Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:36

General

  • Target

    8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe

  • Size

    12.0MB

  • MD5

    53d30bc7ed2ca2619a6639076a8aa226

  • SHA1

    b0291a49d7d22ea35b1d32ac02955ad13c412d82

  • SHA256

    8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3

  • SHA512

    86703f9562eef49128f98e92b94f5453135c92c876dc5d27f263ccc923617f197e17d022511735107a4ec80018a2b1a2238d4bb90110bbf11f7fdb1a9714c1c7

  • SSDEEP

    196608:BKXbeO7cUfkc0vrVMLhgUKOc6+1Pqc7Unsu/jSYet:S7cuk6LhVhcJqco/jSX

Malware Config

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 9 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Drops file in Drivers directory 1 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 48 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 9 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe
    "C:\Users\Admin\AppData\Local\Temp\8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\R.exe
      C:\Users\Admin\AppData\Local\Temp\\R.exe
      2⤵
      • Server Software Component: Terminal Services DLL
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      PID:2992
    • C:\Users\Admin\AppData\Local\Temp\N.exe
      C:\Users\Admin\AppData\Local\Temp\\N.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\N.exe > nul
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 2 127.0.0.1
          4⤵
          • Runs ping.exe
          PID:3864
    • C:\Users\Admin\AppData\Local\Temp\HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe
      C:\Users\Admin\AppData\Local\Temp\HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-US --mojo-named-platform-channel-pipe=3620.3780.5611444441838285454
        3⤵
        • Drops file in Program Files directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:4328
        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=125.0.2535.92 --initial-client-data=0x15c,0x160,0x164,0x84,0x170,0x7ff8ce7b4ef8,0x7ff8ce7b4f04,0x7ff8ce7b4f10
          4⤵
            PID:4364
          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1684,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1672 /prefetch:2
            4⤵
              PID:1656
            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2024,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2036 /prefetch:3
              4⤵
                PID:1552
              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1712,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2312 /prefetch:8
                4⤵
                  PID:3376
                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3524,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3568 /prefetch:1
                  4⤵
                    PID:2868
                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4080,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3872 /prefetch:8
                    4⤵
                      PID:4432
                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=756,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4672 /prefetch:8
                      4⤵
                        PID:5392
                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4740,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4624 /prefetch:8
                        4⤵
                          PID:5212
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3872,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4712 /prefetch:8
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5284
                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe
                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView" --webview-exe-name=HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe --webview-exe-version=1.5.4 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4464,i,11553338455139624267,998495354630933255,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1272 /prefetch:8
                          4⤵
                            PID:5412
                    • C:\Windows\SysWOW64\svchost.exe
                      C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
                      1⤵
                        PID:2608
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\SysWOW64\svchost.exe -k "Remote Data"
                        1⤵
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        PID:820
                        • C:\Windows\SysWOW64\Remote Data.exe
                          "C:\Windows\system32\Remote Data.exe" "c:\windows\system32\240638906.txt",MainThread
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:4196
                      • C:\Windows\SysWOW64\TXPlatfor.exe
                        C:\Windows\SysWOW64\TXPlatfor.exe -auto
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2420
                        • C:\Windows\SysWOW64\TXPlatfor.exe
                          C:\Windows\SysWOW64\TXPlatfor.exe -acsi
                          2⤵
                          • Drops file in Drivers directory
                          • Sets service image path in registry
                          • Executes dropped EXE
                          • Suspicious behavior: LoadsDriver
                          • Suspicious use of AdjustPrivilegeToken
                          PID:944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4544,i,8660989700097327804,17931739887231169645,262144 --variations-seed-version --mojo-platform-channel-handle=4160 /prefetch:8
                        1⤵
                          PID:4032

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Persistence

                        Server Software Component

                        1
                        T1505

                        Terminal Services DLL

                        1
                        T1505.005

                        Boot or Logon Autostart Execution

                        1
                        T1547

                        Registry Run Keys / Startup Folder

                        1
                        T1547.001

                        Privilege Escalation

                        Boot or Logon Autostart Execution

                        1
                        T1547

                        Registry Run Keys / Startup Folder

                        1
                        T1547.001

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Discovery

                        System Information Discovery

                        2
                        T1082

                        Query Registry

                        1
                        T1012

                        Remote System Discovery

                        1
                        T1018

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_1191164063\manifest.json
                          Filesize

                          113B

                          MD5

                          b6911958067e8d96526537faed1bb9ef

                          SHA1

                          a47b5be4fe5bc13948f891d8f92917e3a11ebb6e

                          SHA256

                          341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648

                          SHA512

                          62802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_1969009419\manifest.json
                          Filesize

                          43B

                          MD5

                          55cf847309615667a4165f3796268958

                          SHA1

                          097d7d123cb0658c6de187e42c653ad7d5bbf527

                          SHA256

                          54f5c87c918f69861d93ed21544aac7d38645d10a890fc5b903730eb16d9a877

                          SHA512

                          53c71b860711561015c09c5000804f3713651ba2db57ccf434aebee07c56e5a162bdf317ce8de55926e34899812b42c994c3ce50870487bfa1803033db9452b7

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_568820718\manifest.fingerprint
                          Filesize

                          66B

                          MD5

                          0c9218609241dbaa26eba66d5aaf08ab

                          SHA1

                          31f1437c07241e5f075268212c11a566ceb514ec

                          SHA256

                          52493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b

                          SHA512

                          5d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_568820718\manifest.json
                          Filesize

                          134B

                          MD5

                          58d3ca1189df439d0538a75912496bcf

                          SHA1

                          99af5b6a006a6929cc08744d1b54e3623fec2f36

                          SHA256

                          a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437

                          SHA512

                          afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_645174539\hyph-as.hyb
                          Filesize

                          703B

                          MD5

                          8961fdd3db036dd43002659a4e4a7365

                          SHA1

                          7b2fa321d50d5417e6c8d48145e86d15b7ff8321

                          SHA256

                          c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe

                          SHA512

                          531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_645174539\hyph-hi.hyb
                          Filesize

                          687B

                          MD5

                          0807cf29fc4c5d7d87c1689eb2e0baaa

                          SHA1

                          d0914fb069469d47a36d339ca70164253fccf022

                          SHA256

                          f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42

                          SHA512

                          5324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_645174539\hyph-nb.hyb
                          Filesize

                          141KB

                          MD5

                          677edd1a17d50f0bd11783f58725d0e7

                          SHA1

                          98fedc5862c78f3b03daed1ff9efbe5e31c205ee

                          SHA256

                          c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0

                          SHA512

                          c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff

                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4328_645174539\manifest.json
                          Filesize

                          179B

                          MD5

                          273755bb7d5cc315c91f47cab6d88db9

                          SHA1

                          c933c95cc07b91294c65016d76b5fa0fa25b323b

                          SHA256

                          0e22719a850c49b3fba3f23f69c8ff785ce3dee233030ed1ad6e6563c75a9902

                          SHA512

                          0e375846a5b10cc29b7846b20a5a9193ea55ff802f668336519ff275fb3d179d8d6654fe1d410764992b85a309a3e001cede2f4acdec697957eb71bdeb234bd8

                        • C:\Users\Admin\AppData\Local\Temp\HD_8496ee0b244b3a068d564578e1589bd6122e5f4781dee85ca280fc81ff4fc4f3.exe
                          Filesize

                          9.5MB

                          MD5

                          499fdd71a2fd059cf6b60bd9fecfb688

                          SHA1

                          461177473ceb01b845efbbe22cd3507e4cc1a25e

                          SHA256

                          00121067ba92f12bd03cf5c293892b2f9eca1891ea14d0cf36be5c7095ca8b34

                          SHA512

                          7dd403f879b50480dd07ac60906ae97f042db9ae28189593ffd7c5b972c38969b1595eba8c2611ef11f641839627378cfdeeb5cd364c1ef11527fc0472667ced

                        • C:\Users\Admin\AppData\Local\Temp\HD_X.dat
                          Filesize

                          2.4MB

                          MD5

                          7f4be491f9fcf9555a3678c5ad9fed0e

                          SHA1

                          08294b16913f4f7f19edca4c42d0f21c844e9477

                          SHA256

                          9af0e067cc3af69301010b68f112a98e0c52295b2f3a73e755b730d328d20ad6

                          SHA512

                          f07db31875abb6adb355e7b2cd1fcbc0c1395dda61343bbddaee871a2a78d20c43c232edca01f60b76e4fd9ea63a24eb391759d24225d3fa80a81c841db91db4

                        • C:\Users\Admin\AppData\Local\Temp\N.exe
                          Filesize

                          377KB

                          MD5

                          4a36a48e58829c22381572b2040b6fe0

                          SHA1

                          f09d30e44ff7e3f20a5de307720f3ad148c6143b

                          SHA256

                          3de6c02f52a661b8f934f59541d0cf297bb489eb2155e346b63c7338e09aeaf8

                          SHA512

                          5d0ea398792f6b9eb3f188813c50b7f43929183b5733d2b595b2fd1c78722764fd15f62db1086b5c7edfb157661a6dcd544ddd80907ee7699dddbca1ef4022d0

                        • C:\Users\Admin\AppData\Local\Temp\R.exe
                          Filesize

                          941KB

                          MD5

                          8dc3adf1c490211971c1e2325f1424d2

                          SHA1

                          4eec4a4e7cb97c5efa6c72e0731cd090c0c4adc5

                          SHA256

                          bc29f2022ab3b812e50c8681ff196f090c038b5ab51e37daffac4469a8c2eb2c

                          SHA512

                          ae92ea20b359849dcdba4808119b154e3af5ef3687ee09de1797610fe8c4d3eb9065b068074d35adddb4b225d17c619baff3944cb137ad196bcef7a6507f920d

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
                          Filesize

                          3KB

                          MD5

                          6bbb18bb210b0af189f5d76a65f7ad80

                          SHA1

                          87b804075e78af64293611a637504273fadfe718

                          SHA256

                          01594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c

                          SHA512

                          4788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\CertificateRevocation\6498.2023.8.1\crl-set
                          Filesize

                          21KB

                          MD5

                          d246e8dc614619ad838c649e09969503

                          SHA1

                          70b7cf937136e17d8cf325b7212f58cba5975b53

                          SHA256

                          9dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1

                          SHA512

                          736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Crashpad\settings.dat
                          Filesize

                          280B

                          MD5

                          823adebb74eb58260a59694894be4225

                          SHA1

                          cda2de1a976558b1806f85f41c6f4967ea8973b6

                          SHA256

                          56cee203e671f7b2d86dc0073e2d1aec88ecb6586338a3ae4aa79e1ed4abc465

                          SHA512

                          9cf31699fee7767468bd3273469554e3d9ca4a96786ce22a8b9705c2adf40143edd602c03241f88800e04a792ae44b5850761fc4a4224dd1900e5d5b70fb9ad8

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Crashpad\settings.dat
                          Filesize

                          280B

                          MD5

                          f0c71e044a72d432ff5fa239796a5754

                          SHA1

                          f5e7f7ab1cbd641424c8bb128dc8aac31a7c3dcc

                          SHA256

                          7a0456ecdaaba7569814a5e7f58546b9b34598aadc893401980c90ea4da88609

                          SHA512

                          5c81608eafddc6f99cc24048f52296425abac88a99d9fe2c325d63855a4ec8ccc61fe6a4f55a3c0b1952f16956472011151221f6311f7ffec2576e779ef32c90

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Crashpad\throttle_store.dat
                          Filesize

                          20B

                          MD5

                          9e4e94633b73f4a7680240a0ffd6cd2c

                          SHA1

                          e68e02453ce22736169a56fdb59043d33668368f

                          SHA256

                          41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                          SHA512

                          193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\45891ad6-a2ec-4440-93f6-a3e9c993b843.tmp
                          Filesize

                          6KB

                          MD5

                          bc9cfe9118ff620532b15d9190e6899b

                          SHA1

                          2948c1070f919550a8c0685979324203d0f24ade

                          SHA256

                          9b62633949ba905433202970b374d28c2eea42b0c67e4069f56076a43e030d7a

                          SHA512

                          a1f11723826869004d69a4ad05eb43b0871552d70651f4a1484dcd6db14def4db66af1caad9ee1a35d27a06fdb3ad240e2698547684ceeaec7148dd84758659b

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          72B

                          MD5

                          8af27d05c708c5daec9e7a45cd491452

                          SHA1

                          811e680f070615107eead27251bbf4da3493b2a9

                          SHA256

                          39ef0e64550df4be18747bbd6dfcd948878019c3dc1b91764598a987dd2111fd

                          SHA512

                          a328e53203de63ec90694a80d30f5a6de2a17558ae9e90e14386f67dd026fbe8d84f7cc8f348a29fdf4e93e2432461b33ceab8096112d459c267baf965e3d8f2

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe583f65.TMP
                          Filesize

                          48B

                          MD5

                          76525c323928ea301d7bf0319092ef37

                          SHA1

                          40a1639cc35534451552df628e4dc788166f00af

                          SHA256

                          76d231ea2586838d2a9dee926212bfc0d9e0457dda00c7859c314ed356fe7990

                          SHA512

                          49ddb7d81bb27c0f85e2c40ee25c8b3009e9485f091564d55d04bb138fbdbff6f972fb98539a70ec56b899001cd6e54a3b6d152b5f20a51fe6862b1b9468e29e

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\DawnWebGPUCache\data_0
                          Filesize

                          8KB

                          MD5

                          cf89d16bb9107c631daabf0c0ee58efb

                          SHA1

                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                          SHA256

                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                          SHA512

                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\DawnWebGPUCache\data_1
                          Filesize

                          264KB

                          MD5

                          d0d388f3865d0523e451d6ba0be34cc4

                          SHA1

                          8571c6a52aacc2747c048e3419e5657b74612995

                          SHA256

                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                          SHA512

                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\DawnWebGPUCache\data_2
                          Filesize

                          8KB

                          MD5

                          0962291d6d367570bee5454721c17e11

                          SHA1

                          59d10a893ef321a706a9255176761366115bedcb

                          SHA256

                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                          SHA512

                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\DawnWebGPUCache\data_3
                          Filesize

                          8KB

                          MD5

                          41876349cb12d6db992f1309f22df3f0

                          SHA1

                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                          SHA256

                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                          SHA512

                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Extension Rules\MANIFEST-000001
                          Filesize

                          41B

                          MD5

                          5af87dfd673ba2115e2fcf5cfdb727ab

                          SHA1

                          d5b5bbf396dc291274584ef71f444f420b6056f1

                          SHA256

                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                          SHA512

                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Network\8abae2ef-3883-4ccc-ba51-fd0842aa8ec4.tmp
                          Filesize

                          111B

                          MD5

                          285252a2f6327d41eab203dc2f402c67

                          SHA1

                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                          SHA256

                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                          SHA512

                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Network\Network Persistent State~RFe590edb.TMP
                          Filesize

                          59B

                          MD5

                          2800881c775077e1c4b6e06bf4676de4

                          SHA1

                          2873631068c8b3b9495638c865915be822442c8b

                          SHA256

                          226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                          SHA512

                          e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Network\SCT Auditing Pending Reports
                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          131df90723598fd17ec81404781154ea

                          SHA1

                          51a893078320d6622e0b5a98a64b429514521bcc

                          SHA256

                          3fbdc82014036c1856c46705413c9f7e43ed1c9c9b16465a1fb6488b772db952

                          SHA512

                          3959a0d2db2b5c1ebcabb45b5b06002ee93ef6906de7bc0db50b0dc0d50278103ba99dabc8b3e5fd8c1d84cc05207e8faad93705e5ce7aa122e58ccf03769f54

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Default\Site Characteristics Database\000001.dbtmp
                          Filesize

                          16B

                          MD5

                          46295cac801e5d4857d09837238a6394

                          SHA1

                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                          SHA256

                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                          SHA512

                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Local State
                          Filesize

                          1KB

                          MD5

                          cf46b74459ad86d9a2ceca6a957bb268

                          SHA1

                          b3a400cec82b3165e1b0a1716995c743e56e6329

                          SHA256

                          1b70b0ad4d01272b0abee82daf2c5bdd0d6286ad4cc448f07313d0e9272e4687

                          SHA512

                          9ad769a7a711666528da5736cb019e1c4b0d5b25898a5d857a9edf317ee0259a1a7d5441f04edf12dc06a2966d8cf50b38b700c05c087b87758d5ad32bcae2b0

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Local State
                          Filesize

                          2KB

                          MD5

                          d33bef6a5ef58b7a5a1f15ffcf880501

                          SHA1

                          53fc53b6bab95921448588c90ce8d5609196c12e

                          SHA256

                          8ba97115624f45ad990b400e0d6a820ea081d151c0c1a1f899b83cf6c344c321

                          SHA512

                          acc31779f26cdf5b89833fa07e05087cb6cd018b0d20fbdeaeea26d6088a54c6323f2129f11c0dbe1aa991897125184b8a41708d07d57c4f37522df3a4111950

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Local State
                          Filesize

                          3KB

                          MD5

                          2a0fa8a1d2289ee096f64010819899dd

                          SHA1

                          7296f86eeae935bc038a288bbdef59498a7ff3ee

                          SHA256

                          33f3ea6ba6156121620ae84e86b6b580832fb26f2a1762c1169041080376f45e

                          SHA512

                          53c93454734e409e03eeb424f37420b11110a6780554ff430ddf9dd445194abaef0ab5aa6386de516b843227a656d550df1d71b59feda567be445d486da2d13f

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Local State
                          Filesize

                          16KB

                          MD5

                          26933515a695b8c12328d5ec8287b5a0

                          SHA1

                          bfc907324b3e1a81a75944c47393abfcfddf5746

                          SHA256

                          1942ee102dfaef7f04397ab29fd435ff39f64557bdd03186753279be8df79df0

                          SHA512

                          c5a25862157033a5369af90df2563e820746f90e40ea9ccd3e10e62f339509f96a665d052104c49629608bb400c9e184cf939b11653aec15411c1573276ba48f

                        • C:\Users\Admin\AppData\Local\io.github.clash-verge-rev.clash-verge-rev\EBWebView\Local State~RFe57e8ca.TMP
                          Filesize

                          1KB

                          MD5

                          401cca0324368be338e0fca4fb7681de

                          SHA1

                          3431a916f2df58e1e59c928c4abf929718f06e24

                          SHA256

                          21cbe7ca462a9446e576e5f3298285a4da127f59e3586c8395bd6a992d7a1cf3

                          SHA512

                          26e90f9f1c37a784c2a5f48b745c2f1d2c88b526a162d086fdf6633c697e0b3452dff1e8a6ade1f5a12e88f9967ccea885a588aacea4dbd3fafc19fb0be19a6f

                        • C:\Windows\SysWOW64\240638906.txt
                          Filesize

                          899KB

                          MD5

                          9d8bea77a8d7fd97b3a10cc851b91e68

                          SHA1

                          2caa5b3eef50de4fa5eb6013de2168db73528601

                          SHA256

                          2319650f0a22a650d6ff0d2b09d49cb5dddaff6163a18f07878436b348afa109

                          SHA512

                          e6cde090a16cfbfb6bf36f481b6b57464c75f197d568f2bb4ac21d0ac89a8a0a281985a8ef9d8d7bffee731c8f30bdd68e38fcb7e805a09ca039b4148c17ba10

                        • C:\Windows\SysWOW64\Remote Data.exe
                          Filesize

                          60KB

                          MD5

                          889b99c52a60dd49227c5e485a016679

                          SHA1

                          8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                          SHA256

                          6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                          SHA512

                          08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                        • \??\pipe\crashpad_4328_PYDVVVXLRFHJVTHQ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/944-40-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/944-37-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/944-42-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/1656-82-0x00007FF8F6750000-0x00007FF8F6751000-memory.dmp
                          Filesize

                          4KB

                        • memory/2420-28-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/2420-29-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/2420-26-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/2868-195-0x00007FF8F6750000-0x00007FF8F6751000-memory.dmp
                          Filesize

                          4KB

                        • memory/3376-105-0x00007FF8F5CF0000-0x00007FF8F5CF1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3376-104-0x00007FF8F5CE0000-0x00007FF8F5CE1000-memory.dmp
                          Filesize

                          4KB

                        • memory/5056-20-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/5056-17-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/5056-19-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/5056-23-0x0000000010000000-0x00000000101B6000-memory.dmp
                          Filesize

                          1.7MB

                        • memory/5284-404-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-413-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-412-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-411-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-409-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-414-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-415-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-410-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-405-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB

                        • memory/5284-403-0x0000022084820000-0x0000022084821000-memory.dmp
                          Filesize

                          4KB