Analysis

  • max time kernel
    31s
  • max time network
    22s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 23:13

General

  • Target

    OxygenX-0.8.exe

  • Size

    11.5MB

  • MD5

    9f28ff9237fbcf94b2f944e2ac3df9d8

  • SHA1

    31f3e616dd65bb2cc3dfd51a6d353e94b1f89e20

  • SHA256

    53b696bf994fdb5241f1ff50750961ac357e99c5ac86789c86440708dee00bff

  • SHA512

    547a59806c7fa8e350e7fbc9fdd203202a2b3c8805dad7a8e8a396c36505a399ed55ecd136d0c92f862fba0539328b6e6c2e7304db042adcabc58044871e6ef8

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OxygenX-0.8.exe
    "C:\Users\Admin\AppData\Local\Temp\OxygenX-0.8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\OxygenX-0.8.exe
      "C:\Users\Admin\AppData\Local\Temp\OxygenX-0.8.exe"
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4324

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\VCRUNTIME140.dll
    MD5

    0c583614eb8ffb4c8c2d9e9880220f1d

    SHA1

    0b7fca03a971a0d3b0776698b51f62bca5043e4d

    SHA256

    6cadb4fef773c23b511acc8b715a084815c6e41dd8c694bc70090a97b3b03fb9

    SHA512

    79bbf50e38e358e492f24fe0923824d02f4b831336dae9572540af1ae7df162457d08de13e720f180309d537667bc1b108bdd782af84356562cca44d3e9e3b64

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_bz2.pyd
    MD5

    ac11929e59fa2d7887703761d0aa01a1

    SHA1

    355bfdb64a7cd612c5ac1f86aa018de0bcb68f63

    SHA256

    4e8f2e01b8af90084af5454135a870b3e46002a81df56c60482cf153400a0e6d

    SHA512

    184dc08b56fdfc0dcfe1d3ff4095eb003c74fbbdb897ae0553accdc8a1aae4a8e69d138226e5063ee58348fbc7011224c3e6b988a9967bab74056d48a673b9f0

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_cffi_backend.cp37-win_amd64.pyd
    MD5

    a9df512bae71f3618f77aec6403b1d7c

    SHA1

    0834375a5651647a3c84386d98876a0ce4466e21

    SHA256

    0087f25beeed4d2cb0f9da8e0d4f4dfa0e670c1cce46e71738a67e990d991a8a

    SHA512

    d8da382d66b307fcf885474a01a0ab7258e418f5ef7cecc0e2fbcab46638d5a61a97d242d17927443f97f6495ac4dee2a7c99417f49dc4063b4b68beaf228e5f

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_ctypes.pyd
    MD5

    bbf539c8cbd17225a8d596e037695fb6

    SHA1

    015b8903e8e83363c56c628d22cdd4c1466b0c4a

    SHA256

    ad503c075de4a19058d9232e4151f97e60d4cea76fe8dd0d5ac8b4a73074a603

    SHA512

    0533b0def1f6b516018de090ef11c4a04442a038f21c6d509d7f556cd764aaab16b58448b0afe7e32330dec594ac86f3ca091adcea531e664b33e228cbeb4ad7

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_hashlib.pyd
    MD5

    697e768501131b184a4ca1a9181281fc

    SHA1

    237faec3070e0c62cf0ad31cb66f5513821d790a

    SHA256

    f7147a21de74e2e6f65d2d260cca97fc8f666b40d70eeb1a1d57a24b0ce12ae7

    SHA512

    bd85221384d38895bf7b4ef9e2d6088943975627458ca7a537bfbd7a671637d449274c0394820a788493727e2a088baf715b9d814a5d351b001636e47558c1cd

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_lzma.pyd
    MD5

    2645aa11d8c4ffb04a8c5e04a440ec46

    SHA1

    a4a7250963d2bd9c6e76db3d0d11028395815856

    SHA256

    519f9e23d88ae387ea7d38bbc941a770a4b3ecc8c464a8ed0d977004344e4de3

    SHA512

    beaf0b144a3bbb1d5a8afd8601efe39f3a233eabe04e1aabd1e6fe3c68de640bf10e48dccc11576b8618b71307ac3019cd5a71d1e8014acd79955655c56bea9a

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_queue.pyd
    MD5

    7508ff69ee0b2a832a35137c0debf470

    SHA1

    bdc7893af1ca01580cc056f626bcc5f0ef40e157

    SHA256

    8ce3f4dd33210afae16c68b62f0e930e004f044e78a658b8a17a78a2a4ba4c07

    SHA512

    5003d2bae203595cc6b99ca83c43c2f2842ea16af84ce27a22dc65f1eb5ab0fcfa0466f8c242acf9b7f9944567d8893864b91fb64806f571ccd7bee27612d1a7

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_socket.pyd
    MD5

    35bbb04a44f81a1c95216a2dfdb82516

    SHA1

    b7d8e69e2084e2d2a560b9ff2184f10de4576340

    SHA256

    697e0a45ebe100dce1dc4e11d11cd9e2b60d74ef4c7df1cefbe0e334d3997f7a

    SHA512

    742a1099c01f06a75c4f66c7399b3d85c064f1f24950f6f7101c1632048282dde6f9140bd3ddd2ee7230a31618ef483711f7b67a212deb3912d8319cfc6db6a5

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_ssl.pyd
    MD5

    8d4f033d412ae7cb92f71a030f06f7e2

    SHA1

    d8a0e1ad4e53f7ee6a59b12e9d096a704fff3809

    SHA256

    74be594d02bca5ac096ae2d34786628a873e00f231e922d7842d2cd0ceedc33a

    SHA512

    5b177a13f1f4ea552a348aefbe014d8394499c032b9bd39df8150cefec037d467655e00a2063aaefe36704969a9fd6a5d71776ec7ce966fce454e2c8a295cde0

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_tkinter.pyd
    MD5

    d739502a1346957247ab330271caccde

    SHA1

    9e99cd86f918ff80410f76fb9af1981e0ee17d6e

    SHA256

    8d42101284f2f8d401dd0a4a3da778c4026ae67b621effa7c2d89b5fcceb3c53

    SHA512

    37a10c14d84c00f48eeeda1d9aa5cd45efb66e5c12f67e27e8c79405db3412ebcae7c273f1ad35ebe5cf571da7d6c17719e8346632d3c87f331b43b736bba0b0

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\_yaml.cp37-win_amd64.pyd
    MD5

    1ca3188f23ed58f3b2d624fc8d527754

    SHA1

    07907415edd004e799668e0fb1f1363d23cc04ab

    SHA256

    d232b2aed474f93b1524edaa5a5b0a742cec1b39fd2b6f4fd4677538e2231302

    SHA512

    86e0979a3659915d579f39cccd4eb91aeac32368fab2a0708781f4a117be7f5ffc671e62001e1a4584f40fc9d60b99327f95168eb23e659e3adfa937d3c60081

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\base_library.zip
    MD5

    b37731012703ff7812f772dc420b1575

    SHA1

    69a4e82560028b2639d9a59502ceefa8ea1900d0

    SHA256

    250542949ec2a8224378681227572913d65de8189383ad93f59dd1e88852efda

    SHA512

    451cb68abb2990f2b591acefc84fba1b58ee819e72d69f8cdd6ee201ded6793f067627975557dd840e1441759e67604c04d4d45df74d530eab0250fb67ff4832

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\certifi\cacert.pem
    MD5

    c760591283d5a4a987ad646b35de3717

    SHA1

    5d10cbd25ac1c7ced5bfb3d6f185fa150f6ea134

    SHA256

    1a14f6e1fd11efff72e1863f8645f090eec1b616614460c210c3b7e3c13d4b5e

    SHA512

    c192ae381008eaf180782e6e40cd51834e0233e98942bd071768308e179f58f3530e6e883f245a2630c86923dbeb68b624c5ec2167040d749813fedc37a6d1e6

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\cloudscraper\user_agent\browsers.json
    MD5

    c1505c9e5cd15f115d29d0a0077f1de3

    SHA1

    6fdb569fa75e537b99bd4d304b0643459c8b1ddd

    SHA256

    b427c3aba59a99f81bfd7501ebefb2106a37639087744890cc4b28e776d36f03

    SHA512

    f7f672034ffdad05955cca6b0a8acd299714cb1d52e80602559b38f63de7e9fbbc89cf0f9ee280e2e63b0385bf67633715bc95da93de15c6187cfcd1438239f7

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\cryptography\hazmat\bindings\_openssl.cp37-win_amd64.pyd
    MD5

    470b908f8c823dd6d9c441426710b629

    SHA1

    bdceeb446c50dc8851b8d4a8884f8d65c8f5d7e4

    SHA256

    cfe8e9781b17183e3e3b42f02efba5b72eb6f14f13ebf7933954110573f70c31

    SHA512

    92d5b58a378b3c821b44ea3d6343f674125c4461a6f81646883f4010b94a991ecdcda959cc2f6aac874db126f75b819a57e7442a0d91437e3b9e97504bb8580c

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\libcrypto-1_1.dll
    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\libssl-1_1.dll
    MD5

    bc778f33480148efa5d62b2ec85aaa7d

    SHA1

    b1ec87cbd8bc4398c6ebb26549961c8aab53d855

    SHA256

    9d4cf1c03629f92662fc8d7e3f1094a7fc93cb41634994464b853df8036af843

    SHA512

    80c1dd9d0179e6cc5f33eb62d05576a350af78b5170bfdf2ecda16f1d8c3c2d0e991a5534a113361ae62079fb165fff2344efd1b43031f1a7bfda696552ee173

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\python37.dll
    MD5

    d8a6dff4f79e66c2b05c3528b902f6fc

    SHA1

    62989fccc089f70cc3994a3352dfb222e8a07023

    SHA256

    b6166f6072f795c2bec5421cc3c762f0731d1aeb4b08c06f75e7d119e1256f72

    SHA512

    f3e819f57114ba2f05db64deb353d0af79cda0943887ce1fa669ecb7204ec5bae263f9cd5cbebc7ab73b8418cb3c9a3badfc6a377ff9dbc4a48e588f4d461359

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\select.pyd
    MD5

    c05ff16ff578bc7d52f30528c2b17957

    SHA1

    3989ea93533431b6da8c3583513b05904b152de6

    SHA256

    1ce5454774bf7b280b11b2b94298d41787e9bde4466d157040dd6a0fd78e982d

    SHA512

    84b51276a8d463532713746d094144a69425921540657a8f15289fc9f6fe702ab38ffa4e163af48d2218435386e64eadd076612e0b6ea6b2d5c4a611dfd06479

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl86t.dll
    MD5

    c0b23815701dbae2a359cb8adb9ae730

    SHA1

    5be6736b645ed12e97b9462b77e5a43482673d90

    SHA256

    f650d6bc321bcda3fc3ac3dec3ac4e473fb0b7b68b6c948581bcfc54653e6768

    SHA512

    ed60384e95be8ea5930994db8527168f78573f8a277f8d21c089f0018cd3b9906da764ed6fcc1bd4efad009557645e206fbb4e5baef9ab4b2e3c8bb5c3b5d725

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\auto.tcl
    MD5

    5e9b3e874f8fbeaadef3a004a1b291b5

    SHA1

    b356286005efb4a3a46a1fdd53e4fcdc406569d0

    SHA256

    f385515658832feb75ee4dce5bd53f7f67f2629077b7d049b86a730a49bd0840

    SHA512

    482c555a0da2e635fa6838a40377eef547746b2907f53d77e9ffce8063c1a24322d8faa3421fc8d12fdcaff831b517a65dafb1cea6f5ea010bdc18a441b38790

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\encoding\cp1252.enc
    MD5

    5900f51fd8b5ff75e65594eb7dd50533

    SHA1

    2e21300e0bc8a847d0423671b08d3c65761ee172

    SHA256

    14df3ae30e81e7620be6bbb7a9e42083af1ae04d94cf1203565f8a3c0542ace0

    SHA512

    ea0455ff4cd5c0d4afb5e79b671565c2aede2857d534e1371f0c10c299c74cb4ad113d56025f58b8ae9e88e2862f0864a4836fed236f5730360b2223fde479dc

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\http1.0\pkgIndex.tcl
    MD5

    10ec7cd64ca949099c818646b6fae31c

    SHA1

    6001a58a0701dff225e2510a4aaee6489a537657

    SHA256

    420c4b3088c9dacd21bc348011cac61d7cb283b9bee78ae72eed764ab094651c

    SHA512

    34a0acb689e430ed2903d8a903d531a3d734cb37733ef13c5d243cb9f59c020a3856aad98726e10ad7f4d67619a3af1018f6c3e53a6e073e39bd31d088efd4af

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\init.tcl
    MD5

    b900811a252be90c693e5e7ae365869d

    SHA1

    345752c46f7e8e67dadef7f6fd514bed4b708fc5

    SHA256

    bc492b19308bc011cfcd321f1e6e65e6239d4eeb620cc02f7e9bf89002511d4a

    SHA512

    36b8cdba61b9222f65b055c0c513801f3278a3851912215658bcf0ce10f80197c1f12a5ca3054d8604da005ce08da8dcd303b8544706b642140a49c4377dd6ce

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\opt0.4\pkgIndex.tcl
    MD5

    92ff1e42cfc5fecce95068fc38d995b3

    SHA1

    b2e71842f14d5422a9093115d52f19bcca1bf881

    SHA256

    eb9925a8f0fcc7c2a1113968ab0537180e10c9187b139c8371adf821c7b56718

    SHA512

    608d436395d055c5449a53208f3869b8793df267b8476ad31bcdd9659a222797814832720c495d938e34bf7d253ffc3f01a73cc0399c0dfb9c85d2789c7f11c0

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\package.tcl
    MD5

    55e2db5dcf8d49f8cd5b7d64fea640c7

    SHA1

    8fdc28822b0cc08fa3569a14a8c96edca03bfbbd

    SHA256

    47b6af117199b1511f6103ec966a58e2fd41f0aba775c44692b2069f6ed10bad

    SHA512

    824c210106de7eae57a480e3f6e3a5c8fb8ac4bbf0a0a386d576d3eb2a3ac849bdfe638428184056da9e81767e2b63eff8e18068a1cf5149c9f8a018f817d3e5

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\tclIndex
    MD5

    e127196e9174b429cc09c040158f6aab

    SHA1

    ff850f5d1bd8efc1a8cb765fe8221330f0c6c699

    SHA256

    abf7d9d1e86de931096c21820bfa4fd70db1f55005d2db4aa674d86200867806

    SHA512

    c4b98ebc65e25df41e6b9a93e16e608cf309fa0ae712578ee4974d84f7f33bcf2a6ed7626e88a343350e13da0c5c1a88e24a87fcbd44f7da5983bb3ef036a162

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tcl\tm.tcl
    MD5

    f9ed2096eea0f998c6701db8309f95a6

    SHA1

    bcdb4f7e3db3e2d78d25ed4e9231297465b45db8

    SHA256

    6437bd7040206d3f2db734fa482b6e79c68bcc950fba80c544c7f390ba158f9b

    SHA512

    e4fb8f28dc72ea913f79cedf5776788a0310608236d6607adc441e7f3036d589fd2b31c446c187ef5827fd37dcaa26d9e94d802513e3bf3300e94dd939695b30

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk86t.dll
    MD5

    fdc8a5d96f9576bd70aa1cadc2f21748

    SHA1

    bae145525a18ce7e5bc69c5f43c6044de7b6e004

    SHA256

    1a6d0871be2fa7153de22be008a20a5257b721657e6d4b24da8b1f940345d0d5

    SHA512

    816ada61c1fd941d10e6bb4350baa77f520e2476058249b269802be826bab294a9c18edc5d590f5ed6f8dafed502ab7ffb29db2f44292cb5bedf2f5fa609f49c

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\button.tcl
    MD5

    309ab5b70f664648774453bccbe5d3ce

    SHA1

    51bf685dedd21de3786fe97bc674ab85f34bd061

    SHA256

    0d95949cfacf0df135a851f7330acc9480b965dac7361151ac67a6c667c6276d

    SHA512

    d5139752bd7175747a5c912761916efb63b3c193dd133ad25d020a28883a1dea6b04310b751f5fcbe579f392a8f5f18ae556116283b3e137b4ea11a2c536ec6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\entry.tcl
    MD5

    be28d16510ee78ecc048b2446ee9a11a

    SHA1

    4829d6e8ab8a283209fb4738134b03b7bd768bad

    SHA256

    8f57a23c5190b50fad00bdee9430a615ebebfc47843e702374ae21beb2ad8b06

    SHA512

    f56af7020531249bc26d88b977baffc612b6566146730a681a798ff40be9ebc04d7f80729bafe0b9d4fac5b0582b76f9530f3fe376d42a738c9bc4b3b442df1f

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\icons.tcl
    MD5

    2652aad862e8fe06a4eedfb521e42b75

    SHA1

    ed22459ad3d192ab05a01a25af07247b89dc6440

    SHA256

    a78388d68600331d06bb14a4289bc1a46295f48cec31ceff5ae783846ea4d161

    SHA512

    6ecfbb8d136444a5c0dbbce2d8a4206f1558bdd95f111d3587b095904769ac10782a9ea125d85033ad6532edf3190e86e255ac0c0c81dc314e02d95cca86b596

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\listbox.tcl
    MD5

    c33963d3a512f2e728f722e584c21552

    SHA1

    75499cfa62f2da316915fada2580122dc3318bad

    SHA256

    39721233855e97bfa508959b6dd91e1924456e381d36fdfc845e589d82b1b0cc

    SHA512

    ea01d8cb36d446ace31c5d7e50dfae575576fd69fd5d413941eebba7ccc1075f6774af3c69469cd7baf6e1068aa5e5b4c560f550edd2a8679124e48c55c8e8d7

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\menu.tcl
    MD5

    181ed74919f081eeb34269500e228470

    SHA1

    953eb429f6d98562468327858ed0967bdc21b5ad

    SHA256

    564ac0040176cc5744e3860abc36b5ffbc648da20b26a710dc3414eae487299b

    SHA512

    220e496b464575115baf1dede838e70d5ddd6d199b5b8acc1763e66d66801021b2d7cd0e1e1846868782116ad8a1f127682073d6eacd7e73f91bced89f620109

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\panedwindow.tcl
    MD5

    2da0a23cc9d6fd970fe00915ea39d8a2

    SHA1

    dfe3dc663c19e9a50526a513043d2393869d8f90

    SHA256

    4adf738b17691489c71c4b9d9a64b12961ada8667b81856f7adbc61dffeadf29

    SHA512

    b458f3d391df9522d4e7eae8640af308b4209ce0d64fd490bfc0177fde970192295c1ea7229ce36d14fc3e582c7649460b8b7b0214e0ff5629b2b430a99307d4

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\pkgIndex.tcl
    MD5

    a6448af2c8fafc9a4f42eaca6bf6ab2e

    SHA1

    0b295b46b6df906e89f40a907022068bc6219302

    SHA256

    cd44ee7f76c37c0c522bd0cfca41c38cdeddc74392b2191a3af1a63d9d18888e

    SHA512

    5b1a8ca5b09b7281de55460d21d5195c4ee086bebdc35fa561001181490669ffc67d261f99eaa900467fe97e980eb733c5ffbf9d8c541ede18992bf4a435c749

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\scale.tcl
    MD5

    1ce32cdaeb04c75bfceea5fb94b8a9f0

    SHA1

    cc7614c9eade999963ee78b422157b7b0739894c

    SHA256

    58c662dd3d2c653786b05aa2c88831f4e971b9105e4869d866fb6186e83ed365

    SHA512

    1ee5a187615ae32f17936931b30fea9551f9e3022c1f45a2bca81624404f4e68022fcf0b03fbd61820ec6958983a8f2fbfc3ad2ec158433f8e8de9b8fcf48476

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\scrlbar.tcl
    MD5

    4cbffc4e6b3f56a5890e3f7c31c6c378

    SHA1

    75db5205b311f55d1ca1d863b8688a628bf6012a

    SHA256

    6ba3e2d62bd4856d7d7ae87709fcaa23d81efc38c375c6c5d91639555a84c35d

    SHA512

    65df7ae09e06c200a8456748dc89095bb8417253e01ec4fdafb28a84483147ddc77aaf6b49be9e18a326a94972086a99044bee3ce5cf8026337dfc6972c92c04

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\spinbox.tcl
    MD5

    9971530f110ac2fb7d7ec91789ea2364

    SHA1

    ab553213c092ef077524ed56fc37da29404c79a7

    SHA256

    5d6e939b44f630a29c4fcb1e2503690c453118607ff301bef3c07fa980d5075a

    SHA512

    81b4cec39b03fbeca59781aa54960f0a10a09733634f401d5553e1aaa3ebf12a110c9d555946fcdd70a9cc897514663840745241ad741dc440bb081a12dcf411

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\text.tcl
    MD5

    03cc27e28e0cfce1b003c3e936797ab0

    SHA1

    c7fe5ae7f35c86ec3724f6a111eaaf2c1a18abe9

    SHA256

    bccc1039f0eb331c4bb6bd5848051bb745f242016952723478c93b009f63d254

    SHA512

    5091b10ee8446e6853ef7060ec13ab8cada0d6448f9081febd07546c061f69fc273bbf23ba7af05d8359e618dd68a5c27f0453480fe3f26e744db19bfcd115c7

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\tk.tcl
    MD5

    3250ec5b2efe5bbe4d3ec271f94e5359

    SHA1

    6a0fe910041c8df4f3cdc19871813792e8cc4e4c

    SHA256

    e1067a0668debb2d8e8ec3b7bc1aec3723627649832b20333f9369f28e4dfdbf

    SHA512

    f8e403f3d59d44333bce2aa7917e6d8115bec0fe5ae9a1306f215018b05056467643b7aa228154ddced176072bc903dfb556cb2638f5c55c1285c376079e8fe3

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\ttk\fonts.tcl
    MD5

    7017b5c1d53f341f703322a40c76c925

    SHA1

    57540c56c92cc86f94b47830a00c29f826def28e

    SHA256

    0eb518251fbe9cf0c9451cc1fef6bb6aee16d62da00b0050c83566da053f68d0

    SHA512

    fd18976a8fbb7e59b12944c2628dbd66d463b2f7342661c8f67160df37a393fa3c0ce7fdda31073674b7a46e0a0a7d0a7b29ebe0d9488afd9ef8b3a39410b5a8

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\tk\ttk\ttk.tcl
    MD5

    e38b399865c45e49419c01ff2addce75

    SHA1

    f8a79cbc97a32622922d4a3a5694bccb3f19decb

    SHA256

    61baa0268770f127394a006340d99ce831a1c7ad773181c0c13122f7d2c5b7f6

    SHA512

    285f520b648f5ec70dd79190c3b456f4d6da2053210985f9e2c84139d8d51908296e4962b336894ee30536f09fae84b912bc2abf44a7011620f66cc5d9f71a8c

  • C:\Users\Admin\AppData\Local\Temp\_MEI30402\unicodedata.pyd
    MD5

    4abe39e6da7d1b0bf100b917081fc7ce

    SHA1

    df3a64f7bedf1e8c7cc61a3592537b0580887499

    SHA256

    1ebf6d22b27fd636223d815c3c46c44a83b3c9228272ddf125e5cea3e223f43b

    SHA512

    329a7a8a7eb9ea5c17c68e5d5b4f8c8a0fbe35eb485f9873b8a1d628a6b95ecb00cb16d1a3786feb76f3ef8ceb2b075469dd0746590778b49dda40c9816f61e1

  • \Users\Admin\AppData\Local\Temp\_MEI30402\VCRUNTIME140.dll
    MD5

    0c583614eb8ffb4c8c2d9e9880220f1d

    SHA1

    0b7fca03a971a0d3b0776698b51f62bca5043e4d

    SHA256

    6cadb4fef773c23b511acc8b715a084815c6e41dd8c694bc70090a97b3b03fb9

    SHA512

    79bbf50e38e358e492f24fe0923824d02f4b831336dae9572540af1ae7df162457d08de13e720f180309d537667bc1b108bdd782af84356562cca44d3e9e3b64

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_bz2.pyd
    MD5

    ac11929e59fa2d7887703761d0aa01a1

    SHA1

    355bfdb64a7cd612c5ac1f86aa018de0bcb68f63

    SHA256

    4e8f2e01b8af90084af5454135a870b3e46002a81df56c60482cf153400a0e6d

    SHA512

    184dc08b56fdfc0dcfe1d3ff4095eb003c74fbbdb897ae0553accdc8a1aae4a8e69d138226e5063ee58348fbc7011224c3e6b988a9967bab74056d48a673b9f0

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_cffi_backend.cp37-win_amd64.pyd
    MD5

    a9df512bae71f3618f77aec6403b1d7c

    SHA1

    0834375a5651647a3c84386d98876a0ce4466e21

    SHA256

    0087f25beeed4d2cb0f9da8e0d4f4dfa0e670c1cce46e71738a67e990d991a8a

    SHA512

    d8da382d66b307fcf885474a01a0ab7258e418f5ef7cecc0e2fbcab46638d5a61a97d242d17927443f97f6495ac4dee2a7c99417f49dc4063b4b68beaf228e5f

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_ctypes.pyd
    MD5

    bbf539c8cbd17225a8d596e037695fb6

    SHA1

    015b8903e8e83363c56c628d22cdd4c1466b0c4a

    SHA256

    ad503c075de4a19058d9232e4151f97e60d4cea76fe8dd0d5ac8b4a73074a603

    SHA512

    0533b0def1f6b516018de090ef11c4a04442a038f21c6d509d7f556cd764aaab16b58448b0afe7e32330dec594ac86f3ca091adcea531e664b33e228cbeb4ad7

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_hashlib.pyd
    MD5

    697e768501131b184a4ca1a9181281fc

    SHA1

    237faec3070e0c62cf0ad31cb66f5513821d790a

    SHA256

    f7147a21de74e2e6f65d2d260cca97fc8f666b40d70eeb1a1d57a24b0ce12ae7

    SHA512

    bd85221384d38895bf7b4ef9e2d6088943975627458ca7a537bfbd7a671637d449274c0394820a788493727e2a088baf715b9d814a5d351b001636e47558c1cd

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_lzma.pyd
    MD5

    2645aa11d8c4ffb04a8c5e04a440ec46

    SHA1

    a4a7250963d2bd9c6e76db3d0d11028395815856

    SHA256

    519f9e23d88ae387ea7d38bbc941a770a4b3ecc8c464a8ed0d977004344e4de3

    SHA512

    beaf0b144a3bbb1d5a8afd8601efe39f3a233eabe04e1aabd1e6fe3c68de640bf10e48dccc11576b8618b71307ac3019cd5a71d1e8014acd79955655c56bea9a

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_queue.pyd
    MD5

    7508ff69ee0b2a832a35137c0debf470

    SHA1

    bdc7893af1ca01580cc056f626bcc5f0ef40e157

    SHA256

    8ce3f4dd33210afae16c68b62f0e930e004f044e78a658b8a17a78a2a4ba4c07

    SHA512

    5003d2bae203595cc6b99ca83c43c2f2842ea16af84ce27a22dc65f1eb5ab0fcfa0466f8c242acf9b7f9944567d8893864b91fb64806f571ccd7bee27612d1a7

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_socket.pyd
    MD5

    35bbb04a44f81a1c95216a2dfdb82516

    SHA1

    b7d8e69e2084e2d2a560b9ff2184f10de4576340

    SHA256

    697e0a45ebe100dce1dc4e11d11cd9e2b60d74ef4c7df1cefbe0e334d3997f7a

    SHA512

    742a1099c01f06a75c4f66c7399b3d85c064f1f24950f6f7101c1632048282dde6f9140bd3ddd2ee7230a31618ef483711f7b67a212deb3912d8319cfc6db6a5

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_ssl.pyd
    MD5

    8d4f033d412ae7cb92f71a030f06f7e2

    SHA1

    d8a0e1ad4e53f7ee6a59b12e9d096a704fff3809

    SHA256

    74be594d02bca5ac096ae2d34786628a873e00f231e922d7842d2cd0ceedc33a

    SHA512

    5b177a13f1f4ea552a348aefbe014d8394499c032b9bd39df8150cefec037d467655e00a2063aaefe36704969a9fd6a5d71776ec7ce966fce454e2c8a295cde0

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_tkinter.pyd
    MD5

    d739502a1346957247ab330271caccde

    SHA1

    9e99cd86f918ff80410f76fb9af1981e0ee17d6e

    SHA256

    8d42101284f2f8d401dd0a4a3da778c4026ae67b621effa7c2d89b5fcceb3c53

    SHA512

    37a10c14d84c00f48eeeda1d9aa5cd45efb66e5c12f67e27e8c79405db3412ebcae7c273f1ad35ebe5cf571da7d6c17719e8346632d3c87f331b43b736bba0b0

  • \Users\Admin\AppData\Local\Temp\_MEI30402\_yaml.cp37-win_amd64.pyd
    MD5

    1ca3188f23ed58f3b2d624fc8d527754

    SHA1

    07907415edd004e799668e0fb1f1363d23cc04ab

    SHA256

    d232b2aed474f93b1524edaa5a5b0a742cec1b39fd2b6f4fd4677538e2231302

    SHA512

    86e0979a3659915d579f39cccd4eb91aeac32368fab2a0708781f4a117be7f5ffc671e62001e1a4584f40fc9d60b99327f95168eb23e659e3adfa937d3c60081

  • \Users\Admin\AppData\Local\Temp\_MEI30402\cryptography\hazmat\bindings\_openssl.cp37-win_amd64.pyd
    MD5

    470b908f8c823dd6d9c441426710b629

    SHA1

    bdceeb446c50dc8851b8d4a8884f8d65c8f5d7e4

    SHA256

    cfe8e9781b17183e3e3b42f02efba5b72eb6f14f13ebf7933954110573f70c31

    SHA512

    92d5b58a378b3c821b44ea3d6343f674125c4461a6f81646883f4010b94a991ecdcda959cc2f6aac874db126f75b819a57e7442a0d91437e3b9e97504bb8580c

  • \Users\Admin\AppData\Local\Temp\_MEI30402\libcrypto-1_1.dll
    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • \Users\Admin\AppData\Local\Temp\_MEI30402\libcrypto-1_1.dll
    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • \Users\Admin\AppData\Local\Temp\_MEI30402\libssl-1_1.dll
    MD5

    bc778f33480148efa5d62b2ec85aaa7d

    SHA1

    b1ec87cbd8bc4398c6ebb26549961c8aab53d855

    SHA256

    9d4cf1c03629f92662fc8d7e3f1094a7fc93cb41634994464b853df8036af843

    SHA512

    80c1dd9d0179e6cc5f33eb62d05576a350af78b5170bfdf2ecda16f1d8c3c2d0e991a5534a113361ae62079fb165fff2344efd1b43031f1a7bfda696552ee173

  • \Users\Admin\AppData\Local\Temp\_MEI30402\python37.dll
    MD5

    d8a6dff4f79e66c2b05c3528b902f6fc

    SHA1

    62989fccc089f70cc3994a3352dfb222e8a07023

    SHA256

    b6166f6072f795c2bec5421cc3c762f0731d1aeb4b08c06f75e7d119e1256f72

    SHA512

    f3e819f57114ba2f05db64deb353d0af79cda0943887ce1fa669ecb7204ec5bae263f9cd5cbebc7ab73b8418cb3c9a3badfc6a377ff9dbc4a48e588f4d461359

  • \Users\Admin\AppData\Local\Temp\_MEI30402\select.pyd
    MD5

    c05ff16ff578bc7d52f30528c2b17957

    SHA1

    3989ea93533431b6da8c3583513b05904b152de6

    SHA256

    1ce5454774bf7b280b11b2b94298d41787e9bde4466d157040dd6a0fd78e982d

    SHA512

    84b51276a8d463532713746d094144a69425921540657a8f15289fc9f6fe702ab38ffa4e163af48d2218435386e64eadd076612e0b6ea6b2d5c4a611dfd06479

  • \Users\Admin\AppData\Local\Temp\_MEI30402\tcl86t.dll
    MD5

    c0b23815701dbae2a359cb8adb9ae730

    SHA1

    5be6736b645ed12e97b9462b77e5a43482673d90

    SHA256

    f650d6bc321bcda3fc3ac3dec3ac4e473fb0b7b68b6c948581bcfc54653e6768

    SHA512

    ed60384e95be8ea5930994db8527168f78573f8a277f8d21c089f0018cd3b9906da764ed6fcc1bd4efad009557645e206fbb4e5baef9ab4b2e3c8bb5c3b5d725

  • \Users\Admin\AppData\Local\Temp\_MEI30402\tk86t.dll
    MD5

    fdc8a5d96f9576bd70aa1cadc2f21748

    SHA1

    bae145525a18ce7e5bc69c5f43c6044de7b6e004

    SHA256

    1a6d0871be2fa7153de22be008a20a5257b721657e6d4b24da8b1f940345d0d5

    SHA512

    816ada61c1fd941d10e6bb4350baa77f520e2476058249b269802be826bab294a9c18edc5d590f5ed6f8dafed502ab7ffb29db2f44292cb5bedf2f5fa609f49c

  • \Users\Admin\AppData\Local\Temp\_MEI30402\unicodedata.pyd
    MD5

    4abe39e6da7d1b0bf100b917081fc7ce

    SHA1

    df3a64f7bedf1e8c7cc61a3592537b0580887499

    SHA256

    1ebf6d22b27fd636223d815c3c46c44a83b3c9228272ddf125e5cea3e223f43b

    SHA512

    329a7a8a7eb9ea5c17c68e5d5b4f8c8a0fbe35eb485f9873b8a1d628a6b95ecb00cb16d1a3786feb76f3ef8ceb2b075469dd0746590778b49dda40c9816f61e1

  • memory/4324-115-0x0000000000000000-mapping.dmp