Analysis

  • max time kernel
    19s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 20:42

General

  • Target

    Setup-v-autb9iW.exe

  • Size

    704KB

  • MD5

    d1fc9e6d71a4867ab71af5566e525ba0

  • SHA1

    593b10280a926134839feb8e2f9d0da9ee9c0593

  • SHA256

    21be0a068d7d1b57578bfb2ed850b3f3b1cfe4a4c47981ead95abdb8c20278fe

  • SHA512

    c82a23e5e0e3a38e32fc08401890852a71ec90640bbfb944ed7d45812493a53d2be2c0e4373692e52c77d666b8ae72cd0d15c3dc4bc3cc52887ad4589820658d

  • SSDEEP

    12288:iOIVD3gyucpjRKaDPNKT1zH3ptaR1sDfOQSvJqFZ6rOIIzVFA4+M:iOIyyuUjMaDu173pG1szLSvJwSOZBv

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 64 IoCs
  • Loads dropped DLL 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup-v-autb9iW.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup-v-autb9iW.exe"
    1⤵
    • Drops file in Windows directory
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2856
  • C:\Windows\NvOptimizerLog\VLC.exe
    "C:\Windows\NvOptimizerLog\VLC.exe"
    1⤵
      PID:1800
      • C:\Windows\NvOptimizerLog\VLC.exe
        "C:\Windows\NvOptimizerLog\VLC.exe" --type=gpu-process --field-trial-handle=924,9976422234300213997,5305842312608140410,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=936 /prefetch:2
        2⤵
          PID:2588
        • C:\Windows\NvOptimizerLog\VLC.exe
          "C:\Windows\NvOptimizerLog\VLC.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=924,9976422234300213997,5305842312608140410,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1348 /prefetch:8
          2⤵
            PID:300
          • C:\Windows\NvOptimizerLog\resources\vlc\installer.exe
            resources/vlc/installer.exe
            2⤵
              PID:2180
            • C:\Windows\NvOptimizerLog\VLC.exe
              "C:\Windows\NvOptimizerLog\VLC.exe" --type=renderer --field-trial-handle=924,9976422234300213997,5305842312608140410,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Windows\NvOptimizerLog\resources\app.asar" --no-sandbox --no-zygote --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1416 /prefetch:1
              2⤵
                PID:1772
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "chcp"
                  3⤵
                    PID:892
                    • C:\Windows\system32\chcp.com
                      chcp
                      4⤵
                        PID:276
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                      3⤵
                        PID:1904
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                        3⤵
                          PID:888
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                          3⤵
                            PID:2148
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "SCHTASKS /Create /TN "NvOptimizerTaskUpdater_V2" /SC HOURLY /TR "powershell -File C:/Windows/System32/NvWinSearchOptimizer.ps1" /RL HIGHEST /MO 4 /RU System /ST 20:45"
                            3⤵
                              PID:2160
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Create /TN "NvOptimizerTaskUpdater_V2" /SC HOURLY /TR "powershell -File C:/Windows/System32/NvWinSearchOptimizer.ps1" /RL HIGHEST /MO 4 /RU System /ST 20:45
                                4⤵
                                • Creates scheduled task(s)
                                PID:1776
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "powershell Set-ExecutionPolicy -ExecutionPolicy Unrestricted"
                              3⤵
                                PID:2188
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Set-ExecutionPolicy -ExecutionPolicy Unrestricted
                                  4⤵
                                    PID:1512
                              • C:\Windows\NvOptimizerLog\VLC.exe
                                "C:\Windows\NvOptimizerLog\VLC.exe" --type=gpu-process --field-trial-handle=924,9976422234300213997,5305842312608140410,131072 --enable-features=WebComponentsV0Enabled --disable-features=CertVerifierService,CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=936 /prefetch:2
                                2⤵
                                  PID:2052

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Execution

                              Scheduled Task/Job

                              1
                              T1053

                              Persistence

                              Scheduled Task/Job

                              1
                              T1053

                              Privilege Escalation

                              Scheduled Task/Job

                              1
                              T1053

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                Filesize

                                1KB

                                MD5

                                b386e2766f60cc1599df4fc688fd51ff

                                SHA1

                                17d168a03b42d04d3a845172321c5cf857d8861f

                                SHA256

                                de7260bcb72832768dc8488d236cd95220f0578183529814255fab4979c161ba

                                SHA512

                                5c639f1321add6c0ea5304deb98a3636850a1a44b1967f0c718d95b0bc80cc4ef3cd05b870a550ef89df8f368ee688accb7e0f9e3874a0e9da2ffa274c0c7c16

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                Filesize

                                724B

                                MD5

                                ac89a852c2aaa3d389b2d2dd312ad367

                                SHA1

                                8f421dd6493c61dbda6b839e2debb7b50a20c930

                                SHA256

                                0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                SHA512

                                c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                Filesize

                                410B

                                MD5

                                c4691b40dfa31ce2b27ca4692af097d5

                                SHA1

                                bfb6108a7dde67c713348c9bdbcea523da058f0f

                                SHA256

                                06cd2c53b604e63b2bb3ac5431c018c687f38c22304777402f895bff9481fc92

                                SHA512

                                ed66aefb5a4b95c38d4d7b20724ca93fad936228da46b8ebda8dd32251bd080fc06f30f2aded54b674359206bb589643aab3cec80946240dea3068eb1a91a220

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                Filesize

                                392B

                                MD5

                                517000027ef58e291de3f7823f8c1bcc

                                SHA1

                                d01537d7a5718b95ffc6ae814d9df03e30e9bd68

                                SHA256

                                d678006c7f3f02c2c537f6e69be47c3a2cb509ae2f1c44754812cde5842ad1ce

                                SHA512

                                52d5c30803dba3447d5afb3d8f1619f032f4e37f292da7b6f3dbecb4d61053cc69b2e1e78ca4b34a5e3b8b229a9e8f2482544189cb348e21a9971441098c988e

                              • C:\Users\Admin\AppData\Local\Temp\nsd5BC.tmp\package.7z
                                Filesize

                                14.6MB

                                MD5

                                c68f0c451fda48f2635f793b1a77b5f3

                                SHA1

                                8d7ebd6b6903cdde65ceb7f39c9efac4ed767d6a

                                SHA256

                                a093376b340b0a996440d6882d394ea51f489b262894eb3bf68a46849edc9631

                                SHA512

                                cb3e81df7b427f16865d2be6d6661cc8e0a90a286d654be3a69d2bda7ae94e423970f199ddb7553de28614f52f20a1aab88dbfa042a1a8f673bb28578195715c

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8WQMEEH3MCCK7CH1MVUB.temp
                                Filesize

                                7KB

                                MD5

                                70e5d88535bf4f86f0111cebd4d94439

                                SHA1

                                8563ee28f1c1487b175ed57cb4d7196bbfe9a9e5

                                SHA256

                                4e7641915f489cdb93210dbe45cf8e6318551e2ca1d4b0501501b309c162211d

                                SHA512

                                a41f67016b79cfb7721ae3f1c153f0df4f9b8c83be86dd9a91438bd2efa1bb70a93b35dacf899bfe808ed2a98b93d929dbbb07e68f7001c898207201bd4badfe

                              • C:\Users\Admin\AppData\Roaming\VLC\Cache\data_2
                                Filesize

                                8KB

                                MD5

                                0962291d6d367570bee5454721c17e11

                                SHA1

                                59d10a893ef321a706a9255176761366115bedcb

                                SHA256

                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                SHA512

                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                              • C:\Users\Admin\AppData\Roaming\VLC\Dictionaries\en-US-9-0.bdic
                                Filesize

                                441KB

                                MD5

                                a78ad14e77147e7de3647e61964c0335

                                SHA1

                                cecc3dd41f4cea0192b24300c71e1911bd4fce45

                                SHA256

                                0d6803758ff8f87081fafd62e90f0950dfb2dd7991e9607fe76a8f92d0e893fa

                                SHA512

                                dde24d5ad50d68fc91e9e325d31e66ef8f624b6bb3a07d14ffed1104d3ab5f4ef1d7969a5cde0dfbb19cb31c506f7de97af67c2f244f7e7e8e10648ea8321101

                              • C:\Users\Admin\AppData\Roaming\VLC\Session Storage\CURRENT
                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Roaming\VLC\Session Storage\MANIFEST-000001
                                Filesize

                                41B

                                MD5

                                5af87dfd673ba2115e2fcf5cfdb727ab

                                SHA1

                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                SHA256

                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                SHA512

                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                              • C:\Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                10.6MB

                                MD5

                                f9f26dcc1c60627caa4449d0762df6c6

                                SHA1

                                ec978a0f291c1fc3c5e7b2aa96756a19432c71a8

                                SHA256

                                18d9631c1749e400be594a56111f9b85fd31bc4763428d2fe63c242422cd3425

                                SHA512

                                5484c0640a2801ff0046a8f57c70e8c0925f0a7b8324e31d2c62fc3504a2707a0f826bb133478579e2fff99ffc63b53efd065d63a6e5e48530b61f25e067fa39

                              • C:\Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                9.1MB

                                MD5

                                6db432f3499838e0f5038f333dfcaf20

                                SHA1

                                aebbe0dda4115bf604e7b26813c7e43736890683

                                SHA256

                                be9a3e2187d007861c467a2050702695e9d8bf418f42ce3c5c346c53110ba730

                                SHA512

                                a999b6a8d015d8f8bcaaa45f7d1042744f8be7a4d49851cb44f46f112c21af34eb7f949f871bcdf547c364d207a6d3a3061d1f29d30c2bbbc21fad958cc22034

                              • C:\Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                9.8MB

                                MD5

                                f6035585226d9ce30746c189ec2931ce

                                SHA1

                                b34b80d6d67dae986b9465feae91f79bb27b0033

                                SHA256

                                6c7fa99965ae94de6c52e2b82d00af6c93482d7fec6abb3570ff11e517376b58

                                SHA512

                                7269f91440444d8ad0f40e0162218c1c0b7b571d663c9da4636977ab359c7e7f5e6c29ea481168605489ddc19162935817a69e144498450d1d13781a196a75c9

                              • C:\Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                8.5MB

                                MD5

                                27b61433d95a897b7e614ccf42a73afa

                                SHA1

                                9c7b45246bbab5cdb2218d5e6f95d4b66b292dfd

                                SHA256

                                60f516130492369c136c6b15fc7113e0c37cf07134facc1bbaed0a64eb1bfc05

                                SHA512

                                578af4a73c76fcf0666d9c8c3a493e9ccaec36277ae1d97cd867ac05c3298172ef2f0440ed83d9381b417af54d8e91209d26e6662f874be1c6dcbc88b5fd2fb8

                              • C:\Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                9.0MB

                                MD5

                                e9cf360f350cbdccb4993cfef7085eff

                                SHA1

                                fe906ae3ee17430be103fb92b5e67ff9e3e37435

                                SHA256

                                4e66b2de1458951a65e9d496055d75ef91dfffc9647693dc402446d779c81e31

                                SHA512

                                6b296b3c6aee433940c458dacb5c235d9d28f02d683269c627e3549e9861890e9ba127e5fcd7b55588f76a7d2fa389e9ddbb02a30a9ae9cafd2af96248ee3495

                              • C:\Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                8.6MB

                                MD5

                                1c57df3e3dcca97ff1aba45ead38f6c6

                                SHA1

                                741d202e600a04303b72ef00382c20bda85ce33f

                                SHA256

                                89d02532045bb2f7a3838a4d104affe760253ba9621454a2a603014f28213f60

                                SHA512

                                e476ab077f5ccd5fff2e6e15fd75f46a3058cee3504883123d3a32ba6e1e8ae9ac541f8edb3d42dc4c1a24b1ec890146c619fe3a6e690b87b49ba80e5a40e0ff

                              • C:\Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                7.6MB

                                MD5

                                c8fe12394a1ed971ad6717b21fe37613

                                SHA1

                                2be8030fe2a55b104d4629c725622fc9ed7cdb0b

                                SHA256

                                6a54e72cf1030b2136aa29789ce71ce300dfaf48ccb2818ca04a7e94fb067b70

                                SHA512

                                291e9fb3e2fa861f78d4873deb4f7851cd8f6bd58ad1d6d4d5cd561f45e22991fe14340dfbad8fa2bce31bb2ea68b726f70a0e0002ce678f8f0c8a0ab0ed3c2e

                              • C:\Windows\NvOptimizerLog\chrome_100_percent.pak
                                Filesize

                                123KB

                                MD5

                                a59ea69d64bf4f748401dc5a46a65854

                                SHA1

                                111c4cc792991faf947a33386a5862e3205b0cff

                                SHA256

                                f1a935db8236203cbc1dcbb9672d98e0bd2fa514429a3f2f82a26e0eb23a4ff9

                                SHA512

                                12a1d953df00b6464ecc132a6e5b9ec3b301c7b3cefe12cbcad27a496d2d218f89e2087dd01d293d37f29391937fcbad937f7d5cf2a6f303539883e2afe3dacd

                              • C:\Windows\NvOptimizerLog\chrome_200_percent.pak
                                Filesize

                                183KB

                                MD5

                                1985b8fc603db4d83df72cfaeeac7c50

                                SHA1

                                5b02363de1c193827062bfa628261b1ec16bd8cf

                                SHA256

                                7f9ded50d81c50f9c6ed89591fa621fabbd45cef150c8aabcceb3b7a9de5603b

                                SHA512

                                27e90dd18cbce0e27c70b395895ef60a8d2f2f3c3f2ca38f48b7ecf6b0d5e6fefbe88df7e7c98224222b34ff0fbd60268fdec17440f1055535a79002044c955b

                              • C:\Windows\NvOptimizerLog\icudtl.dat
                                Filesize

                                9.5MB

                                MD5

                                9f7bcd16af7faaef7ee7b95e71c4db67

                                SHA1

                                59bad3ccf0a9a584f29d4037b3f53271232b6012

                                SHA256

                                49ca576fe595b9caa17ca6f7a299bd4b678a0f488edecf8a4d46cb260586d37c

                                SHA512

                                a34c63fd5f7cd58adb978daff1d56caba33a7a574530131d44ed9bf12b8f75e862950d2426e2509a15b962950a3fc89949b3bb0e5efd0880fa53369fd6efaee9

                              • C:\Windows\NvOptimizerLog\locales\en-US.pak
                                Filesize

                                85KB

                                MD5

                                6bbeeb72daebc3b0cbd9c39e820c87a9

                                SHA1

                                bd9ebec2d3fc03a2b27f128cf2660b33a3344f43

                                SHA256

                                ac1cdb4fb4d9fb27a908ed0e24cc9cc2bd885bc3ffba7e08b0b907fd4d1a8c4b

                                SHA512

                                66944fb1abcc2a7e08e5fd8a2cee53eb9da57653d7880aea226f25879e26379f7d745ebf62a3518378fa503f3a31b3ea3716f49fe4c7db4f4af0228b81b53a10

                              • C:\Windows\NvOptimizerLog\resources.pak
                                Filesize

                                4.9MB

                                MD5

                                5507bc28022b806ea7a3c3bc65a1c256

                                SHA1

                                9f8d3a56fef7374c46cd3557f73855d585692b54

                                SHA256

                                367467609a389b67600628760c26732fc1a25f563f73263bc2c4bf6eec9033df

                                SHA512

                                ae698d4feacc3e908981ee44df3a9d76e42a39bf083eaf099442ace2b863f882b43232e26e2c18051ca7aec81dccef5742acc7b82fb0cda2e14086b14d5a9a26

                              • C:\Windows\NvOptimizerLog\resources\app.asar
                                Filesize

                                4.6MB

                                MD5

                                040a8280b01b5a029e50c5d141d555ad

                                SHA1

                                ce103568d6ae6456f1d1d718929b6972c0bad1b4

                                SHA256

                                6b6309fe0c4ca9c73626f1435ed3332656d9e6b1e500fb85af0ebf9842813485

                                SHA512

                                6706c453509bf718d1870c98a49842743cf2e49d22225a3d33051808a3f1045c7d0c065ecafae75f1bb57b4ef4436aa76774ff6553fddf3739bc47d2e9400ce8

                              • C:\Windows\NvOptimizerLog\resources\app.asar.unpacked\node_modules\electron-sudo\src\bin\libgksu2.so.0
                                Filesize

                                68KB

                                MD5

                                6dbc4226a62a578b815c4d4be3eda0d7

                                SHA1

                                eb23f90635a8366c5c992043ccf2dfb817cf6512

                                SHA256

                                0eb70bd4b911c9af7c1c78018742cadb0c5f9b6d394005eaeaa733da4b5766e5

                                SHA512

                                3a2836f712ad7048dbeb5b6eec8e163652f97bea521eafcff5c598cbedf062baefaa7079d3a614470ef99ec954dac518224cb3515ca14757721f96412443c7c4

                              • C:\Windows\NvOptimizerLog\resources\vlc\installer.exe
                                Filesize

                                8.3MB

                                MD5

                                b80905284a887f5152aa1a54d88ad067

                                SHA1

                                c8036d8ff62c7d69da1f3dcf846d79a4423c0c56

                                SHA256

                                ff216316ea9c737afc7f90d9aa5e51c27d1b05e9627aa0211db65766f43f2809

                                SHA512

                                f0783bb9d2dff708e0879a866c4faaa19ba719eb4ffd9778c70803bc4bb0cae151636ec5abb4b9ddee822f7839d909099602f8190b74432d479a57c5c7c4010a

                              • C:\Windows\NvOptimizerLog\resources\vlc\installer.exe
                                Filesize

                                8.6MB

                                MD5

                                7fb04dc48ea3e807a6d0460a3fcc3153

                                SHA1

                                4e4d9aca9d59b65407a520e35ab6e303a8d22262

                                SHA256

                                082d26a807891d7fd1349bc717a57fe2aa6c317d98faefdacace9bbb01485979

                                SHA512

                                3f3b73b8be743024613bb6005da91115eecc6401e154cf87bf42ddeffd512351f4662506b47a8cbd6e0ed9dbc149a69847320a4b21efde5bded8906f00d81c2c

                              • C:\Windows\NvOptimizerLog\v8_context_snapshot.bin
                                Filesize

                                160KB

                                MD5

                                b64c1fc7d75234994012c86dc5af10a6

                                SHA1

                                d0d562b5735d28381d59d0d86078ff6b493a678e

                                SHA256

                                31c3aa5645b5487bf484fd910379003786523f3063e946ef9b50d257d0ee5790

                                SHA512

                                6218fcb74ef715030a2dd718c87b32f41e976dd4ce459c54a45341ee0f5ca5c927ad507d3afcffe7298b989e969885ed7fb72030ea59387609e8bd5c4b8eb60a

                              • \Users\Admin\AppData\Local\Temp\nsd5BC.tmp\INetC.dll
                                Filesize

                                238KB

                                MD5

                                38caa11a462b16538e0a3daeb2fc0eaf

                                SHA1

                                c22a190b83f4b6dc0d6a44b98eac1a89a78de55c

                                SHA256

                                ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a

                                SHA512

                                777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1

                              • \Users\Admin\AppData\Local\Temp\nsd5BC.tmp\SpiderBanner.dll
                                Filesize

                                9KB

                                MD5

                                17309e33b596ba3a5693b4d3e85cf8d7

                                SHA1

                                7d361836cf53df42021c7f2b148aec9458818c01

                                SHA256

                                996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93

                                SHA512

                                1abac3ce4f2d5e4a635162e16cf9125e059ba1539f70086c2d71cd00d41a6e2a54d468e6f37792e55a822d7082fb388b8dfecc79b59226bbb047b7d28d44d298

                              • \Users\Admin\AppData\Local\Temp\nsd5BC.tmp\StdUtils.dll
                                Filesize

                                100KB

                                MD5

                                c6a6e03f77c313b267498515488c5740

                                SHA1

                                3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                                SHA256

                                b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                                SHA512

                                9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                              • \Users\Admin\AppData\Local\Temp\nsd5BC.tmp\System.dll
                                Filesize

                                12KB

                                MD5

                                0d7ad4f45dc6f5aa87f606d0331c6901

                                SHA1

                                48df0911f0484cbe2a8cdd5362140b63c41ee457

                                SHA256

                                3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                                SHA512

                                c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                              • \Users\Admin\AppData\Local\Temp\nsd5BC.tmp\WinShell.dll
                                Filesize

                                3KB

                                MD5

                                1cc7c37b7e0c8cd8bf04b6cc283e1e56

                                SHA1

                                0b9519763be6625bd5abce175dcc59c96d100d4c

                                SHA256

                                9be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6

                                SHA512

                                7acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f

                              • \Users\Admin\AppData\Local\Temp\nsd5BC.tmp\nsProcess.dll
                                Filesize

                                4KB

                                MD5

                                f0438a894f3a7e01a4aae8d1b5dd0289

                                SHA1

                                b058e3fcfb7b550041da16bf10d8837024c38bf6

                                SHA256

                                30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

                                SHA512

                                f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

                              • \Users\Admin\AppData\Local\Temp\nsd5BC.tmp\nsis7z.dll
                                Filesize

                                424KB

                                MD5

                                80e44ce4895304c6a3a831310fbf8cd0

                                SHA1

                                36bd49ae21c460be5753a904b4501f1abca53508

                                SHA256

                                b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                                SHA512

                                c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                              • \Users\Admin\AppData\Local\Temp\nst55A1.tmp\LangDLL.dll
                                Filesize

                                7KB

                                MD5

                                20850d4d5416fbfd6a02e8a120f360fc

                                SHA1

                                ac34f3a34aaa4a21efd6a32bc93102639170e219

                                SHA256

                                860b409b065b747aab2a9937f02d08b6fd7309993b50d8e4b53983c8c2b56b61

                                SHA512

                                c8048b9ae0ced72a384c5ab781083a76b96ae08d5c8a5c7797f75a7e54e9cd9192349f185ee88c9cf0514fc8d59e37e01d88b9c8106321c0581659ebe1d1c276

                              • \Users\Admin\AppData\Local\Temp\nst55A1.tmp\System.dll
                                Filesize

                                26KB

                                MD5

                                4f25d99bf1375fe5e61b037b2616695d

                                SHA1

                                958fad0e54df0736ddab28ff6cb93e6ed580c862

                                SHA256

                                803931797d95777248dee4f2a563aed51fe931d2dd28faec507c69ed0f26f647

                                SHA512

                                96a8446f322cd62377a93d2088c0ce06087da27ef95a391e02c505fb4eb1d00419143d67d89494c2ef6f57ae2fd7f049c86e00858d1b193ec6dde4d0fe0e3130

                              • \Users\Admin\AppData\Local\Temp\nst55A1.tmp\nsDialogs.dll
                                Filesize

                                12KB

                                MD5

                                2029c44871670eec937d1a8c1e9faa21

                                SHA1

                                e8d53b9e8bc475cc274d80d3836b526d8dd2747a

                                SHA256

                                a4ae6d33f940a80e8fe34537c5cc1f8b8679c979607969320cfb750c15809ac2

                                SHA512

                                6f151c9818ac2f3aef6d4cabd8122c7e22ccf0b84fa5d4bcc951f8c3d00e8c270127eac1e9d93c5f4594ac90de8aff87dc6e96562f532a3d19c0da63a28654b7

                              • \Users\Admin\AppData\Local\Temp\nst55A1.tmp\nsProcess.dll
                                Filesize

                                35KB

                                MD5

                                764371d831841fe57172aa830d22149d

                                SHA1

                                680e20e9b98077dea32b083b5c746d8de35e0584

                                SHA256

                                93df9e969053ca77c982c6e52b7f2898d22777a8c50274b54303eaa0ef5ccded

                                SHA512

                                19076205eba08df978ad17f8176d3a5a17c4ea684460894b6a80cae7e48fcae5e9493ff745d88d62fd44fc17bcda838570add6c38bebe4962d575f060f1584f9

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                11.6MB

                                MD5

                                b85132dd709c51ff90f7a4884c79ec14

                                SHA1

                                7167cb421747518754f1b59f1e852a631cabd6e0

                                SHA256

                                bfc8a092f3cf038142d612047bca63c0394b77ecd5c0505d8c2c2c900992f05c

                                SHA512

                                764e120e902addfda591faf20096bb8feab2f150b5e14a800fe517c6bd2a57495cffb9dd66a2b79a51c69ea03bcda7c603ef620a5fb6d330d2b6c365bf9d0a8f

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                10.7MB

                                MD5

                                46acddc5095ae63e6e86c9138f24b8ad

                                SHA1

                                20f3a515d26af1f8f7f4a616965b8bfe627781c3

                                SHA256

                                4571fd6a45ef0311547002a11e5dd1d8dd63fbd18fbf20f8166086e3423e6ec0

                                SHA512

                                ffb50e3ad38e5df37926a09c57e4a23388a787b0207d7ae2133c42e23a59c2a4436cb2d581e9a8a67a742f4b1cf495af70c4444ac5c4796f19908fbe58c27704

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                10.2MB

                                MD5

                                bab9b5ebd2f8677ff178b166b86e6fac

                                SHA1

                                c18a64d98470c2757f1fc671bb67306a2ef07718

                                SHA256

                                1890420609e54d46b000ede2e0cedf13f258ed780b70ceaa7e974fa57ef2146b

                                SHA512

                                9ed4ad7967b0feaf4b502bb7527dd046a648c5d3e4c237037e79d216025df39ef46718975be14302d110f966f8991492ecc5f7f538068f96e00e45194e5b48bb

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                11.2MB

                                MD5

                                8decce8e740cc9e3133370219b89e97a

                                SHA1

                                516e522d26652a745bf536d5dbc1edddde22d0f4

                                SHA256

                                4473d624ef3cee067074e03642940834e53339db1ef7b93f97f84e0ae326e092

                                SHA512

                                d176d281c38eeba077b89db49c1fc6a149ca246de440392ff7742ebe7014368704e7a5e35748a8ebcc8411e2189026ae4f1a4a9a5fcab0fea5e2fa516c19ab4f

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                10.2MB

                                MD5

                                aa65f7b91367c5fe78549c041bc0d535

                                SHA1

                                c29cb95d1144ad4f511fc2a07bade85ec6bbe1b1

                                SHA256

                                28e4b8014624971d9d98f3e4077bf1a7328ac358d62c45ffe96b3b890f9b1bcc

                                SHA512

                                481611fc68af6f7c98513b05ae1a1e9688933a5f003d5e0786e7ce72cb2da869610c26329648db0bf06cc66301bec7e9f2aa106d0cb36fbc8fd4b3d9fe0912df

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                8.8MB

                                MD5

                                59b1ca261aec4e25b52e433effe53c85

                                SHA1

                                e2405a338348ccd93875d9b0a4865809df50af86

                                SHA256

                                344f8e6813d6d1142514fd82aaf87c6f1472d27b8b6d8f47df59833e6e7230c1

                                SHA512

                                83ef91446232d929b08cf41f1ff0346a185cb713e8ed669df3c5e6716b81e16858ec81756a90d6a1b0703a2f7f9bd7c267cc7ff8f0922959df44983a6818883e

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                9.1MB

                                MD5

                                b0865f2f16f8b8f8227c00f45c7e394b

                                SHA1

                                2de88085df31db2b783621d2457411065128d5af

                                SHA256

                                8c4721a3838f7d588fcef86fc017757852d41ad7c634be9ab6c79e2e67987fb7

                                SHA512

                                86461d42e15ac5cf62c304d7e524d99e6c36ede3be36ba0ff06940e7f911124890b50e089949b9bd12b15d217238afd235720ca85b482e5e828192ec79875903

                              • \Windows\NvOptimizerLog\VLC.exe
                                Filesize

                                8.7MB

                                MD5

                                81cc2988170831bac43a190ffd9c1b54

                                SHA1

                                5bad97f11417f3fa11b0258f24ffabb2d4ed3bd6

                                SHA256

                                9df5474f39fba78059a67a7efc0f08f3ad29297e627b14464974a61681a4c585

                                SHA512

                                cc8e35995a9f21dd353ae8e684dacf2220d21b25aca0c1e1b311b120b5015dccb5a2258436f748cbf90395f548827a065ebfc8782769df7b6f20112e7dad5ce4

                              • \Windows\NvOptimizerLog\d3dcompiler_47.dll
                                Filesize

                                4.3MB

                                MD5

                                7641e39b7da4077084d2afe7c31032e0

                                SHA1

                                2256644f69435ff2fee76deb04d918083960d1eb

                                SHA256

                                44422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47

                                SHA512

                                8010e1cb17fa18bbf72d8344e1d63ded7cef7be6e7c13434fa6d8e22ce1d58a4d426959bdcb031502d4b145e29cb111af929fcbc66001111fbc6d7a19e8800a5

                              • \Windows\NvOptimizerLog\ffmpeg.dll
                                Filesize

                                2.7MB

                                MD5

                                5c2e6bcfcffc022cfb7e975ad4ce2ea4

                                SHA1

                                8f65334f554b02e206faecd2049d31ef678b321d

                                SHA256

                                d068695dc8f873caab1db51c179e9696dda2319fa05c0f2d281f9979e2054fc2

                                SHA512

                                b5fe0039e1702375a6e1f4ef7bfb24d0acc42c87d02202a488fccf3d161598549055d2ac0103c95dbbc0e46975aed30259edbfef7ce77d00f1de7c1670c00959

                              • \Windows\NvOptimizerLog\libEGL.dll
                                Filesize

                                436KB

                                MD5

                                2fe9e551c93156baf537483671ec4ad7

                                SHA1

                                08ce2344b2e0a78c2af637f0eae46b948661d5a5

                                SHA256

                                f231525ba1ea2522552a722620bced187357d66d945f0cec067c5d858950ea61

                                SHA512

                                f93181f1f2268cc380dafef02a93899cb9a19f3287a918bf6ba8eaa69190627d2e2fb0c82b693471e3ca63fbcb07c44212268c1357a5a4cf594a3bd8973eefd2

                              • \Windows\NvOptimizerLog\libGLESv2.dll
                                Filesize

                                7.5MB

                                MD5

                                5967a9234ec54d734b31cfd12cb67faf

                                SHA1

                                536840ddb29ead51d43a506fd493b48c436097d6

                                SHA256

                                48ec76bac1ff6647096a9532ac21b4a0d7c6c9c24613971aaa201cce452ce4ce

                                SHA512

                                cf8e4c3a838b58a568639ab2778800d776e0171dc34e3b82f537adbadceaa3c292240ec7d8561b5a85df3caef6e001a07ac19e280a5bb8b0607f8ba767461479

                              • \Windows\NvOptimizerLog\swiftshader\libEGL.dll
                                Filesize

                                458KB

                                MD5

                                dd05d7f61dd6b05e8a5cbaff36c3a48e

                                SHA1

                                0411d38dd19b05aac80436783faa83bec31871fe

                                SHA256

                                5874825870e6ae10d5e4c06cc061ff729237c43cb2237a1c425d2b1cc49e6ab0

                                SHA512

                                edda21fc1797195f15e95d9a0ab6a8aa15805796e42ae5159a813ff339590287743a68186a2dbf0608beb3943794f7773b11c59665f176ae4a1cc6548440370a

                              • \Windows\NvOptimizerLog\swiftshader\libGLESv2.dll
                                Filesize

                                3.1MB

                                MD5

                                34ae0a64a678d6cff4c5b1f059d0d8e6

                                SHA1

                                09392ccb512ffd18e2ce45206437e43728064886

                                SHA256

                                d1c6897c2a06033d1734388d5f93adc4423ace9b9b307fe599e63d43f6a218c5

                                SHA512

                                ca936805aa3487dbb46544973a5aa284c575897c18578565dd44c7c8e0e1c83c38dfc5e917766fc9d3045168a95bf7d4b3773fa4c8337c8a0730729b541a096a

                              • memory/888-557-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/888-559-0x00000000022D0000-0x0000000002350000-memory.dmp
                                Filesize

                                512KB

                              • memory/888-560-0x00000000022DB000-0x0000000002342000-memory.dmp
                                Filesize

                                412KB

                              • memory/888-563-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/1512-593-0x0000000002790000-0x0000000002798000-memory.dmp
                                Filesize

                                32KB

                              • memory/1512-590-0x000000001B6D0000-0x000000001B9B2000-memory.dmp
                                Filesize

                                2.9MB

                              • memory/1512-634-0x000007FEF2350000-0x000007FEF2CED000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/1512-591-0x000007FEF2350000-0x000007FEF2CED000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/1512-592-0x0000000002A30000-0x0000000002AB0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1512-594-0x000007FEF2350000-0x000007FEF2CED000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/1512-597-0x0000000002A30000-0x0000000002AB0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1512-595-0x0000000002A30000-0x0000000002AB0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1512-596-0x0000000002A30000-0x0000000002AB0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1800-426-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                Filesize

                                4KB

                              • memory/1904-544-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/1904-547-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1904-548-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1904-549-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/1904-541-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/1904-540-0x000000001B560000-0x000000001B842000-memory.dmp
                                Filesize

                                2.9MB

                              • memory/1904-545-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1904-542-0x0000000001F70000-0x0000000001F78000-memory.dmp
                                Filesize

                                32KB

                              • memory/1904-543-0x0000000002A20000-0x0000000002AA0000-memory.dmp
                                Filesize

                                512KB

                              • memory/2148-573-0x0000000002E10000-0x0000000002E90000-memory.dmp
                                Filesize

                                512KB

                              • memory/2148-572-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/2148-571-0x0000000001DF0000-0x0000000001DF8000-memory.dmp
                                Filesize

                                32KB

                              • memory/2148-576-0x0000000002E1B000-0x0000000002E82000-memory.dmp
                                Filesize

                                412KB

                              • memory/2148-580-0x0000000002E10000-0x0000000002E90000-memory.dmp
                                Filesize

                                512KB

                              • memory/2148-579-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/2148-578-0x0000000002E10000-0x0000000002E90000-memory.dmp
                                Filesize

                                512KB

                              • memory/2148-570-0x000000001B800000-0x000000001BAE2000-memory.dmp
                                Filesize

                                2.9MB

                              • memory/2148-577-0x000007FEF2CF0000-0x000007FEF368D000-memory.dmp
                                Filesize

                                9.6MB

                              • memory/2180-638-0x0000000074310000-0x000000007431C000-memory.dmp
                                Filesize

                                48KB

                              • memory/2180-637-0x0000000074330000-0x000000007433B000-memory.dmp
                                Filesize

                                44KB

                              • memory/2180-636-0x00000000743C0000-0x00000000743CE000-memory.dmp
                                Filesize

                                56KB

                              • memory/2180-635-0x0000000000400000-0x0000000000481000-memory.dmp
                                Filesize

                                516KB

                              • memory/2588-399-0x0000000076FC0000-0x0000000076FC1000-memory.dmp
                                Filesize

                                4KB

                              • memory/2588-365-0x0000000000860000-0x0000000000861000-memory.dmp
                                Filesize

                                4KB

                              • memory/2856-351-0x0000000003C40000-0x0000000003C42000-memory.dmp
                                Filesize

                                8KB