Analysis

  • max time kernel
    123s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 20:33

General

  • Target

    Luno_CS2_-_Skin_Changer_Wallhack_Esp_Aimbot_More-Setup-v-assdork.exe

  • Size

    704KB

  • MD5

    d1fc9e6d71a4867ab71af5566e525ba0

  • SHA1

    593b10280a926134839feb8e2f9d0da9ee9c0593

  • SHA256

    21be0a068d7d1b57578bfb2ed850b3f3b1cfe4a4c47981ead95abdb8c20278fe

  • SHA512

    c82a23e5e0e3a38e32fc08401890852a71ec90640bbfb944ed7d45812493a53d2be2c0e4373692e52c77d666b8ae72cd0d15c3dc4bc3cc52887ad4589820658d

  • SSDEEP

    12288:iOIVD3gyucpjRKaDPNKT1zH3ptaR1sDfOQSvJqFZ6rOIIzVFA4+M:iOIyyuUjMaDu173pG1szLSvJwSOZBv

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Luno_CS2_-_Skin_Changer_Wallhack_Esp_Aimbot_More-Setup-v-assdork.exe
    "C:\Users\Admin\AppData\Local\Temp\Luno_CS2_-_Skin_Changer_Wallhack_Esp_Aimbot_More-Setup-v-assdork.exe"
    1⤵
    • Drops file in Windows directory
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2896
  • C:\Windows\NvOptimizerLog\VLC.exe
    "C:\Windows\NvOptimizerLog\VLC.exe"
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\NvOptimizerLog\VLC.exe
      "C:\Windows\NvOptimizerLog\VLC.exe" --type=gpu-process --field-trial-handle=884,12741317575691824267,16342480802678900026,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=892 /prefetch:2
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2584
    • C:\Windows\NvOptimizerLog\resources\vlc\installer.exe
      resources/vlc/installer.exe
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2900
    • C:\Windows\NvOptimizerLog\VLC.exe
      "C:\Windows\NvOptimizerLog\VLC.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=884,12741317575691824267,16342480802678900026,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1060 /prefetch:8
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1888
    • C:\Windows\NvOptimizerLog\VLC.exe
      "C:\Windows\NvOptimizerLog\VLC.exe" --type=renderer --field-trial-handle=884,12741317575691824267,16342480802678900026,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Windows\NvOptimizerLog\resources\app.asar" --no-sandbox --no-zygote --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1312 /prefetch:1
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1752
    • C:\Windows\NvOptimizerLog\VLC.exe
      "C:\Windows\NvOptimizerLog\VLC.exe" --type=gpu-process --field-trial-handle=884,12741317575691824267,16342480802678900026,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=892 /prefetch:2
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2072

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    59e1ebcfc02459f7178653fa5aeaae64

    SHA1

    9a15a058e1cfea4aef55efac3ed14aee5f3e6bf0

    SHA256

    641821ba95d9298f8cb5fef6efb0f421621315c50abf64c26201f79f977e6ddb

    SHA512

    a219e0ee4f97617fd7a284030fdc5f4d80fc49d444e97a5d5f91f5bb354e57269c24c6a05b458eef4943627c7caf6ee9a45ef9d40946821121d609d442642e01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    724B

    MD5

    ac89a852c2aaa3d389b2d2dd312ad367

    SHA1

    8f421dd6493c61dbda6b839e2debb7b50a20c930

    SHA256

    0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

    SHA512

    c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    bf84e355310bff67fb4b4933ca5bcfbe

    SHA1

    abf31fd31a8f68898de89483d13782a1703dde08

    SHA256

    47b90db94406f4986b8a5753e49974af95a6bd36b076545218f98e4da4462ac0

    SHA512

    6058c4650e7855ca3e10c9a1804c1a85a08b0b529354aa1e5ce3ad539335fc118e590687b7a017ad31744698d6840e3c3cc087c560415d8707eaae6a2e38fb47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
    Filesize

    392B

    MD5

    766308ab04dca6647be31209b9fe260c

    SHA1

    a36370458b6ecaed5a0123d97fbbb1dea356250e

    SHA256

    2e619942cec6780d98b08d7bb73401619858dd1ae9303461fc80ab535262cd53

    SHA512

    ee79e9c5e18e5c0ecc58b4f0544d2553450d772ef26556c02ab235f35841e326398fd580892cd35cde84ae6154814adebf4387b8d238906e4292ad2df26d93b2

  • C:\Users\Admin\AppData\Local\Temp\nsy454B.tmp\package.7z
    Filesize

    99.0MB

    MD5

    fdfe1ece23e984d00402431d082d768e

    SHA1

    9405760465c3f8abc4d08473219deea9d902e2e6

    SHA256

    99168cc1971f35f0cea1ac61d90e3aef6cc177a510bb90203350ac2c808c73ee

    SHA512

    d0979e9359d7c15910522aefb5e5e23eeaacf0335fa299e09c9c6ddc962c1a224bdf3372d0f286b181182fc893bcd93558e360fb6f6645613c9a0875a89a8b49

  • C:\Users\Admin\AppData\Roaming\VLC\Cache\data_2
    Filesize

    8KB

    MD5

    0962291d6d367570bee5454721c17e11

    SHA1

    59d10a893ef321a706a9255176761366115bedcb

    SHA256

    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

    SHA512

    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

  • C:\Windows\NvOptimizerLog\chrome_100_percent.pak
    Filesize

    123KB

    MD5

    a59ea69d64bf4f748401dc5a46a65854

    SHA1

    111c4cc792991faf947a33386a5862e3205b0cff

    SHA256

    f1a935db8236203cbc1dcbb9672d98e0bd2fa514429a3f2f82a26e0eb23a4ff9

    SHA512

    12a1d953df00b6464ecc132a6e5b9ec3b301c7b3cefe12cbcad27a496d2d218f89e2087dd01d293d37f29391937fcbad937f7d5cf2a6f303539883e2afe3dacd

  • C:\Windows\NvOptimizerLog\chrome_200_percent.pak
    Filesize

    183KB

    MD5

    1985b8fc603db4d83df72cfaeeac7c50

    SHA1

    5b02363de1c193827062bfa628261b1ec16bd8cf

    SHA256

    7f9ded50d81c50f9c6ed89591fa621fabbd45cef150c8aabcceb3b7a9de5603b

    SHA512

    27e90dd18cbce0e27c70b395895ef60a8d2f2f3c3f2ca38f48b7ecf6b0d5e6fefbe88df7e7c98224222b34ff0fbd60268fdec17440f1055535a79002044c955b

  • C:\Windows\NvOptimizerLog\icudtl.dat
    Filesize

    9.9MB

    MD5

    70499b58dc18e7ee1d7452a1d7a8bc6e

    SHA1

    41c5382f08c6a88670ce73a20c0dcdb3822f19e9

    SHA256

    02db39ba465fc8b7a4cd280732760f29911edde87b331bf7cea7677e94d483e0

    SHA512

    a80939e9809bb7d20f00ad685c94d5c182fa729616c975e605abf09afb58376be73a49fefa35b75ed1a284eccf208af7656c8df44c5959df7eaf51367d232dc6

  • C:\Windows\NvOptimizerLog\locales\en-US.pak
    Filesize

    85KB

    MD5

    6bbeeb72daebc3b0cbd9c39e820c87a9

    SHA1

    bd9ebec2d3fc03a2b27f128cf2660b33a3344f43

    SHA256

    ac1cdb4fb4d9fb27a908ed0e24cc9cc2bd885bc3ffba7e08b0b907fd4d1a8c4b

    SHA512

    66944fb1abcc2a7e08e5fd8a2cee53eb9da57653d7880aea226f25879e26379f7d745ebf62a3518378fa503f3a31b3ea3716f49fe4c7db4f4af0228b81b53a10

  • C:\Windows\NvOptimizerLog\resources.pak
    Filesize

    4.9MB

    MD5

    5507bc28022b806ea7a3c3bc65a1c256

    SHA1

    9f8d3a56fef7374c46cd3557f73855d585692b54

    SHA256

    367467609a389b67600628760c26732fc1a25f563f73263bc2c4bf6eec9033df

    SHA512

    ae698d4feacc3e908981ee44df3a9d76e42a39bf083eaf099442ace2b863f882b43232e26e2c18051ca7aec81dccef5742acc7b82fb0cda2e14086b14d5a9a26

  • C:\Windows\NvOptimizerLog\resources\app.asar
    Filesize

    4.6MB

    MD5

    040a8280b01b5a029e50c5d141d555ad

    SHA1

    ce103568d6ae6456f1d1d718929b6972c0bad1b4

    SHA256

    6b6309fe0c4ca9c73626f1435ed3332656d9e6b1e500fb85af0ebf9842813485

    SHA512

    6706c453509bf718d1870c98a49842743cf2e49d22225a3d33051808a3f1045c7d0c065ecafae75f1bb57b4ef4436aa76774ff6553fddf3739bc47d2e9400ce8

  • C:\Windows\NvOptimizerLog\resources\app.asar.unpacked\node_modules\electron-sudo\src\bin\libgksu2.so.0
    Filesize

    68KB

    MD5

    6dbc4226a62a578b815c4d4be3eda0d7

    SHA1

    eb23f90635a8366c5c992043ccf2dfb817cf6512

    SHA256

    0eb70bd4b911c9af7c1c78018742cadb0c5f9b6d394005eaeaa733da4b5766e5

    SHA512

    3a2836f712ad7048dbeb5b6eec8e163652f97bea521eafcff5c598cbedf062baefaa7079d3a614470ef99ec954dac518224cb3515ca14757721f96412443c7c4

  • C:\Windows\NvOptimizerLog\resources\vlc\installer.exe
    Filesize

    42.4MB

    MD5

    14becb7840eb1d3d46071d2ee65c7be8

    SHA1

    ff6e6f9359127f836a03dfc2b8bc9ba651c627c4

    SHA256

    9737843c119905be767de5e94e398be1eb145b0cc6a5a02f057d4022b80da4d8

    SHA512

    717289d3b514f4daa6b1cf97705c876bbe89fa215084ba8e1abeef3770e0a620d04127ef8de1f2d89477e1fab355526ed584ed3f9c7ecaf0c7d24a9bceee8248

  • C:\Windows\NvOptimizerLog\v8_context_snapshot.bin
    Filesize

    160KB

    MD5

    b64c1fc7d75234994012c86dc5af10a6

    SHA1

    d0d562b5735d28381d59d0d86078ff6b493a678e

    SHA256

    31c3aa5645b5487bf484fd910379003786523f3063e946ef9b50d257d0ee5790

    SHA512

    6218fcb74ef715030a2dd718c87b32f41e976dd4ce459c54a45341ee0f5ca5c927ad507d3afcffe7298b989e969885ed7fb72030ea59387609e8bd5c4b8eb60a

  • \Users\Admin\AppData\Local\Temp\nsy454B.tmp\INetC.dll
    Filesize

    238KB

    MD5

    38caa11a462b16538e0a3daeb2fc0eaf

    SHA1

    c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

    SHA256

    ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

    SHA512

    777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

  • \Users\Admin\AppData\Local\Temp\nsy454B.tmp\SpiderBanner.dll
    Filesize

    9KB

    MD5

    17309e33b596ba3a5693b4d3e85cf8d7

    SHA1

    7d361836cf53df42021c7f2b148aec9458818c01

    SHA256

    996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

    SHA512

    1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

  • \Users\Admin\AppData\Local\Temp\nsy454B.tmp\StdUtils.dll
    Filesize

    100KB

    MD5

    c6a6e03f77c313b267498515488c5740

    SHA1

    3d49fc2784b9450962ed6b82b46e9c3c957d7c15

    SHA256

    b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

    SHA512

    9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

  • \Users\Admin\AppData\Local\Temp\nsy454B.tmp\System.dll
    Filesize

    12KB

    MD5

    0d7ad4f45dc6f5aa87f606d0331c6901

    SHA1

    48df0911f0484cbe2a8cdd5362140b63c41ee457

    SHA256

    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    SHA512

    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

  • \Users\Admin\AppData\Local\Temp\nsy454B.tmp\WinShell.dll
    Filesize

    3KB

    MD5

    1cc7c37b7e0c8cd8bf04b6cc283e1e56

    SHA1

    0b9519763be6625bd5abce175dcc59c96d100d4c

    SHA256

    9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

    SHA512

    7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

  • \Users\Admin\AppData\Local\Temp\nsy454B.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    f0438a894f3a7e01a4aae8d1b5dd0289

    SHA1

    b058e3fcfb7b550041da16bf10d8837024c38bf6

    SHA256

    30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    SHA512

    f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

  • \Users\Admin\AppData\Local\Temp\nsy454B.tmp\nsis7z.dll
    Filesize

    424KB

    MD5

    80e44ce4895304c6a3a831310fbf8cd0

    SHA1

    36bd49ae21c460be5753a904b4501f1abca53508

    SHA256

    b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

    SHA512

    c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

  • \Users\Admin\AppData\Local\Temp\nsyCB0E.tmp\LangDLL.dll
    Filesize

    7KB

    MD5

    20850d4d5416fbfd6a02e8a120f360fc

    SHA1

    ac34f3a34aaa4a21efd6a32bc93102639170e219

    SHA256

    860b409b065b747aab2a9937f02d08b6fd7309993b50d8e4b53983c8c2b56b61

    SHA512

    c8048b9ae0ced72a384c5ab781083a76b96ae08d5c8a5c7797f75a7e54e9cd9192349f185ee88c9cf0514fc8d59e37e01d88b9c8106321c0581659ebe1d1c276

  • \Users\Admin\AppData\Local\Temp\nsyCB0E.tmp\System.dll
    Filesize

    26KB

    MD5

    4f25d99bf1375fe5e61b037b2616695d

    SHA1

    958fad0e54df0736ddab28ff6cb93e6ed580c862

    SHA256

    803931797d95777248dee4f2a563aed51fe931d2dd28faec507c69ed0f26f647

    SHA512

    96a8446f322cd62377a93d2088c0ce06087da27ef95a391e02c505fb4eb1d00419143d67d89494c2ef6f57ae2fd7f049c86e00858d1b193ec6dde4d0fe0e3130

  • \Users\Admin\AppData\Local\Temp\nsyCB0E.tmp\nsDialogs.dll
    Filesize

    12KB

    MD5

    2029c44871670eec937d1a8c1e9faa21

    SHA1

    e8d53b9e8bc475cc274d80d3836b526d8dd2747a

    SHA256

    a4ae6d33f940a80e8fe34537c5cc1f8b8679c979607969320cfb750c15809ac2

    SHA512

    6f151c9818ac2f3aef6d4cabd8122c7e22ccf0b84fa5d4bcc951f8c3d00e8c270127eac1e9d93c5f4594ac90de8aff87dc6e96562f532a3d19c0da63a28654b7

  • \Users\Admin\AppData\Local\Temp\nsyCB0E.tmp\nsProcess.dll
    Filesize

    35KB

    MD5

    764371d831841fe57172aa830d22149d

    SHA1

    680e20e9b98077dea32b083b5c746d8de35e0584

    SHA256

    93df9e969053ca77c982c6e52b7f2898d22777a8c50274b54303eaa0ef5ccded

    SHA512

    19076205eba08df978ad17f8176d3a5a17c4ea684460894b6a80cae7e48fcae5e9493ff745d88d62fd44fc17bcda838570add6c38bebe4962d575f060f1584f9

  • \Windows\NvOptimizerLog\VLC.exe
    Filesize

    125.1MB

    MD5

    031021334754b192f286d0c1610ba5a1

    SHA1

    0cdc202ba17c952076c37c85eece7b678ebaeef9

    SHA256

    c11b411ae2ce44803a4a2e1f14afc93f11c8b111fdf0205639be5141a28f3a89

    SHA512

    eb0a34610e7479902d6498bcd75c71b4efed77b1b07dc44c22d1c59897b18f62d4399a710d29d9665b830a50c2f0703c5ecd5cdcd2751b50b4e416581ff08bea

  • \Windows\NvOptimizerLog\d3dcompiler_47.dll
    Filesize

    4.3MB

    MD5

    7641e39b7da4077084d2afe7c31032e0

    SHA1

    2256644f69435ff2fee76deb04d918083960d1eb

    SHA256

    44422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47

    SHA512

    8010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5

  • \Windows\NvOptimizerLog\ffmpeg.dll
    Filesize

    2.7MB

    MD5

    5c2e6bcfcffc022cfb7e975ad4ce2ea4

    SHA1

    8f65334f554b02e206faecd2049d31ef678b321d

    SHA256

    d068695dc8f873caab1db51c179e9696dda2319fa05c0f2d281f9979e2054fc2

    SHA512

    b5fe0039e1702375a6e1f4ef7bfb24d0acc42c87d02202a488fccf3d161598549055d2ac0103c95dbbc0e46975aed30259edbfef7ce77d00f1de7c1670c00959

  • \Windows\NvOptimizerLog\libEGL.dll
    Filesize

    436KB

    MD5

    2fe9e551c93156baf537483671ec4ad7

    SHA1

    08ce2344b2e0a78c2af637f0eae46b948661d5a5

    SHA256

    f231525ba1ea2522552a722620bced187357d66d945f0cec067c5d858950ea61

    SHA512

    f93181f1f2268cc380dafef02a93899cb9a19f3287a918bf6ba8eaa69190627d2e2fb0c82b693471e3ca63fbcb07c44212268c1357a5a4cf594a3bd8973eefd2

  • \Windows\NvOptimizerLog\libGLESv2.dll
    Filesize

    7.5MB

    MD5

    5967a9234ec54d734b31cfd12cb67faf

    SHA1

    536840ddb29ead51d43a506fd493b48c436097d6

    SHA256

    48ec76bac1ff6647096a9532ac21b4a0d7c6c9c24613971aaa201cce452ce4ce

    SHA512

    cf8e4c3a838b58a568639ab2778800d776e0171dc34e3b82f537adbadceaa3c292240ec7d8561b5a85df3caef6e001a07ac19e280a5bb8b0607f8ba767461479

  • \Windows\NvOptimizerLog\swiftshader\libEGL.dll
    Filesize

    458KB

    MD5

    dd05d7f61dd6b05e8a5cbaff36c3a48e

    SHA1

    0411d38dd19b05aac80436783faa83bec31871fe

    SHA256

    5874825870e6ae10d5e4c06cc061ff729237c43cb2237a1c425d2b1cc49e6ab0

    SHA512

    edda21fc1797195f15e95d9a0ab6a8aa15805796e42ae5159a813ff339590287743a68186a2dbf0608beb3943794f7773b11c59665f176ae4a1cc6548440370a

  • \Windows\NvOptimizerLog\swiftshader\libGLESv2.dll
    Filesize

    3.1MB

    MD5

    34ae0a64a678d6cff4c5b1f059d0d8e6

    SHA1

    09392ccb512ffd18e2ce45206437e43728064886

    SHA256

    d1c6897c2a06033d1734388d5f93adc4423ace9b9b307fe599e63d43f6a218c5

    SHA512

    ca936805aa3487dbb46544973a5aa284c575897c18578565dd44c7c8e0e1c83c38dfc5e917766fc9d3045168a95bf7d4b3773fa4c8337c8a0730729b541a096a

  • memory/2584-441-0x00000000771C0000-0x00000000771C1000-memory.dmp
    Filesize

    4KB

  • memory/2584-370-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/2896-351-0x0000000003620000-0x0000000003622000-memory.dmp
    Filesize

    8KB

  • memory/2900-499-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2900-522-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2900-501-0x0000000074860000-0x000000007486B000-memory.dmp
    Filesize

    44KB

  • memory/2900-534-0x0000000074860000-0x000000007486B000-memory.dmp
    Filesize

    44KB

  • memory/2900-500-0x0000000074890000-0x000000007489E000-memory.dmp
    Filesize

    56KB

  • memory/2900-566-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2900-570-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2900-573-0x0000000000400000-0x0000000000481000-memory.dmp
    Filesize

    516KB

  • memory/2976-378-0x0000000002490000-0x0000000002491000-memory.dmp
    Filesize

    4KB