Analysis

  • max time kernel
    283s
  • max time network
    264s
  • platform
    windows10_x64
  • resource
    win10-ja-20210920
  • submitted
    02-10-2021 14:08

General

  • Target

    3e2c140adef617d708a8a59ebde14b5a6d7d19dc35243232fed0a77f7752551f.exe

  • Size

    9.5MB

  • MD5

    9d51a4273c4ce987faed9e51d3f37b4e

  • SHA1

    1bb01a5ccd27840a6a7f79460e4c6eb052aa4d20

  • SHA256

    3e2c140adef617d708a8a59ebde14b5a6d7d19dc35243232fed0a77f7752551f

  • SHA512

    21973251c9cb2e7c340758bf11f317b79ddc20fa02bc213e4319ebcad87ae98bebd7498528322d4499efab1139040158876c97cd77c6d203641c5222368891a7

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Loads dropped DLL 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e2c140adef617d708a8a59ebde14b5a6d7d19dc35243232fed0a77f7752551f.exe
    "C:\Users\Admin\AppData\Local\Temp\3e2c140adef617d708a8a59ebde14b5a6d7d19dc35243232fed0a77f7752551f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Local\Temp\3e2c140adef617d708a8a59ebde14b5a6d7d19dc35243232fed0a77f7752551f.exe
      "C:\Users\Admin\AppData\Local\Temp\3e2c140adef617d708a8a59ebde14b5a6d7d19dc35243232fed0a77f7752551f.exe"
      2⤵
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of SetWindowsHookEx
      PID:3848
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.170.0822.0002\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.170.0822.0002\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:4468
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4996

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\VCRUNTIME140.dll
    MD5

    0e675d4a7a5b7ccd69013386793f68eb

    SHA1

    6e5821ddd8fea6681bda4448816f39984a33596b

    SHA256

    bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

    SHA512

    cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\_bz2.pyd
    MD5

    3dc8af67e6ee06af9eec52fe985a7633

    SHA1

    1451b8c598348a0c0e50afc0ec91513c46fe3af6

    SHA256

    c55821f5fdb0064c796b2c0b03b51971f073140bc210cbe6ed90387db2bed929

    SHA512

    da16bfbc66c8abc078278d4d3ce1595a54c9ef43ae8837ceb35ae2f4757b930fe55e258827036eba8218315c10af5928e30cb22c60ff69159c8fe76327280087

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\_ctypes.pyd
    MD5

    f1e33a8f6f91c2ed93dc5049dd50d7b8

    SHA1

    23c583dc98aa3f6b8b108db5d90e65d3dd72e9b4

    SHA256

    9459d246df7a3c638776305cf3683946ba8db26a7de90df8b60e1be0b27e53c4

    SHA512

    229896da389d78cbdf2168753ed7fcc72d8e0e62c6607a3766d6d47842c0abd519ac4f5d46607b15e7ba785280f9d27b482954e931645337a152b8a54467c6a5

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\_lzma.pyd
    MD5

    37057c92f50391d0751f2c1d7ad25b02

    SHA1

    a43c6835b11621663fa251da421be58d143d2afb

    SHA256

    9442dc46829485670a6ac0c02ef83c54b401f1570d1d5d1d85c19c1587487764

    SHA512

    953dc856ad00c3aec6aeab3afa2deb24211b5b791c184598a2573b444761db2d4d770b8b807ebba00ee18725ff83157ec5fa2e3591a7756eb718eba282491c7c

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\_socket.pyd
    MD5

    d6bae4b430f349ab42553dc738699f0e

    SHA1

    7e5efc958e189c117eccef39ec16ebf00e7645a9

    SHA256

    587c4f3092b5f3e34f6b1e927ecc7127b3fe2f7fa84e8a3d0c41828583bd5cef

    SHA512

    a8f8fed5ea88e8177e291b708e44b763d105907e9f8c9e046c4eebb8684a1778383d1fba6a5fa863ca37c42fd58ed977e9bb3a6b12c5b8d9ab6ef44de75e3d1e

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\_tkinter.pyd
    MD5

    7244bcee3ec369a9c503d16e5dfd2715

    SHA1

    d3b126e07df3a6d902b12def8151957be9ca1b03

    SHA256

    6b40fe9ecc1b1749c174069f421143c63e87486294af39bbe83fbd6be797c0a1

    SHA512

    6e49dc62f4dfe61eecb25e98f8eb3685afa53c7d5b05ac48139721778a8224f85bc74bee6f29974c6fc2cebd20f0f6628b73ebf168bf8cff80b21d24a83ff92d

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\base_library.zip
    MD5

    19d34805782c4704d1e2a81fe32e9c27

    SHA1

    8c3d99a0616abc478d6230d07f9dc7b38313813e

    SHA256

    06f3c20b42de72e69e9c6b2f66f149f5a65161873e30d07129333f53858d97bb

    SHA512

    267b8db8751ea170cd2e04ff5a4d87b0b65edc6d251a8016c213c97bcd8f3a12d955fc25860147b303b153b00d0a41191c09ed24e6fd4b95cb34ae98009456a4

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\libffi-7.dll
    MD5

    4424baf6ed5340df85482fa82b857b03

    SHA1

    181b641bf21c810a486f855864cd4b8967c24c44

    SHA256

    8c1f7f64579d01fedfde07e0906b1f8e607c34d5e6424c87abe431a2322eba79

    SHA512

    8adb94893ada555de2e82f006ab4d571fad8a1b16ac19ca4d2efc1065677f25d2de5c981473fabd0398f6328c1be1ebd4d36668ea67f8a5d25060f1980ee7e33

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\python38.dll
    MD5

    d2a8a5e7380d5f4716016777818a32c5

    SHA1

    fb12f31d1d0758fe3e056875461186056121ed0c

    SHA256

    59ab345c565304f638effa7c0236f26041fd06e35041a75988e13995cd28ace9

    SHA512

    ad1269d1367f587809e3fbe44af703c464a88fa3b2ae0bf2ad6544b8ed938e4265aab7e308d999e6c8297c0c85c608e3160796325286db3188a3edf040a02ab7

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\select.pyd
    MD5

    6ae54d103866aad6f58e119d27552131

    SHA1

    bc53a92a7667fd922ce29e98dfcf5f08f798a3d2

    SHA256

    63b81af5d3576473c17ac929bea0add5bf8d7ea95c946caf66cbb9ad3f233a88

    SHA512

    ff23f3196a10892ea22b28ae929330c8b08ab64909937609b7af7bfb1623cd2f02a041fd9fab24e4bc1754276bdafd02d832c2f642c8ecdcb233f639bdf66dd0

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl86t.dll
    MD5

    c0b23815701dbae2a359cb8adb9ae730

    SHA1

    5be6736b645ed12e97b9462b77e5a43482673d90

    SHA256

    f650d6bc321bcda3fc3ac3dec3ac4e473fb0b7b68b6c948581bcfc54653e6768

    SHA512

    ed60384e95be8ea5930994db8527168f78573f8a277f8d21c089f0018cd3b9906da764ed6fcc1bd4efad009557645e206fbb4e5baef9ab4b2e3c8bb5c3b5d725

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl8\8.5\msgcat-1.6.1.tm
    MD5

    db52847c625ea3290f81238595a915cd

    SHA1

    45a4ed9b74965e399430290bcdcd64aca5d29159

    SHA256

    4fdf70fdcedef97aa8bd82a02669b066b5dfe7630c92494a130fc7c627b52b55

    SHA512

    5a8fb4ada7b2efbf1cadd10dbe4dc7ea7acd101cb8fd0b80dad42be3ed8804fc8695c53e6aeec088c2d4c3ee01af97d148b836289da6e4f9ee14432b923c7e40

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\auto.tcl
    MD5

    5e9b3e874f8fbeaadef3a004a1b291b5

    SHA1

    b356286005efb4a3a46a1fdd53e4fcdc406569d0

    SHA256

    f385515658832feb75ee4dce5bd53f7f67f2629077b7d049b86a730a49bd0840

    SHA512

    482c555a0da2e635fa6838a40377eef547746b2907f53d77e9ffce8063c1a24322d8faa3421fc8d12fdcaff831b517a65dafb1cea6f5ea010bdc18a441b38790

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\encoding\cp932.enc
    MD5

    aa4398630883066c127aa902832c82e4

    SHA1

    d0b3deb0ee6539ce5f28a51464bfbb3aa03f28e5

    SHA256

    9d33df6e1cfdd2cf2553f5e2758f457d710caff5f8c69968f2665accd6e9a6fd

    SHA512

    77794e74b0e6b5855773ee9e1f3b1da9db7661d66485dae6f61ca69f6da9fd308a55b3a76c9b887135949c60fc3888e6f9a45c6bc481418737aa452a0d9cae64

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\http1.0\pkgIndex.tcl
    MD5

    10ec7cd64ca949099c818646b6fae31c

    SHA1

    6001a58a0701dff225e2510a4aaee6489a537657

    SHA256

    420c4b3088c9dacd21bc348011cac61d7cb283b9bee78ae72eed764ab094651c

    SHA512

    34a0acb689e430ed2903d8a903d531a3d734cb37733ef13c5d243cb9f59c020a3856aad98726e10ad7f4d67619a3af1018f6c3e53a6e073e39bd31d088efd4af

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\init.tcl
    MD5

    b900811a252be90c693e5e7ae365869d

    SHA1

    345752c46f7e8e67dadef7f6fd514bed4b708fc5

    SHA256

    bc492b19308bc011cfcd321f1e6e65e6239d4eeb620cc02f7e9bf89002511d4a

    SHA512

    36b8cdba61b9222f65b055c0c513801f3278a3851912215658bcf0ce10f80197c1f12a5ca3054d8604da005ce08da8dcd303b8544706b642140a49c4377dd6ce

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\opt0.4\pkgIndex.tcl
    MD5

    92ff1e42cfc5fecce95068fc38d995b3

    SHA1

    b2e71842f14d5422a9093115d52f19bcca1bf881

    SHA256

    eb9925a8f0fcc7c2a1113968ab0537180e10c9187b139c8371adf821c7b56718

    SHA512

    608d436395d055c5449a53208f3869b8793df267b8476ad31bcdd9659a222797814832720c495d938e34bf7d253ffc3f01a73cc0399c0dfb9c85d2789c7f11c0

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\package.tcl
    MD5

    55e2db5dcf8d49f8cd5b7d64fea640c7

    SHA1

    8fdc28822b0cc08fa3569a14a8c96edca03bfbbd

    SHA256

    47b6af117199b1511f6103ec966a58e2fd41f0aba775c44692b2069f6ed10bad

    SHA512

    824c210106de7eae57a480e3f6e3a5c8fb8ac4bbf0a0a386d576d3eb2a3ac849bdfe638428184056da9e81767e2b63eff8e18068a1cf5149c9f8a018f817d3e5

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\tclIndex
    MD5

    e127196e9174b429cc09c040158f6aab

    SHA1

    ff850f5d1bd8efc1a8cb765fe8221330f0c6c699

    SHA256

    abf7d9d1e86de931096c21820bfa4fd70db1f55005d2db4aa674d86200867806

    SHA512

    c4b98ebc65e25df41e6b9a93e16e608cf309fa0ae712578ee4974d84f7f33bcf2a6ed7626e88a343350e13da0c5c1a88e24a87fcbd44f7da5983bb3ef036a162

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tcl\tm.tcl
    MD5

    f9ed2096eea0f998c6701db8309f95a6

    SHA1

    bcdb4f7e3db3e2d78d25ed4e9231297465b45db8

    SHA256

    6437bd7040206d3f2db734fa482b6e79c68bcc950fba80c544c7f390ba158f9b

    SHA512

    e4fb8f28dc72ea913f79cedf5776788a0310608236d6607adc441e7f3036d589fd2b31c446c187ef5827fd37dcaa26d9e94d802513e3bf3300e94dd939695b30

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk86t.dll
    MD5

    fdc8a5d96f9576bd70aa1cadc2f21748

    SHA1

    bae145525a18ce7e5bc69c5f43c6044de7b6e004

    SHA256

    1a6d0871be2fa7153de22be008a20a5257b721657e6d4b24da8b1f940345d0d5

    SHA512

    816ada61c1fd941d10e6bb4350baa77f520e2476058249b269802be826bab294a9c18edc5d590f5ed6f8dafed502ab7ffb29db2f44292cb5bedf2f5fa609f49c

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\button.tcl
    MD5

    309ab5b70f664648774453bccbe5d3ce

    SHA1

    51bf685dedd21de3786fe97bc674ab85f34bd061

    SHA256

    0d95949cfacf0df135a851f7330acc9480b965dac7361151ac67a6c667c6276d

    SHA512

    d5139752bd7175747a5c912761916efb63b3c193dd133ad25d020a28883a1dea6b04310b751f5fcbe579f392a8f5f18ae556116283b3e137b4ea11a2c536ec6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\entry.tcl
    MD5

    be28d16510ee78ecc048b2446ee9a11a

    SHA1

    4829d6e8ab8a283209fb4738134b03b7bd768bad

    SHA256

    8f57a23c5190b50fad00bdee9430a615ebebfc47843e702374ae21beb2ad8b06

    SHA512

    f56af7020531249bc26d88b977baffc612b6566146730a681a798ff40be9ebc04d7f80729bafe0b9d4fac5b0582b76f9530f3fe376d42a738c9bc4b3b442df1f

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\icons.tcl
    MD5

    2652aad862e8fe06a4eedfb521e42b75

    SHA1

    ed22459ad3d192ab05a01a25af07247b89dc6440

    SHA256

    a78388d68600331d06bb14a4289bc1a46295f48cec31ceff5ae783846ea4d161

    SHA512

    6ecfbb8d136444a5c0dbbce2d8a4206f1558bdd95f111d3587b095904769ac10782a9ea125d85033ad6532edf3190e86e255ac0c0c81dc314e02d95cca86b596

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\listbox.tcl
    MD5

    c33963d3a512f2e728f722e584c21552

    SHA1

    75499cfa62f2da316915fada2580122dc3318bad

    SHA256

    39721233855e97bfa508959b6dd91e1924456e381d36fdfc845e589d82b1b0cc

    SHA512

    ea01d8cb36d446ace31c5d7e50dfae575576fd69fd5d413941eebba7ccc1075f6774af3c69469cd7baf6e1068aa5e5b4c560f550edd2a8679124e48c55c8e8d7

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\menu.tcl
    MD5

    181ed74919f081eeb34269500e228470

    SHA1

    953eb429f6d98562468327858ed0967bdc21b5ad

    SHA256

    564ac0040176cc5744e3860abc36b5ffbc648da20b26a710dc3414eae487299b

    SHA512

    220e496b464575115baf1dede838e70d5ddd6d199b5b8acc1763e66d66801021b2d7cd0e1e1846868782116ad8a1f127682073d6eacd7e73f91bced89f620109

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\panedwindow.tcl
    MD5

    2da0a23cc9d6fd970fe00915ea39d8a2

    SHA1

    dfe3dc663c19e9a50526a513043d2393869d8f90

    SHA256

    4adf738b17691489c71c4b9d9a64b12961ada8667b81856f7adbc61dffeadf29

    SHA512

    b458f3d391df9522d4e7eae8640af308b4209ce0d64fd490bfc0177fde970192295c1ea7229ce36d14fc3e582c7649460b8b7b0214e0ff5629b2b430a99307d4

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\pkgIndex.tcl
    MD5

    a6448af2c8fafc9a4f42eaca6bf6ab2e

    SHA1

    0b295b46b6df906e89f40a907022068bc6219302

    SHA256

    cd44ee7f76c37c0c522bd0cfca41c38cdeddc74392b2191a3af1a63d9d18888e

    SHA512

    5b1a8ca5b09b7281de55460d21d5195c4ee086bebdc35fa561001181490669ffc67d261f99eaa900467fe97e980eb733c5ffbf9d8c541ede18992bf4a435c749

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\scale.tcl
    MD5

    1ce32cdaeb04c75bfceea5fb94b8a9f0

    SHA1

    cc7614c9eade999963ee78b422157b7b0739894c

    SHA256

    58c662dd3d2c653786b05aa2c88831f4e971b9105e4869d866fb6186e83ed365

    SHA512

    1ee5a187615ae32f17936931b30fea9551f9e3022c1f45a2bca81624404f4e68022fcf0b03fbd61820ec6958983a8f2fbfc3ad2ec158433f8e8de9b8fcf48476

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\scrlbar.tcl
    MD5

    4cbffc4e6b3f56a5890e3f7c31c6c378

    SHA1

    75db5205b311f55d1ca1d863b8688a628bf6012a

    SHA256

    6ba3e2d62bd4856d7d7ae87709fcaa23d81efc38c375c6c5d91639555a84c35d

    SHA512

    65df7ae09e06c200a8456748dc89095bb8417253e01ec4fdafb28a84483147ddc77aaf6b49be9e18a326a94972086a99044bee3ce5cf8026337dfc6972c92c04

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\spinbox.tcl
    MD5

    9971530f110ac2fb7d7ec91789ea2364

    SHA1

    ab553213c092ef077524ed56fc37da29404c79a7

    SHA256

    5d6e939b44f630a29c4fcb1e2503690c453118607ff301bef3c07fa980d5075a

    SHA512

    81b4cec39b03fbeca59781aa54960f0a10a09733634f401d5553e1aaa3ebf12a110c9d555946fcdd70a9cc897514663840745241ad741dc440bb081a12dcf411

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\text.tcl
    MD5

    03cc27e28e0cfce1b003c3e936797ab0

    SHA1

    c7fe5ae7f35c86ec3724f6a111eaaf2c1a18abe9

    SHA256

    bccc1039f0eb331c4bb6bd5848051bb745f242016952723478c93b009f63d254

    SHA512

    5091b10ee8446e6853ef7060ec13ab8cada0d6448f9081febd07546c061f69fc273bbf23ba7af05d8359e618dd68a5c27f0453480fe3f26e744db19bfcd115c7

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\tk.tcl
    MD5

    3250ec5b2efe5bbe4d3ec271f94e5359

    SHA1

    6a0fe910041c8df4f3cdc19871813792e8cc4e4c

    SHA256

    e1067a0668debb2d8e8ec3b7bc1aec3723627649832b20333f9369f28e4dfdbf

    SHA512

    f8e403f3d59d44333bce2aa7917e6d8115bec0fe5ae9a1306f215018b05056467643b7aa228154ddced176072bc903dfb556cb2638f5c55c1285c376079e8fe3

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\button.tcl
    MD5

    ea7cf40852afd55ffda9db29a0e11322

    SHA1

    b7b42fac93e250b54eb76d95048ac3132b10e6d8

    SHA256

    391b6e333d16497c4b538a7bdb5b16ef11359b6e3b508d470c6e3703488e3b4d

    SHA512

    123d78d6ac34af4833d05814220757dccf2a9af4761fe67a8fe5f67a0d258b3c8d86ed346176ffb936ab3717cfd75b4fab7373f7853d44fa356be6e3a75e51b9

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\classicTheme.tcl
    MD5

    7dbf35f3f0f9fb68626019ff94efbcd3

    SHA1

    213f18224bf0573744836cd3bedc83d5e443a406

    SHA256

    30e6766e9b8292793395324e412b0f5a8888512b84b080e247f95bf6efb11a9d

    SHA512

    9081e5c89ecde8337c5a52531def24924c0bcb3a1f0596d3b986cc59e635f67a78327abf26209bf71a9ba370a93174298e6abd11586382d7d70adea7e5ccf854

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\combobox.tcl
    MD5

    fbcaa6a08d9830114248f91e10d4c918

    SHA1

    fa63c94824bebd3531086816650d3f3fa73fe434

    SHA256

    9d80aa9701e82862467684d3dff1a9ec5bbc2bbba4f4f070518bbde7e38499bb

    SHA512

    b377c31cc9137851679cba0560efe4265792d1576bd781dd42c22014a7a8f3d10d9d48a1154bb88a2987197594c8b728b71fa689ce1b32928f8513796a6a0aa3

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\cursors.tcl
    MD5

    74596004dfdbf2ecf6af9c851156415d

    SHA1

    933318c992b705bf9f8511621b4458ecb8772788

    SHA256

    7bdffa1c2692c5d1cf67b518f9acb32fa4b4d9936ed076f4db835943bc1a00d6

    SHA512

    0d600b21db67bf9dadbdd49559573078efb41e473e94124ac4d2551bc10ec764846dc1f7674daa79f8d2a8aeb4ca27a5e11c2f30ede47e3ecee77d60d7842262

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\defaults.tcl
    MD5

    0e03292f7678540cb4f3440859863b0c

    SHA1

    909849894b02f2c213bde0fbced8c1378eb9b81e

    SHA256

    304ff31fc82f6086c93aaa594d83d8da25866ce1c2af1208f9e7585d74ca9a51

    SHA512

    87e5d2484e5e7e3c00b319219028b012576b7d73b84a9a13ed15551c9431bf216c0b96376ae5a7070b5a391d9887e55abf9fa4afee971177408b7969363d9302

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\entry.tcl
    MD5

    f9b29ab14304f18e32821a29233be816

    SHA1

    6d0253274d777e081fa36cc38e51c2abb9259d0e

    SHA256

    62d1df52c510a83103badab4f3a77abb1aa3a0e1e21f68ece0cecca2ca2f1341

    SHA512

    698db665e29b29864f9fe65934cca83a5092d81d5130ffd1eac68c51327ae9ebc007a60a60e1af37063017e448ce84a4024d4a412990a1078287b605df344c70

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\fonts.tcl
    MD5

    7017b5c1d53f341f703322a40c76c925

    SHA1

    57540c56c92cc86f94b47830a00c29f826def28e

    SHA256

    0eb518251fbe9cf0c9451cc1fef6bb6aee16d62da00b0050c83566da053f68d0

    SHA512

    fd18976a8fbb7e59b12944c2628dbd66d463b2f7342661c8f67160df37a393fa3c0ce7fdda31073674b7a46e0a0a7d0a7b29ebe0d9488afd9ef8b3a39410b5a8

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\menubutton.tcl
    MD5

    db24841643cebd38d5ffd1d42b42e7f4

    SHA1

    e394af7faf83fad863c7b13d855fcf3705c4f1c7

    SHA256

    81b0b7818843e293c55ff541bd95168db51fe760941d32c7cde9a521bb42e956

    SHA512

    380272d003d5f90c13571952d0c73f5fce2a22330f98f29707f3d5bfc29c99d9bf11a947cf2ca64cf7b8df5e4afe56ffa00f9455bb30d15611fc5c86130346be

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\notebook.tcl
    MD5

    82c9dfc512e143dda78f91436937d4dd

    SHA1

    26abc23c1e0c201a217e3cea7a164171418973b0

    SHA256

    d1e5267cde3d7be408b4c94220f7e1833c9d452bb9ba3e194e12a5eb2f9adb80

    SHA512

    a9d3c04ad67e0dc3f1c12f9e21ef28a61fa84dbf710313d4ca656bdf35dfbbfba9c268c018004c1f5614db3a1128025d795bc14b4fffaa5603a5313199798d04

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\panedwindow.tcl
    MD5

    a12915fa5caf93e23518e9011200f5a4

    SHA1

    a61f665a408c10419fb81001578d99b43d048720

    SHA256

    ce0053d637b580170938cf552b29ae890559b98eb28038c2f0a23a265ddeb273

    SHA512

    669e1d66f1223cca6ceb120914d5d876bd3cf401ee4a46f35825361076f19c7341695596a7dbb00d6cff4624666fb4e7a2d8e7108c3c56a12bda7b04e99e6f9a

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\progress.tcl
    MD5

    b0074341a4bda36bcdff3ebcae39eb73

    SHA1

    d070a01cc5a787249bc6dad184b249c4dd37396a

    SHA256

    a9c34f595e547ce94ee65e27c415195d2b210653a9ffcfb39559c5e0fa9c06f8

    SHA512

    af23563602886a648a42b03cc5485d84fcc094ab90b08df5261434631b6c31ce38d83a3a60cc7820890c797f6c778d5b5eff47671ce3ee4710ab14c6110dcc35

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\scale.tcl
    MD5

    b41a9df31924dea36d69cb62891e8472

    SHA1

    4c2877fbb210fdbbde52ea8b5617f68ad2df7b93

    SHA256

    25d0fe2b415292872ef7acdb2dfa12d04c080b7f9b1c61f28c81aa2236180479

    SHA512

    a50db6da3d40d07610629de45f06a438c6f2846324c3891c54c99074cfb7beed329f27918c8a85badb22c6b64740a2053b891f8e5d129d9b0a1ff103e7137d83

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\scrollbar.tcl
    MD5

    93181dbe76ef9c39849a09242d6df8c0

    SHA1

    de3b47afc3e5371bf1cd0541790a9b78a97570ab

    SHA256

    5932043286a30a3cffb2b6ce68ccdb9172a718f32926e25d3a962ae63cad515c

    SHA512

    5c85284e063a5de17f6ce432b3ef899d046a78725bd1f930229576bed1116c03a3ee0611b988e9903f47da8f694483e5a76464450c48eb14622f6784004b8f7e

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\sizegrip.tcl
    MD5

    3c8916a58c6ee1d61836e500a54c9321

    SHA1

    54f3f709698fad020a048668749cb5a09ede35ab

    SHA256

    717d2edd71076ea059903c7144588f8bbd8b0afe69a55cbf23953149d6694d33

    SHA512

    2b71569a5a96cac1b708e894a2466b1054c3fae5405e10799b182012141634bd2a7e9e9f516658e1a6d6e9e776e397608b581501a6cfe2eb4ec54459e9ecb267

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\spinbox.tcl
    MD5

    86bca3ab915c2774425b70420e499140

    SHA1

    fd4798d79eeba9cffabcb2548068591db531a716

    SHA256

    51f8a6c772648541684b48622ffe41b77871a185a8acd11e9dec9ec41d65d9cd

    SHA512

    659fb7e1631ed898e3c11670a04b953eb05cecb42a3c5efbdd1bd97a7f99061920fd5db3915476f224bb2c72358623e1b474b0fc3fbb7fd3734487b87a388fd7

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\treeview.tcl
    MD5

    46b1d0eadbcf11ac51dd14b1a215ae04

    SHA1

    339026ae9533f4c331adf8c71799b222ddd89d4f

    SHA256

    db6faa8540c322f3e314968256d8afff39a1e4700ec17c7efe364241f355d80f

    SHA512

    0fc81426857949d5ac9fe7ff3c85a1270bd35bf6e6eaf3fe7ae0de22a0c0e5cd96d6c9471216dc1da673fad949ca96a3751c3d3222474d2206aa9d8a455ba12e

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\ttk.tcl
    MD5

    e38b399865c45e49419c01ff2addce75

    SHA1

    f8a79cbc97a32622922d4a3a5694bccb3f19decb

    SHA256

    61baa0268770f127394a006340d99ce831a1c7ad773181c0c13122f7d2c5b7f6

    SHA512

    285f520b648f5ec70dd79190c3b456f4d6da2053210985f9e2c84139d8d51908296e4962b336894ee30536f09fae84b912bc2abf44a7011620f66cc5d9f71a8c

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\tk\ttk\utils.tcl
    MD5

    65193fe52d77b8726b75fbf909ee860a

    SHA1

    991dedd4666462dd9776fdf6c21f24d6cf794c85

    SHA256

    c7cc9a15cfa999cf3763772729cc59f629e7e060af67b7d783c50530b9b756e1

    SHA512

    e43989f5f368d2e19c9a3521fb82c6c1dd9eeb91df936a980ffc7674c8b236cb84e113908b8c9899b85430e8fc30315bdec891071822d701c91c5978096341b7

  • C:\Users\Admin\AppData\Local\Temp\_MEI32042\ucrtbase.dll
    MD5

    1eb17f650462eea820f4cd727d2d3ab1

    SHA1

    688f59160589ffa293502bffcd5c0e62e1993903

    SHA256

    24968e69daf49f58e812ada3e4cb24a66d6fb9ef14fc211538dd992b08ed1c3b

    SHA512

    4b2fd6f202d2c697d10e0a2751ec05128071c7a3f1296c9f41fdbf07b334d8eb48dad674d91150966e0ea925c8e2aeceff904bb3d055989de2e1f94dd7d4bf18

  • \Users\Admin\AppData\Local\Temp\_MEI32042\VCRUNTIME140.dll
    MD5

    0e675d4a7a5b7ccd69013386793f68eb

    SHA1

    6e5821ddd8fea6681bda4448816f39984a33596b

    SHA256

    bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

    SHA512

    cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

  • \Users\Admin\AppData\Local\Temp\_MEI32042\_bz2.pyd
    MD5

    3dc8af67e6ee06af9eec52fe985a7633

    SHA1

    1451b8c598348a0c0e50afc0ec91513c46fe3af6

    SHA256

    c55821f5fdb0064c796b2c0b03b51971f073140bc210cbe6ed90387db2bed929

    SHA512

    da16bfbc66c8abc078278d4d3ce1595a54c9ef43ae8837ceb35ae2f4757b930fe55e258827036eba8218315c10af5928e30cb22c60ff69159c8fe76327280087

  • \Users\Admin\AppData\Local\Temp\_MEI32042\_ctypes.pyd
    MD5

    f1e33a8f6f91c2ed93dc5049dd50d7b8

    SHA1

    23c583dc98aa3f6b8b108db5d90e65d3dd72e9b4

    SHA256

    9459d246df7a3c638776305cf3683946ba8db26a7de90df8b60e1be0b27e53c4

    SHA512

    229896da389d78cbdf2168753ed7fcc72d8e0e62c6607a3766d6d47842c0abd519ac4f5d46607b15e7ba785280f9d27b482954e931645337a152b8a54467c6a5

  • \Users\Admin\AppData\Local\Temp\_MEI32042\_lzma.pyd
    MD5

    37057c92f50391d0751f2c1d7ad25b02

    SHA1

    a43c6835b11621663fa251da421be58d143d2afb

    SHA256

    9442dc46829485670a6ac0c02ef83c54b401f1570d1d5d1d85c19c1587487764

    SHA512

    953dc856ad00c3aec6aeab3afa2deb24211b5b791c184598a2573b444761db2d4d770b8b807ebba00ee18725ff83157ec5fa2e3591a7756eb718eba282491c7c

  • \Users\Admin\AppData\Local\Temp\_MEI32042\_socket.pyd
    MD5

    d6bae4b430f349ab42553dc738699f0e

    SHA1

    7e5efc958e189c117eccef39ec16ebf00e7645a9

    SHA256

    587c4f3092b5f3e34f6b1e927ecc7127b3fe2f7fa84e8a3d0c41828583bd5cef

    SHA512

    a8f8fed5ea88e8177e291b708e44b763d105907e9f8c9e046c4eebb8684a1778383d1fba6a5fa863ca37c42fd58ed977e9bb3a6b12c5b8d9ab6ef44de75e3d1e

  • \Users\Admin\AppData\Local\Temp\_MEI32042\_tkinter.pyd
    MD5

    7244bcee3ec369a9c503d16e5dfd2715

    SHA1

    d3b126e07df3a6d902b12def8151957be9ca1b03

    SHA256

    6b40fe9ecc1b1749c174069f421143c63e87486294af39bbe83fbd6be797c0a1

    SHA512

    6e49dc62f4dfe61eecb25e98f8eb3685afa53c7d5b05ac48139721778a8224f85bc74bee6f29974c6fc2cebd20f0f6628b73ebf168bf8cff80b21d24a83ff92d

  • \Users\Admin\AppData\Local\Temp\_MEI32042\libffi-7.dll
    MD5

    4424baf6ed5340df85482fa82b857b03

    SHA1

    181b641bf21c810a486f855864cd4b8967c24c44

    SHA256

    8c1f7f64579d01fedfde07e0906b1f8e607c34d5e6424c87abe431a2322eba79

    SHA512

    8adb94893ada555de2e82f006ab4d571fad8a1b16ac19ca4d2efc1065677f25d2de5c981473fabd0398f6328c1be1ebd4d36668ea67f8a5d25060f1980ee7e33

  • \Users\Admin\AppData\Local\Temp\_MEI32042\python38.dll
    MD5

    d2a8a5e7380d5f4716016777818a32c5

    SHA1

    fb12f31d1d0758fe3e056875461186056121ed0c

    SHA256

    59ab345c565304f638effa7c0236f26041fd06e35041a75988e13995cd28ace9

    SHA512

    ad1269d1367f587809e3fbe44af703c464a88fa3b2ae0bf2ad6544b8ed938e4265aab7e308d999e6c8297c0c85c608e3160796325286db3188a3edf040a02ab7

  • \Users\Admin\AppData\Local\Temp\_MEI32042\select.pyd
    MD5

    6ae54d103866aad6f58e119d27552131

    SHA1

    bc53a92a7667fd922ce29e98dfcf5f08f798a3d2

    SHA256

    63b81af5d3576473c17ac929bea0add5bf8d7ea95c946caf66cbb9ad3f233a88

    SHA512

    ff23f3196a10892ea22b28ae929330c8b08ab64909937609b7af7bfb1623cd2f02a041fd9fab24e4bc1754276bdafd02d832c2f642c8ecdcb233f639bdf66dd0

  • \Users\Admin\AppData\Local\Temp\_MEI32042\tcl86t.dll
    MD5

    c0b23815701dbae2a359cb8adb9ae730

    SHA1

    5be6736b645ed12e97b9462b77e5a43482673d90

    SHA256

    f650d6bc321bcda3fc3ac3dec3ac4e473fb0b7b68b6c948581bcfc54653e6768

    SHA512

    ed60384e95be8ea5930994db8527168f78573f8a277f8d21c089f0018cd3b9906da764ed6fcc1bd4efad009557645e206fbb4e5baef9ab4b2e3c8bb5c3b5d725

  • \Users\Admin\AppData\Local\Temp\_MEI32042\tk86t.dll
    MD5

    fdc8a5d96f9576bd70aa1cadc2f21748

    SHA1

    bae145525a18ce7e5bc69c5f43c6044de7b6e004

    SHA256

    1a6d0871be2fa7153de22be008a20a5257b721657e6d4b24da8b1f940345d0d5

    SHA512

    816ada61c1fd941d10e6bb4350baa77f520e2476058249b269802be826bab294a9c18edc5d590f5ed6f8dafed502ab7ffb29db2f44292cb5bedf2f5fa609f49c

  • \Users\Admin\AppData\Local\Temp\_MEI32042\ucrtbase.dll
    MD5

    1eb17f650462eea820f4cd727d2d3ab1

    SHA1

    688f59160589ffa293502bffcd5c0e62e1993903

    SHA256

    24968e69daf49f58e812ada3e4cb24a66d6fb9ef14fc211538dd992b08ed1c3b

    SHA512

    4b2fd6f202d2c697d10e0a2751ec05128071c7a3f1296c9f41fdbf07b334d8eb48dad674d91150966e0ea925c8e2aeceff904bb3d055989de2e1f94dd7d4bf18

  • memory/3848-115-0x0000000000000000-mapping.dmp