649iYdW5Rq6490zdKvB7:nSPb+6n/nLgFXccJkOPHAFuaEGnkwG61
                                                                                                                                                                                                          MD5:54F9F631217AAFD314836481B9D0FA66
                                                                                                                                                                                                          SHA1:DC7B8D8E6A650EE009ECFA426ACDDFE015C0AE3F
                                                                                                                                                                                                          SHA-256:268AE476B7A188429FABC571B0176D45CE76C4289A17F6B391FA06750C6CDE7C
                                                                                                                                                                                                          SHA-512:955254AF74F58B43F257D1DC95DBEACCA986044E691998FCA74240CCF84E3FAA97FA664172C82AD8BC8816F6DA211484330F2A88E93C56759E8FA86C4DB996E0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<nvi name="NvVirtualCamera" title="${{title}}" version="${{version}}" versionText="${{version}}" timestamp="2023-01-05T10:27:53" disposition="default" installerMin="2.1002.64.316">...<include name=".\NvVirtualCameraOfflineExt.dat" select="/nvi/*"/>...<include name=".\support.dat" select="/nvi/*"/>...<strings>....<string name="title" value="Camera (NVIDIA Broadcast)"/>....<string name="version" value="1.4.0.29"/>....<string name="InstallLocation" value="${{NvidiaProgramFiles}}\NVIDIA Broadcast\NvVirtualCamera"/>....<string name="PluginPath" value="${{NvidiaProgramFiles}}\NvBroadcast.NvContainer\Plugins\Session"/>....<string name="NvBroadcastContainerPath" value="${{NvidiaProgramFiles}}\NvBroadcast.NvContainer"/>....<string name="NvBroadcastContainerPathX86" value="${{NvidiaProgramFilesX86}}\NvBroadcast.NvContainer"/>....<string name="NvContainerLogPath" value="${{CommonAppData}}\NVIDIA"/>....<string name="NvVirtualCameraSettingsPath" value="${{Com
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2834488
                                                                                                                                                                                                          Entropy (8bit):6.605648030761497
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:Y7YiE1IsmflL5tj1XUNgASK4CTfVf1WZ62xZDfuB0JLGt+wznt4hEZ0JfI5WUFT7:YsiE6smfbZDfuB0JEHt4y3
                                                                                                                                                                                                          MD5:24E6B7BA80A30545D20A80BC261013B4
                                                                                                                                                                                                          SHA1:A5A6F380A5E3ADE1DD35621F356CA556F47E9B72
                                                                                                                                                                                                          SHA-256:637136FF932FF074020E5D8F881F178D562E961CE0EECF508A943D25216366C3
                                                                                                                                                                                                          SHA-512:60576DF3C956912C2373B1607F3FB81B0B7AC085B8DE9311ECFFEE8224396E0F278E65956782BEC83953C9E13A39D873D1160F6CACDE4067D3B2A6A003E2003C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........!...@...@...@..."...@..."..D@..."...@..;$...@..~....@..;$...@..;$...@..4.l..@..4.r..@...(...@..x)...@...@...A..4.i..@...$...@...$...@...$...@...$...@...$]..@...@5..@...$...@..Rich.@..........PE..L...C..c...........!...... ..x......0p........ ...............................+......N+...@A........................p.'.....4.'.,.....(..C............+.8(...@)..<..@.#.p...................P.#.......#.@............. .0............................text..... ....... ................. ..`.rdata..X..... ....... .............@..@.data...0.....'.......'.............@....rsrc....C....(..D....(.............@..@.reloc...<...@)..>....(.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2287656
                                                                                                                                                                                                          Entropy (8bit):6.363280085898286
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:Oum4J+zstM+gImiJXDvs1XoNZMRSHrTJFcIKpCjUp8Gky0LFcuEe:r+mjJVjUp8bJ
                                                                                                                                                                                                          MD5:37C2C621B11D54765BD57D104B5812A9
                                                                                                                                                                                                          SHA1:A61F7036F769E2282104ADAE71DB2E214D34B12A
                                                                                                                                                                                                          SHA-256:E941B19E1BDAE9CF62F2C6EAF559C93D6C372AE1F82BE4AB8C8456B9A290C2C9
                                                                                                                                                                                                          SHA-512:999B2364B14D4D26B38C46061EE32A056C78DE515E4EAE8F828CFB9A5E34C3C67B445C91CBACBA032B22C30A4702F963298749CF0972F0A4A2647451299E7606
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..n~..n~..n~..z...e~..<...g~..<...L~..<....~......M~..8...l~.....^~..z...~..z...y~..n~..~..z...u~......{~......o~....@.o~......o~..Richn~..........PE..d......c.........." .....4...................................................P#......G#...`........................................... ....... ......P".x.... !..%....".(&....#.@?...K..T...................@M..(...0L...............P...............................text....2.......4.................. ..`.rdata.......P.......8..............@..@.data...t....0 ....... .............@....pdata...%... !..&.... .............@..@.rsrc...x....P".......!.............@..@.reloc..@?....#..@....".............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):2224680
                                                                                                                                                                                                          Entropy (8bit):6.335867511579393
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:Kp9T8nb4MuOOhxQixnWU++Hf7xtQ2Uzs+Aq5tAhHs:wb3I2UzsU
                                                                                                                                                                                                          MD5:805D3202726D029945F6099DE09B55DB
                                                                                                                                                                                                          SHA1:0DBB74085581EE74E4F8036BD26FAA67D333ACA7
                                                                                                                                                                                                          SHA-256:C26F0C1439DFDD4768FD901DC4405BD3E5CAC496E3CE77A5DA393CE3CAC85A78
                                                                                                                                                                                                          SHA-512:EFEC7614ABC91211D503314618AA965F8FFE3947F406B492DDD0D3D6B8A3385EF056EFEC6D22579A43CB581EFB73AFA824A2E542292F1165088C332144A1B4C6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$......................................7.................y...........N.....N......!Y..........`.K.....K.....K.m...K.....Rich..........PE..d......c.........." .....0....................................................".....&."...`......................................... .......,........P"...... !..$....!.(&...`".\<......T...................p...(...p................@..(............................text..../.......0.................. ..`.rdata..t....@.......4..............@..@.data....&..........................@....pdata...$... !..&...b .............@..@.rsrc........P".......!.............@..@.reloc..\<...`"..>....!.............@..B................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):268
                                                                                                                                                                                                          Entropy (8bit):3.6399943217925657
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:3HSRHCXQfHricRuABX8bHEye3htR+vNRXlA+dFtK:uHCgfHriyBsDE1xalR1AijK
                                                                                                                                                                                                          MD5:0CEA52944C9411685E09B2D0598CF806
                                                                                                                                                                                                          SHA1:F31982A8F405ACF621E23120286DF2FE44FF8E39
                                                                                                                                                                                                          SHA-256:6350F0E1659C48DB4BECC8F666808F6D70FB463CF1E691DA27572C47AB59F6E6
                                                                                                                                                                                                          SHA-512:1E51F11DA2575412B8CFB2C642E69D021217D6F350BACAC6BCCB2332D22EFB6A4727FAE5AD794A673218535458ACC7C0A163960160804CA235486AD9A6133AE5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{.. "RTXCamera": .. {.. "UseOTA": true,.. "Streams": [.. {.. "Input": "0",.. "InputType": "Camera",.. "Layer": "Foreground",.. "Effect": [.. {.. "Name": "None".. }.. ].. }.. ].. }..}
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):519736
                                                                                                                                                                                                          Entropy (8bit):6.1822784891798275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:Z2h3CEioYBIJi+REXQOJg1qQA/e2OY4Tb8TMpIejH0Z+8F/:Z28E4IJQXQB1qj/eBdXRS
                                                                                                                                                                                                          MD5:6E2EF1F0469AF2195038F14ECC7431AF
                                                                                                                                                                                                          SHA1:6716C779065D2C0A397294A566F2BA51C3265F80
                                                                                                                                                                                                          SHA-256:0F7E1F2022FD3DC529001F5FA0124DE87AA97E348792A78C29C1350506D1E281
                                                                                                                                                                                                          SHA-512:76B260C328AFAB6706CA9AA23F192BA310B4390D6D9838413DC16CC95D609F6A82F94A7CBA1566DE20FF5346131642DF9A4AA77D3AB435B4626477F0004D5264
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hc.j...j...j......i...j..........p..............`...M..k...M......M..k...M..k...M...k...Richj...........................PE..d....O.a.........." .....|...................................................@............`.............................................K9......(.......Hh...@..,F......8(...0..@............................l..(...0l..p...............P............................text....z.......|.................. ..`.rdata...J.......L..................@..@.data....V..........................@....pdata..,F...@...H..................@..@.tls..... ......."...,..............@....rsrc...Hh.......j...N..............@..@.reloc.......0......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):73
                                                                                                                                                                                                          Entropy (8bit):4.840107777880279
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:nARUnQWLxFtHDrKq+Ky6DhPUnQWLxoAn:TQaPx3P+QaoAn
                                                                                                                                                                                                          MD5:49E0EFC303BBF895156CF1881109FA1B
                                                                                                                                                                                                          SHA1:A266344CFD1B5DAFFD56A192C4C4CB64E78B7A12
                                                                                                                                                                                                          SHA-256:1558E12A508018799CE258D55365182CB89BBCF88ABA14565FEFE4B2BFF2B419
                                                                                                                                                                                                          SHA-512:69E1F1ADC9DB07189225696742F6BAD2284B4F557305061799CA5FB6F20AE4D9E970508350AF4479241AD5442654053AE96DDD776CBA0459C0A4A1E09761E121
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{..."MessageBus.dll" : "${{NVCONTAINER_INSTALL_ROOT}}\\MessageBus.dll"..}
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):142
                                                                                                                                                                                                          Entropy (8bit):5.149152800154968
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:mk/oerWpZ6rrscXIGR/UvDwrVw9UbQzHJ/NR0A/9oerKq+Ky6DhIvYyn:mN04YJrIZ9UMzHjR80x3I9n
                                                                                                                                                                                                          MD5:D7B935D0DC8F87FA2B3653E135EF5EC1
                                                                                                                                                                                                          SHA1:5BE12F35C3D14D73727C41072C87135F5B044301
                                                                                                                                                                                                          SHA-256:4A17F96AC6836831A9E0A7CF1498A5E76176FCFB743D588BFA40E0D7D78FCFBA
                                                                                                                                                                                                          SHA-512:78666F9A22A3D3F8502292421EBD0D93DC1B687E659E1C385C7B4360C015862B839558B454390F1B3A8B044245D1A26B080589078C62320B614F6CD4AE3A52A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:{..."LogPath": "${{NV_LOG_PATH}}",..."LocalConnectionSuffix": "${{UNIQUE_PIPE_SUFFIX}}",..."InstallPath": "${{NVCONTAINER_INSTALL_ROOT}}"..}..
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5679040
                                                                                                                                                                                                          Entropy (8bit):6.745316600407447
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:98304:sOOD636bH+GgafsZP/adWhgg7anyhBhSlHmvpa8+0yh3bGsNq5zL:sb6KbH+GgafslCwuG+0u3bGQq5H
                                                                                                                                                                                                          MD5:C9EDCDBB26A8C972686133F605590B4C
                                                                                                                                                                                                          SHA1:DC6DC1E155BB418C78DD84B35B16A997C76D9FB7
                                                                                                                                                                                                          SHA-256:A92F762078EC06563481387528AC8548EBBE99793CC86F7CBF0F8448B6FEFE64
                                                                                                                                                                                                          SHA-512:702E590F709526C10822B862395AC34DE1859645B34CD0B78EBF4960AC9BFD41E92387914C8C14A69015EE548A925C4E41A4C0708F8B8FC1A5197D5832DB1E8C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........jL..."..."...".m!...".m'...".m&...".B.....".ha!...".ha'..".ha&...".i#..."...#.+."..."...".`+...".`&...".`'...".`"...".`....".` ...".Rich..".................PE..L...gc.]...........!......B.........03........B...............................V......V...@A..........................R.......R.......S..............hV..?....S.......M.T.....................M.....H.M.@.............B..............................text.....B.......B................. ..`.rdata........B.......B.............@..@.data...\2....R.......R.............@....rsrc.........S......dS.............@..@.reloc........S......jS.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1870376
                                                                                                                                                                                                          Entropy (8bit):6.6799510285931305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:1WZJv20qjSxF1sVnV3xqimJEPPDC186nR32ghu:1Ov8m6nVBq71dC
                                                                                                                                                                                                          MD5:B740F33DF1FAD893C174D145B5EAFB8D
                                                                                                                                                                                                          SHA1:2B6B09E6D566D1065F7F8255F7EA74E183A13C0E
                                                                                                                                                                                                          SHA-256:3AE060BC8DDF5A86809D971B90802E86B0A66487F80809E57EB34D5876E0DE1B
                                                                                                                                                                                                          SHA-512:82FE73C19B03D0CB0F11CCC993880F864507823B62FF87F0481AE368A57278C46DC622D209B1FFDF3C0516209AFF38E6F5EA53D9722361494068CCF69622DFD0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........i........c....`....`....`.....a....}...Yl...c.s..c.....h..c...%a...%a...%a.....%a...Rich...................PE..L......c...........!.....x..........1.....................................................@.............................................x............d..(&.......2...-..T...........................8...@............................................text...Zw.......x.................. ..`.rdata.."............|..............@..@.data........ ...t..................@....rsrc...x............|..............@..@.reloc...2.......4...0..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (733), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):70011
                                                                                                                                                                                                          Entropy (8bit):5.9182434002212405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:SqhJ97HukRv8RQ67H0fkvxdSAibbVRGX05etBNNoArJoFA6g5p8xdUejoCsgffNF:SoRUfG/G9t/Jr9HIr
                                                                                                                                                                                                          MD5:0B783001531AF3FCCF6D109208100FBF
                                                                                                                                                                                                          SHA1:C5B596ACDE2BF884D1D1E471D9584523F4E34760
                                                                                                                                                                                                          SHA-256:87EA24D10B012F8314527E6C75A77F47B2B0043269320E891ACD459A849722F5
                                                                                                                                                                                                          SHA-512:6D548E0711556227F600E3E26BB11566F09D187FEE6965490295FEB63D90851EA326E36B194D634EECADB79489AB9206D8F8E36A8B29148439A426DEEFFF41EB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<setup title="NVIDIA Broadcast" version="1.4.0.29" installerMin="2.1002.64.316">...<include name="${{ResourcesDirectory}}\DynamicBillboardPresentations.cfg" select="/presentations/*"/>...<include filter="not-manifest" name="${{ResourcesDirectory}}\theme.cfg" select="/theme/*"/>...<constraints>....<reject tests="PACKAGES" level="error" text="${{ErrorNoPackagesToInstall}}"/>....<reject tests="REQUIRED" level="error" text="${{ErrorMissingRequiredPackages}}"/>....<reject tests="FILES" level="error" text="${{ErrorMissingPackageFiles}}"/>....<reject tests="INSTALL, MSI, WUINSTALL" level="error" text="${{ErrorInstallerAlreadyRunning}}"/>....<reject tests="PNP" level="wait" text="${{WaitPnpAlreadyRunning}}"/>....<reject tests="REBOOT" level="error" text="${{ErrorInstallerNeedReboot}}"/>....<reject tests="DUPLICATES" level="critical" text="${{ErrorPackageCorrupt}}"/>....<diskSpace2 name="diskSpaceCheck" level="retry" text="${{ErrorInstallerNeedsDiskSpace}
                                                                                                                                                                                                          Process:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):513576
                                                                                                                                                                                                          Entropy (8bit):6.745608142533211
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:Equ36cn4u23qPHnmh2NUL+hyKyVkKB0Ha7fJb8R9QEP:2oGOjj4yfJbv+
                                                                                                                                                                                                          MD5:6F62BA0D664AEC92E55EC622289432B8
                                                                                                                                                                                                          SHA1:F39B8302F5A62C490DAA7FE1A9BF180717F9EAE1
                                                                                                                                                                                                          SHA-256:44397828FA26665CFCFD2B0997667E58135CA7BF2E11D910A456A81698446475
                                                                                                                                                                                                          SHA-512:35E69FFD8D42B20203F3D9D711856393EE10BC61452BE17345785BB7D95E914139DE7E2564B275D848D0F3EF3E38531EFEDBD16D5C7CD6F2229DF6C0756118FF
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......q4..5U..5U..5U..F7..<U..F7...U..F7..'U...1..!U...1..!U......4U...1...U...<..7U...1..$U...Y.1U...G.4U...\..U..5U...U...1..1U...1h.4U..5U..4U...1..4U..Rich5U..................PE..L....%.c.............................Y............@.......................................@.....................................x....@.. W..............(&.......E.. z..p...................0{.......z..@...............(............................text...o........................... ..`.rdata..............................@..@.data...."..........................@....rsrc... W...@...X..................@..@.reloc...E.......F...j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (319), with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):223610
                                                                                                                                                                                                          Entropy (8bit):5.308067707140399
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:5H9SvQpwI6lYVb3nzNOmhY97g5gv3vuhwnkdrpWfaI8idFm6qDsbTB1QQf+k0HCS:99SviwI6lYVb3RdttBt
                                                                                                                                                                                                          MD5:7B5F1924B9353859920AEB5EEBA2F78C
                                                                                                                                                                                                          SHA1:647B022CDDE33DC2A54BD7ACE6888C6421FF5E8D
                                                                                                                                                                                                          SHA-256:76CE8F092D84A0669117149229CD764512D52B0F8E843DE6A0013B259A9096BF
                                                                                                                                                                                                          SHA-512:B1D317E6F7000D72CAC387FF174815138A89CD7243D104BB1BC5CE1BAF0376449F787AFDBEA4D38E15DC6B600B88B8631D26E4AA9CB232EF9C77F511D8F5DA62
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Preview: 0.547 | INFO: [system] 485@Nvidia::Logging::Logger::Logger : 2024-Oct-11 15:44:34 : Logging init OK. For the process setup.exe. .. 0.548 | INFO: [NVI2.NVInstaller] 363@CNVInstaller::HandleDeferredCleanupInstance : No deferred cleanup instance found running. .. 0.549 | INFO: [NVI2.Config.ManifestParser] 2511@CConfigManifestParser::Parse : Entering Checkpoint: Loading Configuration Manifest. .. 0.564 | INFO: [NVI2.Config.ManifestParser] 2511@CConfigManifestParser::Parse : Exiting Checkpoint: Loading Configuration Manifest ( 16 ms ). .. 0.565 | INFO: [NVI2.ConfigConstraintParser] 25@CNVConfigConstraintsParser::Parse : Entering Checkpoint: Loading configuration file C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.CFG. .. 0.577 | INFO: [NVI2.ConfigConstraintParser] 25@CNVConfigConstraintsParser::Parse : Exiting Checkpoint: Loading configuration file C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.CFG ( 0 ms ). ..
                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Entropy (8bit):7.997675761990931
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                          File name:NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          File size:46'179'936 bytes
                                                                                                                                                                                                          MD5:ec9795e96a21561bbafcd924923cfb60
                                                                                                                                                                                                          SHA1:01c31f1ded2da5a8116c733df6b34203ae74b5d8
                                                                                                                                                                                                          SHA256:46861c79f09ec26b800bd9989854377e0f95ce4eaed598742de036ab2e5f144f
                                                                                                                                                                                                          SHA512:eeed663d13a1c934dea8744d69a9deb9334da9c5638057f62c345b047cdd3659c3529ee6cfe70e6a4f0baea7acd80b7b95533c4376afeca0535870aab2db2fbf
                                                                                                                                                                                                          SSDEEP:786432:YyeIUc4Q2TL5Nw+WVz64pdSUTfQ+t3C9cllJJ/Y8hMHRDHvX1xkb3OPeCtjpy:deIUc4bL5NwH56EVI4tD1WZPkCtjpy
                                                                                                                                                                                                          TLSH:D5A73302B2CB467ADA83647408B9EF1A16B57D6417168FD3F08E7E2DB7762C12C721C6
                                                                                                                                                                                                          File Content Preview:MZ`.....................@...............................................!..L.!Require Windows..$#d..g.b.g.b.g.b.n}..b.b.n}..r.b.g.c.T.b.yW..{.b.yW....b.yW....b.yW..f.b.yW..f.b.Richg.b.................PE..L...;W.c.................\...j......3\.......p....@
                                                                                                                                                                                                          Icon Hash:8ca2c096b0c1e245
                                                                                                                                                                                                          Entrypoint:0x475c33
                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                          Time Stamp:0x63B7573B [Thu Jan 5 23:03:23 2023 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                          Import Hash:1b4e5d129b6b364f2db1856469efe79a
                                                                                                                                                                                                          Signature Valid:true
                                                                                                                                                                                                          Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                          Error Number:0
                                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                                          • 26/02/2022 01:00:00 02/03/2023 00:59:59
                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                          • CN=Nvidia Corporation, OU=IT-MIS, O=Nvidia Corporation, L=Santa Clara, S=California, C=US
                                                                                                                                                                                                          Version:3
                                                                                                                                                                                                          Thumbprint MD5:1CCB73FCDB6A7BE7C04978F53E40695A
                                                                                                                                                                                                          Thumbprint SHA-1:CA0F1595C0C349C003D41743460E448E887F9477
                                                                                                                                                                                                          Thumbprint SHA-256:1E56D8CFAE4119883632D8FD6E1E3ACDF16CDDAB9621FCA4D6CFFB1A663E74D1
                                                                                                                                                                                                          Serial:0800EE4ED1A959CC9887E905AD662BFE
                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          call 00007F5F20729054h
                                                                                                                                                                                                          jmp 00007F5F2071DE4Dh
                                                                                                                                                                                                          mov edi, edi
                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                          sub esp, 14h
                                                                                                                                                                                                          mov eax, dword ptr [004BBBF8h]
                                                                                                                                                                                                          xor eax, ebp
                                                                                                                                                                                                          mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          push esi
                                                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                                                          push edi
                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                          cmp dword ptr [004BD600h], ebx
                                                                                                                                                                                                          jne 00007F5F2071E00Ah
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          xor edi, edi
                                                                                                                                                                                                          inc edi
                                                                                                                                                                                                          push edi
                                                                                                                                                                                                          push 0049A63Ch
                                                                                                                                                                                                          push 00000100h
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          call dword ptr [00497218h]
                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                          je 00007F5F2071DFDAh
                                                                                                                                                                                                          mov dword ptr [004BD600h], edi
                                                                                                                                                                                                          jmp 00007F5F2071DFE7h
                                                                                                                                                                                                          call dword ptr [00497270h]
                                                                                                                                                                                                          cmp eax, 78h
                                                                                                                                                                                                          jne 00007F5F2071DFDCh
                                                                                                                                                                                                          mov dword ptr [004BD600h], 00000002h
                                                                                                                                                                                                          cmp dword ptr [ebp+14h], ebx
                                                                                                                                                                                                          jle 00007F5F2071DFF4h
                                                                                                                                                                                                          mov ecx, dword ptr [ebp+14h]
                                                                                                                                                                                                          mov eax, dword ptr [ebp+10h]
                                                                                                                                                                                                          dec ecx
                                                                                                                                                                                                          cmp byte ptr [eax], bl
                                                                                                                                                                                                          je 00007F5F2071DFDAh
                                                                                                                                                                                                          inc eax
                                                                                                                                                                                                          cmp ecx, ebx
                                                                                                                                                                                                          jne 00007F5F2071DFC8h
                                                                                                                                                                                                          or ecx, FFFFFFFFh
                                                                                                                                                                                                          mov eax, dword ptr [ebp+14h]
                                                                                                                                                                                                          sub eax, ecx
                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                          cmp eax, dword ptr [ebp+14h]
                                                                                                                                                                                                          jnl 00007F5F2071DFD3h
                                                                                                                                                                                                          inc eax
                                                                                                                                                                                                          mov dword ptr [ebp+14h], eax
                                                                                                                                                                                                          mov eax, dword ptr [004BD600h]
                                                                                                                                                                                                          cmp eax, 02h
                                                                                                                                                                                                          je 00007F5F2071E182h
                                                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                                                          je 00007F5F2071E17Ah
                                                                                                                                                                                                          cmp eax, 01h
                                                                                                                                                                                                          jne 00007F5F2071E1A2h
                                                                                                                                                                                                          mov dword ptr [ebp-08h], ebx
                                                                                                                                                                                                          cmp dword ptr [ebp+20h], ebx
                                                                                                                                                                                                          jne 00007F5F2071DFDAh
                                                                                                                                                                                                          mov eax, dword ptr [esi]
                                                                                                                                                                                                          mov eax, dword ptr [eax+04h]
                                                                                                                                                                                                          mov dword ptr [ebp+20h], eax
                                                                                                                                                                                                          mov esi, dword ptr [0049709Ch]
                                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                                          cmp dword ptr [ebp+24h], ebx
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          push dword ptr [ebp+00h]
                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb287c0xc8.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc20000x30ae0.rsrc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x2c07e280x2838
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x970000x3f4.rdata
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          .text0x10000x95aa20x95c0052eea1e3d6e7a59565fee6e7946b13e7False0.4767173805300501data6.559158203641137IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rdata0x970000x1ce700x1d000292b2bd068d6b3c79209017d6d7efbb6False0.31184334590517243data4.473693720271753IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .data0xb40000xd2480x8e00ea1cd8f526cb0fd670634debf43d7e28False0.15325154049295775data5.084548523247553IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .rsrc0xc20000x30ae00x30c00e8c2b278eee499d78c44baee1cbf2b8fFalse0.4255108173076923data6.823928281021541IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                          GIF0xc25000x35a2GIF image data, version 89a, 270 x 2EnglishUnited States0.19155134741442098
                                                                                                                                                                                                          GIF0xc5aa40xaeeGIF image data, version 89a, 270 x 2EnglishUnited States0.5385989992852037
                                                                                                                                                                                                          PNG0xc65940x2346PNG image data, 310 x 156, 8-bit/color RGB, non-interlacedEnglishUnited States0.7697674418604651
                                                                                                                                                                                                          PNG0xc88dc0x5a0dPNG image data, 310 x 156, 8-bit/color RGB, non-interlacedEnglishUnited States0.9876371838806229
                                                                                                                                                                                                          RT_ICON0xce2ec0x2868Device independent bitmap graphic, 128 x 256 x 4, image size 8192EnglishUnited States0.48424207269914926
                                                                                                                                                                                                          RT_ICON0xd0b540x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.5219512195121951
                                                                                                                                                                                                          RT_ICON0xd11bc0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.6021505376344086
                                                                                                                                                                                                          RT_ICON0xd14a40x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.6209016393442623
                                                                                                                                                                                                          RT_ICON0xd168c0x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.6047297297297297
                                                                                                                                                                                                          RT_ICON0xd17b40x4c28Device independent bitmap graphic, 128 x 256 x 8, image size 16384, 256 important colorsEnglishUnited States0.2611304883052934
                                                                                                                                                                                                          RT_ICON0xd63dc0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.4736140724946695
                                                                                                                                                                                                          RT_ICON0xd72840x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.4553249097472924
                                                                                                                                                                                                          RT_ICON0xd7b2c0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.4147465437788018
                                                                                                                                                                                                          RT_ICON0xd81f40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.26011560693641617
                                                                                                                                                                                                          RT_ICON0xd875c0x5006PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9965342184906766
                                                                                                                                                                                                          RT_ICON0xdd7640x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.13236424937891872
                                                                                                                                                                                                          RT_ICON0xedf8c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.2337136929460581
                                                                                                                                                                                                          RT_ICON0xf05340x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.30909943714821764
                                                                                                                                                                                                          RT_ICON0xf15dc0x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.3770491803278688
                                                                                                                                                                                                          RT_ICON0xf1f640x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.3484042553191489
                                                                                                                                                                                                          RT_GROUP_ICON0xf23cc0xe6dataEnglishUnited States0.5826086956521739
                                                                                                                                                                                                          RT_VERSION0xf24b40x374dataEnglishUnited States0.4253393665158371
                                                                                                                                                                                                          RT_MANIFEST0xf28280x2b7ASCII text, with very long lines (364), with CRLF line terminatorsEnglishUnited States0.48201438848920863
                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          COMCTL32.dll
                                                                                                                                                                                                          SHLWAPI.dllPathFindFileNameW, PathIsDirectoryEmptyW
                                                                                                                                                                                                          KERNEL32.dllGetStdHandle, GetProcAddress, LoadLibraryA, LockResource, LoadResource, SizeofResource, FindResourceExA, MulDiv, GlobalFree, GlobalAlloc, lstrcmpiA, GetSystemDefaultLCID, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, MultiByteToWideChar, GetLocaleInfoW, lstrlenA, lstrcmpiW, GetEnvironmentVariableW, GetSystemTimeAsFileTime, GetProcessTimes, GetCurrentProcess, WideCharToMultiByte, ExpandEnvironmentStringsW, FindClose, FindNextFileW, DeleteFileW, lstrcmpW, FindFirstFileW, RemoveDirectoryW, SetThreadLocale, CompareFileTime, lstrlenW, CreateFileW, GetModuleFileNameW, OutputDebugStringW, CreateMutexW, CreateEventA, ReleaseMutex, GetFileSizeEx, QueryPerformanceCounter, QueryPerformanceFrequency, GetCurrentThreadId, GetTempPathW, LocalFree, LocalAlloc, FreeLibrary, SetEnvironmentVariableW, LoadLibraryW, GetSystemDirectoryW, GetDriveTypeW, SetCurrentDirectoryW, GetExitCodeProcess, GetVersionExW, GetCommandLineW, InitializeCriticalSection, TerminateThread, SuspendThread, IsBadReadPtr, lstrcpyW, FormatMessageW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetFileSize, WriteFile, ReadFile, SetFileTime, SetEndOfFile, GetFileInformationByHandle, WaitForMultipleObjects, GetProcessAffinityMask, GetSystemInfo, GlobalMemoryStatus, VirtualAlloc, VirtualFree, WriteConsoleA, InitializeCriticalSectionAndSpinCount, FlushFileBuffers, GetConsoleMode, GetConsoleCP, IsValidLocale, EnumSystemLocalesA, GetUserDefaultLCID, GetStringTypeA, GetCurrentProcessId, GetTickCount, GetFileType, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, HeapSize, IsValidCodePage, GetOEMCP, GetACP, GetModuleHandleA, GetTimeZoneInformation, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, GetModuleFileNameA, HeapCreate, CompareStringW, CompareStringA, GetStringTypeW, GetCPInfo, LCMapStringW, LCMapStringA, GetStartupInfoA, GetCommandLineA, HeapReAlloc, GetDateFormatA, GetTimeFormatA, RaiseException, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, ExitThread, SetEnvironmentVariableA, HeapFree, RtlUnwind, HeapAlloc, FormatMessageA, CreateDirectoryW, GetFileAttributesW, GetLocalTime, SystemTimeToFileTime, GetLastError, CreateThread, GetExitCodeThread, Sleep, SetLastError, SetFileAttributesW, GetDiskFreeSpaceExW, ExitProcess, ResumeThread, WaitForSingleObject, CloseHandle, GetModuleHandleW, CreateEventW, ResetEvent, SetEvent, GetConsoleOutputCP, WriteConsoleW, SetStdHandle, SetFilePointer, MoveFileW, CreateFileA, GetLocaleInfoA, InterlockedExchange, InterlockedCompareExchange, InterlockedDecrement, InterlockedIncrement
                                                                                                                                                                                                          USER32.dllGetClassNameA, GetWindowDC, CopyImage, GetParent, GetWindowRect, ScreenToClient, EndDialog, GetWindowLongW, wsprintfW, GetWindowTextW, GetWindowTextLengthW, SetWindowTextW, GetSysColor, GetDC, ReleaseDC, GetMenu, SendMessageW, SetWindowPos, CharUpperW, EnableWindow, GetSystemMenu, EnableMenuItem, IsWindow, wvsprintfW, MessageBeep, LoadIconW, LoadImageW, DefWindowProcW, CallWindowProcW, DrawIconEx, DialogBoxIndirectParamW, GetWindow, ClientToScreen, DrawTextW, ShowWindow, SystemParametersInfoW, SetFocus, SetWindowLongW, GetSystemMetrics, GetClientRect, GetDlgItem, GetKeyState, wsprintfA, MessageBoxA, SetTimer, GetMessageW, DispatchMessageW, KillTimer, CreateWindowExW, DestroyWindow
                                                                                                                                                                                                          GDI32.dllCreateFontIndirectW, DeleteObject, GetDeviceCaps, GetObjectW, CreateCompatibleDC, SelectObject, CreateCompatibleBitmap, SetStretchBltMode, StretchBlt, GetCurrentObject, DeleteDC
                                                                                                                                                                                                          ADVAPI32.dllRegOpenKeyExW, AllocateAndInitializeSid, FreeSid, SetEntriesInAclW, InitializeSecurityDescriptor, SetSecurityDescriptorDacl, RegEnumValueW, RegQueryValueExW, RegCreateKeyExW, RegCloseKey
                                                                                                                                                                                                          SHELL32.dllSHGetFileInfoW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetMalloc, ShellExecuteExW, SHGetSpecialFolderPathW, ShellExecuteW
                                                                                                                                                                                                          ole32.dllCoCreateInstance, CoInitialize, CreateStreamOnHGlobal
                                                                                                                                                                                                          OLEAUT32.dllOleLoadPicture, VariantClear, SysAllocStringLen
                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                          No network behavior found

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:14:25:58
                                                                                                                                                                                                          Start date:11/10/2024
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\NVIDIA_Broadcast_v1.4.0.29.exe"
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:46'179'936 bytes
                                                                                                                                                                                                          MD5 hash:EC9795E96A21561BBAFCD924923CFB60
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                          Start time:14:26:08
                                                                                                                                                                                                          Start date:11/10/2024
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\NVIDIABroadcast\setup.exe"
                                                                                                                                                                                                          Imagebase:0xd30000
                                                                                                                                                                                                          File size:513'576 bytes
                                                                                                                                                                                                          MD5 hash:6F62BA0D664AEC92E55EC622289432B8
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          No disassembly