Analysis

  • max time kernel
    1201s
  • max time network
    1202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2023 12:00

General

  • Target

    hitpaw-voice-changer.exe

  • Size

    2.8MB

  • MD5

    05f2edb8621e49275e0029c6754b942d

  • SHA1

    f0ae6cafded1bf60c70e5050f6d2a6ad1b13d8a8

  • SHA256

    90279b02d3afb48d50d70201ae740daa2761d0d3f06fd60c4db8690d9ba586fe

  • SHA512

    d671c29d44edf247b6bead6f5a9c61fa76adb4839d8506a5b6a1faf72b97a085af13811c21555e3a08a8d9bcc3a8acc4b228cba3eedf9a2ff93fc28763e46ec9

  • SSDEEP

    49152:RBfoNtu1abLX7EzIZdMOo305WebRyyfdEGUYcz57GO00Bx0KY8D2kwU3st0sUZ:RBfBSH9Ro305WeFyyfdEHYoyGBhpD2kN

Malware Config

Signatures

  • Drops file in Drivers directory 5 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hitpaw-voice-changer.exe
    "C:\Users\Admin\AppData\Local\Temp\hitpaw-voice-changer.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Users\Admin\AppData\Local\Temp\voicechanger_hitpaw\voicechanger_hitpaw_1.1.1.exe
      /VERYSILENT /SP- /NORESTART /DIR="C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\" /LANG=en /LOG="C:\Users\Admin\AppData\Local\Temp\HitPaw Voice Changer_Setup_20231021120248.log" /sptrack null
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Users\Admin\AppData\Local\Temp\is-DO085.tmp\voicechanger_hitpaw_1.1.1.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-DO085.tmp\voicechanger_hitpaw_1.1.1.tmp" /SL5="$3020C,297076032,711680,C:\Users\Admin\AppData\Local\Temp\voicechanger_hitpaw\voicechanger_hitpaw_1.1.1.exe" /VERYSILENT /SP- /NORESTART /DIR="C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\" /LANG=en /LOG="C:\Users\Admin\AppData\Local\Temp\HitPaw Voice Changer_Setup_20231021120248.log" /sptrack null
        3⤵
        • Checks computer location settings
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c tasklist /nh|find /c /i "VoiceChanger.exe" > "C:\Users\Admin\AppData\Local\Temp\findSoftRes.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist /nh
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3576
          • C:\Windows\SysWOW64\find.exe
            find /c /i "VoiceChanger.exe"
            5⤵
              PID:1968
          • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\InstallVirtualAudio.exe
            "C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\InstallVirtualAudio.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c certutil -addstore TrustedPublisher hitpawVdevicecertificate.cer
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4136
              • C:\Windows\system32\certutil.exe
                certutil -addstore TrustedPublisher hitpawVdevicecertificate.cer
                6⤵
                  PID:4932
              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\devconX64.exe
                "C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\devconX64.exe" remove VBAudioVACWDM
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                PID:864
              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\devconX64.exe
                "C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\devconX64.exe" install "C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\vbMmeCable64_win7.inf" VBAudioVACWDM
                5⤵
                • Drops file in System32 directory
                • Drops file in Windows directory
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:4448
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
        1⤵
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{ac62fc0d-d5f5-bf4a-8bb2-805deaf4089f}\vbmmecable64_win7.inf" "9" "412cfd737" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "c:\program files (x86)\hitpaw\hitpaw voice changer"
          2⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Modifies data under HKEY_USERS
          PID:4780
        • C:\Windows\system32\DrvInst.exe
          DrvInst.exe "2" "211" "ROOT\MEDIA\0000" "C:\Windows\INF\oem3.inf" "oem3.inf:3beb73af0c48fa1f:VBCableInst:1.0.3.5:vbaudiovacwdm," "412cfd737" "0000000000000154"
          2⤵
          • Drops file in Drivers directory
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc55bc9758,0x7ffc55bc9768,0x7ffc55bc9778
          2⤵
            PID:3956
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1776 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:2
            2⤵
              PID:4476
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
              2⤵
                PID:3572
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                2⤵
                  PID:1688
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3080 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                  2⤵
                    PID:3112
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3064 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                    2⤵
                      PID:1640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4716 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                      2⤵
                        PID:3324
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4892 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                        2⤵
                          PID:3480
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5024 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                          2⤵
                            PID:4620
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                            2⤵
                              PID:764
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5000 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                              2⤵
                                PID:1784
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                                2⤵
                                  PID:4044
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4856 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                  2⤵
                                    PID:2208
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4648 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                    2⤵
                                      PID:4832
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                                      2⤵
                                        PID:2984
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5728 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                        2⤵
                                          PID:3444
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5148 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                          2⤵
                                            PID:4752
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4080 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                            2⤵
                                              PID:236
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3308 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                              2⤵
                                                PID:3508
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=2252 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                2⤵
                                                  PID:2292
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=6392 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                  2⤵
                                                    PID:1736
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6592 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                    2⤵
                                                      PID:1836
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6260 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                      2⤵
                                                        PID:3136
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=6132 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                        2⤵
                                                          PID:1032
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6944 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:8
                                                          2⤵
                                                            PID:2580
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=7036 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                            2⤵
                                                              PID:4272
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=7200 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                              2⤵
                                                                PID:1720
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=7308 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                2⤵
                                                                  PID:4792
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=7304 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:544
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=7476 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                    2⤵
                                                                      PID:3296
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=7848 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                      2⤵
                                                                        PID:2296
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=8020 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                        2⤵
                                                                          PID:248
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=7664 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:4184
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=8332 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                            2⤵
                                                                              PID:5176
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=8504 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:5256
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=7040 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:5336
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=7812 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:1124
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=7272 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2416
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=2376 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                      2⤵
                                                                                        PID:4508
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=6956 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4952
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=6980 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                          2⤵
                                                                                            PID:1496
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --mojo-platform-channel-handle=8204 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                            2⤵
                                                                                              PID:2660
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=8256 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5632
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --mojo-platform-channel-handle=7524 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5216
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=7508 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5364
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=8548 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5376
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --mojo-platform-channel-handle=9292 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5700
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=9192 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5704
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --mojo-platform-channel-handle=9400 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5692
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=9136 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:5716
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=9396 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:6096
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3284 --field-trial-handle=1864,i,3036103816503343766,3949468995823457461,131072 /prefetch:2
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:3352
                                                                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                              1⤵
                                                                                                                PID:1836

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\InstallVirtualAudio.exe

                                                                                                                Filesize

                                                                                                                895KB

                                                                                                                MD5

                                                                                                                ad915fd4f9e45e791ef629868443c69b

                                                                                                                SHA1

                                                                                                                ffdc679fa9201e5e3ab73d46c727ecacf6b69cb7

                                                                                                                SHA256

                                                                                                                e508e5cbf9ce933a17c3b90863d15bc415077a3b05ccb14b6c9ddd18804b69f1

                                                                                                                SHA512

                                                                                                                7e6ce61417808f6755d967a9c392a3df365846f769f692e3f4ee3073d65c5c34695034f7f1529250115e20fe33e6bc7907d7dc452c8cfc1b43479b92d04230b5

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\InstallVirtualAudio.exe

                                                                                                                Filesize

                                                                                                                895KB

                                                                                                                MD5

                                                                                                                ad915fd4f9e45e791ef629868443c69b

                                                                                                                SHA1

                                                                                                                ffdc679fa9201e5e3ab73d46c727ecacf6b69cb7

                                                                                                                SHA256

                                                                                                                e508e5cbf9ce933a17c3b90863d15bc415077a3b05ccb14b6c9ddd18804b69f1

                                                                                                                SHA512

                                                                                                                7e6ce61417808f6755d967a9c392a3df365846f769f692e3f4ee3073d65c5c34695034f7f1529250115e20fe33e6bc7907d7dc452c8cfc1b43479b92d04230b5

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\InstallVirtualAudio.exe

                                                                                                                Filesize

                                                                                                                895KB

                                                                                                                MD5

                                                                                                                ad915fd4f9e45e791ef629868443c69b

                                                                                                                SHA1

                                                                                                                ffdc679fa9201e5e3ab73d46c727ecacf6b69cb7

                                                                                                                SHA256

                                                                                                                e508e5cbf9ce933a17c3b90863d15bc415077a3b05ccb14b6c9ddd18804b69f1

                                                                                                                SHA512

                                                                                                                7e6ce61417808f6755d967a9c392a3df365846f769f692e3f4ee3073d65c5c34695034f7f1529250115e20fe33e6bc7907d7dc452c8cfc1b43479b92d04230b5

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\MSVCP140.dll

                                                                                                                Filesize

                                                                                                                576KB

                                                                                                                MD5

                                                                                                                47101de0dc287f47718c99c7dd19146e

                                                                                                                SHA1

                                                                                                                55ee57772bd6d6b8f9d786e199e11336b38b8c42

                                                                                                                SHA256

                                                                                                                a2cb9cae4b86468ca44ba36320814a204ec8ad311df624b94e12c47e328e2726

                                                                                                                SHA512

                                                                                                                1e589eebc5bee03d28e977d2fa6c22f6288dcb6758284ff5f2639acbcebed19c859c2a9552971e1ddc50042bceeebd96efdb057b8c342be12d17c1f9583f6deb

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\MSVCP140_1.dll

                                                                                                                Filesize

                                                                                                                30KB

                                                                                                                MD5

                                                                                                                d7bbb9be0463447175e25a40e3a5b660

                                                                                                                SHA1

                                                                                                                103540a5b5ded40495b69f5e79bb7485719c78b3

                                                                                                                SHA256

                                                                                                                52c8dfad63aaf7284fe5fa2ac57d406206c420e389a77bd9a5e2a126f6deeaf0

                                                                                                                SHA512

                                                                                                                c0db8dec9622beeb0246978e2eb7e8dfb97ccd21c9170a0d9404a5d2b785d3bf56fc048dbdd7a385f06577fd609ca54682fb146083c0f511e868922b9685d167

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\Qt5Core.dll

                                                                                                                Filesize

                                                                                                                5.8MB

                                                                                                                MD5

                                                                                                                b2b77282c8f09de9c77bd486a94a1676

                                                                                                                SHA1

                                                                                                                78758728c039ecc6ce77f45cc70408a49b0fa4e6

                                                                                                                SHA256

                                                                                                                60b21a618c7f4ee015b8060dd8a64e9fb39c5167ff369eba8aeaaa29290c3485

                                                                                                                SHA512

                                                                                                                dacd2643397ecc6d45859fc202480ba964782b6334c017095ee02888cfbdddd3b91621ba6d2fe34c51a4c7166413f89bfd2409ac23d89b712587dce95cf9caa5

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\Qt5Core.dll

                                                                                                                Filesize

                                                                                                                5.8MB

                                                                                                                MD5

                                                                                                                b2b77282c8f09de9c77bd486a94a1676

                                                                                                                SHA1

                                                                                                                78758728c039ecc6ce77f45cc70408a49b0fa4e6

                                                                                                                SHA256

                                                                                                                60b21a618c7f4ee015b8060dd8a64e9fb39c5167ff369eba8aeaaa29290c3485

                                                                                                                SHA512

                                                                                                                dacd2643397ecc6d45859fc202480ba964782b6334c017095ee02888cfbdddd3b91621ba6d2fe34c51a4c7166413f89bfd2409ac23d89b712587dce95cf9caa5

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\Qt5Gui.dll

                                                                                                                Filesize

                                                                                                                6.7MB

                                                                                                                MD5

                                                                                                                6d50542785d7962382c3756cd85ca12c

                                                                                                                SHA1

                                                                                                                4838742895b3a2450031d6c90768fe9bc9722f33

                                                                                                                SHA256

                                                                                                                0323c7fbd9a579f339b597b3e5f5b6e02814ae594f7fbc0cdd1786a5a32551ac

                                                                                                                SHA512

                                                                                                                c3f6ce45a901032052453565b01516a5ae81c41580e8dbdeffc45920692f8e7cdd0c4149c30ca07867be11f3964c6528f78a2de948d5eaa9aa1bab6f2b8cea0e

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\Qt5Gui.dll

                                                                                                                Filesize

                                                                                                                6.7MB

                                                                                                                MD5

                                                                                                                6d50542785d7962382c3756cd85ca12c

                                                                                                                SHA1

                                                                                                                4838742895b3a2450031d6c90768fe9bc9722f33

                                                                                                                SHA256

                                                                                                                0323c7fbd9a579f339b597b3e5f5b6e02814ae594f7fbc0cdd1786a5a32551ac

                                                                                                                SHA512

                                                                                                                c3f6ce45a901032052453565b01516a5ae81c41580e8dbdeffc45920692f8e7cdd0c4149c30ca07867be11f3964c6528f78a2de948d5eaa9aa1bab6f2b8cea0e

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\Qt5Widgets.dll

                                                                                                                Filesize

                                                                                                                5.3MB

                                                                                                                MD5

                                                                                                                220bf38b520fb1e7fcdb36b514fdea46

                                                                                                                SHA1

                                                                                                                b143c471b47b2c524e35305ba977cbf9d54edc23

                                                                                                                SHA256

                                                                                                                54f56144d8e1199f548a2462519c1c2e42fb49faf15fba19c032284e82f1c883

                                                                                                                SHA512

                                                                                                                59a48600f80ce86e41eaf8ef61211754447de331ff9f5d8ab3fe6e1d2a4f55533824a32e1c4e6d99df430b784fe835d421cd646bd371d439e8ea4495ee7ddffa

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\Qt5Widgets.dll

                                                                                                                Filesize

                                                                                                                5.3MB

                                                                                                                MD5

                                                                                                                220bf38b520fb1e7fcdb36b514fdea46

                                                                                                                SHA1

                                                                                                                b143c471b47b2c524e35305ba977cbf9d54edc23

                                                                                                                SHA256

                                                                                                                54f56144d8e1199f548a2462519c1c2e42fb49faf15fba19c032284e82f1c883

                                                                                                                SHA512

                                                                                                                59a48600f80ce86e41eaf8ef61211754447de331ff9f5d8ab3fe6e1d2a4f55533824a32e1c4e6d99df430b784fe835d421cd646bd371d439e8ea4495ee7ddffa

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\QtQuick3D\Materials\maps\is-1MH9K.tmp

                                                                                                                Filesize

                                                                                                                334B

                                                                                                                MD5

                                                                                                                882310febbcd112f6416015145fd8c6d

                                                                                                                SHA1

                                                                                                                e142d0ba597a2c773e6354673bbc4a760f8d963f

                                                                                                                SHA256

                                                                                                                03003aa01026e944b75447078f5758d0ffab854d03e9ce80780a174411073f7f

                                                                                                                SHA512

                                                                                                                b21d8a189123c3019b5c99c1927d9eb10293cbe9321cb54d1fe183bf57efd22f778a61e47be27afb8f54d731ce17f96a6c6452dc76c3a8596b1bf1fdd532d4c4

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\VCRUNTIME140.dll

                                                                                                                Filesize

                                                                                                                99KB

                                                                                                                MD5

                                                                                                                18571d6663b7d9ac95f2821c203e471f

                                                                                                                SHA1

                                                                                                                3c186018df04e875d6b9f83521028a21f145e3be

                                                                                                                SHA256

                                                                                                                0b040a314c19ff88f38fd9c89dca2d493113a6109adb8525733c3f6627da888f

                                                                                                                SHA512

                                                                                                                c8cbca1072b8cb04f9d82135c91ff6d7a539cb7a488671cecb6b5e2f11a4807f47ad9af5a87ebee44984ab71d7c44fc87850f9d04fd2c5019ec1b6a1b483ca21

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\VCRUNTIME140_1.dll

                                                                                                                Filesize

                                                                                                                43KB

                                                                                                                MD5

                                                                                                                a4f89ffc725ccae3c7bbcb9a0c91302f

                                                                                                                SHA1

                                                                                                                531194dad6795b3cb50b02501b0856efa694dd36

                                                                                                                SHA256

                                                                                                                bbcea93943f7e28a4d904301ff4bb708adaec4cc27800020044085fb838d4e5d

                                                                                                                SHA512

                                                                                                                c8ce2dcb65cd1fd0a7ffdc1df0076be2882badac7082b49ff96ec2ca1e944ccab8699ab28901a895cca90783cd223434552e366103fb6fcd25d9ad033b95eedf

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\VoiceChanger.exe

                                                                                                                Filesize

                                                                                                                25.0MB

                                                                                                                MD5

                                                                                                                c107746d919cb62f6690ec8628115a43

                                                                                                                SHA1

                                                                                                                f9532fad066ea001dc65f0972c7f6cd68813b229

                                                                                                                SHA256

                                                                                                                116f41f2a352d5bbd02d5605e243bbb739c1722b8b4ed0f9b4a200906e565b7c

                                                                                                                SHA512

                                                                                                                87d77e2b18756cf89f38e33362332579acbc3e292b44d0ea7a78142bbf39ed63bdac811422344aabf3ad86a0ee7949ec29b7c2ecbe776a1d1d4675bbb314db15

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\devconX64.exe

                                                                                                                Filesize

                                                                                                                101KB

                                                                                                                MD5

                                                                                                                666552a2330354dc0932ab675487d81b

                                                                                                                SHA1

                                                                                                                8897086ae5317407409e9d7a8d4449891e2d1f00

                                                                                                                SHA256

                                                                                                                f2f666572c76826d7993a645c95212a4702d842466c9c6c9873dc9bd57295682

                                                                                                                SHA512

                                                                                                                26c1328085528634206b0d1226b6db510765f34ca2ba677f69999b0f101725a79edd7a41681cd2282600cd12360a488b604e91ed8dcaba401d165e5672b7952e

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\devconX64.exe

                                                                                                                Filesize

                                                                                                                101KB

                                                                                                                MD5

                                                                                                                666552a2330354dc0932ab675487d81b

                                                                                                                SHA1

                                                                                                                8897086ae5317407409e9d7a8d4449891e2d1f00

                                                                                                                SHA256

                                                                                                                f2f666572c76826d7993a645c95212a4702d842466c9c6c9873dc9bd57295682

                                                                                                                SHA512

                                                                                                                26c1328085528634206b0d1226b6db510765f34ca2ba677f69999b0f101725a79edd7a41681cd2282600cd12360a488b604e91ed8dcaba401d165e5672b7952e

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\hitpawVdevicecertificate.cer

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                29b204da1cee967d0b3263b838e9b024

                                                                                                                SHA1

                                                                                                                b8c1afe032fc79546ad9da8b40a7491982f22d55

                                                                                                                SHA256

                                                                                                                8a6ebfd7a2e64c55f25a0a9f8a7495241d299e26673d1b73d943a7ece39fc828

                                                                                                                SHA512

                                                                                                                6680fc02a3a0eb11bd484f2b0bb334da10c81c1c86ed93e0550b9028481ed98f4aae7681e8603a7222903f6a22da7103614166555e19df7178ecd1d84398776f

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\msvcp140.dll

                                                                                                                Filesize

                                                                                                                576KB

                                                                                                                MD5

                                                                                                                47101de0dc287f47718c99c7dd19146e

                                                                                                                SHA1

                                                                                                                55ee57772bd6d6b8f9d786e199e11336b38b8c42

                                                                                                                SHA256

                                                                                                                a2cb9cae4b86468ca44ba36320814a204ec8ad311df624b94e12c47e328e2726

                                                                                                                SHA512

                                                                                                                1e589eebc5bee03d28e977d2fa6c22f6288dcb6758284ff5f2639acbcebed19c859c2a9552971e1ddc50042bceeebd96efdb057b8c342be12d17c1f9583f6deb

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\msvcp140_1.dll

                                                                                                                Filesize

                                                                                                                30KB

                                                                                                                MD5

                                                                                                                d7bbb9be0463447175e25a40e3a5b660

                                                                                                                SHA1

                                                                                                                103540a5b5ded40495b69f5e79bb7485719c78b3

                                                                                                                SHA256

                                                                                                                52c8dfad63aaf7284fe5fa2ac57d406206c420e389a77bd9a5e2a126f6deeaf0

                                                                                                                SHA512

                                                                                                                c0db8dec9622beeb0246978e2eb7e8dfb97ccd21c9170a0d9404a5d2b785d3bf56fc048dbdd7a385f06577fd609ca54682fb146083c0f511e868922b9685d167

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\platforms\qwindows.dll

                                                                                                                Filesize

                                                                                                                1.4MB

                                                                                                                MD5

                                                                                                                0e6d9926455b73c9e67de1e06f02ca19

                                                                                                                SHA1

                                                                                                                840c1ce586f8684b7d0e80dd0f1643a2bed4676d

                                                                                                                SHA256

                                                                                                                bf1a1e1fc37faf7a2f541674b66f0af5b3b70d753444c37cec9259fbf84f36ea

                                                                                                                SHA512

                                                                                                                45bc1a205b1059975aa36d724ffd2f5849a0f1b11a01d1ae902f9d8a646e9101bbb059effbf83ffd7bf942c54516a7cf52f2ca66a87b8824f14f4a877acc7bcf

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\platforms\qwindows.dll

                                                                                                                Filesize

                                                                                                                1.4MB

                                                                                                                MD5

                                                                                                                0e6d9926455b73c9e67de1e06f02ca19

                                                                                                                SHA1

                                                                                                                840c1ce586f8684b7d0e80dd0f1643a2bed4676d

                                                                                                                SHA256

                                                                                                                bf1a1e1fc37faf7a2f541674b66f0af5b3b70d753444c37cec9259fbf84f36ea

                                                                                                                SHA512

                                                                                                                45bc1a205b1059975aa36d724ffd2f5849a0f1b11a01d1ae902f9d8a646e9101bbb059effbf83ffd7bf942c54516a7cf52f2ca66a87b8824f14f4a877acc7bcf

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\styles\qwindowsvistastyle.dll

                                                                                                                Filesize

                                                                                                                140KB

                                                                                                                MD5

                                                                                                                8dc413ecab2acb6f2e30f5397b75a447

                                                                                                                SHA1

                                                                                                                01c18b999c89f7a237a1f9ec9c871acbd6a938af

                                                                                                                SHA256

                                                                                                                59b68a7d0c233fed2f7211718b39fd17bb9ef04e18994316612176e5a46ee2f1

                                                                                                                SHA512

                                                                                                                cd6f7ba181f6522c0dc634f6f461f28bb0dc5245cad6b87a7fb620a9a8d77a67a54613cc313b3cef7f9c9fc3fef4d1375ec20f8536438cd0c04ff52faa7ca6b3

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\styles\qwindowsvistastyle.dll

                                                                                                                Filesize

                                                                                                                140KB

                                                                                                                MD5

                                                                                                                8dc413ecab2acb6f2e30f5397b75a447

                                                                                                                SHA1

                                                                                                                01c18b999c89f7a237a1f9ec9c871acbd6a938af

                                                                                                                SHA256

                                                                                                                59b68a7d0c233fed2f7211718b39fd17bb9ef04e18994316612176e5a46ee2f1

                                                                                                                SHA512

                                                                                                                cd6f7ba181f6522c0dc634f6f461f28bb0dc5245cad6b87a7fb620a9a8d77a67a54613cc313b3cef7f9c9fc3fef4d1375ec20f8536438cd0c04ff52faa7ca6b3

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\unins000.exe

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                                MD5

                                                                                                                89313024a49d4e0f953835708fecc780

                                                                                                                SHA1

                                                                                                                aa6f63e079a05ac39f3bd4b76b8a21894a9837ba

                                                                                                                SHA256

                                                                                                                0bef3317323f357f873fc3039648ad6a1ab2f37aead066abbdda270ea6d4d8cc

                                                                                                                SHA512

                                                                                                                62683da92b67af76c95dd76d130bf066313329a6c428e0774565dd5c80e8fda6549e8bfc5b4baa2b00489c3236af3d7dade45c3c0eeba9546b318e16cc34b867

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\vbMmeCable64_win7.inf

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                05ecec797a1d71a6871e0c50c505b73e

                                                                                                                SHA1

                                                                                                                fe3857ce989b58fd394d733154e2512bc998e9ac

                                                                                                                SHA256

                                                                                                                f8002f1f6be720f52718d0a8afe37151f44483cd9abaf694ef3b1d39f1141a54

                                                                                                                SHA512

                                                                                                                008585e811682853ce9ef462bd07ef09dc9a61d834b0ccc30ee1f1d1cc1eb4505ee5a6df0d2eba58d708b4538786621a6d4f3178329071f3c1b121033ba9314d

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\vcruntime140.dll

                                                                                                                Filesize

                                                                                                                99KB

                                                                                                                MD5

                                                                                                                18571d6663b7d9ac95f2821c203e471f

                                                                                                                SHA1

                                                                                                                3c186018df04e875d6b9f83521028a21f145e3be

                                                                                                                SHA256

                                                                                                                0b040a314c19ff88f38fd9c89dca2d493113a6109adb8525733c3f6627da888f

                                                                                                                SHA512

                                                                                                                c8cbca1072b8cb04f9d82135c91ff6d7a539cb7a488671cecb6b5e2f11a4807f47ad9af5a87ebee44984ab71d7c44fc87850f9d04fd2c5019ec1b6a1b483ca21

                                                                                                              • C:\Program Files (x86)\HitPaw\HitPaw Voice Changer\vcruntime140_1.dll

                                                                                                                Filesize

                                                                                                                43KB

                                                                                                                MD5

                                                                                                                a4f89ffc725ccae3c7bbcb9a0c91302f

                                                                                                                SHA1

                                                                                                                531194dad6795b3cb50b02501b0856efa694dd36

                                                                                                                SHA256

                                                                                                                bbcea93943f7e28a4d904301ff4bb708adaec4cc27800020044085fb838d4e5d

                                                                                                                SHA512

                                                                                                                c8ce2dcb65cd1fd0a7ffdc1df0076be2882badac7082b49ff96ec2ca1e944ccab8699ab28901a895cca90783cd223434552e366103fb6fcd25d9ad033b95eedf

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_FB287BEB63DB9E8D59A799779773B97C

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                ac350a1274f459b9104060b6e64227f6

                                                                                                                SHA1

                                                                                                                f8ad99c4bd84dd7bcbc0ec11df29726a714808ca

                                                                                                                SHA256

                                                                                                                3506462a09d37f0d7c7fef23ebaab91f7131da5c6d0fda96594632856ff9fc5d

                                                                                                                SHA512

                                                                                                                3b266996111ea9d3a118380d71c60a90a33aabfabdef4e9e7b191f3790ada65a24f2dc3ad6f32d56d919b0465d4830048032988279b18114fb09945d27b83d84

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_E5BB0F21B386C88093E718A87A877885

                                                                                                                Filesize

                                                                                                                727B

                                                                                                                MD5

                                                                                                                6f229a1e17733903adcfdbc904803266

                                                                                                                SHA1

                                                                                                                ebe47883901ed0889e29ceabc156c3321fc5ea86

                                                                                                                SHA256

                                                                                                                3cad1136e917d4343240f29cfb462bfcaddf9f14f6049bed395d3e7f4e0ec303

                                                                                                                SHA512

                                                                                                                b5e8e524077e3eb656772885208be2ebd76d6b74a75e3d0f5a960e6af08f14e1070c58ed62335414a11c4737585428f1cedd6b189ebe0ecb06c6d777d9397a94

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_FB287BEB63DB9E8D59A799779773B97C

                                                                                                                Filesize

                                                                                                                420B

                                                                                                                MD5

                                                                                                                658890c040ed72f4ca9b0c3cc01415e9

                                                                                                                SHA1

                                                                                                                789e2e08284e2d5d0ec5a2a98c1ee14bbf7faf44

                                                                                                                SHA256

                                                                                                                df27d40571f1aa32e4a702c7b6b483790049e1dae0f16570f669022aa01fbe25

                                                                                                                SHA512

                                                                                                                b67abbf3fa25a53a3dc5f9d0cbeb0d391fe6f6208bee11fde82ec822dcf377aad0fbfedb039487648fc29bced8a1667e70a0dcbaa022f5fc431c1457ec44df44

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_E5BB0F21B386C88093E718A87A877885

                                                                                                                Filesize

                                                                                                                404B

                                                                                                                MD5

                                                                                                                48143a9ea5de9284380c68343e88b28b

                                                                                                                SHA1

                                                                                                                9d2cf544130347115bf80155ec435b77af14a7d2

                                                                                                                SHA256

                                                                                                                f17cadcdf16aea6ce7b2f7a10ecb761404aad98c4c8d188d577477997843d0b8

                                                                                                                SHA512

                                                                                                                5652f44a0b036f8d1c2e32799fa3e907091373bb4e3ee7ad47cb8cf771b6bdc0bb4097b79681dbfadde217b3e6c41ddba9bf1ce755a01682cbca83d71736e97f

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000030

                                                                                                                Filesize

                                                                                                                58KB

                                                                                                                MD5

                                                                                                                e3f3508e73a83b2cdd03058acb91e62d

                                                                                                                SHA1

                                                                                                                cfeddd3c166d97a21a2eac1534fa99ed292c874f

                                                                                                                SHA256

                                                                                                                cc1d7127e48ec774a853052eaaa88d0b09b5b0508de29bedd53cebe899097c13

                                                                                                                SHA512

                                                                                                                0720506136b3b1fde989b2fe9f07d0d2e1eaac4a8ffc05d407ab080aee644494b0affead17ee9869fc7c1412209c3e97b48cf3135c091f01d9bd67eb7c1089f3

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000036

                                                                                                                Filesize

                                                                                                                19KB

                                                                                                                MD5

                                                                                                                676309fe6e3823d28d9b38e6462bb025

                                                                                                                SHA1

                                                                                                                657ff9a920570063f7b2d28e36747c6fbae2c7f2

                                                                                                                SHA256

                                                                                                                7ebbbac9b0a18acd7e1cd7e33be0f012f3f6c9d53ee867f7daedaedae45c6202

                                                                                                                SHA512

                                                                                                                b1ecc985a5f862201c31813929de7116ce602fb7659598322206bfd5b93de2ceac8f915727ad99c7a000bda42bcae514067a6e092d04a13642ade10f9fb32362

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                312B

                                                                                                                MD5

                                                                                                                84c299d52ca3d864b6912c8a0c6bed4d

                                                                                                                SHA1

                                                                                                                4d6091fc3c002f70e941598bceb1ce8caa269f0a

                                                                                                                SHA256

                                                                                                                6820010c1ddaeed3a2eaa78aab4b4533c5f212ab74f5b5d0facd65a7f83b6efa

                                                                                                                SHA512

                                                                                                                2a7eff5b5ce0a3cc7fcf792955a23f3286aeda600aa336b57f90e6a5f28ec1735c58671ffc0f4aedb11343124ae29bfaa610a88516bbfcbc3f68dd62f1da2763

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                92bdf205c0689e47975d9af072e7d52d

                                                                                                                SHA1

                                                                                                                ab0b67c50036881f96a68645fc6accfc30fc9c20

                                                                                                                SHA256

                                                                                                                4503dd890cc2a29dd9e9e373ddd099adb887ff6db4fa3835a853f50b8a93869a

                                                                                                                SHA512

                                                                                                                4e28074eee00a2ed40e2cab7e7178d556819077ddcc3970e1709a5d27b0cd3b9d27c02b80190484cc8bbb6001629a804292fceb1ff1dd8242e53631286e63f0b

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                26267a6ed24a1fa4e634f3df902f039e

                                                                                                                SHA1

                                                                                                                e84627175c99b9acd1cd0536fc3033b08328ddd3

                                                                                                                SHA256

                                                                                                                4425c8979fc4a6ffec743eaca4163a3f50a1b2f8c4b5fb3b49f2ebf60d98b893

                                                                                                                SHA512

                                                                                                                6c675882915dc0b4620ef996db7ab1ef4947502eb1c2ac0a5b840bfc4c14c672ecde1b840be0cb0105f9c45071d3e086047ea7782eb8eef43ede0c4f0b7c806d

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                Filesize

                                                                                                                9KB

                                                                                                                MD5

                                                                                                                76a23a23a3ba9c90e0b434696fad0723

                                                                                                                SHA1

                                                                                                                7ca9065dcf818e0ccea0f64ed9ca3a819973590e

                                                                                                                SHA256

                                                                                                                f511848baf12d441847dbaf18b53222d6bbdf6004a68d3e03bde1ea277eaf1cf

                                                                                                                SHA512

                                                                                                                1690b88d8da1edd57943e0586fd15c431a0224ac42f1718ad9f4b1093398be373163feff7b77684072cec8ffefb78d9400677deb70ef5dd782531a6927a4ac09

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                Filesize

                                                                                                                13KB

                                                                                                                MD5

                                                                                                                bbe38f61060fd7e9a988aad8f8387522

                                                                                                                SHA1

                                                                                                                3d50f3d8540c41f6b43bfd22d9d4d75e715a988e

                                                                                                                SHA256

                                                                                                                36631e49f4efdac04afafd28106baa7cc49f57f621904eeeb7dff614387acaf4

                                                                                                                SHA512

                                                                                                                02f780bc142ac5b051a5d62c464cf06f6b129fa9d97e152519eb17f664df528436336691f35f9fac203524a59526206a2262add914ed611b90a937b641095a06

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                Filesize

                                                                                                                371B

                                                                                                                MD5

                                                                                                                c0868ca8ab285d616f2c4b16f00622a9

                                                                                                                SHA1

                                                                                                                45c017de139fd15e8462f622023dd850793360c0

                                                                                                                SHA256

                                                                                                                83d765fc0bdfb54d829e17ad93a94bcf618cbe6d627a6531ec17fef9e0ab4cb1

                                                                                                                SHA512

                                                                                                                023ac18dc9833be1ad3e5aa2c0fbd1735be3dadf68232cf65107785740f19eb609ab5230fa73546098ddc2d4cd8c374dcc414d78231d3dc8736b99aeb80889b3

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                Filesize

                                                                                                                371B

                                                                                                                MD5

                                                                                                                453255da12e4ae43e128cbc4b7cff7f0

                                                                                                                SHA1

                                                                                                                80b0185b18e57e7cf4a55051b70b1a5b68e0077d

                                                                                                                SHA256

                                                                                                                a86fad29c8a2cab7e6b7882ba5b11248bcda5786157d2859ec0796e0442cebc0

                                                                                                                SHA512

                                                                                                                53660d1b192e825996404f92bf4fa136b88bb6f73636c8423c60c5414ed02a471fb74bf8b013e96ad065cd2317f7ec7c9d1fc3596b11169372630d0e09c2d38b

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                1a8a9dc8fe4249c5d4efcaf586e2e81e

                                                                                                                SHA1

                                                                                                                81c99de739a35ea3be542f083654011e9109ff14

                                                                                                                SHA256

                                                                                                                cbfbd9c694d186eae22659d9673dc898041bb6cd26eb1c66668e9254c1463e56

                                                                                                                SHA512

                                                                                                                c146381f350db69eed8529390335c02935a3048cdaee013ed929161ab46a03955d66e8aa9329c84ffa5f07db44f3507b328c67be2fb15c1c03c61811c2545e8a

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                af601de1b93cc791b21b055497207d33

                                                                                                                SHA1

                                                                                                                561d5b965a33cb7696e005afb8f2524fc26b880d

                                                                                                                SHA256

                                                                                                                88bcc0b26ec4f56525c08aaa0f076b69fde5d056d7a36e6d42f31f13455f0e6c

                                                                                                                SHA512

                                                                                                                46a349199669d20a9c0d58ff21e16356053c56d81adb17aec331bfea7048dba14b194b0622e21e56ad0def03c50315525c27ce2808d28325494455b9fbfa4b26

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                Filesize

                                                                                                                5KB

                                                                                                                MD5

                                                                                                                7bebc899299ce2a121b246c94686e329

                                                                                                                SHA1

                                                                                                                ea3b037e8780274734885e05c08884cf5ae8ffb4

                                                                                                                SHA256

                                                                                                                c1dfa54201d76fc856bb312bb2b288fdd3e8f1a8afc23c17aee90197d7ca8027

                                                                                                                SHA512

                                                                                                                06ebf7f7732f6598321b2d4a9161d30cfb980e4786d217455ec8dd47cbe4287219fca33e847ab85ef41b3e02a7ac40f5023d16182b6e9a09892117bd12015e3a

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                3f6b6bb42d5bcfcacee99d277a14dbf7

                                                                                                                SHA1

                                                                                                                f6bc1eb9c2c297e4b9760a3d3cf20a2538818704

                                                                                                                SHA256

                                                                                                                3237a88ec2f95402e27af63dccfb4c528ec70b7fd1bea1c39711671565ec704e

                                                                                                                SHA512

                                                                                                                0ce62c459096165573e6ec51542c82cfe8eb2a37022f8492e70b1367cbf0354f3514dfac26b8d0f13c8c9020a7d0120e94b9b96813ba9a02667e526e6e9e8175

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                12976d5545937827a2b5193f5bc69f45

                                                                                                                SHA1

                                                                                                                bf9611b8d0a857c519ceea121bf2c8552881c651

                                                                                                                SHA256

                                                                                                                1d520bef8fd24a9eaaa2febd6b444047848c78ec3b77668b6c792acc7cde5904

                                                                                                                SHA512

                                                                                                                d76b31e5b4be0a20fd588b98147888a38808e42b8ae3e50ebf8d1ba48a821cbfa7b5d70983fa0e5c053712445cfc422a80bb55008bb3c9e16b147cb08805ff76

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                8e995efbb74b36d4a442e435f970ce00

                                                                                                                SHA1

                                                                                                                82ec584b1306cc9d21be83e854a776e143e12dcd

                                                                                                                SHA256

                                                                                                                ba05cf34b80c3b1f0d13463949119477e50dadf210dd843d3b6b4fae63cecde2

                                                                                                                SHA512

                                                                                                                71595377b88fd3277ce31c68b2a94706390c71ad464361fe7ae206844103325b798ef9ffc3420ca58af5ae9f21f789b2d85b09ce1cfe491d3a599adfd24a2d90

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                02c836d2acd5b29d8fc6af61cfb867a1

                                                                                                                SHA1

                                                                                                                7af373e6c2222b51d33b3f52709e5964fdad27df

                                                                                                                SHA256

                                                                                                                a25fd9a4e6b8730b891d1bc335b6bdd8a0af0c90b6a38eb8d84aa6349bb879a3

                                                                                                                SHA512

                                                                                                                cc05566c4e180ce3a148dd049e30323b7c5fc44985c6ea133fe4a41995c259eb9522aee58e73ac6e4d1d21b8b38a75a4cf5505988430b0e44058458c53c1ef77

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                Filesize

                                                                                                                15KB

                                                                                                                MD5

                                                                                                                9d0b7fe240766ec7d4f0d33ea78d8fcc

                                                                                                                SHA1

                                                                                                                e6d114aaa6106fa564a4dca6ec86f979ccfe064c

                                                                                                                SHA256

                                                                                                                82301f123d8d25dd9b655c2ffeedf66dcd4c2273bf6e483ef08c4e57759d8e1a

                                                                                                                SHA512

                                                                                                                eda5f69d9d5459a305e98c9699c0099c4d3a8293354c22941e9898637ba492b49c58e1c40e155d9edc6f767017f620d1be3f8ddd623bb350975df702ca3c2946

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                Filesize

                                                                                                                214KB

                                                                                                                MD5

                                                                                                                626518539a45012690a50e27249b6736

                                                                                                                SHA1

                                                                                                                ae9601048366cb90061cc30735151567939dd72a

                                                                                                                SHA256

                                                                                                                d51b404c79a53af868f9ae9b34c4855c588c03a36930a872bed4668e1e17f2ad

                                                                                                                SHA512

                                                                                                                bc6a474ef5eb3c93738485b89a9ed292f661c26154aa8bcbd5e05cd39f308534f0cbe5c69db69869cc9f07cf1a7a7a78144c26ac16872ceb75a31a9d6675213c

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                Filesize

                                                                                                                103KB

                                                                                                                MD5

                                                                                                                634ad63131c97d6437950472203d8318

                                                                                                                SHA1

                                                                                                                fc92093e38aa4e35db6a7888c0b9edf5c2a07beb

                                                                                                                SHA256

                                                                                                                b2364029d868450f7d1b3a75bdeb3a9f112cad83705d5180148a624aea1be14e

                                                                                                                SHA512

                                                                                                                39f90667b6cae3765017961b8e4b2cd7a9ad5dcfee51bb931eaf028bb12e924205406859f0203a93c7c6e1e92763722d062c73f3557278c2edce7829381c8328

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5cd44f.TMP

                                                                                                                Filesize

                                                                                                                97KB

                                                                                                                MD5

                                                                                                                bb89abf545471e7ce2b7cc864a6157e1

                                                                                                                SHA1

                                                                                                                3c06f28ab10faf48900ed3737364bc708be5a72a

                                                                                                                SHA256

                                                                                                                4e120374f96a0877ee7a30516c454d02bd70aec07b53cba2d1d1d328488dcd2e

                                                                                                                SHA512

                                                                                                                069429e9ccd2860e3ffa9dd3cb2d7f4655314247fb0f77893468e87ef8bba9d3b8cd2993157fd931518f34a5c16b75b9102c4d51f0ac3ebcb41f50b97041fabe

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                                                Filesize

                                                                                                                2B

                                                                                                                MD5

                                                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                                                SHA1

                                                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                SHA256

                                                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                SHA512

                                                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\findSoftRes.txt

                                                                                                                Filesize

                                                                                                                3B

                                                                                                                MD5

                                                                                                                21438ef4b9ad4fc266b6129a2f60de29

                                                                                                                SHA1

                                                                                                                5eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd

                                                                                                                SHA256

                                                                                                                13bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354

                                                                                                                SHA512

                                                                                                                37436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-DO085.tmp\voicechanger_hitpaw_1.1.1.tmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                                MD5

                                                                                                                89313024a49d4e0f953835708fecc780

                                                                                                                SHA1

                                                                                                                aa6f63e079a05ac39f3bd4b76b8a21894a9837ba

                                                                                                                SHA256

                                                                                                                0bef3317323f357f873fc3039648ad6a1ab2f37aead066abbdda270ea6d4d8cc

                                                                                                                SHA512

                                                                                                                62683da92b67af76c95dd76d130bf066313329a6c428e0774565dd5c80e8fda6549e8bfc5b4baa2b00489c3236af3d7dade45c3c0eeba9546b318e16cc34b867

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-DO085.tmp\voicechanger_hitpaw_1.1.1.tmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                                MD5

                                                                                                                89313024a49d4e0f953835708fecc780

                                                                                                                SHA1

                                                                                                                aa6f63e079a05ac39f3bd4b76b8a21894a9837ba

                                                                                                                SHA256

                                                                                                                0bef3317323f357f873fc3039648ad6a1ab2f37aead066abbdda270ea6d4d8cc

                                                                                                                SHA512

                                                                                                                62683da92b67af76c95dd76d130bf066313329a6c428e0774565dd5c80e8fda6549e8bfc5b4baa2b00489c3236af3d7dade45c3c0eeba9546b318e16cc34b867

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\voicechanger_hitpaw\voicechanger_hitpaw_1.1.1.exe

                                                                                                                Filesize

                                                                                                                284.2MB

                                                                                                                MD5

                                                                                                                c935e5eaaf6e2faa8d3650631d24717e

                                                                                                                SHA1

                                                                                                                84f7cd4ff1ecbe5c8754ec9bd238d29a06867883

                                                                                                                SHA256

                                                                                                                3240f4a9d43ea0aa24e856355afb5616abe4e8031782ae2f6cfee073a7f69909

                                                                                                                SHA512

                                                                                                                93543526a715d87b5daaf04131dc9fbc7dad82b75e21f1711be5d0dfac8c30b57f6ee00ae8d4bc7d951f4f0c70d6226fe5f72f0115535cdf98b4091021714e0f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\voicechanger_hitpaw\voicechanger_hitpaw_1.1.1.exe

                                                                                                                Filesize

                                                                                                                284.2MB

                                                                                                                MD5

                                                                                                                c935e5eaaf6e2faa8d3650631d24717e

                                                                                                                SHA1

                                                                                                                84f7cd4ff1ecbe5c8754ec9bd238d29a06867883

                                                                                                                SHA256

                                                                                                                3240f4a9d43ea0aa24e856355afb5616abe4e8031782ae2f6cfee073a7f69909

                                                                                                                SHA512

                                                                                                                93543526a715d87b5daaf04131dc9fbc7dad82b75e21f1711be5d0dfac8c30b57f6ee00ae8d4bc7d951f4f0c70d6226fe5f72f0115535cdf98b4091021714e0f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{AC62F~1\vbaudio_cable64_win7.cat

                                                                                                                Filesize

                                                                                                                12KB

                                                                                                                MD5

                                                                                                                ba349313042d8faddfc1b4faa4294c57

                                                                                                                SHA1

                                                                                                                73807c3703fc47aa4efd39752ff16911d5afd0a5

                                                                                                                SHA256

                                                                                                                3ecaeeda7d03380a289fac80b4f88fa42953d2bb859e617239014b2872109fd7

                                                                                                                SHA512

                                                                                                                942ca3a8318212fed72421e0037ed96b7ba05f860def68cb966fab4efbb19cf486a78644620c472a357c711ceafa032643a3ab636ed1f3af765189d3f4f30a40

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{AC62F~1\vbaudio_cable64_win7.sys

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                                MD5

                                                                                                                e7204d7fd7362f0efaa502a4cb91ca1e

                                                                                                                SHA1

                                                                                                                6ca8b4db6f9887b96dc1a38db85c688bb6b7ac5f

                                                                                                                SHA256

                                                                                                                c7f3be383c81ab9aa642479f95872e40e19a4cfd72d4c8d7de80abc11b713e21

                                                                                                                SHA512

                                                                                                                70f5b6356e42c88cb0e4ce65e6d2f4d634b057609ed1423339194d762e5f9a5125cfb87be919d5692f289f2bca9a87b01805d86840ecd4cd9f43ffc06e22d5e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{ac62fc0d-d5f5-bf4a-8bb2-805deaf4089f}\vbaudio_cable64_win7.cat

                                                                                                                Filesize

                                                                                                                12KB

                                                                                                                MD5

                                                                                                                ba349313042d8faddfc1b4faa4294c57

                                                                                                                SHA1

                                                                                                                73807c3703fc47aa4efd39752ff16911d5afd0a5

                                                                                                                SHA256

                                                                                                                3ecaeeda7d03380a289fac80b4f88fa42953d2bb859e617239014b2872109fd7

                                                                                                                SHA512

                                                                                                                942ca3a8318212fed72421e0037ed96b7ba05f860def68cb966fab4efbb19cf486a78644620c472a357c711ceafa032643a3ab636ed1f3af765189d3f4f30a40

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{ac62fc0d-d5f5-bf4a-8bb2-805deaf4089f}\vbaudio_cable64_win7.sys

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                                MD5

                                                                                                                e7204d7fd7362f0efaa502a4cb91ca1e

                                                                                                                SHA1

                                                                                                                6ca8b4db6f9887b96dc1a38db85c688bb6b7ac5f

                                                                                                                SHA256

                                                                                                                c7f3be383c81ab9aa642479f95872e40e19a4cfd72d4c8d7de80abc11b713e21

                                                                                                                SHA512

                                                                                                                70f5b6356e42c88cb0e4ce65e6d2f4d634b057609ed1423339194d762e5f9a5125cfb87be919d5692f289f2bca9a87b01805d86840ecd4cd9f43ffc06e22d5e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{ac62fc0d-d5f5-bf4a-8bb2-805deaf4089f}\vbmmecable64_win7.inf

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                05ecec797a1d71a6871e0c50c505b73e

                                                                                                                SHA1

                                                                                                                fe3857ce989b58fd394d733154e2512bc998e9ac

                                                                                                                SHA256

                                                                                                                f8002f1f6be720f52718d0a8afe37151f44483cd9abaf694ef3b1d39f1141a54

                                                                                                                SHA512

                                                                                                                008585e811682853ce9ef462bd07ef09dc9a61d834b0ccc30ee1f1d1cc1eb4505ee5a6df0d2eba58d708b4538786621a6d4f3178329071f3c1b121033ba9314d

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{ac62fc0d-d5f5-bf4a-8bb2-805deaf4089f}\vbmmecable64_win7.inf

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                05ecec797a1d71a6871e0c50c505b73e

                                                                                                                SHA1

                                                                                                                fe3857ce989b58fd394d733154e2512bc998e9ac

                                                                                                                SHA256

                                                                                                                f8002f1f6be720f52718d0a8afe37151f44483cd9abaf694ef3b1d39f1141a54

                                                                                                                SHA512

                                                                                                                008585e811682853ce9ef462bd07ef09dc9a61d834b0ccc30ee1f1d1cc1eb4505ee5a6df0d2eba58d708b4538786621a6d4f3178329071f3c1b121033ba9314d

                                                                                                              • C:\Windows\INF\oem3.inf

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                05ecec797a1d71a6871e0c50c505b73e

                                                                                                                SHA1

                                                                                                                fe3857ce989b58fd394d733154e2512bc998e9ac

                                                                                                                SHA256

                                                                                                                f8002f1f6be720f52718d0a8afe37151f44483cd9abaf694ef3b1d39f1141a54

                                                                                                                SHA512

                                                                                                                008585e811682853ce9ef462bd07ef09dc9a61d834b0ccc30ee1f1d1cc1eb4505ee5a6df0d2eba58d708b4538786621a6d4f3178329071f3c1b121033ba9314d

                                                                                                              • C:\Windows\System32\DriverStore\FileRepository\VBMMEC~1.INF\vbaudio_cable64_win7.sys

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                                MD5

                                                                                                                e7204d7fd7362f0efaa502a4cb91ca1e

                                                                                                                SHA1

                                                                                                                6ca8b4db6f9887b96dc1a38db85c688bb6b7ac5f

                                                                                                                SHA256

                                                                                                                c7f3be383c81ab9aa642479f95872e40e19a4cfd72d4c8d7de80abc11b713e21

                                                                                                                SHA512

                                                                                                                70f5b6356e42c88cb0e4ce65e6d2f4d634b057609ed1423339194d762e5f9a5125cfb87be919d5692f289f2bca9a87b01805d86840ecd4cd9f43ffc06e22d5e7

                                                                                                              • C:\Windows\System32\DriverStore\FileRepository\vbmmecable64_win7.inf_amd64_cd4c4d6a42716841\vbmmecable64_win7.inf

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                05ecec797a1d71a6871e0c50c505b73e

                                                                                                                SHA1

                                                                                                                fe3857ce989b58fd394d733154e2512bc998e9ac

                                                                                                                SHA256

                                                                                                                f8002f1f6be720f52718d0a8afe37151f44483cd9abaf694ef3b1d39f1141a54

                                                                                                                SHA512

                                                                                                                008585e811682853ce9ef462bd07ef09dc9a61d834b0ccc30ee1f1d1cc1eb4505ee5a6df0d2eba58d708b4538786621a6d4f3178329071f3c1b121033ba9314d

                                                                                                              • \??\c:\PROGRA~2\hitpaw\HITPAW~1\VBAUDI~1.SYS

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                                MD5

                                                                                                                e7204d7fd7362f0efaa502a4cb91ca1e

                                                                                                                SHA1

                                                                                                                6ca8b4db6f9887b96dc1a38db85c688bb6b7ac5f

                                                                                                                SHA256

                                                                                                                c7f3be383c81ab9aa642479f95872e40e19a4cfd72d4c8d7de80abc11b713e21

                                                                                                                SHA512

                                                                                                                70f5b6356e42c88cb0e4ce65e6d2f4d634b057609ed1423339194d762e5f9a5125cfb87be919d5692f289f2bca9a87b01805d86840ecd4cd9f43ffc06e22d5e7

                                                                                                              • \??\c:\program files (x86)\hitpaw\hitpaw voice changer\vbaudio_cable64_win7.cat

                                                                                                                Filesize

                                                                                                                12KB

                                                                                                                MD5

                                                                                                                ba349313042d8faddfc1b4faa4294c57

                                                                                                                SHA1

                                                                                                                73807c3703fc47aa4efd39752ff16911d5afd0a5

                                                                                                                SHA256

                                                                                                                3ecaeeda7d03380a289fac80b4f88fa42953d2bb859e617239014b2872109fd7

                                                                                                                SHA512

                                                                                                                942ca3a8318212fed72421e0037ed96b7ba05f860def68cb966fab4efbb19cf486a78644620c472a357c711ceafa032643a3ab636ed1f3af765189d3f4f30a40

                                                                                                              • memory/1276-399-0x0000000000400000-0x00000000005BD000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                              • memory/1276-47-0x0000000000400000-0x00000000005BD000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                              • memory/1276-51-0x0000000000790000-0x0000000000791000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1276-3354-0x0000000000400000-0x00000000005BD000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                              • memory/1276-53-0x0000000000400000-0x00000000005BD000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                              • memory/1276-156-0x0000000000790000-0x0000000000791000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1276-3225-0x0000000000400000-0x00000000005BD000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                              • memory/1276-220-0x0000000000400000-0x00000000005BD000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                              • memory/1276-2001-0x0000000000400000-0x00000000005BD000-memory.dmp

                                                                                                                Filesize

                                                                                                                1.7MB

                                                                                                              • memory/2100-3260-0x00007FFC45B90000-0x00007FFC460D6000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.3MB

                                                                                                              • memory/2100-3264-0x0000018926BF0000-0x0000018926C00000-memory.dmp

                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/3568-24-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3568-0-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3568-3356-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3568-45-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3568-2283-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3568-19-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3568-14-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3568-4-0x0000000000400000-0x000000000096C000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.4MB

                                                                                                              • memory/3996-3355-0x0000000000400000-0x00000000004B8000-memory.dmp

                                                                                                                Filesize

                                                                                                                736KB

                                                                                                              • memory/3996-49-0x0000000000400000-0x00000000004B8000-memory.dmp

                                                                                                                Filesize

                                                                                                                736KB

                                                                                                              • memory/3996-46-0x0000000000400000-0x00000000004B8000-memory.dmp

                                                                                                                Filesize

                                                                                                                736KB

                                                                                                              • memory/3996-39-0x0000000000400000-0x00000000004B8000-memory.dmp

                                                                                                                Filesize

                                                                                                                736KB