Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-11-2020 06:36

General

  • Target

    c0535f6d6c2e1cb29d5dc3ea52eb2a49afe84141a3218d7dd7e4edd374c13380.exe

  • Size

    2.3MB

  • MD5

    4129cd6243cb30da2238ac0fb45fca73

  • SHA1

    8bca8482c2a45c9f801df9ba39e61d197173d1f5

  • SHA256

    c0535f6d6c2e1cb29d5dc3ea52eb2a49afe84141a3218d7dd7e4edd374c13380

  • SHA512

    eb1a1cbdeaddf51b8ac77a14d069ddc9dcf02c6e9eddc51dbcc983843908fee590269287a294ad244a8a2e268a99eaced5d955660867a701497f8cc117c5ccaa

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 56 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • JavaScript code in executable 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 5 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 973 IoCs
  • NSIS installer 36 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 69 IoCs
  • Modifies registry class 89 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 68 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0535f6d6c2e1cb29d5dc3ea52eb2a49afe84141a3218d7dd7e4edd374c13380.exe
    "C:\Users\Admin\AppData\Local\Temp\c0535f6d6c2e1cb29d5dc3ea52eb2a49afe84141a3218d7dd7e4edd374c13380.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\minidownload.exe
      "C:\Users\Admin\AppData\Local\Temp\minidownload.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      PID:1164
    • C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe
      "C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe" /Loader /DownLoad?status=true&softurl=http%3A%2F%2Fxiazai.sogou.com%2Fcomm%2Fredir%3Fsoftdown%3D1%26u%3D5M778mNuk-Knrb_Dbw0_uPRNdL5IJNvoBqRe9TrOP55Dv0Keq3x8u4ao1sOd3koGu9kSZKKw-Ds-n7CABA8qhFDedfX-tNtT3zfyz5JaAgCgXM8JRDip7Pxs2IgAMuI-QnKsXkvOjuNRiznznltR6DAgWdFD3DKk%26pcid%3D8623308865128809051%26w%3D1950%26filename%3Dsogou_explorer_10.0.2.33514_4600.exe%26extra%3D8_sogou_own%26source%3Dsogou_own%26downloadtype%3Dsoftware%26stamp%3D20201105&iconurl=https%3A%2F%2Fimg02.sogoucdn.com%2Fv2%2Fthumb%2Fretype%2Fext%2Fjpg%2Fcls%2Fimagick%3Fappid%3D200504%26url%3Dhttp%3A%2F%2Fdl.app.sogou.com%2Fpc_logo%2F8623308865128809051.png&softname=%E6%90%9C%E7%8B%97%E9%AB%98%E9%80%9F%E6%B5%8F%E8%A7%88%E5%99%A8&softsize=82.5+MB
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
        "C:\Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe" /Update
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Writes to the Master Boot Record (MBR)
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\Program Files (x86)\SogouSoftware\3.2.2.58\npdownload.dll"
          4⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:1128
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32.exe /s "C:\Program Files (x86)\SogouSoftware\3.2.2.58\npdownload64.dll"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:472
          • C:\Windows\system32\regsvr32.exe
            /s "C:\Program Files (x86)\SogouSoftware\3.2.2.58\npdownload64.dll"
            5⤵
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:1464
        • C:\Program Files (x86)\SogouSoftware\download\download\MiniTPFw.exe
          "C:\Program Files (x86)\SogouSoftware\download\download\MiniTPFw.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Program Files (x86)\SogouSoftware\download\download\ThunderFW.exe
            "C:\Program Files (x86)\SogouSoftware\download\download\ThunderFW.exe" MiniThunderPlatform2020-11-0506:40:55 "C:\Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1332
        • C:\Program Files (x86)\SogouSoftware\update\UpdateService.exe
          "C:\Program Files (x86)\SogouSoftware\update\UpdateService.exe" /Install
          4⤵
          • Executes dropped EXE
          PID:1168
      • C:\Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe
        "C:\Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe" -StartTP
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
      • C:\SogouDownload\sogou_explorer_10.0.2.33514_4600.exe
        "C:\SogouDownload\sogou_explorer_10.0.2.33514_4600.exe"
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious behavior: EnumeratesProcesses
        PID:960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\CommonState.dll
    MD5

    6e888d41691f655ab9ec752384e009eb

    SHA1

    6c54689dc6fe3070e2d24011a9f8e710f5444d66

    SHA256

    a5adc7b2757172c55834a3720731c0b3eb22ddd1766cc531c06de537bcef786d

    SHA512

    5995cb6a7bc4573d5593904fb518bef91401b4f44fef808ed915017a0b7f0589bb5b810fc183b196ea57de32ec4a0e63b54ce89dde3283e41ff706c6999c4977

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\DuiLib.dll
    MD5

    28ba86c039552346dafff7e9363ce02e

    SHA1

    0c7848c17f84f7fae9f058ae49658dba4371975c

    SHA256

    49837458d579b16b25f81d0d477922c0d363867e120e0114577c2eb0506639a9

    SHA512

    60fa470134c5a9dfeacf2ebf615d656fd84d80f00ce0c3ff6d617e73f7942b5d48501b1073cd76fa717a0323d69b246170af5f8232ae7d4af3bc45b0325e7283

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\SogouSoftware.dll
    MD5

    fb7a98797d8601196a79545775864de7

    SHA1

    0148ce7895eab4725b95a57e0fd3469a21de579f

    SHA256

    ffd9ab6a997659efee084a1493784c2755010a04f5a2ab03cd0ea74c637b3e96

    SHA512

    3afbef824abb40ccf128bdfa52cb7357b7340fe9a65139b6a2f42a17425548a96a7c95c3154728517aa784d8b00c0a5834a4af95f04bdc590eb8cfab9c24f75a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\npdownload.dll
    MD5

    c97af614b96b1d7adeed67261b3771c0

    SHA1

    f67f94dff7a78953d4a9a6af63d30fc7dfe40a8e

    SHA256

    98f283754465cae416af646c9c68e4c1a60eea088616bb5a265cfdd9c896b1b8

    SHA512

    972cee7e0fe258ec1d62cbe7b077380010a5ab4a02c24791d23e10047f5d2a16e847b2a33bde9f7b27e6a59483f61371d98186281ef40a3a370629f546f6d322

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\npdownload64.dll
    MD5

    b256f88501223e358c03ea2a172e0f7f

    SHA1

    9ee8c5b3db6d7076742c488b001a76741fc3aefe

    SHA256

    2fc446c8fdb3ad5711e6e83c720379062accd40cf9203c6e484eea83faecb840

    SHA512

    10f9d2bcf55d2241cb92dea7b1f7833f7d2536e93c7906d3c483df25f8515f24bd3fa57659f8972b888cf57457ae5bd5a9f564e9326278ddc66ed7201e52d19e

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\GIF\loading.gif
    MD5

    e063c8184a9e97620dbd79c0e24c97a7

    SHA1

    ce1d307184e4789e60616afab606fdffd99b0735

    SHA256

    3fe39e316a3cd05ff277100c85841d18db9d85080f80f35cb41e91cf1d513601

    SHA512

    e9aad74aae57de6e5f23407ca548cc1c29de8fd6441a91318e8d4fb8f6f096b3f2345d18a9e8a6b12e7154ed6a90f8026803c756321460db37108e94d8e0dfac

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\GIF\refreshing.gif
    MD5

    a660c1df04d00ec5f1c27c882a5ad99b

    SHA1

    db5dd290a4afe1657a2524984d07d1631e680bd7

    SHA256

    a235a0e9c357de24a274e1db993dc0616fe656159bfeb3ca753dcf7e005d9e29

    SHA512

    3a87f7caaacab936d2698442382cea9bb6ab4476f8a001d8da8083cc9c9a92bd5936a835f2cc2655db42e8463fe71c473ed9f649d970f3c31e640f3eb7a4d12a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\MySoftwareManager.xml
    MD5

    f5f5698ee6b73535a7a55ffc9df6f38f

    SHA1

    76b4f170b339481149f72a7294218ad7ea5f9ecd

    SHA256

    613125461abb68bf1535c2b28d3cbf1efc3fe04484acdb89c0e961296837f1ec

    SHA512

    5c83a38a0a0639bada0666592bcd73754e3f161b52ffcb14f066ce11ddac2f818de39ac5a36ebe3d026c202d087fcd1284d6fd5b65d38a112c6c1647274a3bc1

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\all_updated.png
    MD5

    54fa38a675e31cb61c4d684857401bfa

    SHA1

    548d9fae0de3f34a40c66400524a48a4d9295491

    SHA256

    5bee78015e52f35c0e604a38b4045d04d174950a26658201714a770e4176f02d

    SHA512

    61bb5f5cbc3cb5ff9e05984678e2d12b5914340ab2dbf812ad1a519aa4938b3f4b220234c5b33d198efc2d8a90e6a947f8a20b352bd2862a313e57c43aad8fda

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\android_ver.png
    MD5

    36f3e9aa714b61659e5fe77e96e887ac

    SHA1

    9bac714647a9b30f5c79cf05db19ef32ea0b9e71

    SHA256

    c336edc977f57516d15971b35d4a53e9508564fd53c632ad00bc3faf5d11280e

    SHA512

    2963d63a23c4b52f0ffbd6a17c92804de832443368dcfac32c566d5b70ac4e5045d4b65298748924ea30b64ac1e3edf245977aec2826397df276e3f133a53f0f

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\apk.png
    MD5

    43980801943bc2e623d50c46fc279d55

    SHA1

    96eeb77ff3db5421e3d9f2600c2d83d32a3b526e

    SHA256

    ee62aecd0557ff1cdd62ad34efcb3d07d069569aacb59013b5b681d7eca0ddd2

    SHA512

    585b2e9171077b2e9fb8e258322d4f19786c2da6d810f3780929f8254e8a688c41a00d306b5a43a1267ef6dbfd921628a151963dfe2a4cd55af85bfe663bfdc6

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\backward_normal.png
    MD5

    84d6fdc19242f7700c4dd2492ffd6d42

    SHA1

    63fcb6ff99e36ab5de19e9ab04046f24fbaeeb06

    SHA256

    982bd487ad3e7aed1e360a7a9c7a3d6d5149a5c5c8f78ac3f181b93ec4a13b4c

    SHA512

    3f2ce03e5a4d13856cc124f86729b41784626b6217d6a846c727492f7b818ae08f788b932cc2c8afc875c4d883745781daaf31cbdf4612abbaa9296c4b134dc2

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\close_nor.png
    MD5

    c9e85e11f27958e75bf7edea83f07229

    SHA1

    d79a9e4f1ebfb608a7d5426751dd25c29ec0dcc0

    SHA256

    52ce43818a7bd1d06071bf03a307f441bc581d66e424e0924a39288d47099fbb

    SHA512

    5770dd61f9e47b22f070cbaa0ddfbac4fb024db0934262c79d1aa2ee023a19529ca158448adb486079231c775e3797b4a6704d116295b97666a19bc1530c582c

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\combo_mid.png
    MD5

    1751059fad4b2c90140d7d1c1e42b251

    SHA1

    3ebdb3691c836de96b6965fde8c71c99c9279ac5

    SHA256

    203e03ac4818a10b59e1644d2240092c480ea011dd2fc6a1e17bebb1d9a97617

    SHA512

    3aec6d0ad3d26c54aa8e4d32cd49558779efb599d082f419d19c4f1d398e73ffc051ae35be1e37893456746f9da5d6295441894ae51637fad1c244eaac988009

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\download_bind_bg.png
    MD5

    a4edf84a3e3c1d36943b552894c002ad

    SHA1

    d838ae166770207659da6dad654d6ea57579e018

    SHA256

    ad65135f9acf9d5e772f82109fa2870d2553e7b77f4f2baca9cd0cffffe2fb74

    SHA512

    45d4c965d28b21c23576378ea6d6a3f7944cee5eb69763d01290856d474a1af3dd7f0f38dcb3aa11a4757884b8a251b195bbe40c721381c27bc16a18f7a759cd

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\download_bind_checkbox.png
    MD5

    b4123ffd4ffad4c1a2df9c9bda9ed5c5

    SHA1

    6509c26fe9cd3b4acc076c7e95ccbcd3f236cca1

    SHA256

    2f9fc494134e0123ea00daf026dfec7828a2b993ccd055b2117e532b1347a233

    SHA512

    528127427f06ae7c0b92bd683babcd1314dcb6aef8601d20d39fdba6a8f36eae05b67a6efc5557b31ea09a0ed92450c8693aeb65592247664cd378fcea690421

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\download_btn_bg.png
    MD5

    ce395f1a2b4c92f9ec5dce34f53725fe

    SHA1

    2c8c97ffcc227300a324bbbc1f38ec7bb2c0e271

    SHA256

    7ca6d42a73a27c836a85d9598eb48adcdbce21fa26b6509535694fc193c3dbe9

    SHA512

    9c6c493bdbbfc54ed9d288a7ebd1e2c6493418a03085ff43e54abc2dd4d980f0d22e0552aaebcda94f3c5ffc48a4e30e204ecec466fce16497c052c9c7721715

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\download_btn_icon.png
    MD5

    6e30b0f37668df11c09a638ec2901959

    SHA1

    62f3c4379d14c86261724942016e8b30777049cb

    SHA256

    bf08172a35630a61b905c438f4c7f33df2a57ad078e24125de41b77880ee7e53

    SHA512

    f82eb5a5efcb8994a89a30ec47fc43173964adc5913f5277ac30adfd5c7f7a5c8cddbb6dcdff6ae49dc5391bed38884633482600e1fca84ce9738e52ade08cc1

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\driver_fresh_progress_bk.png
    MD5

    a0151daa5f849bb6b22e20abbab78436

    SHA1

    0f8a2ae2f4982fd562221cf8567cd6a5e68bad1f

    SHA256

    4443ee00c111715fdfbcc9f221c44bef3333de7e887b70c39417c61ec7369728

    SHA512

    b9dfb5c784a762ea9ee6b0b3fa514dd3c96242019d79c1919f11f195984c9626b934e668480152ee56c8b88ac2ebd0e028cc6af0c33f25573bb5fd019781071e

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\driver_icon.png
    MD5

    af5deb4ef4870c69e6a7edf2f38faef4

    SHA1

    16bc05409d7da0a8121da977607af958d10e96fb

    SHA256

    638a6fd479b267e2a2b349953604a149bd521fc3f9d8f1ccd4b53aaef0a78513

    SHA512

    153714ebf00226c67d2a6d2cd88c1226bd16b951704cde38df869d7c488e2c753d2bfcc9389f504558578af4819e4573fdcb1f0bf478fe227ccc9c3f31294054

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\grin.png
    MD5

    0d5b69334bc73302a52bc3bab5a5ac27

    SHA1

    da23a6f5ce158774ca047f7761e834258d907f52

    SHA256

    42030cb3333c77d3019180f5aca1deb1345de55cd33a1816db5b1a276445ac84

    SHA512

    c2d54552b7a874d8189adfb15d35af852d5b5b4526b76e72b914ea2fc4b022e632f5e583ff6528ad9bde2f2639d976d7215d9e76c5bf9376b1e33c84be1a3fb5

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\hwinfo.png
    MD5

    bd0f970f72b8b9064dfaab084fc55fea

    SHA1

    c792935e9f72bea9b4ecc555b28ebb5fdf03ddfb

    SHA256

    6234d5b195a6f28da3e7fff79c4a95262ce33a176e8e8355b94a36f61e96913e

    SHA512

    cfcc5608056bdaf647361416e5c51a58caaed58548c1d32942eb946d177f781f76e984e997f1326abd07395ec42fff6fe47b1553a83728e9b1c4bbb849fd13bf

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\item_unfold.png
    MD5

    f6f0986b0b1018983207ecbae93a5db3

    SHA1

    bb62fbb2d4d0dafba61dfd733f1aee2dead7ff29

    SHA256

    a81d363fee22728ccc8a91515b9d3f0277e593e9eeb14adc03acd84d1f24ed6b

    SHA512

    abc960213babc8ed7deb8a989d5f7d537c88a768b192385f3b80622bcf4b1a7dfa5bb60ea874e93bbf5b1f675a7c1fd6cd1d8e8267656ad492f8a88a4155ec36

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\logo3434.png
    MD5

    4c74aab2bcf16cb617837aaeaa7cfa1b

    SHA1

    37925cfde22e94db3f4ad04df39d8fb20ca55c17

    SHA256

    8092dffbb4bc611d6f92786fbab70fddf7da5634f84d423c6fc20afd26172628

    SHA512

    62d96a3dc3001b396907855f12f91073a9d9e1d602e111a859c84a3207431c12564e46d0f052f293692cb130b56eb4b9e6fe7310ec2db0b401e4225f7afefc2f

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\logo3636.png
    MD5

    fa6fd08affac19e21aa47df7a50eacd4

    SHA1

    fff56332d1d2e2386ca874c9bd8540b3306f59fc

    SHA256

    97f1d1b373351f9593227c67cb5e8dc073641a962d81df936920f33cb8d3c4cc

    SHA512

    9f4ce00d51450ef25e06dfe64587fcf8a5e9d65288ac9c44af733e10825e2173f40ea1e37d4dd1c39842b4b23b8a53cf9d0a0aeb609261ef0a3ee394c6f3ddd8

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\logo_text.png
    MD5

    9876c5a2a2433a1d0d12dc272c2c226b

    SHA1

    508fbfb0a0164ce84a83c1f8fe257035e3b62929

    SHA256

    e182eb30de511bbc685548a771daa015a42299c207989c495bba0e8c9f5d0c1b

    SHA512

    5c89ba6180d0b22cf45db507b4d90e61e4d32b0753703f5735d36caf442e25d2ee4a617495ff022a6cedbb9fd0949912d5feb068afcb6aecc2451a7541edeeef

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\menu_nor.png
    MD5

    656e7d1a73b611319baa29ea18bab9c5

    SHA1

    c2eaeb13b4e16d1fa3922460de44fadb4dc40e7b

    SHA256

    4e3f63de143890eb618332bdcc2e1e113943862828019de36801d84c4378e3d0

    SHA512

    6842ff9205f9e6a247bd8c0189e9dc55027cb0ee73f7cd2178f478ab1ae51b950bb02dbaabd707964ab1bd1783c18f649738d3c9d4511966eff253364bc71c09

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\nav_btn_bg.png
    MD5

    ae91cef6b314bd0d83528973c97be6a9

    SHA1

    5fa0cea400e930f0e96c7b08e091a88524348435

    SHA256

    75c0237484b50c78a760509b3bb6849d1836918575801aa81957feb5328a81ac

    SHA512

    ff753b6f5342f9e6f7d98b8234ef9baddfceab24215383da7b255c97dfead14a26c58234e23d507b7e90c8b939acb61428237ec6865181f7db8e449826820a5a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\pcinfo.png
    MD5

    ee3e7acb4e6cbd2bd2280af9f3b61805

    SHA1

    3173f5a908928a464ce97181e20b84bc67e7adc8

    SHA256

    7f721406c23540bef70c6f91abc63b98ca26bca59f13605f96005612e56e5e7a

    SHA512

    4adec1dbff9bf684f2637df46094f2e344b71c960775ebce7885b45fe71ac9f356cad868ee18b04d7cef54e52cb5d98756f1c2f3397a9fc3b30ac4f4ce6697dd

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\progress_bk.png
    MD5

    22ac13d92c05ffa786b3c50ffa19683a

    SHA1

    e1993bd306e5c3fc8ab22bc275d79a3f072f4c18

    SHA256

    abbb1cad37c090181610c3baac0e39515629e4ed371267fe6f2e7fe22a82f87a

    SHA512

    1ed4b475f33d9952111e8ef7d3a4e1ca99be662f57f1d1552bfa83a904d44dac3c1c33fc005ec402e6374080acb3ec16cc19a98d9c506e41262cc776f6a39a89

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\progress_fore.png
    MD5

    e3cfcc51772ad81594f3655cc7e9df5b

    SHA1

    1ab88c1ce5e63fac517f3c43bd0d936f7fabfc5e

    SHA256

    8cf8dec9fc45ab8edaa4f61bf7e5a3501026570757e0f610572c77269f4d88c2

    SHA512

    76ec0ee6fe792e6becd5aedb878b10e1e87c9cb0c04bc0ba204ebf884fcf302109a8e33d07c0d4d9de9b8a4671720e4f379c95bfc14a6755fd0efb0f90ee197a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\refresh_nor2.png
    MD5

    babdac890d533c28d4c9d7ae1a3a367f

    SHA1

    179f31e7f85bc0868873d530951119141f745e51

    SHA256

    9fe9fc4f89e78cf94eb762408fc1df1458cff5f45861344509285329c0aba24c

    SHA512

    6e28b530019dadcbb9f3b165c5cca42a5d0140db8e11d4089ccef3b8e346d26982c2b8c6744576ee6252774a0194a71126ae7d664832ab0dcd5dd08ed930b57b

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\search_bar_nor.png
    MD5

    6e0e5b09e6b0dbcd105c1dcfd13025bf

    SHA1

    421f47fb759a3b8a68dfd33e980ee01a3312677e

    SHA256

    d4bf4bf16ea64e57391cebd9d85d8cbbad866b7dfbb32882ecc7f8a29b19f5e0

    SHA512

    783070dc6a31297c942ca857a04c6d1c3542456b63987cf9ca54c7b7c22d6fc0b3bd78c7e7a7d0a8d898307a0c1740554096640991ffcf0d21baac96266a9f65

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\shy.png
    MD5

    41e22dc53a45821cf4755dfd512097fa

    SHA1

    9009f852a32c89dc6a2a01c6a658579389f0907c

    SHA256

    81e89178822622014427ff3d3b11179d392ec4f222b331d6483214667e8e9749

    SHA512

    3770f8c789bc51b8d9354cd8de7e70072d4f4d09f66e37e6030e830f28a8f3b2f4aea90db53bf5e713d2a7b38b86f150e0f9b44ea4f56fe3362cc508feecabd4

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\software_icon.png
    MD5

    db61ef6be10662bde9e80c76e3b51854

    SHA1

    f48725f24dec25548d1a778dbc9fa95146a042b2

    SHA256

    478ce132c5472395f0ccfe3853a6b60dc727c2ee1c8d525c05e8717e264fd176

    SHA512

    dce39e93e47089104cc9fd1a73abcc506ccb4b29132e2b56adf8f052c9bc6dc6a05452bf7e44c60363705467af13a1cfefb87fede4f15aee6e73272a07e72f95

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\star_gray.png
    MD5

    8e2e2f253418ce494cbf7b9b9284359f

    SHA1

    65f4410dad2f091fc1027b2f42ca37a7198dc23c

    SHA256

    3c587de772e6dccb12fa22d5f8a4326fea065d21ce1a08f229ff8c0a4cbf3225

    SHA512

    b1986a9ae741253796b17053aae635939f3a4aff66e874301a35c575b2348734caa86112cbe7b99263cfc5ae5192a3eb04e3ea7aa169b3edad6df0e4aae0a943

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\star_half.png
    MD5

    3e84e3997be620fcfde954b123f96a14

    SHA1

    c5fa68c14acae2e011c51d74e3ed8cdb160430e6

    SHA256

    df99fd5c40560302fe14f50bae4bec728d62b15f61826e09d1a61ef7d8f41447

    SHA512

    6d0cce0f302ca31232bb905dfa2c9b91d520afe42dc1cc3552c0715b9d0f679e62b0d2696f3ac2923e29cf4cd87e48fc4f1fcbb55112a16749a7cd1f814e4780

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\star_yellow.png
    MD5

    932984ae0308526d371c70a73b9d1507

    SHA1

    66f079af70fcf81ae7fb00c1a21e7f7ebe0a16bd

    SHA256

    6411f61b493eca3b1b8f85da3a4e955d72e0e6347b5a0204a6009abca3dbdcc2

    SHA512

    599f4d270e4fca0e7d889e5cb2566d9878c8eee93abb8d73624d5d4a48885b936025f1dd106e6a9e9def13885670d44777a29b13eca07cad05c54c9f663ba090

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\PNG\white.png
    MD5

    e71d981df4fcc54ee6319e2f9b019137

    SHA1

    8636de66b81fd1628fc3afd52ee4b8c50ab3c1d8

    SHA256

    6668529a8a83adb8b5a8cb28a6ac28e20617caa495a869306ee2a55dfa7637cb

    SHA512

    1163b49064188db05f322175ad5c9f3ae877394b26f97c57d8b816d9dd85866d961c8613aaf234a33711044cf73810683e0195a203528800435a8f083ac3496d

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\dlg_feedback.xml
    MD5

    0a95dc62283f289fb8feb00fd107a331

    SHA1

    54e454742851cdf104c188f6ef0893e1317c5ce0

    SHA256

    6d120d20402014fac1815bb274b4eb852aec8a459a4f752e849b6cd67b964de2

    SHA512

    983531f33d9fb8509cc2ca504b2a7bcf1ee26c3bf923577e554a59d37a29f17873b51c8932af1fef27b071bd17767995a5bfa3127c1e1b6bb1519d2d30f47ffd

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\dlg_settings.xml
    MD5

    c4a2e75b5e971eabb129a0ad55cace99

    SHA1

    fcb5884b88ce9236b5f84eb49593542daac132d2

    SHA256

    b90df94918f79633c5dbd2513523668f347f708c72bb5d7490cb3127c99b32c5

    SHA512

    6bb4a3fa8761bb9396868f8d6602f92cfecac39e5678f75a2ee37053ecd3752680ca07357521edae4fd87090a996acfb968b4f2b53b0b88d3ea1e1ebdebcedbc

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\downloadComplete_list_item.xml
    MD5

    6575df8e18f85a2baf732c6b6ef1bb38

    SHA1

    89110e92b76bfda8c276fad85ce350bdf573aa6f

    SHA256

    e1cb5df65338a4387431d09dc16a3da24ddfb2faf098db9c62f8ba7187327e8d

    SHA512

    ce84c32185082ded40c70aa7db8235a4c0bc056dde1eb56ce3742d98c07f95520da2cf187f4d47f8fba4bb199ae633d084fb12358f398d8c713ebc42d9540723

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\download_bind_list_item.xml
    MD5

    5940d6e56401d8c2d5c3673fefcabdd7

    SHA1

    7ab07dded19515228dcfae3bfa8984f4fa32792c

    SHA256

    ffd3710e8be3766dde2a9e7cb18597713542682552630f97d0a86a8d52b5cbcd

    SHA512

    fe7a66b9c31249aa4d243936f707fbe3e1bd05ee8c82ec8452251854968bf3c28d38145046bcb2d915303d84154a296be56df8387a45fd8b4563a5b1d80cd88a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver\bottom_shadow.png
    MD5

    292cae7ef8a682ebc2fb855afcf54f2d

    SHA1

    2401ce33d598bf417859eee779127703fdaa4762

    SHA256

    9ccfd9c2c1a3b12aa881d6c4a52375595a50a7f3f2d8ba157dd12ffcdf1d75f7

    SHA512

    8f1b781676ba8dd945f9974282715be65f4b4302dc07196e7a1377b3fcbb73c209836be42e912a079879d5db0af9d411dd614a53fa5533d232b5dce5ea50055a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver\dash_line.png
    MD5

    1e8fb34ac9925d9bad14a75ec8ea5f56

    SHA1

    bb197cb5dc01c484788f958fcc4ada2b129fa5ef

    SHA256

    9f98ab7d58b34d7ce6bb84eac14edfb3ae263b315c1e8e6a3c161b31c19ed0a5

    SHA512

    9b9643a36bf239c78d77668e9b61bbb7247cc86ad03ff542fb2863c32775b1bd9f4ba964b23519e95c573cbae67389ea37697dd222dbca100cd3c2ea847b997b

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver\driver_backup.gif
    MD5

    2b5b82e25df6f7a29c85bc8936ad0372

    SHA1

    7974e774b772e55140a33ac38f30d648823ea0df

    SHA256

    a95dcb15124070565400eb6f6037d65c1941af8289ac4595d9d45bcbd35bf326

    SHA512

    dea76ec643fecb6edcca319bf51e7b42ea8db13f0a1a827b9467e6d2da92478081501c54b2030c7a1d103ce3bae9ed7f6b5dfdeedd13fffb677add2298bb098a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver\driver_freshed_waring.png
    MD5

    e3e5a56632c8620a18044e695ba7cdb7

    SHA1

    bd2d52b5a6afcfc331117b6aa8e51b8c5db3e66e

    SHA256

    dfc05aa1d37f984f68db0303d2c4cf894b190659ebfc94486eda228d6b5fa95e

    SHA512

    c5808e1e035bce16e4599f0c0c7fcc54c007ea548c945a8c2bfff7c75efecfdc3a80da1b5fd9db70d60af05194b8b22842b501c76378af88a4f92f6e72bd2723

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver\driver_scan.gif
    MD5

    4816c26075e36885f8bb2425c45ef0fa

    SHA1

    26ba99e1abb5f2d521bbcf1200bf52d17c7cd619

    SHA256

    ada53503c33b6926f97032a4ebce51d831729ff1b76f74a2979be0f4dc8d8ee5

    SHA512

    a5b5ae94e3fa4347e06fc51becde42be56159d09c78a5c70ae9ad6f01ef57f064585c321541cbe8a56039f5a138dee13886d0ebc74f7736673a48f673b19e633

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver\driver_uninstall.gif
    MD5

    d16c01bbcfa1f9f0a0de089476a769c3

    SHA1

    222bab8900096282379f281e6ce8d0c5d1ae4264

    SHA256

    b5ae0f6777e4fb5923543135a918bebab7945bcb175d2eb293c590c791c9b7e9

    SHA512

    31335a7f62e698dd6cb67e811a82f5eb442df5b8d4ddde453528689ce2e61c9ece75652483ae58c45f4c269475d75125b111405380ff4aaf980e6918f1c0cf8a

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver_backup_page.xml
    MD5

    99c91df6c81dadcd064743be25f50480

    SHA1

    da5af0368ada0b3ecb6eede6137a5a01ea388113

    SHA256

    f8e4a1dfa021ebea8f705739f0d1eeaa29824af0f7283eee268d72cc3b53a1f8

    SHA512

    b703ef1330337dca4499ae204e5e23aec8dff6b47f361257e56e6abc499650266f86133effd5843c0dfc076cde32b2d8b46ac67608366b815d0f2e8035abde10

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver_restore_page.xml
    MD5

    0075ebe78309b52bd59fb132c31f912c

    SHA1

    dc931227e1f076abbce19c89245f38e303890665

    SHA256

    f7267655ec266625f19be5845a005da04da328cdd5ff91d239388a5ef21c0616

    SHA512

    fcfb1f872c5012db302f5330f12b2f6d5ee6ed86c3cd36f29ba4b57204f909f4be18692f4e2c887ef31cec009721191602f7c8d9647e3b293c168e674bb2563d

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver_scan_page.xml
    MD5

    273805210c8d49fd526e45ba8caca3c9

    SHA1

    0a45b0d24a345dbbae8be8f157af3288cc73a29b

    SHA256

    69931a6debab54157d1b5c0bdb124f36a6831ed7ae110b98c8f00cd886215f87

    SHA512

    f14df0ad40667999cc45710f342978c981a89cebd27a726e7b02bebd6dc807985db2cf1a2df6227ce8834c15763ecb6b9f3f161071c1bc4d7103ef39471e566e

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\driver_uninstall_page.xml
    MD5

    5add447f7599a9bacc6c870c6d9e8c3d

    SHA1

    429cefa6b79b2bc2abe0923e6e222b102eff3228

    SHA256

    0fc1ccdcb753da863531b1da84ffcc482ebd2ef9f9e5bc2c0c1c5c9674527a6b

    SHA512

    f9ee6ce2c7a0e2f7574b4730a9dd7824f0c1926332743ab00a9772aadd600cd668ccd76a0b07a3a901ebcedd43aeed3b6c4624b4a2d23396c0342be669dcc2e7

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\hardware_info_page.xml
    MD5

    25eff46b9c07384eb6514c3056cf3edc

    SHA1

    a2703aa571978fd4405a548f9ca3c58924c5451d

    SHA256

    a31e6b90ae103837c49da3037458b843248b58ce4a6a79e551dd9b4f30129c33

    SHA512

    3ef4c686657683c0b23b138b025ed0f1318a07cbb4013d009d0d980c09c43088548aabbe34c95cc586838f130f9d76f2421311387f0bb5e5e69d966081b8d5d1

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\recommend_classify_table.xml
    MD5

    74b9cc551416a9e012ad8d30d309e754

    SHA1

    22168c14cfeaff5d9ad1399fba131a3c5d4ee67c

    SHA256

    a004641143d10d28fb7302963e1afc77b16b4df41fb3df6b752944f3a190fff3

    SHA512

    989ce2b5520976a0c5cbc9d44149e5cb86444614557ddcaaffbad580ae1b38b8868fe6bca09768d2ce7b868c2335920e744cf530f24658bac78ed877875b83d8

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\soft_search_list.xml
    MD5

    70d0733d91369221657da75972aa2996

    SHA1

    96f083da2839e79d1abfd48a59814184abaa32b3

    SHA256

    af03f14213c248c7fe7b670a7aa2d9dea1a1c724330c32f01352cf386ff5e57d

    SHA512

    3999d25b5d0cf7f94f60f20b78704161aed4a3871cbf508b9f575e93081cc7a23a8bd950d0eb3c9b08e0c86f8b7775f33efe047a1fa3f08c21390430b2b057a1

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\skin\uninstall_list_item.xml
    MD5

    033b63964d9e352cb8fab47270a6a81f

    SHA1

    9ebbbb987930e5d169ee43b3f1bab68fedb252d2

    SHA256

    df7cca8541ed3bd272b326892c6f01958d02250582f9ec8e3a17573f51837802

    SHA512

    5d21a9d91a534316a678e2b5cbe161df08204ac92b3aad28105b29e46cb4566cf4022292b1feb5708d6a34a3dcd5f421640dcb15874ac6205927371752e57b19

  • C:\Program Files (x86)\SogouSoftware\3.2.2.58\sqlite3.dll
    MD5

    ae8a8778ac495b47070774f33089753a

    SHA1

    24b443630adbf79b12c920f8fa2586abdf8ba6d2

    SHA256

    bc35883beeb5da827d8eceb32d30bd07a838ad6c8ffa07f0dc7708a118ab4a39

    SHA512

    1bd8933a7ca742769bce5463190d774ecfb70b984e500ab8b0229330eb7c4aa5e7c8432385459f4cc8e528504d2d5382e8379f7d6c13daa7a7506184fef3b125

  • C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe
    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe
    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • C:\Program Files (x86)\SogouSoftware\SogouSoftwareLoader.dll
    MD5

    b1ce2dba9515e144908aa34ac77f5a46

    SHA1

    0a3e601eeba273a16d815c5e59793eb73db9daad

    SHA256

    5a7349e46f16ec394af8575b666c132c010bacaa2c59da472b842ffeccc5623f

    SHA512

    d0a78b5de9126b8126b531fb8f72ae375aac898930dccd8a61f173c28470895daab56b368c34a5925020dfdc642785651445967904d8756bb1ce7c1d2f95525a

  • C:\Program Files (x86)\SogouSoftware\download\download\ATL71.DLL
    MD5

    79cb6457c81ada9eb7f2087ce799aaa7

    SHA1

    322ddde439d9254182f5945be8d97e9d897561ae

    SHA256

    a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

    SHA512

    eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

  • C:\Program Files (x86)\SogouSoftware\download\download\MSVCP71.dll
    MD5

    a94dc60a90efd7a35c36d971e3ee7470

    SHA1

    f936f612bc779e4ba067f77514b68c329180a380

    SHA256

    6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

    SHA512

    ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

  • C:\Program Files (x86)\SogouSoftware\download\download\MSVCR71.dll
    MD5

    ca2f560921b7b8be1cf555a5a18d54c3

    SHA1

    432dbcf54b6f1142058b413a9d52668a2bde011d

    SHA256

    c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

    SHA512

    23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

  • C:\Program Files (x86)\SogouSoftware\download\download\MiniTPFw.exe
    MD5

    58bb62e88687791ad2ea5d8d6e3fe18b

    SHA1

    0ffb029064741d10c9cf3f629202aa97167883de

    SHA256

    f02fa7ddab2593492b9b68e3f485e59eb755380a9235f6269705f6d219dff100

    SHA512

    cd36b28f87be9cf718f0c44bf7c500d53186edc08889bcfa5222041ff31c5cbee509b186004480efbd99c36b2233182ae0969447f4051510e1771a73ed209da5

  • C:\Program Files (x86)\SogouSoftware\download\download\MiniTPFw.exe
    MD5

    58bb62e88687791ad2ea5d8d6e3fe18b

    SHA1

    0ffb029064741d10c9cf3f629202aa97167883de

    SHA256

    f02fa7ddab2593492b9b68e3f485e59eb755380a9235f6269705f6d219dff100

    SHA512

    cd36b28f87be9cf718f0c44bf7c500d53186edc08889bcfa5222041ff31c5cbee509b186004480efbd99c36b2233182ae0969447f4051510e1771a73ed209da5

  • C:\Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe
    MD5

    e2e9483568dc53f68be0b80c34fe27fb

    SHA1

    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

    SHA256

    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

    SHA512

    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

  • C:\Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe
    MD5

    e2e9483568dc53f68be0b80c34fe27fb

    SHA1

    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

    SHA256

    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

    SHA512

    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

  • C:\Program Files (x86)\SogouSoftware\download\download\ThunderFW.exe
    MD5

    f0372ff8a6148498b19e04203dbb9e69

    SHA1

    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

    SHA256

    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

    SHA512

    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

  • C:\Program Files (x86)\SogouSoftware\download\download\ThunderFW.exe
    MD5

    f0372ff8a6148498b19e04203dbb9e69

    SHA1

    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

    SHA256

    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

    SHA512

    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

  • C:\Program Files (x86)\SogouSoftware\download\download\dl_peer_id.dll
    MD5

    dba9a19752b52943a0850a7e19ac600a

    SHA1

    3485ac30cd7340eccb0457bca37cf4a6dfda583d

    SHA256

    69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

    SHA512

    a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

  • C:\Program Files (x86)\SogouSoftware\download\download\download_engine.dll
    MD5

    1a87ff238df9ea26e76b56f34e18402c

    SHA1

    2df48c31f3b3adb118f6472b5a2dc3081b302d7c

    SHA256

    abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

    SHA512

    b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

  • C:\Program Files (x86)\SogouSoftware\download\download\id.dat
    MD5

    857163e2b17e92232efe030f677668a1

    SHA1

    9ff8f6aa92b696d062f691010066c798a55d4367

    SHA256

    a6bbbc4ff398ac6b25b7038ea6d1729e40905c4d1e91742f2f301c916679b54c

    SHA512

    be651ddfe96aab27ce89c47abeec3707e8870b895172cb0e4c9bee95bc29d7110c3e78a00381342befeaf22670858f9ccfd91b27f8b44cd4c2821d4681f0b701

  • C:\Program Files (x86)\SogouSoftware\download\download\zlib1.dll
    MD5

    89f6488524eaa3e5a66c5f34f3b92405

    SHA1

    330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

    SHA256

    bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

    SHA512

    cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

  • C:\Program Files (x86)\SogouSoftware\download\xldl.dll
    MD5

    208662418974bca6faab5c0ca6f7debf

    SHA1

    db216fc36ab02e0b08bf343539793c96ba393cf1

    SHA256

    a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5

    SHA512

    8a185340b057c89b1f2062a4f687a2b10926c062845075d81e3b1e558d8a3f14b32b9965f438a1c63fcdb7ba146747233bcb634f4dd4605013f74c2c01428c03

  • C:\Program Files (x86)\SogouSoftware\manifest.cfg
    MD5

    dbdddb37dffafd829b9dddd86c8cbf57

    SHA1

    4fd1a652c7bfe2eb39e98a795cd77bc415b13d07

    SHA256

    e661aadd4b5793e960bebdb4862589720b757d7f2c9849c73a9490c162830466

    SHA512

    f1883accc58a7098f9b15a1a7225e7ef0e2ce3175dde6f5b2851c63654ee02919db734e41b45e74f998ba4c5e4f1fdc96abb5546a7fa1b02cc32ffe7d0c5fe36

  • C:\Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • C:\Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • C:\Program Files (x86)\SogouSoftware\update\UpdateService.exe
    MD5

    3d3e5a0455863ae5b4db90b07c974967

    SHA1

    d6316c15eeccb0942a2779636812be9b3da333d7

    SHA256

    8671d4570f9462ff5c4cca67094baaecefebea212b2c8f27ad29d38f76ff312b

    SHA512

    37178f6ce1bb692b3eb19767955089be56649a02b8eaa940522fcac29397030e2510a3c7419f3e72be0b595b2e8c8f13ce6d4ac723f22a52103d669e6490331e

  • C:\SogouDownload\sogou_explorer_10.0.2.33514_4600.exe
    MD5

    0b7534c0d0a2c58333878d77478c09e8

    SHA1

    74f47b79d107e002485eefe7ee3f88316b7ed311

    SHA256

    57edc671942b53d2bf939d962acbdfa4aa32c0cc2b9bf4c4634fdee2dbcf488f

    SHA512

    8338de9b9c946fbb0b404ff08e616b2dc4c4c50fc048de32bd2f988e13b7fab479ef0559b62f1f3c15a5e9d7536a8d054a54edd428e4653827550faea5f12d54

  • C:\Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • C:\Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0NI8IAB6.txt
    MD5

    125524484785237dc01fcde737b76ad0

    SHA1

    c2f418252d85da6fdae093b80362dfa01260b0fb

    SHA256

    e8db3999b40616072e54de477f9bf7f4af57052d739e5381753c7dff016ec60d

    SHA512

    7fe3480512a7aa3eaba74e83d6a2f8362a1aa1de59d715e01da36faad9dd6668a51ada79d01f67d58f8ec8c8dedd845035e4c0f70efa0a58566f9e87261b9ecd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\R27VIAQZ.txt
    MD5

    ace97e4bdaaa826f6ed062e4f50964f1

    SHA1

    00a0e69b633f2dc8ea2c69b01aba564a25cf14a2

    SHA256

    972dd0c062269d0c24ab2516780784f2938dcdc5706f0dafd4e2f2bfaf524271

    SHA512

    6609b1ddc7b5ca4306b1c413b30ade5361807bca07c7158bd32b1a647c6dd7deb8f53dbd30d3c74f36d7349e4079c01680ef71f776ca50497316f997a2b1edbe

  • \Program Files (x86)\SogouSoftware\3.2.2.58\CommonState.dll
    MD5

    6e888d41691f655ab9ec752384e009eb

    SHA1

    6c54689dc6fe3070e2d24011a9f8e710f5444d66

    SHA256

    a5adc7b2757172c55834a3720731c0b3eb22ddd1766cc531c06de537bcef786d

    SHA512

    5995cb6a7bc4573d5593904fb518bef91401b4f44fef808ed915017a0b7f0589bb5b810fc183b196ea57de32ec4a0e63b54ce89dde3283e41ff706c6999c4977

  • \Program Files (x86)\SogouSoftware\3.2.2.58\CommonState.dll
    MD5

    6e888d41691f655ab9ec752384e009eb

    SHA1

    6c54689dc6fe3070e2d24011a9f8e710f5444d66

    SHA256

    a5adc7b2757172c55834a3720731c0b3eb22ddd1766cc531c06de537bcef786d

    SHA512

    5995cb6a7bc4573d5593904fb518bef91401b4f44fef808ed915017a0b7f0589bb5b810fc183b196ea57de32ec4a0e63b54ce89dde3283e41ff706c6999c4977

  • \Program Files (x86)\SogouSoftware\3.2.2.58\CommonState.dll
    MD5

    6e888d41691f655ab9ec752384e009eb

    SHA1

    6c54689dc6fe3070e2d24011a9f8e710f5444d66

    SHA256

    a5adc7b2757172c55834a3720731c0b3eb22ddd1766cc531c06de537bcef786d

    SHA512

    5995cb6a7bc4573d5593904fb518bef91401b4f44fef808ed915017a0b7f0589bb5b810fc183b196ea57de32ec4a0e63b54ce89dde3283e41ff706c6999c4977

  • \Program Files (x86)\SogouSoftware\3.2.2.58\DuiLib.dll
    MD5

    28ba86c039552346dafff7e9363ce02e

    SHA1

    0c7848c17f84f7fae9f058ae49658dba4371975c

    SHA256

    49837458d579b16b25f81d0d477922c0d363867e120e0114577c2eb0506639a9

    SHA512

    60fa470134c5a9dfeacf2ebf615d656fd84d80f00ce0c3ff6d617e73f7942b5d48501b1073cd76fa717a0323d69b246170af5f8232ae7d4af3bc45b0325e7283

  • \Program Files (x86)\SogouSoftware\3.2.2.58\DuiLib.dll
    MD5

    28ba86c039552346dafff7e9363ce02e

    SHA1

    0c7848c17f84f7fae9f058ae49658dba4371975c

    SHA256

    49837458d579b16b25f81d0d477922c0d363867e120e0114577c2eb0506639a9

    SHA512

    60fa470134c5a9dfeacf2ebf615d656fd84d80f00ce0c3ff6d617e73f7942b5d48501b1073cd76fa717a0323d69b246170af5f8232ae7d4af3bc45b0325e7283

  • \Program Files (x86)\SogouSoftware\3.2.2.58\SogouSoftware.dll
    MD5

    fb7a98797d8601196a79545775864de7

    SHA1

    0148ce7895eab4725b95a57e0fd3469a21de579f

    SHA256

    ffd9ab6a997659efee084a1493784c2755010a04f5a2ab03cd0ea74c637b3e96

    SHA512

    3afbef824abb40ccf128bdfa52cb7357b7340fe9a65139b6a2f42a17425548a96a7c95c3154728517aa784d8b00c0a5834a4af95f04bdc590eb8cfab9c24f75a

  • \Program Files (x86)\SogouSoftware\3.2.2.58\SogouSoftware.dll
    MD5

    fb7a98797d8601196a79545775864de7

    SHA1

    0148ce7895eab4725b95a57e0fd3469a21de579f

    SHA256

    ffd9ab6a997659efee084a1493784c2755010a04f5a2ab03cd0ea74c637b3e96

    SHA512

    3afbef824abb40ccf128bdfa52cb7357b7340fe9a65139b6a2f42a17425548a96a7c95c3154728517aa784d8b00c0a5834a4af95f04bdc590eb8cfab9c24f75a

  • \Program Files (x86)\SogouSoftware\3.2.2.58\npdownload.dll
    MD5

    c97af614b96b1d7adeed67261b3771c0

    SHA1

    f67f94dff7a78953d4a9a6af63d30fc7dfe40a8e

    SHA256

    98f283754465cae416af646c9c68e4c1a60eea088616bb5a265cfdd9c896b1b8

    SHA512

    972cee7e0fe258ec1d62cbe7b077380010a5ab4a02c24791d23e10047f5d2a16e847b2a33bde9f7b27e6a59483f61371d98186281ef40a3a370629f546f6d322

  • \Program Files (x86)\SogouSoftware\3.2.2.58\npdownload64.dll
    MD5

    b256f88501223e358c03ea2a172e0f7f

    SHA1

    9ee8c5b3db6d7076742c488b001a76741fc3aefe

    SHA256

    2fc446c8fdb3ad5711e6e83c720379062accd40cf9203c6e484eea83faecb840

    SHA512

    10f9d2bcf55d2241cb92dea7b1f7833f7d2536e93c7906d3c483df25f8515f24bd3fa57659f8972b888cf57457ae5bd5a9f564e9326278ddc66ed7201e52d19e

  • \Program Files (x86)\SogouSoftware\3.2.2.58\npdownload64.dll
    MD5

    b256f88501223e358c03ea2a172e0f7f

    SHA1

    9ee8c5b3db6d7076742c488b001a76741fc3aefe

    SHA256

    2fc446c8fdb3ad5711e6e83c720379062accd40cf9203c6e484eea83faecb840

    SHA512

    10f9d2bcf55d2241cb92dea7b1f7833f7d2536e93c7906d3c483df25f8515f24bd3fa57659f8972b888cf57457ae5bd5a9f564e9326278ddc66ed7201e52d19e

  • \Program Files (x86)\SogouSoftware\3.2.2.58\sqlite3.dll
    MD5

    ae8a8778ac495b47070774f33089753a

    SHA1

    24b443630adbf79b12c920f8fa2586abdf8ba6d2

    SHA256

    bc35883beeb5da827d8eceb32d30bd07a838ad6c8ffa07f0dc7708a118ab4a39

    SHA512

    1bd8933a7ca742769bce5463190d774ecfb70b984e500ab8b0229330eb7c4aa5e7c8432385459f4cc8e528504d2d5382e8379f7d6c13daa7a7506184fef3b125

  • \Program Files (x86)\SogouSoftware\3.2.2.58\sqlite3.dll
    MD5

    ae8a8778ac495b47070774f33089753a

    SHA1

    24b443630adbf79b12c920f8fa2586abdf8ba6d2

    SHA256

    bc35883beeb5da827d8eceb32d30bd07a838ad6c8ffa07f0dc7708a118ab4a39

    SHA512

    1bd8933a7ca742769bce5463190d774ecfb70b984e500ab8b0229330eb7c4aa5e7c8432385459f4cc8e528504d2d5382e8379f7d6c13daa7a7506184fef3b125

  • \Program Files (x86)\SogouSoftware\SogouSoftware.exe
    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • \Program Files (x86)\SogouSoftware\SogouSoftware.exe
    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • \Program Files (x86)\SogouSoftware\SogouSoftware.exe
    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • \Program Files (x86)\SogouSoftware\SogouSoftware.exe
    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • \Program Files (x86)\SogouSoftware\SogouSoftware.exe
    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • \Program Files (x86)\SogouSoftware\SogouSoftwareLoader.dll
    MD5

    b1ce2dba9515e144908aa34ac77f5a46

    SHA1

    0a3e601eeba273a16d815c5e59793eb73db9daad

    SHA256

    5a7349e46f16ec394af8575b666c132c010bacaa2c59da472b842ffeccc5623f

    SHA512

    d0a78b5de9126b8126b531fb8f72ae375aac898930dccd8a61f173c28470895daab56b368c34a5925020dfdc642785651445967904d8756bb1ce7c1d2f95525a

  • \Program Files (x86)\SogouSoftware\download\download\MiniTPFw.exe
    MD5

    58bb62e88687791ad2ea5d8d6e3fe18b

    SHA1

    0ffb029064741d10c9cf3f629202aa97167883de

    SHA256

    f02fa7ddab2593492b9b68e3f485e59eb755380a9235f6269705f6d219dff100

    SHA512

    cd36b28f87be9cf718f0c44bf7c500d53186edc08889bcfa5222041ff31c5cbee509b186004480efbd99c36b2233182ae0969447f4051510e1771a73ed209da5

  • \Program Files (x86)\SogouSoftware\download\download\MiniTPFw.exe
    MD5

    58bb62e88687791ad2ea5d8d6e3fe18b

    SHA1

    0ffb029064741d10c9cf3f629202aa97167883de

    SHA256

    f02fa7ddab2593492b9b68e3f485e59eb755380a9235f6269705f6d219dff100

    SHA512

    cd36b28f87be9cf718f0c44bf7c500d53186edc08889bcfa5222041ff31c5cbee509b186004480efbd99c36b2233182ae0969447f4051510e1771a73ed209da5

  • \Program Files (x86)\SogouSoftware\download\download\MiniTPFw.exe
    MD5

    58bb62e88687791ad2ea5d8d6e3fe18b

    SHA1

    0ffb029064741d10c9cf3f629202aa97167883de

    SHA256

    f02fa7ddab2593492b9b68e3f485e59eb755380a9235f6269705f6d219dff100

    SHA512

    cd36b28f87be9cf718f0c44bf7c500d53186edc08889bcfa5222041ff31c5cbee509b186004480efbd99c36b2233182ae0969447f4051510e1771a73ed209da5

  • \Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe
    MD5

    e2e9483568dc53f68be0b80c34fe27fb

    SHA1

    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

    SHA256

    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

    SHA512

    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

  • \Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe
    MD5

    e2e9483568dc53f68be0b80c34fe27fb

    SHA1

    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

    SHA256

    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

    SHA512

    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

  • \Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe
    MD5

    e2e9483568dc53f68be0b80c34fe27fb

    SHA1

    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

    SHA256

    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

    SHA512

    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

  • \Program Files (x86)\SogouSoftware\download\download\MiniThunderPlatform.exe
    MD5

    e2e9483568dc53f68be0b80c34fe27fb

    SHA1

    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

    SHA256

    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

    SHA512

    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

  • \Program Files (x86)\SogouSoftware\download\download\ThunderFW.exe
    MD5

    f0372ff8a6148498b19e04203dbb9e69

    SHA1

    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

    SHA256

    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

    SHA512

    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

  • \Program Files (x86)\SogouSoftware\download\download\ThunderFW.exe
    MD5

    f0372ff8a6148498b19e04203dbb9e69

    SHA1

    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

    SHA256

    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

    SHA512

    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

  • \Program Files (x86)\SogouSoftware\download\download\ThunderFW.exe
    MD5

    f0372ff8a6148498b19e04203dbb9e69

    SHA1

    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

    SHA256

    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

    SHA512

    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

  • \Program Files (x86)\SogouSoftware\download\download\atl71.dll
    MD5

    79cb6457c81ada9eb7f2087ce799aaa7

    SHA1

    322ddde439d9254182f5945be8d97e9d897561ae

    SHA256

    a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

    SHA512

    eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

  • \Program Files (x86)\SogouSoftware\download\download\dl_peer_id.dll
    MD5

    dba9a19752b52943a0850a7e19ac600a

    SHA1

    3485ac30cd7340eccb0457bca37cf4a6dfda583d

    SHA256

    69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

    SHA512

    a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

  • \Program Files (x86)\SogouSoftware\download\download\dl_peer_id.dll
    MD5

    dba9a19752b52943a0850a7e19ac600a

    SHA1

    3485ac30cd7340eccb0457bca37cf4a6dfda583d

    SHA256

    69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

    SHA512

    a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

  • \Program Files (x86)\SogouSoftware\download\download\download_engine.dll
    MD5

    1a87ff238df9ea26e76b56f34e18402c

    SHA1

    2df48c31f3b3adb118f6472b5a2dc3081b302d7c

    SHA256

    abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

    SHA512

    b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

  • \Program Files (x86)\SogouSoftware\download\download\msvcp71.dll
    MD5

    a94dc60a90efd7a35c36d971e3ee7470

    SHA1

    f936f612bc779e4ba067f77514b68c329180a380

    SHA256

    6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

    SHA512

    ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

  • \Program Files (x86)\SogouSoftware\download\download\msvcr71.dll
    MD5

    ca2f560921b7b8be1cf555a5a18d54c3

    SHA1

    432dbcf54b6f1142058b413a9d52668a2bde011d

    SHA256

    c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

    SHA512

    23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

  • \Program Files (x86)\SogouSoftware\download\download\zlib1.dll
    MD5

    89f6488524eaa3e5a66c5f34f3b92405

    SHA1

    330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

    SHA256

    bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

    SHA512

    cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

  • \Program Files (x86)\SogouSoftware\download\xldl.dll
    MD5

    208662418974bca6faab5c0ca6f7debf

    SHA1

    db216fc36ab02e0b08bf343539793c96ba393cf1

    SHA256

    a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5

    SHA512

    8a185340b057c89b1f2062a4f687a2b10926c062845075d81e3b1e558d8a3f14b32b9965f438a1c63fcdb7ba146747233bcb634f4dd4605013f74c2c01428c03

  • \Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • \Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • \Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • \Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • \Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • \Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • \Program Files (x86)\SogouSoftware\tmp\ExternalApp.exe
    MD5

    1ea611695a4d643cf4c63a60151b9387

    SHA1

    7210cc8750b0c8c4d5cf0c49ad5274f1aab2c724

    SHA256

    9c2f73221152802fd96b407477ee23b75f1ce9c9dc7de0c019e95f9d9b453ff2

    SHA512

    68b50b8facba55b416b4160849c8ef4d79cc2af3969de14f26b96aeb9ed610ecfc201202a3f542030e5f26fb021e85acbb8c0602f1ef285387bfbac4b39e1a87

  • \Program Files (x86)\SogouSoftware\update\UpdateService.exe
    MD5

    3d3e5a0455863ae5b4db90b07c974967

    SHA1

    d6316c15eeccb0942a2779636812be9b3da333d7

    SHA256

    8671d4570f9462ff5c4cca67094baaecefebea212b2c8f27ad29d38f76ff312b

    SHA512

    37178f6ce1bb692b3eb19767955089be56649a02b8eaa940522fcac29397030e2510a3c7419f3e72be0b595b2e8c8f13ce6d4ac723f22a52103d669e6490331e

  • \SogouDownload\sogou_explorer_10.0.2.33514_4600.exe
    MD5

    0b7534c0d0a2c58333878d77478c09e8

    SHA1

    74f47b79d107e002485eefe7ee3f88316b7ed311

    SHA256

    57edc671942b53d2bf939d962acbdfa4aa32c0cc2b9bf4c4634fdee2dbcf488f

    SHA512

    8338de9b9c946fbb0b404ff08e616b2dc4c4c50fc048de32bd2f988e13b7fab479ef0559b62f1f3c15a5e9d7536a8d054a54edd428e4653827550faea5f12d54

  • \SogouDownload\sogou_explorer_10.0.2.33514_4600.exe
    MD5

    0b7534c0d0a2c58333878d77478c09e8

    SHA1

    74f47b79d107e002485eefe7ee3f88316b7ed311

    SHA256

    57edc671942b53d2bf939d962acbdfa4aa32c0cc2b9bf4c4634fdee2dbcf488f

    SHA512

    8338de9b9c946fbb0b404ff08e616b2dc4c4c50fc048de32bd2f988e13b7fab479ef0559b62f1f3c15a5e9d7536a8d054a54edd428e4653827550faea5f12d54

  • \SogouDownload\sogou_explorer_10.0.2.33514_4600.exe
    MD5

    0b7534c0d0a2c58333878d77478c09e8

    SHA1

    74f47b79d107e002485eefe7ee3f88316b7ed311

    SHA256

    57edc671942b53d2bf939d962acbdfa4aa32c0cc2b9bf4c4634fdee2dbcf488f

    SHA512

    8338de9b9c946fbb0b404ff08e616b2dc4c4c50fc048de32bd2f988e13b7fab479ef0559b62f1f3c15a5e9d7536a8d054a54edd428e4653827550faea5f12d54

  • \SogouDownload\sogou_explorer_10.0.2.33514_4600.exe
    MD5

    0b7534c0d0a2c58333878d77478c09e8

    SHA1

    74f47b79d107e002485eefe7ee3f88316b7ed311

    SHA256

    57edc671942b53d2bf939d962acbdfa4aa32c0cc2b9bf4c4634fdee2dbcf488f

    SHA512

    8338de9b9c946fbb0b404ff08e616b2dc4c4c50fc048de32bd2f988e13b7fab479ef0559b62f1f3c15a5e9d7536a8d054a54edd428e4653827550faea5f12d54

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • \Users\Admin\AppData\Local\Temp\minidownload.exe
    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • \Users\Admin\AppData\Local\Temp\nsx647E.tmp\System.dll
    MD5

    c17103ae9072a06da581dec998343fc1

    SHA1

    b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    SHA256

    dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    SHA512

    d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

  • memory/472-37-0x0000000000000000-mapping.dmp
  • memory/756-52-0x0000000000000000-mapping.dmp
  • memory/792-46-0x0000000005550000-0x0000000005651000-memory.dmp
    Filesize

    1.0MB

  • memory/792-22-0x0000000000000000-mapping.dmp
  • memory/960-158-0x0000000000000000-mapping.dmp
  • memory/1128-33-0x0000000000000000-mapping.dmp
  • memory/1164-4-0x0000000000000000-mapping.dmp
  • memory/1168-66-0x0000000000000000-mapping.dmp
  • memory/1200-119-0x0000000000000000-mapping.dmp
  • memory/1332-58-0x0000000000000000-mapping.dmp
  • memory/1464-40-0x0000000000000000-mapping.dmp
  • memory/1488-10-0x000007FEF6930000-0x000007FEF6BAA000-memory.dmp
    Filesize

    2.5MB

  • memory/1940-13-0x0000000000000000-mapping.dmp