Analysis

  • max time kernel
    1603s
  • max time network
    1608s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 14:59

General

  • Target

    Voice.ai-Downloader-alphaver-97d479c7a7e743d5a1972269557f7430.exe

  • Size

    98KB

  • MD5

    ebf75d28c7101b265932766c384d841a

  • SHA1

    58affa66fd8ad5510532c04db52c537670b98587

  • SHA256

    c13cf348d683b93587c916046060a76c280e9aa38b8427ee47b316dc9540c5bb

  • SHA512

    811e78cb6f4da53900f3686de817c87a8062e16a865761d80d807474c6c23919719f70d164b1e823035a6b1d195b56b45dc92f7a74fa56079bc8e2ee4ec25839

  • SSDEEP

    3072:ykBGWOsTIJgIDU5A/czY6tCNe6y4wMD9ZGYmfxO3:y1ssjuttCtb6+

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 17 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Voice.ai-Downloader-alphaver-97d479c7a7e743d5a1972269557f7430.exe
    "C:\Users\Admin\AppData\Local\Temp\Voice.ai-Downloader-alphaver-97d479c7a7e743d5a1972269557f7430.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Program Files\Voice.ai\VoiceAI-Installer.exe
      "C:\Program Files\Voice.ai\VoiceAI-Installer.exe" /path "C:\Program Files\Voice.ai"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\certutil.exe
        "C:\Windows\system32\certutil.exe" -addstore "TrustedPublisher" "C:\Program Files\Voice.ai\tools\vac.cer"
        3⤵
          PID:600
        • C:\Program Files\Voice.ai\tools\vac.exe
          "C:\Program Files\Voice.ai\tools\vac.exe" -h -i -H -n
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:1236
        • C:\Program Files\Voice.ai\tools\vc2019.exe
          "C:\Program Files\Voice.ai\tools\vc2019.exe" /q /norestart
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Windows\Temp\{A7239E96-FB33-4573-9F2D-D23D61F226CB}\.cr\vc2019.exe
            "C:\Windows\Temp\{A7239E96-FB33-4573-9F2D-D23D61F226CB}\.cr\vc2019.exe" -burn.clean.room="C:\Program Files\Voice.ai\tools\vc2019.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188 /q /norestart
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1964
            • C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\.be\VC_redist.x64.exe
              "C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{2E6D2027-31A4-4654-9B57-7811F1447ECD} {1DAEE3C1-1FAC-4360-A2F0-3EE77C079118} 1964
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:968
              • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={2aaf1df0-eb13-4099-9992-962bb4e596d1} -burn.filehandle.self=504 -burn.embedded BurnPipe.{68930801-E96A-490D-B6DC-4EFB6E8BB2AF} {CD464719-6E2C-40F4-90DD-BD0B73CBE5BC} 968
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1524
                • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                  "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=180 -burn.filehandle.self=188 -uninstall -quiet -burn.related.upgrade -burn.ancestors={2aaf1df0-eb13-4099-9992-962bb4e596d1} -burn.filehandle.self=504 -burn.embedded BurnPipe.{68930801-E96A-490D-B6DC-4EFB6E8BB2AF} {CD464719-6E2C-40F4-90DD-BD0B73CBE5BC} 968
                  7⤵
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1796
                  • C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe
                    "C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{DE7EF0C6-C018-4F76-8856-E5A310FC6705} {28866F65-85BB-4966-9AF1-C81B412A805D} 1796
                    8⤵
                    • Drops file in Windows directory
                    • Modifies registry class
                    PID:1076
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{5a330f11-d1e9-3d16-6416-9f283ccc271b}\vbmmecable64_win7.inf" "9" "612cfd737" "00000000000003D8" "WinSta0\Default" "000000000000059C" "208" "c:\program files\voice.ai\tools"
      1⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:560
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1780
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005C8" "0000000000000534"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem2.inf" "vbmmecable64_win7.inf:VBCable.NTamd64:VBCableInst:1.0.3.5:vbaudiovacwdm" "612cfd737" "00000000000003DC" "00000000000005C0" "0000000000000534"
      1⤵
      • Drops file in Drivers directory
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1448
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot20" "" "" "65dbac317" "0000000000000000" "00000000000005C0" "00000000000002A4"
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Voice.ai\VoiceAI-Installer.exe
      Filesize

      751.1MB

      MD5

      2e8affe8fb9976cbe61971af5877875d

      SHA1

      6bd3446cb3a054515ef2d44501c057020d0e2ee9

      SHA256

      7bc36ee215478a6764e3d9495087ed22c919a4ab975692627e9e21abd8441bda

      SHA512

      7051ca7b52d219394d0f991900cc9de89f304f1093711b3ef6715e33e3ca991d992baa7945207043f9ade1a066a5731e047a2d7933253df638daa6c12a9378f0

    • C:\Program Files\Voice.ai\VoiceAI-Installer.exe
      Filesize

      751.1MB

      MD5

      2e8affe8fb9976cbe61971af5877875d

      SHA1

      6bd3446cb3a054515ef2d44501c057020d0e2ee9

      SHA256

      7bc36ee215478a6764e3d9495087ed22c919a4ab975692627e9e21abd8441bda

      SHA512

      7051ca7b52d219394d0f991900cc9de89f304f1093711b3ef6715e33e3ca991d992baa7945207043f9ade1a066a5731e047a2d7933253df638daa6c12a9378f0

    • C:\Program Files\Voice.ai\meta
      Filesize

      65B

      MD5

      f3ff3cdcd5438fa5f5e35d891bd7b495

      SHA1

      d3687cad391e15a5d68a65aeb3eb2bf580fd073d

      SHA256

      16abbe804c70bb0ff095db249b3bc99d536f3b6849c3bbf63f0cb2dc97fbfa59

      SHA512

      9b2d5495b495729fc86b8a8571b97e487a4f3e9c955afcb0698f4f0362c8b73f7ff8c3decd770696bcf943f25a0d048b9a2d978ac4f15da47d41a1b506ab7fa8

    • C:\Program Files\Voice.ai\tools\vac.cer
      Filesize

      1KB

      MD5

      21a8049b1deb3102813b875fbcf3ef00

      SHA1

      00859aac6a54b8c1b3c139de67846e64e7b82db2

      SHA256

      db9f6f54a13ef2ede5a8a7ba69dc841dc0711ba77ae7b173dd093e8455a4ed7e

      SHA512

      4ae42ee6c591a6377c36d53fa7a5971e30ca6a68744aceae64582b86f8439a161d806321e36dd01c2806f0f21a9909cbaaccd0fc467d8cdd0a1ff11887a987b0

    • C:\Program Files\Voice.ai\tools\vac.exe
      Filesize

      901KB

      MD5

      aad9093bc9182081a386325d9c931f90

      SHA1

      1d06ad447b60b147c05369e6e761e1aa8ba7a54d

      SHA256

      186892503330970c8e8d561adf9b71bd15cd93589306ec00fa60009ebf611ee6

      SHA512

      cd56bf05b32df0314e9f70e5808813c78a0b687e55426d2f333c835412e1631befc84af72fb31d00eff41e180aea021b719f57033f92474063a9629ceca54225

    • C:\Program Files\Voice.ai\tools\vac.exe
      Filesize

      901KB

      MD5

      aad9093bc9182081a386325d9c931f90

      SHA1

      1d06ad447b60b147c05369e6e761e1aa8ba7a54d

      SHA256

      186892503330970c8e8d561adf9b71bd15cd93589306ec00fa60009ebf611ee6

      SHA512

      cd56bf05b32df0314e9f70e5808813c78a0b687e55426d2f333c835412e1631befc84af72fb31d00eff41e180aea021b719f57033f92474063a9629ceca54225

    • C:\Program Files\Voice.ai\tools\vbMmeCable64_win7.inf
      Filesize

      4KB

      MD5

      498faee2de63c1c428900920203fdf9b

      SHA1

      221fc3eeff0de46d01e8a4ce0561ecbfd6b6e1a0

      SHA256

      da35387ccfe813f5c553bb7e0caf4e67adbb4429e742c2bd3c2014f80e6ec516

      SHA512

      8dec1aae8137aeb1d5fd9633eaca3da6841dcca3aac927a6ee4278f846fefbedd93d0313520c1810bd50dd4ceb6276e2d724ecf4473b3e459fece659dc0bb95d

    • C:\Program Files\Voice.ai\tools\vc2019.exe
      Filesize

      24.1MB

      MD5

      4a85bfd44f09ef46679fafcb1bab627a

      SHA1

      7741a5cad238ce3e4ca7756058f2a67a57fee9d1

      SHA256

      37ed59a66699c0e5a7ebeef7352d7c1c2ed5ede7212950a1b0a8ee289af4a95b

      SHA512

      600e61332416b23ef518f4252df0000c03612e8b0680eab0bdf589d9c855539b973583dc4ce1faab5828f58653ed85a1f9196eb1c7bbf6d2e3b5ab3e83253f98

    • C:\Program Files\Voice.ai\tools\vc2019.exe
      Filesize

      24.1MB

      MD5

      4a85bfd44f09ef46679fafcb1bab627a

      SHA1

      7741a5cad238ce3e4ca7756058f2a67a57fee9d1

      SHA256

      37ed59a66699c0e5a7ebeef7352d7c1c2ed5ede7212950a1b0a8ee289af4a95b

      SHA512

      600e61332416b23ef518f4252df0000c03612e8b0680eab0bdf589d9c855539b973583dc4ce1faab5828f58653ed85a1f9196eb1c7bbf6d2e3b5ab3e83253f98

    • C:\ProgramData\Package Cache\{2aaf1df0-eb13-4099-9992-962bb4e596d1}\VC_redist.x64.exe
      Filesize

      635KB

      MD5

      9bd591625766a7330708b2c6380dc1d7

      SHA1

      18018a3d12278187a8dc26eae538a799511bbdfc

      SHA256

      21503f265452414f3960b33ba000ab2cbe0a335901e3a585b0935ac4806fdd79

      SHA512

      58c90b7889d92f31e76d0559258023cb4693982288721c3c7fcd820e40f6c1ee972d9ffd3c95016c2126314a260da5faabdeb1a8528eb23d469a7ecbe391c1a5

    • C:\Users\Admin\AppData\Local\Temp\dd_vcredist_amd64_20221125160914_000_vcRuntimeMinimum_x64.log
      Filesize

      2KB

      MD5

      660d2266880de25e7cf3b0c7851af9df

      SHA1

      30856a7d289f01f093077a5d3cb252e4662d073c

      SHA256

      ac36e57d8fec7398fdc29c6847560e00c6538a123a168985e537c00699e94a0e

      SHA512

      12fb006780cff9d08a3561c7a812b460e1afc34ea2b8de9c487b0a5046d1f72830c3b9cd67da6b3b8b6e09e15ebfa193a36ab29b2aa41560e9385d206c7dbc91

    • C:\Users\Admin\AppData\Local\Temp\dd_vcredist_amd64_20221125160914_001_vcRuntimeAdditional_x64.log
      Filesize

      2KB

      MD5

      8bfd23ae32be24980bdc2855890ba369

      SHA1

      0277dc8e460718f9748150c91f1bd9a95c01fb49

      SHA256

      434ab4295b6d5aac04dd7432adae2d65363f74ffd231eada39401af8ce61688d

      SHA512

      3bf0efa235d6938ad1309920f7715a5dd577b236bff8c29aae2e08d4fe8fd442d5e2b91e7eb6ac9df63b2e39b3efae77911e8ef1976ef4adb7c625e52d7d615f

    • C:\Users\Admin\AppData\Local\Temp\{5A330~1\vbaudio_cable64_win7.sys
      Filesize

      40KB

      MD5

      e7204d7fd7362f0efaa502a4cb91ca1e

      SHA1

      6ca8b4db6f9887b96dc1a38db85c688bb6b7ac5f

      SHA256

      c7f3be383c81ab9aa642479f95872e40e19a4cfd72d4c8d7de80abc11b713e21

      SHA512

      70f5b6356e42c88cb0e4ce65e6d2f4d634b057609ed1423339194d762e5f9a5125cfb87be919d5692f289f2bca9a87b01805d86840ecd4cd9f43ffc06e22d5e7

    • C:\Users\Admin\AppData\Local\Temp\{5a330f11-d1e9-3d16-6416-9f283ccc271b}\vbaudio_cable64_win7.cat
      Filesize

      8KB

      MD5

      ccc4faa1dc627221bd57272444b4e71f

      SHA1

      43b6375973b67be4b269ca3a978458a0b6e31df5

      SHA256

      800b541f06bba3925ba058e7cc7ca837cfd4d845e073309eb2a9d36a2626403a

      SHA512

      754e9c25c330cf314775e93295975c1ea293e1849adc180a2d17f321d7b1f10e4d24a4001f39c962076fdfc022b1f916aa82bc8dcca85f381f4fc714f479f08e

    • C:\Users\Admin\AppData\Local\Temp\{5a330f11-d1e9-3d16-6416-9f283ccc271b}\vbmmecable64_win7.inf
      Filesize

      4KB

      MD5

      498faee2de63c1c428900920203fdf9b

      SHA1

      221fc3eeff0de46d01e8a4ce0561ecbfd6b6e1a0

      SHA256

      da35387ccfe813f5c553bb7e0caf4e67adbb4429e742c2bd3c2014f80e6ec516

      SHA512

      8dec1aae8137aeb1d5fd9633eaca3da6841dcca3aac927a6ee4278f846fefbedd93d0313520c1810bd50dd4ceb6276e2d724ecf4473b3e459fece659dc0bb95d

    • C:\Windows\INF\oem2.inf
      Filesize

      4KB

      MD5

      498faee2de63c1c428900920203fdf9b

      SHA1

      221fc3eeff0de46d01e8a4ce0561ecbfd6b6e1a0

      SHA256

      da35387ccfe813f5c553bb7e0caf4e67adbb4429e742c2bd3c2014f80e6ec516

      SHA512

      8dec1aae8137aeb1d5fd9633eaca3da6841dcca3aac927a6ee4278f846fefbedd93d0313520c1810bd50dd4ceb6276e2d724ecf4473b3e459fece659dc0bb95d

    • C:\Windows\System32\DRIVER~1\FILERE~1\VBMMEC~1.INF\vbaudio_cable64_win7.sys
      Filesize

      40KB

      MD5

      e7204d7fd7362f0efaa502a4cb91ca1e

      SHA1

      6ca8b4db6f9887b96dc1a38db85c688bb6b7ac5f

      SHA256

      c7f3be383c81ab9aa642479f95872e40e19a4cfd72d4c8d7de80abc11b713e21

      SHA512

      70f5b6356e42c88cb0e4ce65e6d2f4d634b057609ed1423339194d762e5f9a5125cfb87be919d5692f289f2bca9a87b01805d86840ecd4cd9f43ffc06e22d5e7

    • C:\Windows\System32\DriverStore\FileRepository\vbmmecable64_win7.inf_amd64_neutral_ffa78ae84c13ca8c\vbaudio_cable64_win7.cat
      Filesize

      8KB

      MD5

      ccc4faa1dc627221bd57272444b4e71f

      SHA1

      43b6375973b67be4b269ca3a978458a0b6e31df5

      SHA256

      800b541f06bba3925ba058e7cc7ca837cfd4d845e073309eb2a9d36a2626403a

      SHA512

      754e9c25c330cf314775e93295975c1ea293e1849adc180a2d17f321d7b1f10e4d24a4001f39c962076fdfc022b1f916aa82bc8dcca85f381f4fc714f479f08e

    • C:\Windows\System32\DriverStore\FileRepository\vbmmecable64_win7.inf_amd64_neutral_ffa78ae84c13ca8c\vbmmecable64_win7.PNF
      Filesize

      12KB

      MD5

      9439c0f446c4aa67a26d0a92721eb3bf

      SHA1

      e572df67e71199fc3a02870cee5cc801732769df

      SHA256

      f2ebc8a12a2313f893e590f22a6dac1bffade74ff018dc07f8481b4986c4a7ad

      SHA512

      0fe75ed5d913566b0904f39d0b0bbf954acbe3b642ddd802bb09c61e9cc513a8c84614f8e0c9bbbce265e72bf99410367e6abff385118d40dc19ae1811ee717a

    • C:\Windows\System32\DriverStore\FileRepository\vbmmecable64_win7.inf_amd64_neutral_ffa78ae84c13ca8c\vbmmecable64_win7.inf
      Filesize

      4KB

      MD5

      498faee2de63c1c428900920203fdf9b

      SHA1

      221fc3eeff0de46d01e8a4ce0561ecbfd6b6e1a0

      SHA256

      da35387ccfe813f5c553bb7e0caf4e67adbb4429e742c2bd3c2014f80e6ec516

      SHA512

      8dec1aae8137aeb1d5fd9633eaca3da6841dcca3aac927a6ee4278f846fefbedd93d0313520c1810bd50dd4ceb6276e2d724ecf4473b3e459fece659dc0bb95d

    • C:\Windows\System32\DriverStore\INFCACHE.1
      Filesize

      1.4MB

      MD5

      da4d0d66965e97ac52a8d016fd3dd33d

      SHA1

      9260e4ffe4174f31356c46fe4bbb976a05fea2ad

      SHA256

      fc6490a267af932fd23489ba5b49e02fea5f1028940e8564457800c0ec5354bc

      SHA512

      548fa9151947c19d0bcd3aac885ddd73e636c95bd0e1c358ec6db225a8d5d6cdc05aedbb70efddeb9f2a9715ce8784a2cfe23010d744f33a731400ae0292093c

    • C:\Windows\Temp\{A7239E96-FB33-4573-9F2D-D23D61F226CB}\.cr\vc2019.exe
      Filesize

      635KB

      MD5

      9bd591625766a7330708b2c6380dc1d7

      SHA1

      18018a3d12278187a8dc26eae538a799511bbdfc

      SHA256

      21503f265452414f3960b33ba000ab2cbe0a335901e3a585b0935ac4806fdd79

      SHA512

      58c90b7889d92f31e76d0559258023cb4693982288721c3c7fcd820e40f6c1ee972d9ffd3c95016c2126314a260da5faabdeb1a8528eb23d469a7ecbe391c1a5

    • C:\Windows\Temp\{A7239E96-FB33-4573-9F2D-D23D61F226CB}\.cr\vc2019.exe
      Filesize

      635KB

      MD5

      9bd591625766a7330708b2c6380dc1d7

      SHA1

      18018a3d12278187a8dc26eae538a799511bbdfc

      SHA256

      21503f265452414f3960b33ba000ab2cbe0a335901e3a585b0935ac4806fdd79

      SHA512

      58c90b7889d92f31e76d0559258023cb4693982288721c3c7fcd820e40f6c1ee972d9ffd3c95016c2126314a260da5faabdeb1a8528eb23d469a7ecbe391c1a5

    • C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\.be\VC_redist.x64.exe
      Filesize

      635KB

      MD5

      9bd591625766a7330708b2c6380dc1d7

      SHA1

      18018a3d12278187a8dc26eae538a799511bbdfc

      SHA256

      21503f265452414f3960b33ba000ab2cbe0a335901e3a585b0935ac4806fdd79

      SHA512

      58c90b7889d92f31e76d0559258023cb4693982288721c3c7fcd820e40f6c1ee972d9ffd3c95016c2126314a260da5faabdeb1a8528eb23d469a7ecbe391c1a5

    • C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\.be\VC_redist.x64.exe
      Filesize

      635KB

      MD5

      9bd591625766a7330708b2c6380dc1d7

      SHA1

      18018a3d12278187a8dc26eae538a799511bbdfc

      SHA256

      21503f265452414f3960b33ba000ab2cbe0a335901e3a585b0935ac4806fdd79

      SHA512

      58c90b7889d92f31e76d0559258023cb4693982288721c3c7fcd820e40f6c1ee972d9ffd3c95016c2126314a260da5faabdeb1a8528eb23d469a7ecbe391c1a5

    • C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\cab2C04DDC374BD96EB5C8EB8208F2C7C92
      Filesize

      5.4MB

      MD5

      6ce5097b19cf57527651840bb438adf3

      SHA1

      49d0b725e5819a076562fd007490eca0bbb69003

      SHA256

      f24a3bc5df7e7c07c0d13f46348c989eae7f597f428b20cc9044bba47785b7f0

      SHA512

      9152301c4f87018d166b624d73919fc2da7e7ef74b2c1ecf8ad01c31c2b2239013cc3bc22237c81940ae96a5fd1b3698d260c3d3e0a9d0318cdc053e28328d83

    • C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\cab5046A8AB272BF37297BB7928664C9503
      Filesize

      879KB

      MD5

      8e288dd0b5e0468ed8ae01ee566e77e8

      SHA1

      fbd11237ae3300a2202444d339601d1ac6bbf310

      SHA256

      c80addc870825e9a1aa9281e105e583973ec2846bbd74f1e97cb60911ba7a2e1

      SHA512

      facc72bdcdd5de47c0d18ecb5288962b04d9e4924a9a07ee807a3bf0eaa77eac05f086906b680bcf97c3bad5fab0038b47c0e09cd2bbec1d0709eba015bc1c04

    • C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\vcRuntimeAdditional_x64
      Filesize

      180KB

      MD5

      e6df9f55e20905f77b136844a3844dd6

      SHA1

      b7c1fb12bda508a62fdd9ffa9e870cae50605aaa

      SHA256

      f8745f3523ea73806d591fa4e666e86c30c7e5240a07211a0c11a7633d16c4f0

      SHA512

      7c71c2b9a7d3d768d1686cb037362efb9e38c50b652bfaeb22cf86c6c47a85962f9893cbf5e2f86880c9c8fc8bc0278edeb47088813e022ef05d7db15efc0713

    • C:\Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\vcRuntimeMinimum_x64
      Filesize

      180KB

      MD5

      143a2b9f1c0ebc3421b52e9adcb4db2e

      SHA1

      06e01b8cc855fd9a31f99b430f8c8745e706c677

      SHA256

      5d0416e45819d555ad27e5efc1aeeb465cbb8e2937b3221852bea0f7d9c3a954

      SHA512

      7e17309cdaa856bd1bf17535e0f65db585226262a1c9ffcaadb19eb0822a578ad9036487870b97fc86b7167848f69d495aa51c380ba9890a71f8f9a94061fa05

    • C:\Windows\WindowsUpdate.log
      Filesize

      16KB

      MD5

      2c032d35170b2f03de5bc366dc39e027

      SHA1

      c2a605e386c1c86b06b43a131b604d193965363d

      SHA256

      f0e1da0f115c2482a0c0ced1f3c347a36d49201e74fba48ea4ddae659a86e660

      SHA512

      707715fe7f2d627acffdc8c61122732db48a39e1a8e30095c0c39829d739040593d1606063f6dbc142addb90b3d77b18d7a4d9ef8a8e2d3eedf8e7bf629f073e

    • \??\PIPE\samr
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • \??\c:\PROGRA~1\voice.ai\tools\vbaudio_cable64_win7.sys
      Filesize

      40KB

      MD5

      e7204d7fd7362f0efaa502a4cb91ca1e

      SHA1

      6ca8b4db6f9887b96dc1a38db85c688bb6b7ac5f

      SHA256

      c7f3be383c81ab9aa642479f95872e40e19a4cfd72d4c8d7de80abc11b713e21

      SHA512

      70f5b6356e42c88cb0e4ce65e6d2f4d634b057609ed1423339194d762e5f9a5125cfb87be919d5692f289f2bca9a87b01805d86840ecd4cd9f43ffc06e22d5e7

    • \??\c:\program files\voice.ai\tools\vbaudio_cable64_win7.cat
      Filesize

      8KB

      MD5

      ccc4faa1dc627221bd57272444b4e71f

      SHA1

      43b6375973b67be4b269ca3a978458a0b6e31df5

      SHA256

      800b541f06bba3925ba058e7cc7ca837cfd4d845e073309eb2a9d36a2626403a

      SHA512

      754e9c25c330cf314775e93295975c1ea293e1849adc180a2d17f321d7b1f10e4d24a4001f39c962076fdfc022b1f916aa82bc8dcca85f381f4fc714f479f08e

    • \Program Files\Voice.ai\VoiceAI-Installer.exe
      Filesize

      751.1MB

      MD5

      2e8affe8fb9976cbe61971af5877875d

      SHA1

      6bd3446cb3a054515ef2d44501c057020d0e2ee9

      SHA256

      7bc36ee215478a6764e3d9495087ed22c919a4ab975692627e9e21abd8441bda

      SHA512

      7051ca7b52d219394d0f991900cc9de89f304f1093711b3ef6715e33e3ca991d992baa7945207043f9ade1a066a5731e047a2d7933253df638daa6c12a9378f0

    • \Program Files\Voice.ai\VoiceAI.exe
      Filesize

      1.5MB

      MD5

      22f048e5ec179cd247784eb7569f2019

      SHA1

      fa578b5325db948eb2f792a55c269a73319ba773

      SHA256

      1ac54764c6a7019ed602f2470dda720e6c92e9e09ba4e237bec9d6985d58edbf

      SHA512

      06a227d74cbe0ea8d2c2f4b80c9d51bcc458df99c9077f1d93b1ddf0790b73b506ed97c3c1d83f56900b49e2780258bf30045a6b0205fb50b35fcd8226e2449a

    • \Program Files\Voice.ai\VoiceAI.exe
      Filesize

      1.5MB

      MD5

      22f048e5ec179cd247784eb7569f2019

      SHA1

      fa578b5325db948eb2f792a55c269a73319ba773

      SHA256

      1ac54764c6a7019ed602f2470dda720e6c92e9e09ba4e237bec9d6985d58edbf

      SHA512

      06a227d74cbe0ea8d2c2f4b80c9d51bcc458df99c9077f1d93b1ddf0790b73b506ed97c3c1d83f56900b49e2780258bf30045a6b0205fb50b35fcd8226e2449a

    • \Program Files\Voice.ai\VoiceAI.exe
      Filesize

      1.5MB

      MD5

      22f048e5ec179cd247784eb7569f2019

      SHA1

      fa578b5325db948eb2f792a55c269a73319ba773

      SHA256

      1ac54764c6a7019ed602f2470dda720e6c92e9e09ba4e237bec9d6985d58edbf

      SHA512

      06a227d74cbe0ea8d2c2f4b80c9d51bcc458df99c9077f1d93b1ddf0790b73b506ed97c3c1d83f56900b49e2780258bf30045a6b0205fb50b35fcd8226e2449a

    • \Program Files\Voice.ai\VoiceAI.exe
      Filesize

      1.5MB

      MD5

      22f048e5ec179cd247784eb7569f2019

      SHA1

      fa578b5325db948eb2f792a55c269a73319ba773

      SHA256

      1ac54764c6a7019ed602f2470dda720e6c92e9e09ba4e237bec9d6985d58edbf

      SHA512

      06a227d74cbe0ea8d2c2f4b80c9d51bcc458df99c9077f1d93b1ddf0790b73b506ed97c3c1d83f56900b49e2780258bf30045a6b0205fb50b35fcd8226e2449a

    • \Program Files\Voice.ai\VoiceAI.exe
      Filesize

      1.5MB

      MD5

      22f048e5ec179cd247784eb7569f2019

      SHA1

      fa578b5325db948eb2f792a55c269a73319ba773

      SHA256

      1ac54764c6a7019ed602f2470dda720e6c92e9e09ba4e237bec9d6985d58edbf

      SHA512

      06a227d74cbe0ea8d2c2f4b80c9d51bcc458df99c9077f1d93b1ddf0790b73b506ed97c3c1d83f56900b49e2780258bf30045a6b0205fb50b35fcd8226e2449a

    • \Program Files\Voice.ai\VoiceAI.exe
      Filesize

      1.5MB

      MD5

      22f048e5ec179cd247784eb7569f2019

      SHA1

      fa578b5325db948eb2f792a55c269a73319ba773

      SHA256

      1ac54764c6a7019ed602f2470dda720e6c92e9e09ba4e237bec9d6985d58edbf

      SHA512

      06a227d74cbe0ea8d2c2f4b80c9d51bcc458df99c9077f1d93b1ddf0790b73b506ed97c3c1d83f56900b49e2780258bf30045a6b0205fb50b35fcd8226e2449a

    • \Program Files\Voice.ai\tools\vac.exe
      Filesize

      901KB

      MD5

      aad9093bc9182081a386325d9c931f90

      SHA1

      1d06ad447b60b147c05369e6e761e1aa8ba7a54d

      SHA256

      186892503330970c8e8d561adf9b71bd15cd93589306ec00fa60009ebf611ee6

      SHA512

      cd56bf05b32df0314e9f70e5808813c78a0b687e55426d2f333c835412e1631befc84af72fb31d00eff41e180aea021b719f57033f92474063a9629ceca54225

    • \Program Files\Voice.ai\tools\vc2019.exe
      Filesize

      24.1MB

      MD5

      4a85bfd44f09ef46679fafcb1bab627a

      SHA1

      7741a5cad238ce3e4ca7756058f2a67a57fee9d1

      SHA256

      37ed59a66699c0e5a7ebeef7352d7c1c2ed5ede7212950a1b0a8ee289af4a95b

      SHA512

      600e61332416b23ef518f4252df0000c03612e8b0680eab0bdf589d9c855539b973583dc4ce1faab5828f58653ed85a1f9196eb1c7bbf6d2e3b5ab3e83253f98

    • \Users\Admin\AppData\Local\Temp\nsj7DBA.tmp\nsProcess.dll
      Filesize

      4KB

      MD5

      05450face243b3a7472407b999b03a72

      SHA1

      ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

      SHA256

      95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

      SHA512

      f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

    • \Users\Admin\AppData\Local\Temp\nsj7DBA.tmp\nsisdl.dll
      Filesize

      14KB

      MD5

      6ab807f51b07da5d1ad43e82ad1fee42

      SHA1

      886bbf732e5f872642541e8adabfca1b6b264d74

      SHA256

      074996a2d3d99cb5b10d4c4f1ff92bacd45605c8103cb465091d78bc894f73f9

      SHA512

      8ccedbc10394e0dd9763c7c25ea025b6fedeb0bd3d3a83c2e8dc45c8a2d30e3f0366513961a98ffc3ee872f31b009a7e179806f41c65528992299816295588b5

    • \Users\Admin\AppData\Local\Temp\nsv8CE6.tmp\InstallOptions.dll
      Filesize

      14KB

      MD5

      6cba8c14f28cadf0d59e20411bfe20ed

      SHA1

      e27e01120021f12e79aba7204e2c12bbf83a3176

      SHA256

      66fc075ca0c0881345f7d28c03678b8daca84de06563a8de677481bce89fcab2

      SHA512

      5df3c645582cd0b5ce41b71140d4f4eb19bfdbb49f96ae33d149437d00c5306d589a21ba129ec0489198b24a685833033bc24d503449b14bd51600e7bfd9cb6e

    • \Users\Admin\AppData\Local\Temp\nsv8CE6.tmp\System.dll
      Filesize

      12KB

      MD5

      792b6f86e296d3904285b2bf67ccd7e0

      SHA1

      966b16f84697552747e0ddd19a4ba8ab5083af31

      SHA256

      c7a20bcaa0197aedddc8e4797bbb33fdf70d980f5e83c203d148121c2106d917

      SHA512

      97edc3410b88ca31abc0af0324258d2b59127047810947d0fb5e7e12957db34d206ffd70a0456add3a26b0546643ff0234124b08423c2c9ffe9bdec6eb210f2c

    • \Windows\Temp\{4DA5F8C5-2B21-4DC0-957F-CBD00E1C72D1}\.ba\wixstdba.dll
      Filesize

      191KB

      MD5

      eab9caf4277829abdf6223ec1efa0edd

      SHA1

      74862ecf349a9bedd32699f2a7a4e00b4727543d

      SHA256

      a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

      SHA512

      45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

    • \Windows\Temp\{A7239E96-FB33-4573-9F2D-D23D61F226CB}\.cr\vc2019.exe
      Filesize

      635KB

      MD5

      9bd591625766a7330708b2c6380dc1d7

      SHA1

      18018a3d12278187a8dc26eae538a799511bbdfc

      SHA256

      21503f265452414f3960b33ba000ab2cbe0a335901e3a585b0935ac4806fdd79

      SHA512

      58c90b7889d92f31e76d0559258023cb4693982288721c3c7fcd820e40f6c1ee972d9ffd3c95016c2126314a260da5faabdeb1a8528eb23d469a7ecbe391c1a5

    • \Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\.ba\wixstdba.dll
      Filesize

      191KB

      MD5

      eab9caf4277829abdf6223ec1efa0edd

      SHA1

      74862ecf349a9bedd32699f2a7a4e00b4727543d

      SHA256

      a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

      SHA512

      45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

    • \Windows\Temp\{DD0BC1A2-A6D9-4532-904C-31B78EAC6070}\.be\VC_redist.x64.exe
      Filesize

      635KB

      MD5

      9bd591625766a7330708b2c6380dc1d7

      SHA1

      18018a3d12278187a8dc26eae538a799511bbdfc

      SHA256

      21503f265452414f3960b33ba000ab2cbe0a335901e3a585b0935ac4806fdd79

      SHA512

      58c90b7889d92f31e76d0559258023cb4693982288721c3c7fcd820e40f6c1ee972d9ffd3c95016c2126314a260da5faabdeb1a8528eb23d469a7ecbe391c1a5

    • memory/576-54-0x0000000075911000-0x0000000075913000-memory.dmp
      Filesize

      8KB

    • memory/600-64-0x0000000000000000-mapping.dmp
    • memory/968-97-0x0000000000000000-mapping.dmp
    • memory/1076-115-0x0000000000000000-mapping.dmp
    • memory/1236-68-0x0000000000000000-mapping.dmp
    • memory/1524-108-0x0000000000000000-mapping.dmp
    • memory/1756-58-0x0000000000000000-mapping.dmp
    • memory/1788-105-0x000007FEFBF01000-0x000007FEFBF03000-memory.dmp
      Filesize

      8KB

    • memory/1796-110-0x0000000000000000-mapping.dmp
    • memory/1948-85-0x0000000000000000-mapping.dmp
    • memory/1964-95-0x0000000074211000-0x0000000074213000-memory.dmp
      Filesize

      8KB

    • memory/1964-90-0x0000000000000000-mapping.dmp