Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 05:45

General

  • Target

    2024-06-30_05bdb8478c008bd36523d9d503578e9a_mafia.exe

  • Size

    906KB

  • MD5

    05bdb8478c008bd36523d9d503578e9a

  • SHA1

    e3e6067bc98a0b552def6c29b00212eedec66906

  • SHA256

    d7a10e595e2a57efe9e77aa1110436f29d9890335a8d25b0b0a34dd0f827a289

  • SHA512

    18fdbeaeb24c465b2807dac3f20e9264ba05d01abcebcfabb17ed95b0623a471074541eb28520c66a2886d65e13070a1b4a5987d9bb280f0fd73180966c266bf

  • SSDEEP

    12288:xUHzKufgk0IpzpXxsPsM+80/9OCOaVLR7g1xGkgBaFSkYu8DU0OYhLu0O49gY4B:SHVfSIpzpBsGACO0LRs1kk6i6uKVOu4B

Malware Config

Signatures

  • Downloads MZ/PE file
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 48 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 54 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 38 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-30_05bdb8478c008bd36523d9d503578e9a_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-30_05bdb8478c008bd36523d9d503578e9a_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\minidownload.exe
      C:\Users\Admin\AppData\Local\Temp\\minidownload.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      PID:3040
    • C:\Program Files (x86)\SogouDownLoad\DownLoadDlg.exe
      "C:\Program Files (x86)\SogouDownLoad\DownLoadDlg.exe" /Install?status=true&softurl=https%3A%2F%2Fxiazai.sogou.com%2Fcomm%2Fredir%3Fsoftdown%3D1%26u%3D5M778mNuk-IR5IpbEw6j9YpS1Wc4Ved3WXa85rh1XgyheSu4KSc873XX-0eLlV_4F8i1TnLGSv3WCEhQ8gp541fzIsbQqzhWSYgtsYpPEdeVaQV36m8XUwDnxvyjCrmDYWCpkDN0CEiS5mxV4Nz15XXmmtomLEANRjXrf4w8V2BQI45GGymLW2BerAtBedNjguDD3zUoyh0QPeaLH3gS2w..%26pcid%3D-8962761102861935100%26fr%3Dxiazai%26source%3Dtencent%26filename%3DDwg2pdf_Setup_V3.3.5.zip&iconurl=http%3A%2F%2Fpc3.gtimg.com%2Fsoftmgr%2Flogo%2F48%2Fpdfcreator_48x48.png&softname=DWG%E6%89%B9%E8%BD%ACPDF%E5%B7%A5%E5%85%B7&softsize=32.12MB
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Program Files (x86)\SogouDownLoad\tmp\ExternalApp.exe
        "C:\Program Files (x86)\SogouDownLoad\tmp\ExternalApp.exe" /Update
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\Program Files (x86)\SogouDownLoad\npdownload.dll"
          4⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:2304
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\Program Files (x86)\SogouDownLoad\IEHint.dll"
          4⤵
          • Loads dropped DLL
          • Installs/modifies Browser Helper Object
          • Modifies registry class
          PID:2316
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\Program Files (x86)\SogouDownLoad\npdownload64.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Windows\system32\regsvr32.exe
            /s "C:\Program Files (x86)\SogouDownLoad\npdownload64.dll"
            5⤵
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:2288
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\Program Files (x86)\SogouDownLoad\IEHint64.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2848
          • C:\Windows\system32\regsvr32.exe
            /s "C:\Program Files (x86)\SogouDownLoad\IEHint64.dll"
            5⤵
            • Loads dropped DLL
            • Installs/modifies Browser Helper Object
            • Modifies registry class
            PID:1520
        • C:\Program Files (x86)\SogouDownLoad\update\UpdateService.exe
          "C:\Program Files (x86)\SogouDownLoad\update\UpdateService.exe" /Install
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1824
        • C:\Program Files (x86)\SogouDownLoad\XLDownloadCom.exe
          "C:\Program Files (x86)\SogouDownLoad\XLDownloadCom.exe" /Regserver
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies registry class
          PID:2348
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\Program Files (x86)\SogouDownLoad\XLDownloadComPS.dll"
          4⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:2412
      • C:\Program Files (x86)\SogouDownLoad\download\MiniTPFw.exe
        "C:\Program Files (x86)\SogouDownLoad\download\MiniTPFw.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1512
        • C:\Program Files (x86)\SogouDownLoad\download\ThunderFW.exe
          "C:\Program Files (x86)\SogouDownLoad\download\ThunderFW.exe" MiniThunderPlatform2024-06-3005:45:57 "C:\Program Files (x86)\SogouDownLoad\download\MiniThunderPlatform.exe"
          4⤵
          • Executes dropped EXE
          PID:1780
  • C:\Program Files (x86)\SogouDownLoad\update\UpdateService.exe
    "C:\Program Files (x86)\SogouDownLoad\update\UpdateService.exe" /Service
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1104
  • C:\Program Files (x86)\SogouDownLoad\XLDownloadCom.exe
    "C:\Program Files (x86)\SogouDownLoad\XLDownloadCom.exe" -Embedding
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1840
    • C:\Program Files (x86)\SogouDownLoad\download\MiniThunderPlatform.exe
      "C:\Program Files (x86)\SogouDownLoad\download\MiniThunderPlatform.exe" -StartTP
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      PID:304

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Browser Extensions

1
T1176

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\SogouDownLoad\DlgHandler.dll
    Filesize

    191KB

    MD5

    87d4aa3496919af493c9365619c3fd53

    SHA1

    a883a0be2940811ef9232592c811b854f684f4b7

    SHA256

    d4a4eb61a6ffba806c3f34fa6bb5fca32489f53138dbaf324a8b2d210afa0771

    SHA512

    064637554b7e7e1c5699f4e4ced73dd4ca7bf87172009b121bedeb864f8e3d03a1352b6f6b9515b9a4020137e07b9981476a664eadbd27bd32acdd8a53003372

  • C:\Program Files (x86)\SogouDownLoad\DownLoadDlg.exe
    Filesize

    795KB

    MD5

    1a21e9b1435c06e562a1c6a2e92a82d6

    SHA1

    60457394473cb75fca7d3fe5069231e82c84a4e6

    SHA256

    35e9bfc9e668511572a1e41f9421b5bd931e1b66a0562789453690f306a9af8e

    SHA512

    d4336ddc4969c19078c0b06ae799a9062c571de12f471cdc6fcc8f9d27e3f8aebe75a0de47eaf7f719c3a58f69d40f7c28a964ab88cd9ef2b566c73e0e9f3eff

  • C:\Program Files (x86)\SogouDownLoad\IEHint64.dll
    Filesize

    346KB

    MD5

    30e7e39b49c8590aec85aca2664ff3e7

    SHA1

    8273c46fb4666e44ce3865012529aebb6aa95f1c

    SHA256

    3d3f8c1a05c2b5b5362b9ee0ddc1ce653a22abf0b559acceebcc82b73dbaf79a

    SHA512

    8d967605e4be98929cf6b508dccc217e60186da44dcb594d16e286f29b66c846dc1c4e676fab235de7f2326bcb4aae30528a535136de72f6a978a48d8a424245

  • C:\Program Files (x86)\SogouDownLoad\XLDownloadComPS.dll
    Filesize

    42KB

    MD5

    ef217dde650c290e6f15bdbd7f55f26d

    SHA1

    87ef4ca0ac1f7dd6c50bdaa0aeeebc3d1e132dcf

    SHA256

    a445ea86ffb20f9540d53aa12dc8f3737a9c87573241b9c5686109533b92e890

    SHA512

    d2ae2574d2fa5455b590513066bdee9d3765bffd6b82450a5e619d01d4378013cbdcb4f0d9cec47ba7f03125098945c07cb0c6274a9a1ad0346bddd10fe022b5

  • C:\Program Files (x86)\SogouDownLoad\download\MiniTPFw.exe
    Filesize

    58KB

    MD5

    58bb62e88687791ad2ea5d8d6e3fe18b

    SHA1

    0ffb029064741d10c9cf3f629202aa97167883de

    SHA256

    f02fa7ddab2593492b9b68e3f485e59eb755380a9235f6269705f6d219dff100

    SHA512

    cd36b28f87be9cf718f0c44bf7c500d53186edc08889bcfa5222041ff31c5cbee509b186004480efbd99c36b2233182ae0969447f4051510e1771a73ed209da5

  • C:\Program Files (x86)\SogouDownLoad\html\config.ini
    Filesize

    116B

    MD5

    ffa1443199298e2c4ff1122f1ae14b05

    SHA1

    96175a64c1f8ba142aa057e8f76e13467ecefb82

    SHA256

    2d21ddb94831d5345bbfbe52ecd342067cf49c6eaf8c78057e1901b6c69c6574

    SHA512

    3955846ed694c43d2d9857168e1c3fee9714ecea70c0af04b1db6d7be5b4805b92730d74bc4a74ed5464c47e4af558b8d040d0efc8ec276fcb8c50c346fe61de

  • C:\Program Files (x86)\SogouDownLoad\html\css\downloader.css
    Filesize

    7KB

    MD5

    0079cdb145c388c3e4c5e2235ac97bce

    SHA1

    7a8fee29992183dd572c52a1f6ca24219f4d8cba

    SHA256

    f4890eb5df2bb1b2921c0e561388780b4e2871998ca5aa7f4ec8bbf6ea1a715c

    SHA512

    7387d097152a49f8c57db203d89f64f6d2f905b60f69fa90d26ee3ebcab6428865e745fca63600c724c296db85d299502b4133cacd4b7dbcd4653712a82caa46

  • C:\Program Files (x86)\SogouDownLoad\html\download.html
    Filesize

    7KB

    MD5

    382c18d88309c186f501dc3d31876461

    SHA1

    1c602b521deec4e2826e9280fed7e586351282c4

    SHA256

    67293d69f293e3347dd6eaabf19b84d3bba0fbc00fcc19d79be354da3f105687

    SHA512

    f82ba3616734551eef1239203cc09531280f1c9118edc1f1218c18247c13dc3455e7d783f440a919a1df47922d33ed8526deabd979fe4d12e6cef2a5707c045d

  • C:\Program Files (x86)\SogouDownLoad\html\images\attention.png
    Filesize

    567B

    MD5

    1688dc013a46d66800b0c0683ad7bb43

    SHA1

    83a57258c3197dc1fd69f7dc893555e7c502441b

    SHA256

    e541cb9296ccf86493b878da480908dea3dcbf6437da2c3683d737d0c93cce98

    SHA512

    8552fe4ead1c34fdfcea0fa7dde294c1fce1e88e856d99c36f30f672d1ebb9eb198eae8a69f38e14121e000c73b6e2ae79b846fcd5c2d04ec01253ab653ad5fd

  • C:\Program Files (x86)\SogouDownLoad\html\images\btns.png
    Filesize

    931B

    MD5

    f719268e754a88159b72ee7f9d3bb1f3

    SHA1

    8c5c129749792a001e654f1c61185d2467282070

    SHA256

    7530e65071e469580ecb2be7fef7215b0dc857a74c8fff834ad8c1c0f0b38477

    SHA512

    6960026f90fb1257cd1840f3c0914669e6f3081c441da9d2085a312a2b8fb1877c5474936d7be65bdc23689be91a1e8d63dd910a5dd424a6fa90d33e0650233d

  • C:\Program Files (x86)\SogouDownLoad\html\images\check.png
    Filesize

    295B

    MD5

    7d5cd717db00796e2860dcd497f51070

    SHA1

    58c1a013d5ccdbeb876bc97d935f8d3c20e55a9a

    SHA256

    b754d70605198fcf95b7a47da63eeb1b62055c26d112849752d73ff27f6866e3

    SHA512

    8b96628120bead20312a3224416ecaf83daa5e020f4aff2fbc41064381b8cde547881b93a88b921a48ac4dffde168a25e3b471f1e9fd054ec69c5aea0f8ee046

  • C:\Program Files (x86)\SogouDownLoad\html\images\dlbg.png
    Filesize

    25KB

    MD5

    b6b31a4d23c2664b87dc8bf1fcf8ff22

    SHA1

    17f27a514ef7119080be4ae9dc691010acdc43fa

    SHA256

    5ece2e217e6a50b2ecc6564601c1da92441c73a1a34a3c6c5d207d6726df8756

    SHA512

    5506ed1fba0e3fa471c83240266ff329fbb23ae862955a5bac358ae506c90d4c03227a710fc548ca5510eb711b95ecce75c63323c30766e3dd081c081b5829cd

  • C:\Program Files (x86)\SogouDownLoad\html\images\dlico.png
    Filesize

    646B

    MD5

    a71d60c90ab3baeccb1e5212f47a236c

    SHA1

    1edc658717eb5eae7ceca3f75e81c971dcb83bb2

    SHA256

    ecf2dbdf42e4d543f304857ed5bc58e91228ffcc41538a8ec3fb9c7fcefd63fd

    SHA512

    851a0c793a21f9cb4e03687ac3e41bd1c042c276b858c81a8eba9e5abef4ebba9449a0806f2ff043077ef04ed2f5f03ffa8c301d3d07e1a8a939a9537f4112a1

  • C:\Program Files (x86)\SogouDownLoad\html\images\error2.png
    Filesize

    738B

    MD5

    074527951050744fd058ec84b7ea6a49

    SHA1

    64ce9939dcf20a04033e2ff0b3d7789a1b1b123d

    SHA256

    1ee798ab18501b2234f146de4898167500ce55c3d07e041ed847d0d1e89db84f

    SHA512

    1c6eec31f0e7f68090d608394fa8325b572d960337e58dd11e2531374e4d5abb452d3104a41f8f900d49ec6abf4ac66834613339971f026d8e2bb0cb1beb9fb2

  • C:\Program Files (x86)\SogouDownLoad\html\images\img_exe.gif
    Filesize

    657B

    MD5

    0e0ac8352cd69f396f271fa32f3ab554

    SHA1

    ed6d306a5033707f45477df3318a53d15b47cf43

    SHA256

    c2c34d6bf4e17b756954e409dc9b5663169d68997abd722ce1e86473b769f10c

    SHA512

    5d2528489c21600f16f04559500be3ebe9db5a1dc7bf9abc9c1312187b4b8b7bc5966f9eb2a38e26bff26c854a6d964fa156641fed9501cf0e7befedb60fd7e0

  • C:\Program Files (x86)\SogouDownLoad\html\images\progressbar.png
    Filesize

    285B

    MD5

    7db33b5890d916426f77d585ab3c4fa9

    SHA1

    99a794c3a88803ae289c7ea6f0d733e22a3b799b

    SHA256

    5585318ea9be125540f00f04b05b29da3816ef97ce837a22a2eaee2d5d462d9b

    SHA512

    9800273f1e605b946dd553cbae650270c5bf2af7909a4836aa81907f9e30ca348a3552a1887e3357472ca1b93fa8361a17bee3fb742fb5a2d0c1b47a5a47c773

  • C:\Program Files (x86)\SogouDownLoad\html\js\actions.js
    Filesize

    8KB

    MD5

    3b4a5f925a08bd18b636880b8d557077

    SHA1

    73ed8c3697681e7999bae4fdcc62867b263182ce

    SHA256

    48b8718ba8de855d6c937b23eb7ccc4f5482e6619de9261324c12a48ae6769dc

    SHA512

    aa5ffd3040a6eb964ed7c70d138e3201989f78551610e22585077fa86bff58740500d6309c339a2dded56481d04f7416ca97b22548fde4661f7da39c9600644b

  • C:\Program Files (x86)\SogouDownLoad\html\js\jquery-1.11.2.min.js
    Filesize

    93KB

    MD5

    5790ead7ad3ba27397aedfa3d263b867

    SHA1

    8130544c215fe5d1ec081d83461bf4a711e74882

    SHA256

    2ecd295d295bec062cedebe177e54b9d6b19fc0a841dc5c178c654c9ccff09c0

    SHA512

    781acedc99de4ce8d53d9b43a158c645eab1b23dfdfd6b57b3c442b11acc4a344e0d5b0067d4b78bb173abbded75fb91c410f2b5a58f71d438aa6266d048d98a

  • C:\Program Files (x86)\SogouDownLoad\html\js\swfobject.js
    Filesize

    10KB

    MD5

    631f38cfac458788af482eba736e5ac3

    SHA1

    b1d09def39ec74eff2c9e0aafe0a7c12e7650150

    SHA256

    13e6cf03cdd65a8174cce7b0cb40c9821d2aff04a79c3374e8664fb0abb5694d

    SHA512

    3ae47c895cd586b1dca8bdf65c58bc896b27837881cc42bb7b3d55c9a71ea9e857939a69c5146b445b64714996393d1ec9c0d95b18d18fd5cb48f02bb8a53f42

  • C:\Program Files (x86)\SogouDownLoad\npdownload.dll
    Filesize

    263KB

    MD5

    09c16c79a0093b38ef756c58c32d75e2

    SHA1

    d6721cc14a1dd1879a923b38fd046d6e8b0f40df

    SHA256

    a93cce637743104e4d418eca05f238405b3e97672163d8abd1ad429045f843b6

    SHA512

    eabb9237b5121e9755a01d4e9522513fbf5ea4594779d336fe373708933006b94d10a23a749efc623177296b1270337a63aab46d4990a0ee1f73df7ee8622f87

  • C:\Program Files (x86)\SogouDownLoad\npdownload64.dll
    Filesize

    302KB

    MD5

    8523eee6d4c49b110e6c19ecfd7e5620

    SHA1

    434ddf9f77f904812ef4c3c2329ce057b30dfdfc

    SHA256

    a4917bf56e25576632e808c5199c3c43eb21c866e4e6eb6747c79168f6044c57

    SHA512

    bb916842beac0a605675dda9bf240b2f75437a61bbdd3d89fd464694167db7addb9fd6dd2fce482b9670c9c0e46eb9b3952cf538fb555ade10a9787f4081934a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C
    Filesize

    471B

    MD5

    28eeae6a2696c96eb7ce7958d1de035d

    SHA1

    12ed0be5587bdc59945b6c747e9993b6415c1498

    SHA256

    cffe4cde7756dafcd4bd3a75d8366d3ed791541c0e81467e0d7524e945bd0a55

    SHA512

    290c348b20231955d89dd325446c71a79ddd86c07710e4f59bf79b24397d61004b968218d2c37b2e0c0dfcae0a07b0226a60bb152a41a9c94a54044b059cb090

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\AD5F118F7897046E8CA970AE6A6AB70B_905D9FF52A32147C74DA1002ECE93FF3
    Filesize

    471B

    MD5

    a6c7d80106c46f375f09167979a419e0

    SHA1

    f85d89c767019654fb0c00828b0140ff48828526

    SHA256

    13f36bc0c93e85a4cfa3c87c2079016b6abaf4db5039abfa369db02fc455f107

    SHA512

    cbace1a9e8fa3525207107ea7e6256de393962d04ca19f6ea234fb1881d484e61b68d11b339525ecc13eaec4d6698163e758095b044ef72c80841f50fa518692

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C
    Filesize

    398B

    MD5

    cb4dc584d6242851269c3e44aa2a8dd9

    SHA1

    de32463d3bd558a7d4a36000558b519fbc2d1da5

    SHA256

    468c8714f2eacd3e774235c6907e99268904c9b113bc11a308b7d78f4f787673

    SHA512

    c510be4fd5f4450e24087bb76815b9fcb28c4394f32c58eed6533ad54bdb2f7de8a15988d1600639da50c7aafcc811386c073abb0e2f77ee54de8d84228ed725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3bd0a667fb0b4b68af86e09733c00a1a

    SHA1

    6abf3f36ade1fba37ce9094892de109a8a45f081

    SHA256

    6cdafc85890b068ab40f28725eb9a6d2c0e98fa9fdd739b599fcf802ec2cf376

    SHA512

    69ef19071188917ddbe30f05d9aaac253314f879327d7636162d11364da3b10866b414f97b3a950e9517cc70e91c30cec5ccdfabcc7a49ec8cda41846f360998

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\AD5F118F7897046E8CA970AE6A6AB70B_905D9FF52A32147C74DA1002ECE93FF3
    Filesize

    398B

    MD5

    a809b9ae1f0ffe4704f97be153ff2096

    SHA1

    c5a91a6ae7be33048ee64048cdbe7ca080295457

    SHA256

    82c488fe15dbc5129a529a327627f25b363eadf9a7ebdc0d6653dedf82535186

    SHA512

    057d927fa0a45dede2ca5efd458da60225653f1a0b707f5f5d07859f8094ea3e46a092dcdae570a59641e5c4de1be8ec6a085b0a8a066480cf712cc09f2146be

  • C:\Users\Admin\AppData\Local\Temp\Cab92ED.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\DCDDB0AT.txt
    Filesize

    95B

    MD5

    e791b746648e4b5cc3951b0cdac113de

    SHA1

    9cc43d020696aef32970ad650940da68ea031395

    SHA256

    c26e7b09c263f87de3ced6519df6921a857cad42a977d091fce0a2f60bfa5a08

    SHA512

    b8b5ef18f6a11eb5771e27a26534bdfbe30c6c64dae22b33ae3a63b4b196520aaa9e69f8c17a002cb141bc25cea8571d02ac8f95f98f118da6d6b09185a97ea7

  • \Program Files (x86)\SogouDownLoad\IEHint.dll
    Filesize

    300KB

    MD5

    6cffe36e5e3d9364a18eaf4a44ebfc23

    SHA1

    8a3bb3fa5f76a7eac5dfc4bd201a5e5203c10bcf

    SHA256

    cd57765f8cea6a4f422862c0b8a3e1945f17292e4c14b31333ec1525e05c6025

    SHA512

    7e145a0a79bd3d8caa89bae2ddb1187ff4de481426bb820cdf8f0206c96819d38af0ade5aad6c9e89da4e11dad6d5ab692f3d8bb25b90da2596bf49619fe325b

  • \Program Files (x86)\SogouDownLoad\XLDownloadCom.exe
    Filesize

    133KB

    MD5

    004dcd89684f7fc42d3c77edf80dfc92

    SHA1

    8a086552df8c17ad146518757689f9237e27b87d

    SHA256

    67510f7dd0476f12e07901ac0344d92186dd761a52398ee1e835421382094f1b

    SHA512

    3a60493e77a7e59147d2b75bed788062d7482d922062d63a40ba3a050013736ce28e1f6319ba3eb7faecc44de9332ff571c028ea8582270d614d9659bf2769ac

  • \Program Files (x86)\SogouDownLoad\tmp\ExternalApp.exe
    Filesize

    2.4MB

    MD5

    b58d945d3d2b83eb5199d60fc27d0e6a

    SHA1

    3b70e368422bab5ff123d1ef6c5779adb540ef5a

    SHA256

    905de1f8ab574888fa9dbe7bb5a060ca1c09f710fed2c98e3c2699e595343b79

    SHA512

    027b6ab2197451dae5224c6f3417120d3b7e1ca5cb1801e4a952cac4b832deeacd16955bb3cb3c13553317685609eac6a2202ce8d2ab85837963a5a1478eacdd

  • \Program Files (x86)\SogouDownLoad\update\UpdateService.exe
    Filesize

    154KB

    MD5

    44f5df9407679e7385a0a3a925fbc39b

    SHA1

    95681735e2b3e8d0296b39fb505a6e6644e2330b

    SHA256

    a1779be9ef6a3ec798578c0b79a279d34316872d8509eb37f62c98b2fe6af23f

    SHA512

    bf02965127b81da708e13b519b822903de9999b797bbd0ed6697a39e95279511c9e9044d793ef69d9a11f3d518fce1ba85250bbe58c6255f660a09bced35c63f

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    Filesize

    499KB

    MD5

    92611a7ef872df59c53eab1e76855a9d

    SHA1

    41351edd9c7a5587a2ba7793131205a8bc3896e8

    SHA256

    b655815e0b129134ccebd00f44eb87f85e72eb37a1879509e90f539dda4600cc

    SHA512

    1b07e6ef576751ee20e4d2c43031aa4d668b8dd3f58dd403db56fb9cce39c4c8646cb2c0268596c3df67f7fbbddefc017e5205f8f27612fb269caffa52536f0b

  • \Users\Admin\AppData\Local\Temp\nstAAA2.tmp\System.dll
    Filesize

    11KB

    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • memory/304-176-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/304-193-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/304-199-0x0000000000400000-0x0000000000456000-memory.dmp
    Filesize

    344KB

  • memory/1840-175-0x0000000000490000-0x00000000004E6000-memory.dmp
    Filesize

    344KB

  • memory/2916-63-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/2916-192-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB