Dropped Files | ZeroBOX
Name 2687e2362855924d_sg721.jpeg
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\SG721.jpeg
Size 2.3KB
Processes 1316 (SogouSoftware.exe)
Type JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 48x48, frames 3
MD5 ca9116b2991f5ddd6cc1bdea07715312
SHA1 ff167b961b607a959f06fe3f34d133a99398f683
SHA256 2687e2362855924d09fabc27718f71a2fc5316cf8018338137e59d5d1f648092
CRC32 E226E344
ssdeep 48:/uERAOKkI5uvalnbmB4IfEqE2wOHxwtXtHvrcbwSJoCrdY:WErPI5uClbA4IfEqb6ptjccSJE
Yara
  • JPEG_Format_Zero - JPEG Format
VirusTotal Search for analysis
Name 0992cd3d3f04b00d_all-wcprops
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\crash\.svn\all-wcprops
Size 301.0B
Processes 2228 (minidownload.exe)
Type ASCII text
MD5 47cde7fceed7d40ed55e23ea5d2f32f5
SHA1 0dc31d21b8fc03396a7797d452b00d3be14e45c6
SHA256 0992cd3d3f04b00d7f2ee1f320a240bb8e76ca17999a273b61f05b8dd4ff1e00
CRC32 7B9C6425
ssdeep 6:KKqhboeBtAdRLyhvxvAhEpIhboacnAdRLyhvxvAhGEAC5:chFBtaROhvxvAhEpIhiaROhvxvAhdL
Yara None matched
VirusTotal Search for analysis
Name c4d4339df314a27f_msvcr71.dll
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\msvcr71.dll
Size 340.0KB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 ca2f560921b7b8be1cf555a5a18d54c3
SHA1 432dbcf54b6f1142058b413a9d52668a2bde011d
SHA256 c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb
CRC32 F83AD7CD
ssdeep 6144:cPlV59g81QWguohIP/siMbo8Crn2zzwRFMciFMNrb3YgxS3bCAO5kkG:OlVvN1QWguohInJDrn8zwNF7eCr
Yara
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name f02fa7ddab259349_minitpfw.exe.svn-base
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\text-base\MiniTPFw.exe.svn-base
Size 58.4KB
Processes 2228 (minidownload.exe)
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 58bb62e88687791ad2ea5d8d6e3fe18b
SHA1 0ffb029064741d10c9cf3f629202aa97167883de
SHA256 f02fa7ddab2593492b9b68e3f485e59eb755380a9235f6269705f6d219dff100
CRC32 0E23C82A
ssdeep 768:BSODywYihzSrVPdQsNruuGYOLO3NNkFlBi1jSZIfjeGdJARt03juFGu:BSKywYDdQsQuG5L27Ui1SPRt0qf
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsConsole - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name a68e1297fae2bcf8_atl71.dll
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\atl71.dll
Size 87.5KB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 79cb6457c81ada9eb7f2087ce799aaa7
SHA1 322ddde439d9254182f5945be8d97e9d897561ae
SHA256 a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a
CRC32 1387F05A
ssdeep 1536:kIlL9T5Xx1ogKMvw5Br7KLKLI+Xe+QnyH4Cc0tR6nGVp/VTbkE0DJ4ZwmroV:BtvBOI+FQny5R6nG//SdaZwms
Yara
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • win_registry - Affect system registries
  • win_token - Affect system token
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name 69a5e2a51094dc8f_dl_peer_id.dll.svn-base
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\text-base\dl_peer_id.dll.svn-base
Size 89.9KB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 dba9a19752b52943a0850a7e19ac600a
SHA1 3485ac30cd7340eccb0457bca37cf4a6dfda583d
SHA256 69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26
CRC32 DDA98A20
ssdeep 1536:5myH1Ar4zLdIoXJED0ySFzyhSU+kcexDCaDRqxAnNQDB:foEZEDDSFzDkce7RqxAnIB
Yara
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • win_registry - Affect system registries
  • win_private_profile - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name 5a7349e46f16ec39_sogousoftwareloader.dll
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\SogouSoftwareLoader.dll
Size 450.8KB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 b1ce2dba9515e144908aa34ac77f5a46
SHA1 0a3e601eeba273a16d815c5e59793eb73db9daad
SHA256 5a7349e46f16ec394af8575b666c132c010bacaa2c59da472b842ffeccc5623f
CRC32 3D9828CB
ssdeep 12288:DFQXgN67wUjArVzhapfG8K/Fyh9xiBvych3t3Dmj0UIl9eNeXpu:C+yCZpm0X9eyu
Yara
  • network_http - Communications over HTTP
  • network_dropper - File downloader/dropper
  • screenshot - Take screenshot
  • win_mutex - Create or check mutex
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • Str_Win32_Internet_API - Match Windows Inet API call
  • Str_Win32_Http_API - Match Windows Http API call
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name 388069590fb9569b_sogousoftware.exe
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe
Size 232.8KB
Processes 2228 (minidownload.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0bc2d003fcfe3fa65f4c3ba7a015fa41
SHA1 72ed85bc1c57259b4f2ed36d16ce3fed4e30607c
SHA256 388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b
CRC32 634AF773
ssdeep 1536:RPE7ofnntUc3thtOtgtItc1rdJX65tYKUb6tuCnKUj/t1pkRVoI+fW0nON/1TJgc:RPJLUI++SODJQLA1kKNPDF
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name abaeb51215482565_download_engine.dll
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\download_engine.dll
Size 3.4MB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 1a87ff238df9ea26e76b56f34e18402c
SHA1 2df48c31f3b3adb118f6472b5a2dc3081b302d7c
SHA256 abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964
CRC32 5F5020A4
ssdeep 49152:O/4yyAd2+awsEL4eyiiDoHHPLvQB0o32Qm6m7VBmurXztN:OVrsEcTiiAvLa0oYkuf/
Yara
  • network_udp_sock - Communications over UDP network
  • network_tcp_listen - Listen for incoming communication
  • network_tcp_socket - Communications over RAW socket
  • network_dns - Communications use DNS
  • escalate_priv - Escalade priviledges
  • win_mutex - Create or check mutex
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_private_profile - Affect private profile
  • win_files_operation - Affect private profile
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name 6c483cbe349863c7_msvcp71.dll
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\msvcp71.dll
Size 492.0KB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 a94dc60a90efd7a35c36d971e3ee7470
SHA1 f936f612bc779e4ba067f77514b68c329180a380
SHA256 6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9
CRC32 4029812E
ssdeep 12288:b692dAsfQqt4oJcRYRhUgiW6QR7t5k3Ooc8iHkC2ek:bSYACJcRYe3Ooc8iHkC2e
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name 298d334b630c77b7_thunderfw.exe.svn-base
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\text-base\ThunderFW.exe.svn-base
Size 71.4KB
Processes 2228 (minidownload.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f0372ff8a6148498b19e04203dbb9e69
SHA1 27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8
SHA256 298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf
CRC32 073B7C68
ssdeep 1536:BG9vRpkFqhyU/v47PZSOKhqTwYu5tEm1n22W:E1RIOAkz5tEmZvW
Yara
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name 5099134d2e299eee_entries
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\crash\.svn\entries
Size 440.0B
Processes 2228 (minidownload.exe)
Type ASCII text
MD5 c60bee9ba3418fe7ff8c0c7542cb9c31
SHA1 042519f38f44a056f9ecea6d4d57375c08a58b66
SHA256 5099134d2e299eeee882c27e9b8ebd6b3675b33fc6094356a5d946f310217f98
CRC32 3274AFE2
ssdeep 6:QXPhZmtAd2CKMvxvAh03AZmtAd1m+Hc/WhZTToH0G58gZ4E7uO4fQwcC3DpRHg93:QXPWY2KvxvAhCYMmv7coQw983
Yara None matched
VirusTotal Search for analysis
Name 1624c019d1f2befa_exceptionreport.exe
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\crash\ExceptionReport.exe
Size 110.3KB
Processes 2228 (minidownload.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5d4a135fedd49b7ab79cf2c2d8e2d611
SHA1 4f838f694da6f598d81f71751fb1ba70e6dcffa2
SHA256 1624c019d1f2befa579420a71649b352cae80afa1e43409e9ad5bf2a5ab0dd7a
CRC32 4E210352
ssdeep 1536:xwIIQ8bIKxJR03x6b4Ofr2ZMTIP3DmvmFothgwcBP4uV:xwIIQ8LxTCgb4OjUrmvmFothgXtDV
Yara
  • network_http - Communications over HTTP
  • win_private_profile - Affect private profile
  • win_files_operation - Affect private profile
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • Str_Win32_Internet_API - Match Windows Inet API call
  • Str_Win32_Http_API - Match Windows Http API call
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name ebbf7e8800c3446b_msvcr71.dll.svn-base
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\prop-base\msvcr71.dll.svn-base
Size 53.0B
Processes 2228 (minidownload.exe)
Type ASCII text
MD5 113136892f2137aa0116093a524ade0b
SHA1 a0284943f8ddfe69ceec90833e66d96bdf4a97f0
SHA256 ebbf7e8800c3446bc3a195fa53573bde1073b0bf7581a614372f1391a9286d02
CRC32 8C2631FF
ssdeep 3:KXU79V6RkVuMQRGARthIvu5:KXU9V6koG0XIm5
Yara None matched
VirusTotal Search for analysis
Name fc91692f8634f8c6_all-wcprops
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\all-wcprops
Size 1.7KB
Processes 2228 (minidownload.exe)
Type ASCII text
MD5 5253ae5f0bc3ff0691ea75e398bcd760
SHA1 84c6863cadb92a7219cb4dcc7584a2fa2d5c6980
SHA256 fc91692f8634f8c6a75bebdc2290b6b832a5b88e4b8db2b1ab51e426fe5dddb4
CRC32 3B7EB1DB
ssdeep 48:GNaEhvxvazzEhvxv1pEhvxvuP3EhvxveiGtEhvxvhOKEhvxvljiEhvxvAKEhvxvx:GV5a65dw5e25Gc5U35tjv5o350555s5f
Yara None matched
VirusTotal Search for analysis
Name 506c374fbdf14420_minidownload.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\minidownload.exe
Size 1.9MB
Processes 2388 (sogoufgnm.e)
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 0618e9851ea4a522abeded8d40c2f19e
SHA1 c6772967fdf545e32d28f3b46e97aec5b9ff99f5
SHA256 506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4
CRC32 7169F73D
ssdeep 49152:wqIxGrGYyZa/tgrYJUGfZC3wA6EylfwEaFWs:brlyutLxC3sEwwMs
Yara
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_private_profile - Affect private profile
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name a7427f58e40c131e_xldl.dll
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\xldl.dll
Size 286.4KB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 208662418974bca6faab5c0ca6f7debf
SHA1 db216fc36ab02e0b08bf343539793c96ba393cf1
SHA256 a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5
CRC32 D27D783C
ssdeep 6144:qUWWnyka1c7u2SbdYUUvZjWj9gj0U+zlVKy5:qvKa+7u7bqUoZjW5gj0U+z+Y
Yara
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • network_http - Communications over HTTP
  • win_mutex - Create or check mutex
  • win_registry - Affect system registries
  • win_files_operation - Affect private profile
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • Str_Win32_Internet_API - Match Windows Inet API call
  • Str_Win32_Http_API - Match Windows Http API call
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name 205c40f2733ba3e3_minithunderplatform.exe.svn-base
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\text-base\MiniThunderPlatform.exe.svn-base
Size 262.4KB
Processes 2228 (minidownload.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e2e9483568dc53f68be0b80c34fe27fb
SHA1 8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9
SHA256 205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37
CRC32 D621E075
ssdeep 6144:ePH9aqri3YL1Avg3NloWPxFL8QL2Ma8tvT0ecR:eP4qri3YL1Avg3NloWPTnL2f3x
Yara
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • win_mutex - Create or check mutex
  • win_registry - Affect system registries
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasDigitalSignature - DigitalSignature Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name bd29d2b1f930e4b6_zlib1.dll
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\zlib1.dll
Size 58.5KB
Processes 2228 (minidownload.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 89f6488524eaa3e5a66c5f34f3b92405
SHA1 330f9f6da03ae96dfa77dd92aae9a294ead9c7f7
SHA256 bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56
CRC32 0296B7A0
ssdeep 1536:ZfU1BgfZqvECHUhUMPZVmnToIfxIOjIOG8TI:ZfzfZR2UhUMPZVSTBfbFG6I
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsDLL - (no description)
  • IsWindowsGUI - (no description)
  • HasRichSignature - Rich Signature Check
VirusTotal Search for analysis
Name fda1c95b42eb085a_entries
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\entries
Size 1.7KB
Processes 2228 (minidownload.exe)
Type ASCII text
MD5 8d5b59667443d8a5364af65432d16b33
SHA1 dd70af4552e9e664e10119f974543df91e68f62f
SHA256 fda1c95b42eb085a82437dbda7d3183b56bc4d8a7d921d414cfd3e61d97c0d06
CRC32 B2B73232
ssdeep 48:OtvxvaE3G/P6H/oJXHYtZtHAHF0HnqkH4VHbTqHFt5H3:k5nY6QJXwPgl0KkYV7TqlfX
Yara None matched
VirusTotal Search for analysis
Name a6bbbc4ff398ac6b_id.dat
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\id.dat
Size 40.0B
Processes 2228 (minidownload.exe)
Type ASCII text, with CRLF line terminators
MD5 857163e2b17e92232efe030f677668a1
SHA1 9ff8f6aa92b696d062f691010066c798a55d4367
SHA256 a6bbbc4ff398ac6b25b7038ea6d1729e40905c4d1e91742f2f301c916679b54c
CRC32 86FEB4B2
ssdeep 3:q12SVYqYy:q12SVQy
Yara None matched
VirusTotal Search for analysis
Name aa67a169b0bba217_format
Submit file
Filepath C:\Program Files (x86)\SogouSoftware\download\download\.svn\format
Size 2.0B
Processes 2228 (minidownload.exe)
Type ASCII text
MD5 c30f7472766d25af1dc80b3ffc9a58c7
SHA1 136571b41aa14adc10c5f3c987d43c02c8f5d498
SHA256 aa67a169b0bba217aa0aa88a65346920c84c42447c36ba5f7ea65f422c1fe5d8
CRC32 B693471A
ssdeep 3:t:t
Yara None matched
VirusTotal Search for analysis