Analysis
-
max time kernel
545s -
max time network
469s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 19:10
Static task
static1
Behavioral task
behavioral1
Sample
ViviSetup.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ViviSetup.exe
Resource
win10v2004-20220812-en
General
-
Target
ViviSetup.exe
-
Size
113.1MB
-
MD5
913b1ade3be9997e30b3dfeab8f733c4
-
SHA1
c5046c370170b2b565f1341e192a7406238fb949
-
SHA256
6baa99b3494c8c8f8f0d2a76be07a4d602e81e412b8ecc5dfa49564a7bb30eda
-
SHA512
6e5d7700b5329dd7c963dfd31ec56fd78bf7c04136023455b751294affe9e2dea42edbcbe22e1024dea8420570b22331955cd1332a707d461a01f49f7218d477
-
SSDEEP
3145728:RifO83mHhj4NXbxNndXjNLYymIRJDe0/3rF:1AmB8NrrndJuEJDe0PrF
Malware Config
Extracted
C:\Program Files\Vivi Corporation\Vivi\LICENSES.chromium.html
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
[email protected])"
[email protected])"
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
"[email protected]"
<[email protected]>
https://www.apache.org/licenses/
https://www.apache.org/licenses/LICENSE-2.0
http://www.apache.org/licenses/
http://www.apache.org/licenses/LICENSE-2.0
http://code.google.com/p/y2038
http://www.openbsd.org/cgi-bin/man.cgi/OpenBSD-current/man2/getentropy.2
http://mozilla.org/MPL/2.0/
http://www.torchmobile.com/
https://cla.developers.google.com/clas
http://www.openssl.org/)"
https://github.com/mit-plv/fiat-crypto/blob/master/AUTHORS
http://www.opensource.apple.com/apsl/
https://github.com/typetools/jdk
https://github.com/typetools/stubparser
https://github.com/typetools/annotation-tools
https://github.com/plume-lib/
http://www.mozilla.org/MPL/
http://source.android.com/
http://source.android.com/compatibility
http://www.apple.com/legal/guidelinesfor3rdparties.html
https://github.com/easylist
https://easylist.to/)"
https://creativecommons.org/compatiblelicenses
https://creativecommons.org/
http://developer.intel.com/vtune/cbts/strmsimd/922down.htm
http://skal.planet-d.net/coding/dct.html
http://developer.intel.com/vtune/cbts/strmsimd/appnotes.htm
http://www.elecard.com/peter/idct.html
http://www.linuxvideo.org/mpeg2dec/
http://www.opensource.org/licenses/bsd-license.php
https://www.freetype.org
http://www.mozilla.org/MPL/2.0/
http://www.mozilla.org/MPL/2.0/FAQ.html
http://freetype.sourceforge.net/license.html
http://www.freetype.org
http://source.icu-project.org/repos/icu/icu/trunk/license.html
http://icu-project.org/userguide/icufaq.html
http://www.unicode.org/copyright.html
http://www.unicode.org/Public/
http://www.unicode.org/reports/
http://www.unicode.org/cldr/data/
http://jquery.com/
https://github.com/jquery/jquery/blob/master/MIT-LICENSE.txt
https://github.com/jquery/sizzle/blob/master/LICENSE
http://ctrio.sourceforge.net/
http://www.cisl.ucar.edu/css/software/fftpack5/ftpk.html
http://www.opensource.org/licenses/mit-license.php
http://www.tex-tipografia.com/spanish_hyphen.html
https://opensource.org/licenses/BSD-3-Clause
https://www.unicode.org/copyright.html
http://opensource.org/licenses/bsd-license.php
https://sourceforge.net/project/?group_id=1519
http://chasen.aist-nara.ac.jp/chasen/distribution.html
http://casper.beckman.uiuc.edu/~c-tsai4
https://github.com/rober42539/lao-dictionary
https://github.com/rober42539/lao-dictionary/laodict.txt
https://github.com/rober42539/lao-dictionary/LICENSE.txt
http://oss.sgi.com/projects/FreeB/
https://www.khronos.org/registry/
https://llvm.org/docs/DeveloperPolicy.html#legacy
http://llvm.org
http://www.unicode.org/Public/zipped/9.0.0/UCD.zip
https://github.com/chjj/
http://daringfireball.net/
http://modp.com/release/base64
http://sourceware.org/newlib/docs.html
http://sourceware.org/ml/newlib/
https://datatracker.ietf.org/ipr/1524/
https://datatracker.ietf.org/ipr/1914/
https://datatracker.ietf.org/ipr/1526/
http://code.google.com/p/lao-dictionary/
http://lao-dictionary.googlecode.com/git/Lao-Dictionary.txt
http://lao-dictionary.googlecode.com/git/Lao-Dictionary-LICENSE.txt
https://creativecommons.org/licenses/by/3.0/
https://sites.google.com/site/gaviotachessengine/Home/endgame-tablebases-1
http://www.ploscompbiol.org/static/license
http://www.gutenberg.org/ebooks/53
http://www.suitable.com
http://www.nongnu.org/freebangfont/downloads.html#mukti
https://dejavu-fonts.github.io/Download.html">homepage</a></span>
http://scripts.sil.org/OFL
https://code.google.com/p/sctp-refimpl/source/browse/trunk/COPYRIGHT
http://cgit.freedesktop.org/xorg/xserver/tree/COPYING
http://src.chromium.org/viewvc/chrome/trunk/deps/third_party/xz/COPYING
Signatures
-
Drops file in Drivers directory 6 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\SETC0E0.tmp DrvInst.exe File created C:\Windows\system32\DRIVERS\SETC0E0.tmp DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\vhhcd.sys DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\SETDC3C.tmp DrvInst.exe File created C:\Windows\system32\DRIVERS\SETDC3C.tmp DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\vhhub.sys DrvInst.exe -
Executes dropped EXE 14 IoCs
pid Process 1256 MSIF82B.tmp 1472 MSIFCFE.tmp 1352 MSIFE27.tmp 392 ViviDisplaySetup64.exe 1972 viviusb64.exe 1984 vhdrivers.exe 1716 dpinsts.exe 2024 viviusb64.exe 2004 viviusb64.exe 1652 Vivi.exe 1932 Vivi.exe 1732 Vivi.exe 1212 Vivi.exe 1100 Vivi.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 576 netsh.exe -
resource yara_rule behavioral1/memory/1972-149-0x0000000140000000-0x000000014153D000-memory.dmp upx behavioral1/memory/1972-156-0x0000000140000000-0x000000014153D000-memory.dmp upx behavioral1/memory/2024-158-0x0000000140000000-0x000000014153D000-memory.dmp upx behavioral1/memory/2004-159-0x0000000140000000-0x000000014153D000-memory.dmp upx behavioral1/memory/2024-160-0x0000000140000000-0x000000014153D000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation Vivi.exe Key value queried \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\International\Geo\Nation Vivi.exe -
Loads dropped DLL 64 IoCs
pid Process 1224 ViviSetup.exe 1224 ViviSetup.exe 268 MsiExec.exe 268 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 776 MsiExec.exe 776 MsiExec.exe 776 MsiExec.exe 776 MsiExec.exe 776 MsiExec.exe 1224 ViviSetup.exe 1228 msiexec.exe 1228 msiexec.exe 1984 vhdrivers.exe 1972 viviusb64.exe 360 DrvInst.exe 360 DrvInst.exe 1716 dpinsts.exe 1716 dpinsts.exe 1932 DrvInst.exe 1932 DrvInst.exe 188 DrvInst.exe 188 DrvInst.exe 188 DrvInst.exe 1716 dpinsts.exe 1716 dpinsts.exe 2016 MsiExec.exe 2016 MsiExec.exe 2016 MsiExec.exe 1652 Vivi.exe 2016 MsiExec.exe 1932 Vivi.exe 1732 Vivi.exe 1212 Vivi.exe 1932 Vivi.exe 1932 Vivi.exe 1932 Vivi.exe 1100 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe 1212 Vivi.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run Vivi.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\electron.app.Vivi = "C:\\Program Files\\Vivi Corporation\\Vivi\\Vivi.exe --was-opened-at-login" Vivi.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: ViviSetup.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\F: ViviSetup.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: ViviSetup.exe File opened (read-only) \??\X: ViviSetup.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: ViviSetup.exe File opened (read-only) \??\O: ViviSetup.exe File opened (read-only) \??\Z: ViviSetup.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: ViviSetup.exe File opened (read-only) \??\T: ViviSetup.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\A: ViviSetup.exe File opened (read-only) \??\E: ViviSetup.exe File opened (read-only) \??\H: ViviSetup.exe File opened (read-only) \??\S: ViviSetup.exe File opened (read-only) \??\V: ViviSetup.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\G: ViviSetup.exe File opened (read-only) \??\L: ViviSetup.exe File opened (read-only) \??\W: ViviSetup.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\M: ViviSetup.exe File opened (read-only) \??\P: ViviSetup.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: ViviSetup.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: ViviSetup.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: ViviSetup.exe File opened (read-only) \??\N: ViviSetup.exe -
Drops file in System32 directory 49 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA3C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\WdfCoInstaller01009.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\vhhub.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\vhhcd.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt dpinsts.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA4C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstor.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vhhub.inf_amd64_neutral_1a3c52656d767b6c\vhhub.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET407D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\vhhcd.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\vhhcd.sys DrvInst.exe File opened for modification C:\Windows\system32\SETC110.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET406B.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA5E.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat dpinsts.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA3C.tmp DrvInst.exe File opened for modification C:\Windows\system32\WdfCoInstaller01009.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\WdfCoInstaller01009.dll DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET406C.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\INFCACHE.0 DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\vhhub.inf_amd64_neutral_1a3c52656d767b6c\vhhub.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat dpinsts.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\vvu22ED.tmp viviusb64.exe File created C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA4C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\vhhub.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA5D.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\INFCACHE.0 DrvInst.exe File created C:\Windows\system32\SETC110.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET406C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET408D.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\vhhcd.inf_amd64_neutral_f894f75020ec4dc6\vhhcd.PNF DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA5D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\SETBA5E.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{02990fd2-0a10-48ee-994a-435f2bacb548}\vhhub.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET406B.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET407D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vhhcd.inf_amd64_neutral_f894f75020ec4dc6\vhhcd.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infpub.dat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\SET408D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstor.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30} DrvInst.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Vivi Corporation\Vivi\extend\amd64\ViviDisplayDriver1_0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\chrome_200_percent.pak msiexec.exe File created C:\PROGRA~1\DIFX\240F8689802EBDDD\dpinsts.exe dpinsts.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\cs.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\it.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\ru.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\uk.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gio-2.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gobject-2.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gstrtp-1.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\pangowin32-1.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\node_modules\@abandonware\bluetooth-hci-socket\build\Release\bluetooth_hci_socket.node msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\bn.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\et.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\hu.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\robot_pen.node msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gstreamer-1.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\libexpat-1.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\streamer.node msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\ca.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\en-GB.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\ms.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\sv.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\librsvg-2-2.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\z-1.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\mr.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\extend\ViviDisplay.inf msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\extend\amd64\ViviDisplayDriver1_2.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\harfbuzz.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\th.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\chrome_100_percent.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gstcontroller-1.0-0.dll msiexec.exe File opened for modification C:\Program Files\Vivi Corporation\Vivi\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\libcroco-0.6-3.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\lt.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\libtiff-5.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\de.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\orc-0.4-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\LICENSES.chromium.html msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\vi.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\kn.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\zh-TW.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\usb\viviusb32.exe msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\pl.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\extend\x86\ViviDisplayDriver1_0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\swiftshader\libGLESv2.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gstvideo-1.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\intl-8.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\v8_context_snapshot.bin msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gmodule-2.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\gstaudio-1.0-0.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\libfreetype-6.dll msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\fa.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\ml.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\sl.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\zh-CN.pak msiexec.exe File opened for modification C:\Program Files\Vivi Corporation\Vivi\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\sr.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\tr.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\insomnia.node msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\resources\app.asar.unpacked\build\Release\robot_touch.node msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\fil.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\locales\ko.pak msiexec.exe File created C:\Program Files\Vivi Corporation\Vivi\extend\ViviDisplaySetup64.exe msiexec.exe -
Drops file in Windows directory 50 IoCs
description ioc Process File opened for modification C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIBA0D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBB17.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBEA1.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.app.log viviusb64.exe File created C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\setupact.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIFCFE.tmp msiexec.exe File created C:\Windows\INF\oem2.PNF dpinsts.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\INF\oem3.PNF DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\setuperr.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIF82B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE27.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log dpinsts.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.app.log dpinsts.exe File opened for modification C:\Windows\setupact.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Installer\MSIBF6D.tmp msiexec.exe File created C:\Windows\Installer\6db914.ipi msiexec.exe File created C:\Windows\Installer\{D26B5D86-EEF5-417D-A1C8-012A72C62C40}\icon.exe msiexec.exe File opened for modification C:\Windows\Installer\{D26B5D86-EEF5-417D-A1C8-012A72C62C40}\icon.exe msiexec.exe File opened for modification C:\Windows\DPINST.LOG dpinsts.exe File opened for modification C:\Windows\setuperr.log DrvInst.exe File opened for modification C:\Windows\setupact.log DrvInst.exe File created C:\Windows\INF\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev2 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev2 DrvInst.exe File opened for modification C:\Windows\setuperr.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIBFEA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF75F.tmp msiexec.exe File created C:\Windows\Installer\6db916.msi msiexec.exe File opened for modification C:\Windows\INF\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev2 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\6db913.msi msiexec.exe File opened for modification C:\Windows\Installer\6db913.msi msiexec.exe File opened for modification C:\Windows\Installer\6db914.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher dpinsts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs dpinsts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs dpinsts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates dpinsts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AB5C5600-7E6E-4B06-9197-9ECEF74D31CC} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000c05cee4a5cd7d801 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" viviusb64.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{99FD978C-D287-4F50-827F-B2C658EDA8E7} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 010000000000000060fbeb4a5cd7d801 rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{920E6DB1-9907-4370-B3A0-BAFC03D81399} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 0100000000000000c05cee4a5cd7d801 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My dpinsts.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs dpinsts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs dpinsts.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs dpinsts.exe -
Modifies registry class 36 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\Version = "50528258" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList\PackageName = "ViviSetup.x64.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\Vivi Corporation\\Vivi 3.3.2\\install\\2C62C40\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\vivi\URL Protocol msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\vivi msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\vivi\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\vivi msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\vivi\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\vivi\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\68D5B62D5FEED7141A8C10A2276CC204 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\24A02147101AFB741AB52686001D5225\68D5B62D5FEED7141A8C10A2276CC204 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\vivi\ = "URL:Vivi Protocol" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\vivi\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\68D5B62D5FEED7141A8C10A2276CC204\A918597FE054CCCB65ABDBA0AD8F63C msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\vivi\shell\open\command\ = "C:\\Program Files\\Vivi Corporation\\Vivi\\Vivi.exe %1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\ProductName = "Vivi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\ProductIcon = "C:\\Windows\\Installer\\{D26B5D86-EEF5-417D-A1C8-012A72C62C40}\\icon.exe" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\vivi\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\68D5B62D5FEED7141A8C10A2276CC204\MainFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\Vivi Corporation\\Vivi 3.3.2\\install\\2C62C40\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\24A02147101AFB741AB52686001D5225 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\vivi\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\PackageCode = "1984F8A087F69A44BBE4394BA2A2ED1E" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\68D5B62D5FEED7141A8C10A2276CC204\Assignment = "1" msiexec.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 Vivi.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 Vivi.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 040000000100000010000000a923759bba49366e31c2dbf2e766ba870f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca619000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd Vivi.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 Vivi.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2016 MsiExec.exe 1228 msiexec.exe 1228 msiexec.exe 2272 powershell.exe 2352 powershell.exe 2420 powershell.exe 1652 Vivi.exe 1652 Vivi.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1948 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1228 msiexec.exe Token: SeTakeOwnershipPrivilege 1228 msiexec.exe Token: SeSecurityPrivilege 1228 msiexec.exe Token: SeCreateTokenPrivilege 1224 ViviSetup.exe Token: SeAssignPrimaryTokenPrivilege 1224 ViviSetup.exe Token: SeLockMemoryPrivilege 1224 ViviSetup.exe Token: SeIncreaseQuotaPrivilege 1224 ViviSetup.exe Token: SeMachineAccountPrivilege 1224 ViviSetup.exe Token: SeTcbPrivilege 1224 ViviSetup.exe Token: SeSecurityPrivilege 1224 ViviSetup.exe Token: SeTakeOwnershipPrivilege 1224 ViviSetup.exe Token: SeLoadDriverPrivilege 1224 ViviSetup.exe Token: SeSystemProfilePrivilege 1224 ViviSetup.exe Token: SeSystemtimePrivilege 1224 ViviSetup.exe Token: SeProfSingleProcessPrivilege 1224 ViviSetup.exe Token: SeIncBasePriorityPrivilege 1224 ViviSetup.exe Token: SeCreatePagefilePrivilege 1224 ViviSetup.exe Token: SeCreatePermanentPrivilege 1224 ViviSetup.exe Token: SeBackupPrivilege 1224 ViviSetup.exe Token: SeRestorePrivilege 1224 ViviSetup.exe Token: SeShutdownPrivilege 1224 ViviSetup.exe Token: SeDebugPrivilege 1224 ViviSetup.exe Token: SeAuditPrivilege 1224 ViviSetup.exe Token: SeSystemEnvironmentPrivilege 1224 ViviSetup.exe Token: SeChangeNotifyPrivilege 1224 ViviSetup.exe Token: SeRemoteShutdownPrivilege 1224 ViviSetup.exe Token: SeUndockPrivilege 1224 ViviSetup.exe Token: SeSyncAgentPrivilege 1224 ViviSetup.exe Token: SeEnableDelegationPrivilege 1224 ViviSetup.exe Token: SeManageVolumePrivilege 1224 ViviSetup.exe Token: SeImpersonatePrivilege 1224 ViviSetup.exe Token: SeCreateGlobalPrivilege 1224 ViviSetup.exe Token: SeCreateTokenPrivilege 1224 ViviSetup.exe Token: SeAssignPrimaryTokenPrivilege 1224 ViviSetup.exe Token: SeLockMemoryPrivilege 1224 ViviSetup.exe Token: SeIncreaseQuotaPrivilege 1224 ViviSetup.exe Token: SeMachineAccountPrivilege 1224 ViviSetup.exe Token: SeTcbPrivilege 1224 ViviSetup.exe Token: SeSecurityPrivilege 1224 ViviSetup.exe Token: SeTakeOwnershipPrivilege 1224 ViviSetup.exe Token: SeLoadDriverPrivilege 1224 ViviSetup.exe Token: SeSystemProfilePrivilege 1224 ViviSetup.exe Token: SeSystemtimePrivilege 1224 ViviSetup.exe Token: SeProfSingleProcessPrivilege 1224 ViviSetup.exe Token: SeIncBasePriorityPrivilege 1224 ViviSetup.exe Token: SeCreatePagefilePrivilege 1224 ViviSetup.exe Token: SeCreatePermanentPrivilege 1224 ViviSetup.exe Token: SeBackupPrivilege 1224 ViviSetup.exe Token: SeRestorePrivilege 1224 ViviSetup.exe Token: SeShutdownPrivilege 1224 ViviSetup.exe Token: SeDebugPrivilege 1224 ViviSetup.exe Token: SeAuditPrivilege 1224 ViviSetup.exe Token: SeSystemEnvironmentPrivilege 1224 ViviSetup.exe Token: SeChangeNotifyPrivilege 1224 ViviSetup.exe Token: SeRemoteShutdownPrivilege 1224 ViviSetup.exe Token: SeUndockPrivilege 1224 ViviSetup.exe Token: SeSyncAgentPrivilege 1224 ViviSetup.exe Token: SeEnableDelegationPrivilege 1224 ViviSetup.exe Token: SeManageVolumePrivilege 1224 ViviSetup.exe Token: SeImpersonatePrivilege 1224 ViviSetup.exe Token: SeCreateGlobalPrivilege 1224 ViviSetup.exe Token: SeCreateTokenPrivilege 1224 ViviSetup.exe Token: SeAssignPrimaryTokenPrivilege 1224 ViviSetup.exe Token: SeLockMemoryPrivilege 1224 ViviSetup.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 1224 ViviSetup.exe 1948 msiexec.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 1948 msiexec.exe 1652 Vivi.exe 1652 Vivi.exe 980 dinotify.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 980 dinotify.exe 1652 Vivi.exe 1652 Vivi.exe 980 dinotify.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1972 viviusb64.exe 1972 viviusb64.exe 2024 viviusb64.exe 2024 viviusb64.exe 2004 viviusb64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1228 wrote to memory of 268 1228 msiexec.exe 28 PID 1228 wrote to memory of 268 1228 msiexec.exe 28 PID 1228 wrote to memory of 268 1228 msiexec.exe 28 PID 1228 wrote to memory of 268 1228 msiexec.exe 28 PID 1228 wrote to memory of 268 1228 msiexec.exe 28 PID 1228 wrote to memory of 268 1228 msiexec.exe 28 PID 1228 wrote to memory of 268 1228 msiexec.exe 28 PID 1224 wrote to memory of 1948 1224 ViviSetup.exe 29 PID 1224 wrote to memory of 1948 1224 ViviSetup.exe 29 PID 1224 wrote to memory of 1948 1224 ViviSetup.exe 29 PID 1224 wrote to memory of 1948 1224 ViviSetup.exe 29 PID 1224 wrote to memory of 1948 1224 ViviSetup.exe 29 PID 1224 wrote to memory of 1948 1224 ViviSetup.exe 29 PID 1224 wrote to memory of 1948 1224 ViviSetup.exe 29 PID 1228 wrote to memory of 2016 1228 msiexec.exe 30 PID 1228 wrote to memory of 2016 1228 msiexec.exe 30 PID 1228 wrote to memory of 2016 1228 msiexec.exe 30 PID 1228 wrote to memory of 2016 1228 msiexec.exe 30 PID 1228 wrote to memory of 2016 1228 msiexec.exe 30 PID 1228 wrote to memory of 2016 1228 msiexec.exe 30 PID 1228 wrote to memory of 2016 1228 msiexec.exe 30 PID 1228 wrote to memory of 776 1228 msiexec.exe 34 PID 1228 wrote to memory of 776 1228 msiexec.exe 34 PID 1228 wrote to memory of 776 1228 msiexec.exe 34 PID 1228 wrote to memory of 776 1228 msiexec.exe 34 PID 1228 wrote to memory of 776 1228 msiexec.exe 34 PID 1228 wrote to memory of 776 1228 msiexec.exe 34 PID 1228 wrote to memory of 776 1228 msiexec.exe 34 PID 1228 wrote to memory of 1256 1228 msiexec.exe 35 PID 1228 wrote to memory of 1256 1228 msiexec.exe 35 PID 1228 wrote to memory of 1256 1228 msiexec.exe 35 PID 1228 wrote to memory of 1256 1228 msiexec.exe 35 PID 1228 wrote to memory of 1256 1228 msiexec.exe 35 PID 1228 wrote to memory of 1256 1228 msiexec.exe 35 PID 1228 wrote to memory of 1256 1228 msiexec.exe 35 PID 1256 wrote to memory of 576 1256 MSIF82B.tmp 36 PID 1256 wrote to memory of 576 1256 MSIF82B.tmp 36 PID 1256 wrote to memory of 576 1256 MSIF82B.tmp 36 PID 1256 wrote to memory of 576 1256 MSIF82B.tmp 36 PID 1228 wrote to memory of 1472 1228 msiexec.exe 38 PID 1228 wrote to memory of 1472 1228 msiexec.exe 38 PID 1228 wrote to memory of 1472 1228 msiexec.exe 38 PID 1228 wrote to memory of 1472 1228 msiexec.exe 38 PID 1228 wrote to memory of 1472 1228 msiexec.exe 38 PID 1228 wrote to memory of 1472 1228 msiexec.exe 38 PID 1228 wrote to memory of 1472 1228 msiexec.exe 38 PID 1472 wrote to memory of 1516 1472 MSIFCFE.tmp 39 PID 1472 wrote to memory of 1516 1472 MSIFCFE.tmp 39 PID 1472 wrote to memory of 1516 1472 MSIFCFE.tmp 39 PID 1472 wrote to memory of 1516 1472 MSIFCFE.tmp 39 PID 1228 wrote to memory of 1352 1228 msiexec.exe 41 PID 1228 wrote to memory of 1352 1228 msiexec.exe 41 PID 1228 wrote to memory of 1352 1228 msiexec.exe 41 PID 1228 wrote to memory of 1352 1228 msiexec.exe 41 PID 1228 wrote to memory of 1352 1228 msiexec.exe 41 PID 1228 wrote to memory of 1352 1228 msiexec.exe 41 PID 1228 wrote to memory of 1352 1228 msiexec.exe 41 PID 1352 wrote to memory of 1692 1352 MSIFE27.tmp 42 PID 1352 wrote to memory of 1692 1352 MSIFE27.tmp 42 PID 1352 wrote to memory of 1692 1352 MSIFE27.tmp 42 PID 1352 wrote to memory of 1692 1352 MSIFE27.tmp 42 PID 1228 wrote to memory of 392 1228 msiexec.exe 44 PID 1228 wrote to memory of 392 1228 msiexec.exe 44 PID 1228 wrote to memory of 392 1228 msiexec.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\ViviSetup.exe"C:\Users\Admin\AppData\Local\Temp\ViviSetup.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Vivi Corporation\Vivi 3.3.2\install\2C62C40\ViviSetup.x64.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ViviSetup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1664817213 "2⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:1948
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 63C0ADCE8676E199AAD98181FC17275E C2⤵
- Loads dropped DLL
PID:268
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5F2965A408A7BA17E9FCE9EDF157595C C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DCC15EDC7A31A55B43B20F054D8515B12⤵
- Loads dropped DLL
PID:776
-
-
C:\Windows\Installer\MSIF82B.tmp"C:\Windows\Installer\MSIF82B.tmp" /RunAsAdmin /HideWindow C:\Windows\System32\netsh.exe advfirewall firewall add rule name="Vivi" program="C:\Program Files\Vivi Corporation\Vivi\Vivi.exe" enable=yes dir=in action=allow2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Vivi" program="C:\Program Files\Vivi Corporation\Vivi\Vivi.exe" enable=yes dir=in action=allow3⤵
- Modifies Windows Firewall
PID:576
-
-
-
C:\Windows\Installer\MSIFCFE.tmp"C:\Windows\Installer\MSIFCFE.tmp" /RunAsAdmin /HideWindow C:\Windows\System32\certutil.exe -f -delstore root b031f460609536ff63d97d0f2a0a56857c83cbdd2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\certutil.exe"C:\Windows\System32\certutil.exe" -f -delstore root b031f460609536ff63d97d0f2a0a56857c83cbdd3⤵PID:1516
-
-
-
C:\Windows\Installer\MSIFE27.tmp"C:\Windows\Installer\MSIFE27.tmp" /RunAsAdmin /HideWindow C:\Windows\System32\certutil.exe -f -delstore root baca91c082eebcd0f90e96313fbf2ae55802557d2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\certutil.exe"C:\Windows\System32\certutil.exe" -f -delstore root baca91c082eebcd0f90e96313fbf2ae55802557d3⤵PID:1692
-
-
-
C:\Program Files\Vivi Corporation\Vivi\extend\ViviDisplaySetup64.exe"C:\Program Files\Vivi Corporation\Vivi\extend\ViviDisplaySetup64.exe" install2⤵
- Executes dropped EXE
PID:392
-
-
C:\Program Files\Vivi Corporation\Vivi\usb\viviusb64.exe"C:\Program Files\Vivi Corporation\Vivi\usb\viviusb64.exe" --install-drivers2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\vhdrivers.exe"C:\Users\Admin\AppData\Local\Temp\vhdrivers.exe" /T:"C:\Users\Admin\AppData\Local\Temp\vhdrivers" /C3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\vhdrivers\dpinsts.exe"C:\Users\Admin\AppData\Local\Temp\vhdrivers\dpinsts.exe" /SW3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1716
-
-
-
C:\Program Files\Vivi Corporation\Vivi\usb\viviusb64.exe"C:\Program Files\Vivi Corporation\Vivi\usb\viviusb64.exe" --install-service-na --redirect=NUL2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2024
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1584
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003EC" "0000000000000494"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1596
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6c108a01-7b0c-6645-9758-334925e39a62}\vhhcd.inf" "9" "68e10879b" "00000000000003EC" "WinSta0\Default" "00000000000003B4" "208" "c:\users\admin\appdata\local\temp\vhdrivers"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1204 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{0cfee302-e2c9-2ce2-893e-cd2c6d5dc519} Global\{6fad56fc-714a-36c3-c55a-ee3a1b9a9159} C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\vhhcd.inf C:\Windows\System32\DriverStore\Temp\{168c30c4-0b6b-4aac-c9e2-e22c166e1f30}\vhhcd.cat2⤵
- Modifies data under HKEY_USERS
PID:1968
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{121e8ad1-15b6-702c-9d7f-555e1b4e671b}\vhhub.inf" "9" "698545f3f" "00000000000003B4" "WinSta0\Default" "0000000000000338" "208" "c:\users\admin\appdata\local\temp\vhdrivers"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1092
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\USB\0000" "C:\Windows\INF\oem2.inf" "vhhcd.inf:Standard.NTamd64:vh_Device:21.41.2.515:root\vhhcd" "636397d67" "00000000000003B4" "00000000000005C4" "000000000000032C"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\newdev.dll,pDiDeviceInstallNotification \\.\pipe\PNP_Device_Install_Pipe_1.{834e9d43-4201-4f92-862c-97667f8b1f0e} "(null)"1⤵PID:1088
-
C:\Windows\System32\dinotify.exe"C:\Windows\System32\dinotify.exe" pnpui.dll,SimplifiedDINotification2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:980
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "USB\VHHUB\1&2b53a856&0" "" "" "659d82cdf" "0000000000000000" "000000000000059C" "00000000000005B4"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1932
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "USB\VHHUB\1&2B53A856&0" "C:\Windows\INF\oem3.inf" "vhhub.inf:Standard.NTamd64:vh_Device:21.41.2.531:usb\vhhub" "647274277" "00000000000003EC" "00000000000005AC" "00000000000005D4"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:188
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:360
-
C:\Program Files\Vivi Corporation\Vivi\usb\viviusb64.exe"C:\Program Files\Vivi Corporation\Vivi\usb\viviusb64.exe" -n -e1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
PID:2004
-
C:\Program Files\Vivi Corporation\Vivi\Vivi.exe"C:\Program Files\Vivi Corporation\Vivi\Vivi.exe"1⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1652 -
C:\Program Files\Vivi Corporation\Vivi\Vivi.exe"C:\Program Files\Vivi Corporation\Vivi\Vivi.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Vivi" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1004 --field-trial-handle=1068,i,14747955334949605771,9245645625611735644,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1932
-
-
C:\Program Files\Vivi Corporation\Vivi\Vivi.exe"C:\Program Files\Vivi Corporation\Vivi\Vivi.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Vivi" --mojo-platform-channel-handle=1304 --field-trial-handle=1068,i,14747955334949605771,9245645625611735644,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1732
-
-
C:\Program Files\Vivi Corporation\Vivi\Vivi.exe"C:\Program Files\Vivi Corporation\Vivi\Vivi.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Vivi" --app-user-model-id=electron.app.Vivi --app-path="C:\Program Files\Vivi Corporation\Vivi\resources\app.asar" --no-sandbox --no-zygote --touch-events=enabled --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=1496 --field-trial-handle=1068,i,14747955334949605771,9245645625611735644,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:12⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
PID:1212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\windows\sysnative\reg QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"3⤵PID:2236
-
C:\windows\system32\reg.exeC:\windows\sysnative\reg QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid4⤵PID:2260
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c "Get-CimInstance -Class CIM_Processor | Select-Object -Property AddressWidth,MaxClockSpeed,Name,NumberOfCores | Format-List"3⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2272
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c "Get-CimInstance -Class Win32_PhysicalMemoryArray | Select-Object -Property MaxCapacity | Format-List"3⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2352
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c "Get-CimInstance -Class CIM_OperatingSystem | Select-Object -Property Caption,Organization,OSArchitecture,Version | Format-List"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "ver"3⤵PID:2488
-
-
-
C:\Program Files\Vivi Corporation\Vivi\Vivi.exe"C:\Program Files\Vivi Corporation\Vivi\Vivi.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Vivi" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=1004 --field-trial-handle=1068,i,14747955334949605771,9245645625611735644,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1100
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
929KB
MD57b28f3f2c070210ee4b1059a6fc6a3a4
SHA1a22cfe1e151e02dbfeb4ce532999e0f70f7ba7a5
SHA256c3151770c17340ee8e5281db2c3f7fc218733781dab474094a31ed046a923f3f
SHA51236ddcc74a254bdb922b9f130d21c83dcc8a1ab2324223a1eab9839b846c8d5abf1bad69498be396b0f6a9a04621e1e6562787144df38901140a6a9c3c89f0ae2
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
929KB
MD57b28f3f2c070210ee4b1059a6fc6a3a4
SHA1a22cfe1e151e02dbfeb4ce532999e0f70f7ba7a5
SHA256c3151770c17340ee8e5281db2c3f7fc218733781dab474094a31ed046a923f3f
SHA51236ddcc74a254bdb922b9f130d21c83dcc8a1ab2324223a1eab9839b846c8d5abf1bad69498be396b0f6a9a04621e1e6562787144df38901140a6a9c3c89f0ae2
-
Filesize
5.3MB
MD5dfa12f4edccb902d7d3b07fae219f176
SHA1c2073440a5add265b4143de05e6864fed2c3b840
SHA256501f0b7ebf0be7ed8702d317332a0f8820af837c0a2a1d7645ba04352270e2b8
SHA512eee3a8e0eeae139ddd9369d0869c29c91007bf6c5b0d7982918d5a013214a9e80b9233e7c1ccb43124152f684f0b782831b0a6b3d126558261dd161230004e50
-
Filesize
122.5MB
MD5270115cb8571601ccff3b5eccecb066a
SHA1a831b89de23b57d220f103c0cab568ae9efd4f56
SHA256c5a0b0e07c06bfe803b88b734cfdbe7f3b69926eaab0b0e546ede801370db617
SHA5122d9997c69c0ab85a489f22fc76c7513cd138a87fdab1868acd9492019f72c7eb2851914ec425d54a0f1af956e9b931fe0584c63c567eee1617d5ad65b86ef175
-
Filesize
4.1MB
MD57110ace6bca530005253b57499cc237d
SHA1bfbe93e43843d970639928bde7d15fa02fba6fac
SHA256625ba209ffac90cb578f890245f36d4007fa161d630011c15b078650d2a5426c
SHA512c1d2b6e3cfba7a9b6b1ab078ccadee58cfb3c3e267afce075bd674d553930727c074f1f60d68c500350e3a9a551914776836ad861d33f8ecee8c2f5d43a5bae3
-
Filesize
3.5MB
MD52f2e363c9a9baa0a9626db374cc4e8a4
SHA117f405e81e5fce4c5a02ca049f7bd48b31674c8f
SHA2562630f4188bd2ea5451ca61d83869bf7068a4f0440401c949a9feb9fb476e15df
SHA512e668a5d1f5e6f821ebfa0913e201f0dfd8da2f96605701f8db18d14ea4fdeac73aeb9b4fe1f22eaeffcdd1c0f73a6701763727d5b09775666f82b678404e4924
-
Filesize
2.5MB
MD5d3ffc36ddd21357320e256314ba0bbed
SHA1b0aa24771ccea0ffec089cd7aa5a6a2f2203c1f0
SHA256226b591f952480fda136a0831800417339d5b5786d865278707fd57bc6e099da
SHA512bf193b2244f18521e8fc548308a64b3018d0838c0664a7620c3c55a100032af8399ad8ba7a6b9d301bd01ac3bb72c8f2d32f516d8296829dbd710fdff8823b1a
-
Filesize
9.8MB
MD5d866d68e4a3eae8cdbfd5fc7a9967d20
SHA142a5033597e4be36ccfa16d19890049ba0e25a56
SHA256c61704cc9cf5797bf32301a2b3312158af3fe86eadc913d937031cf594760c2d
SHA5124cc04e708b9c3d854147b097e44ff795f956b8a714ab61ddd5434119ade768eb4da4b28938a9477e4cb0d63106cce09fd1ec86f33af1c864f4ea599f8d999b97
-
Filesize
365KB
MD50387de184059e5aed5b19da1450a40ca
SHA175d7e35f4091595cfd68525b8300e33e0a2aed63
SHA256cc3ffc27c7d079f20795c5e49d0dc9361eaa313c0dc1b8d8cb5b35248cd1d314
SHA512371825236c4195bf07bdfd72ea09df8b5ae64587499a7f6a32a4ef8a645d17f42899903c7e5c7a502b2d7047a24c844950a97f65d4ce0ccf48bce00a762147e9
-
Filesize
6.0MB
MD5690895b04139b3ba5b423bb54ee0ccb7
SHA174892cd69ddcd113e0726fcb581c99c3b75129fe
SHA2564f40ffe4beaf8add8b349287439a2ed4cdd732b508c9812979091d09a7b20915
SHA512eafd6b6c51890c7e49591e84b0ad98ec7aafb8333df5c2459317af1101bddd0bd50a86b4f2329ce7f5cf96716cd25bd0a503ea0df8d8d6f9cbfa77b0e1e78785
-
Filesize
187KB
MD5a837fba4dfb4d4cd4aee335a1f4283f9
SHA1c1e18297525d3148b322b344943b786d03bcdc85
SHA256ffc9f94021d749028db9bcfa7b459cb12f0eafbb0e6c1075384f6e9faf6a4e08
SHA5126c4f7b110f629f801f1dcbc9081598b87bac16f38746fafa22a5e2c683c8a62c2ac8dacfa609c3ec32262011f232baaa3bcdc0c817182fbd9564e87e3c758515
-
Filesize
194KB
MD59b610c0107724603b19893c4ccc551a0
SHA137d987196c640861b336628d67e22ef283115e7d
SHA256f9d96af7d5ef9e0b4f4ef133a98a64b4398c7aef04e20688b523e6ea27c61f15
SHA512e99c07e474278990027e560d0f0464ed0d59c485226b56c8318470c41b5976602b1d52659996ebeececc3d59927577202ab6312e07f40f71eb39972ae5296bc6
-
Filesize
209KB
MD5b31d30dc4c35c73b24ff99fca4df2b09
SHA1218da4f9f6749f4f38d46c6a784164c2fe6e3c77
SHA256b035d2d6c7f9465d5004ff4c57a986d7b97f117475280c04547aae7b6c061345
SHA51229344a284ae2732dc274d0b569d5fe59eb483cde0aa7108022efa9c76057fe93f76596029bd5910b6ce467ab74e7cbb093b9514aed24bdb4eccee0dad234320e
-
Filesize
268KB
MD5ecff6f8dc301b6b435df5e44c2ae8a2a
SHA16fdfa4136f3bb5ccd9e4e7b4706db98f17f85c1b
SHA2563250adece302934b9a78569d72ca70e596d91865455d5274ccf8d651ccac5350
SHA512c9e22ff9fef3c2eef6b25886e32a27fd19d56c1085c993aea1d5a1528d65735b0628b825a2834a1b8b2512d8abf59cabb3b35044484f566057826eaa3cfa682d
-
Filesize
133KB
MD531a034d89075c0660f25d693cb759a36
SHA1ddbfdb8523f4093797877ea6d587d0b30b8c0d95
SHA256ba258eaf322bd3c4f473f82249df55e6f5bd55b81d69e98c0afc43127a6b6ce5
SHA512c8280b7ad8be3ade7ff758168577feeb35cb7d442e074577fd576ce137c2dfa545f3352214e2eb563c2e0ea9e41158070b270e4eb61164a0825216a635b0b0dc
-
Filesize
136KB
MD5c64366988f8d46b6912f2d6be0120b1a
SHA13a33fe58ca30f41ea341cc9b9413a6cbdd6a1e4b
SHA25630fd14794ee1088d37387f42e5d366f962fa9273eba8ccdd9b950646d2dd6172
SHA5128990d212aff170a547733b0cd54055ecf6d30319189a7d88cda149b8994986c9ccc899d203fa4cedcdacb3217b2b72e2a9e69aa195b285aa388bf2af125158fe
-
Filesize
124KB
MD59fb8a421caf18588b494c3f34d8764c6
SHA1201ac33074c76830893197ab9382ec84553f1794
SHA2560997be868557f97f013242c066b192e574b4fa553d13f37f97a1de714b95a858
SHA51259b2fd820f9bd45015444c85fcb55e04027836e62c6a9187e8ce0c2a9aea6e5e626b76627c9601f69e769d4ddd09f6a8ccc2dfdda6835e261b94a5af91d8bbf9
-
Filesize
133KB
MD5a4d8eecec2747ffb12551ab8e93fafdf
SHA159aa4c3a7179c46c7699d0d918dd92722a614def
SHA256d67f95e2982e7debf67741b88ce054f5bb8356021a280e092227b77ec82e298f
SHA5121de20fa8798d050966c99aa0590c7460a40b6ff41afc36645c1f4655a09f6070530adbd1d6fb5937d1fc9965c7aac932dbb06a0ff47f31bcb6d4717eaa81613e
-
Filesize
229KB
MD575fb5812110af60093ad07bf9bcde58c
SHA16ecd390d353c1100f0eeb35941924704006f9440
SHA256b5e08b47b4fb44d43c775bbca7e0a311d7a2c976e17f3f0f67c5feccde1a9bab
SHA512d7747f2670cd8c6edfa4a0a0e1a72ba2d097e48fe9d17643630f7d62e7fe14648cae767a7e56fbd4152c46b901c04b48e238e737ae8f0ec64e49a5943b4121d4
-
Filesize
109KB
MD5998947b55a25776181cc11110902f6d7
SHA1a93272eb26eb9977833fb809df593759f2533570
SHA256fcbcdfb71363750a9e404a365a00f196c9ed4fe149532580f149811475b45636
SHA512a58b9b8bf6c2c2b14f870fdd3557b18aa002f5cc8c270eb0d35a1aab3cb864cf472328f0515039515879c9b355569b7d049ca1a1569304cf347b40b5815b726f
-
Filesize
110KB
MD55cc884bf0ec1c702240173b35a421d1b
SHA119bdfb0b31dc4a75e7c135d1a8ef76f5f6cc3a31
SHA2569f0c75c84381360677055d6197812c7a6c42dbfc6134eb8212d8a60ed1ca1601
SHA51248772f50f6b0d846084a0cfb0d6433f2fbf73677b557b022d0d73d04790636c0c40ed873c32fd037013e943fb7c24816efdcde38429520895c00c2d85a17ea5c
-
Filesize
131KB
MD510b1d1097987ea050a5791eceb5eabda
SHA1c0812fbc16592a39cd1600196e62d0000b22bd73
SHA25604b24396cc017e1dbb0bca7371d7cae10cad2350da661a8a035b572aa76cbd49
SHA512f2a6767eae2d5eebff35f6b7d3a932ffd797fdfb48023c75b3c98b1ced5b3695ec12e642d68582da1aacac1c59b0d3a2f029c702d0df02d7b08430384d40e178
-
Filesize
133KB
MD5d31e3f8f5ca7069af16e7ff45d98c198
SHA1fb1c23b5c692fbfcca83118ef813bb1860402c8e
SHA256ef3357c8b1905ec95a8298dbab05bd9678bdfbdadd92d75c9bc9a014917667fd
SHA512bceb5ff67036b1b28dd216c4961cae8a5e3d2bd1b3db269dfd99322ec45cd19f2ccbd608ca9b091e1456679b37d6ded80b566bae2989bd300a0aee08a12b6a7d
-
Filesize
120KB
MD552cf907e12f656dff9ccfe845c22158e
SHA14d4de85d8856eed106abfa7e2654b2a0ba808392
SHA256862905e325a73c4581c346bd61031ffb1d6e8a9e50a8d632150ff3cb41c1b435
SHA5129b0f484bbe2ea633db353671333d42e9a4e57cff441abab3041465d17ca78c3d51aca2e1f038e7dfd8ec58e20c1dfbaa261069f2e71d3c20c71761c5e3478557
-
Filesize
186KB
MD528fd9ef045bf0fad9f69d8b2ab81d64b
SHA10f14f0b2ba89bbd848ded10778c989300d964ba8
SHA256c2554ebcb884a9132aef2470f9eed4effd948105bc14cbe533ec80eeefb4c732
SHA5126c7def962f89ce0e23b0bffcf70770ce479083febd0e4f3b224ed87fc7d5e0789a019d5ab52f67b11ede4ede23fc2d905248241fd95dd664e32a1303003328ca
-
Filesize
122KB
MD5dd7e21b02bdced910a171d592fae0b18
SHA1cc28f1b8f0b06e71dac3802ee26f644837982fa5
SHA2569e1c20ecdbe9d15386ed493d0ac839612cc91a2284d5a97d9dc38ea2c90a3dc1
SHA51212b3fd4ba110087074d5bef6237eeba96edefbcc31bb701142da058034af591a627b7b07550670689733a32c747991ae4555884796d29631b7865d06b13e90f7
-
Filesize
137KB
MD59f3a970c8fed49ac50bddbf09dd9a950
SHA1e8b986d42d4a79c513bf2da3d3314fbf55a2a960
SHA2567a4c4822516f47cdbabc4b9ef45b710b057a056bc29d3a4a270a22e963e257d3
SHA5124533a05b38e45f8cedffdecefb77ed9af44aba799f030a770b616ec7867fd0d7893de67528a611d1002d18e3ee7f8799944804e008ec8217cbf59e03a19139b5
-
Filesize
279KB
MD53770fdf26c7f2cf01222618fd56f1336
SHA103367c5d6ee7ff282b71417c38bedf82ce6dac21
SHA2564de608f0a9dda4a10da3cd38f7732b9fcad6b9bf51640a4f766df87aedf4b797
SHA512f7d6fb1212faa70f81d510075bb289d729983c9f20227a8e5bfc979363c5249e54f6b1292c5eaa741b6b3485bd89f75be1667594bd6005d213d43229c8bea91d
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
410KB
MD520010f9d322a1260ee0953852264a7cd
SHA16ac58fdf5e414bd6396443a420da99b87ee0e0a2
SHA256d6973be60891c55e0e97d218347dcb2009e2fe687b7df5cfd43536d2af6ea165
SHA5122f62cb4269d929f8bc97c103156de3588b38e9f4c2776d7441db270b8427c2b47bc8e57d786c06da37455b105b077b789e161b21a145a33e420522864d1f913a
-
Filesize
410KB
MD520010f9d322a1260ee0953852264a7cd
SHA16ac58fdf5e414bd6396443a420da99b87ee0e0a2
SHA256d6973be60891c55e0e97d218347dcb2009e2fe687b7df5cfd43536d2af6ea165
SHA5122f62cb4269d929f8bc97c103156de3588b38e9f4c2776d7441db270b8427c2b47bc8e57d786c06da37455b105b077b789e161b21a145a33e420522864d1f913a
-
Filesize
410KB
MD520010f9d322a1260ee0953852264a7cd
SHA16ac58fdf5e414bd6396443a420da99b87ee0e0a2
SHA256d6973be60891c55e0e97d218347dcb2009e2fe687b7df5cfd43536d2af6ea165
SHA5122f62cb4269d929f8bc97c103156de3588b38e9f4c2776d7441db270b8427c2b47bc8e57d786c06da37455b105b077b789e161b21a145a33e420522864d1f913a
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
929KB
MD57b28f3f2c070210ee4b1059a6fc6a3a4
SHA1a22cfe1e151e02dbfeb4ce532999e0f70f7ba7a5
SHA256c3151770c17340ee8e5281db2c3f7fc218733781dab474094a31ed046a923f3f
SHA51236ddcc74a254bdb922b9f130d21c83dcc8a1ab2324223a1eab9839b846c8d5abf1bad69498be396b0f6a9a04621e1e6562787144df38901140a6a9c3c89f0ae2
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
929KB
MD57b28f3f2c070210ee4b1059a6fc6a3a4
SHA1a22cfe1e151e02dbfeb4ce532999e0f70f7ba7a5
SHA256c3151770c17340ee8e5281db2c3f7fc218733781dab474094a31ed046a923f3f
SHA51236ddcc74a254bdb922b9f130d21c83dcc8a1ab2324223a1eab9839b846c8d5abf1bad69498be396b0f6a9a04621e1e6562787144df38901140a6a9c3c89f0ae2
-
Filesize
206KB
MD540cea5eb829c3ba2e30ea635006cfeb2
SHA16710dfb83c99790ef0f5853c42a08ec09a2111ea
SHA2561d757c73a19dcc9c36578be99c50624f937aca3ff0cfa82bece6aadbc633f4a7
SHA512b7a003b14a2680696e7e9f178a345ebbafd7b4f818b8ce3eb681a13c2fb84c0bbb877158114c8c79de396533a2a491b9ee90d9fc434d0c3ff7ccaddbbeedfaa6
-
Filesize
206KB
MD540cea5eb829c3ba2e30ea635006cfeb2
SHA16710dfb83c99790ef0f5853c42a08ec09a2111ea
SHA2561d757c73a19dcc9c36578be99c50624f937aca3ff0cfa82bece6aadbc633f4a7
SHA512b7a003b14a2680696e7e9f178a345ebbafd7b4f818b8ce3eb681a13c2fb84c0bbb877158114c8c79de396533a2a491b9ee90d9fc434d0c3ff7ccaddbbeedfaa6
-
Filesize
206KB
MD540cea5eb829c3ba2e30ea635006cfeb2
SHA16710dfb83c99790ef0f5853c42a08ec09a2111ea
SHA2561d757c73a19dcc9c36578be99c50624f937aca3ff0cfa82bece6aadbc633f4a7
SHA512b7a003b14a2680696e7e9f178a345ebbafd7b4f818b8ce3eb681a13c2fb84c0bbb877158114c8c79de396533a2a491b9ee90d9fc434d0c3ff7ccaddbbeedfaa6
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129