Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 01:49

General

  • Target

    9211217318a47e3e7fb79f3edf426088a8029c9d44fc9c77ca9dcf4fb1a67e06.exe

  • Size

    25.7MB

  • MD5

    a95111407437bd851ae651f847b53e90

  • SHA1

    1b45a51068c128fb97883a671c68cf17b02d2e29

  • SHA256

    9211217318a47e3e7fb79f3edf426088a8029c9d44fc9c77ca9dcf4fb1a67e06

  • SHA512

    18474827161b6e722db1b561171d96bc7d47e3e3f8a0e2bd416b540bdd8d8a3fe772ba7c24f3ad83a0aa3e45008d937a03ce0e0fb6786833da0397396b19cce7

Score
10/10

Malware Config

Signatures

  • DemonWare

    Ransomware first seen in mid-2020.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9211217318a47e3e7fb79f3edf426088a8029c9d44fc9c77ca9dcf4fb1a67e06.exe
    "C:\Users\Admin\AppData\Local\Temp\9211217318a47e3e7fb79f3edf426088a8029c9d44fc9c77ca9dcf4fb1a67e06.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\9211217318a47e3e7fb79f3edf426088a8029c9d44fc9c77ca9dcf4fb1a67e06.exe
      "C:\Users\Admin\AppData\Local\Temp\9211217318a47e3e7fb79f3edf426088a8029c9d44fc9c77ca9dcf4fb1a67e06.exe"
      2⤵
      • Modifies extensions of user files
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:3640
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
    1⤵
      PID:392

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\PIL\_imaging.cp36-win_amd64.pyd
      Filesize

      2.4MB

      MD5

      8f57f770ca0d7b85e8a2cde643305d95

      SHA1

      2278ca35b3a3002e1017e65c2fe56b51fe46d549

      SHA256

      09aecf0cc0642b3cfae6cf6ee1df911a7a8ac01346fa943165db97415e224eec

      SHA512

      77ff75f4251a448fd7fc9c2580924bf8e7133757eb61289867ae4fbed138007704043b71b118e7d9dbefe3ee4b9f26e8987aa1495338661ffa2f3b928ef1c35f

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\PIL\_imaging.cp36-win_amd64.pyd
      Filesize

      2.4MB

      MD5

      8f57f770ca0d7b85e8a2cde643305d95

      SHA1

      2278ca35b3a3002e1017e65c2fe56b51fe46d549

      SHA256

      09aecf0cc0642b3cfae6cf6ee1df911a7a8ac01346fa943165db97415e224eec

      SHA512

      77ff75f4251a448fd7fc9c2580924bf8e7133757eb61289867ae4fbed138007704043b71b118e7d9dbefe3ee4b9f26e8987aa1495338661ffa2f3b928ef1c35f

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\VCRUNTIME140.dll
      Filesize

      85KB

      MD5

      edf9d5c18111d82cf10ec99f6afa6b47

      SHA1

      d247f5b9d4d3061e3d421e0e623595aa40d9493c

      SHA256

      d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb

      SHA512

      bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\VCRUNTIME140.dll
      Filesize

      85KB

      MD5

      edf9d5c18111d82cf10ec99f6afa6b47

      SHA1

      d247f5b9d4d3061e3d421e0e623595aa40d9493c

      SHA256

      d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb

      SHA512

      bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_bz2.pyd
      Filesize

      92KB

      MD5

      c9bfb31afe7cce0b57e5bfbbfda5ae7a

      SHA1

      37a930d22a9651f7ae940f61a23467deaa1f59d0

      SHA256

      58563fb8798c878bbb19221d8c6c9a3cc243d6dbc9bf5d7f73ba62834c5e4614

      SHA512

      3775adb2750a8a7927f56b1bad853e405b21c678d2708ae1d0e7ddfb68e2228971636ccd88055a9d04e49f009d8ec1fb4e0f7cb6ad9b012b666e132d989668e6

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_bz2.pyd
      Filesize

      92KB

      MD5

      c9bfb31afe7cce0b57e5bfbbfda5ae7a

      SHA1

      37a930d22a9651f7ae940f61a23467deaa1f59d0

      SHA256

      58563fb8798c878bbb19221d8c6c9a3cc243d6dbc9bf5d7f73ba62834c5e4614

      SHA512

      3775adb2750a8a7927f56b1bad853e405b21c678d2708ae1d0e7ddfb68e2228971636ccd88055a9d04e49f009d8ec1fb4e0f7cb6ad9b012b666e132d989668e6

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_ctypes.pyd
      Filesize

      122KB

      MD5

      3e3785757daea4e4e05a1b24461a60e1

      SHA1

      6b114125c9f086602cbc1e0ce0723374c90884cb

      SHA256

      72b7108ab9167f4cf780bac0c074c9be62ebaa43a9f5327f803c2c20a5f33d14

      SHA512

      a686def1331d31d779e308a6621d838495687176592f7ff0b41682f07473498d4782308a172a59fd7ef40f2c81042e851f607821c378acc9ab16da01a1ad3a3e

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_ctypes.pyd
      Filesize

      122KB

      MD5

      3e3785757daea4e4e05a1b24461a60e1

      SHA1

      6b114125c9f086602cbc1e0ce0723374c90884cb

      SHA256

      72b7108ab9167f4cf780bac0c074c9be62ebaa43a9f5327f803c2c20a5f33d14

      SHA512

      a686def1331d31d779e308a6621d838495687176592f7ff0b41682f07473498d4782308a172a59fd7ef40f2c81042e851f607821c378acc9ab16da01a1ad3a3e

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_hashlib.pyd
      Filesize

      1.4MB

      MD5

      86db282b25244f420a5d7abd44abb098

      SHA1

      992445028220ac07b39e939824a4c6b1fda811dc

      SHA256

      ab3d09c879b395631d8a4f89f6855d98d315675e9607248eed7bc07317260168

      SHA512

      62e2919c4ba74fa69f25209db89f0652c5f8624867b3221aa3865e4dc2bab07e70880c63e4853051f1cc7464ff6478106ac4d6c9fc096172d85e523d8cbd069a

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_hashlib.pyd
      Filesize

      1.4MB

      MD5

      86db282b25244f420a5d7abd44abb098

      SHA1

      992445028220ac07b39e939824a4c6b1fda811dc

      SHA256

      ab3d09c879b395631d8a4f89f6855d98d315675e9607248eed7bc07317260168

      SHA512

      62e2919c4ba74fa69f25209db89f0652c5f8624867b3221aa3865e4dc2bab07e70880c63e4853051f1cc7464ff6478106ac4d6c9fc096172d85e523d8cbd069a

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_lzma.pyd
      Filesize

      248KB

      MD5

      857ba2d859502a76789b0cd090ef231a

      SHA1

      352378e0f9536154d698ecbb4c694aae8d416787

      SHA256

      42aafcd7e1050b3307c06874fa1e72eecfb5554bd631097e7af0506a3a200144

      SHA512

      ab70e4fde01bf0d1a2f4dbfe0b556ce3d83e57edf84c62262f0500b6b0295101a36e279f843cef6a08a4d4d3cde150ff76195ff417123eed64b661310fa759a4

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_lzma.pyd
      Filesize

      248KB

      MD5

      857ba2d859502a76789b0cd090ef231a

      SHA1

      352378e0f9536154d698ecbb4c694aae8d416787

      SHA256

      42aafcd7e1050b3307c06874fa1e72eecfb5554bd631097e7af0506a3a200144

      SHA512

      ab70e4fde01bf0d1a2f4dbfe0b556ce3d83e57edf84c62262f0500b6b0295101a36e279f843cef6a08a4d4d3cde150ff76195ff417123eed64b661310fa759a4

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_socket.pyd
      Filesize

      70KB

      MD5

      7e080d04a56cd48cf24219774ab0abe2

      SHA1

      b3caf5603ce8da3da728577aa6b06daa32118b57

      SHA256

      77b3597eef6eb044fbec7b2229772495cd632033bec03badad4e4d268748b760

      SHA512

      8bb475b62cb025823ef3eb54db58017b9fc394fe4a8a6d84aee13a4aaf9dd426e59860d3f15abcc218bd7cf4aefeee37d8fdf24dc272b6196b089b65cb584aae

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_socket.pyd
      Filesize

      70KB

      MD5

      7e080d04a56cd48cf24219774ab0abe2

      SHA1

      b3caf5603ce8da3da728577aa6b06daa32118b57

      SHA256

      77b3597eef6eb044fbec7b2229772495cd632033bec03badad4e4d268748b760

      SHA512

      8bb475b62cb025823ef3eb54db58017b9fc394fe4a8a6d84aee13a4aaf9dd426e59860d3f15abcc218bd7cf4aefeee37d8fdf24dc272b6196b089b65cb584aae

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_ssl.pyd
      Filesize

      1.7MB

      MD5

      61fb40f4c868059e3378c735d1888c14

      SHA1

      73423b0e17eb9a0c231f4d6bffb2541a08975ed2

      SHA256

      ea7cf863090d7f61daae9c6cc679608239e622f4485514dc705d09c1311657c2

      SHA512

      e40a1fcf528b9a0a4bd2161b71d86dacff82647d6895f8a945c0960310397f8ebdc2d3191d04cd262940866ff0d7ddc7e4f2c17b9ebf86f527c08c8179ff2e91

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_ssl.pyd
      Filesize

      1.7MB

      MD5

      61fb40f4c868059e3378c735d1888c14

      SHA1

      73423b0e17eb9a0c231f4d6bffb2541a08975ed2

      SHA256

      ea7cf863090d7f61daae9c6cc679608239e622f4485514dc705d09c1311657c2

      SHA512

      e40a1fcf528b9a0a4bd2161b71d86dacff82647d6895f8a945c0960310397f8ebdc2d3191d04cd262940866ff0d7ddc7e4f2c17b9ebf86f527c08c8179ff2e91

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_tkinter.pyd
      Filesize

      67KB

      MD5

      1ecd393ff57217d6d822658f541b4197

      SHA1

      3d57c0441c8366c6f426bde5542b0a3bf37131ba

      SHA256

      9f1974b8b2fada67da33c21aa1dc6ef01c07207278d77eb82e561622df966d05

      SHA512

      7bfe4e9189a192a26052a6b1234626268c9251a53fbd3517dd8994fb1a311cdd4b11c94df4b96a0404302b582c1732d690b934aea854357d1c2aaff5ace74575

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\_tkinter.pyd
      Filesize

      67KB

      MD5

      1ecd393ff57217d6d822658f541b4197

      SHA1

      3d57c0441c8366c6f426bde5542b0a3bf37131ba

      SHA256

      9f1974b8b2fada67da33c21aa1dc6ef01c07207278d77eb82e561622df966d05

      SHA512

      7bfe4e9189a192a26052a6b1234626268c9251a53fbd3517dd8994fb1a311cdd4b11c94df4b96a0404302b582c1732d690b934aea854357d1c2aaff5ace74575

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\base_library.zip
      Filesize

      756KB

      MD5

      4ab4145ff7786c5fba96e9026b3dd953

      SHA1

      5e232c9c90e910b72037673ccdbfe4d787300d14

      SHA256

      2197f145fcdf5a13360ff3294050e3cae7c0ce828ae045252bee697987ef1241

      SHA512

      385e97e853ae051f75f99be2fb6bd33dd3682e98f0f587d2086133357ea645ee5db15df0a2570ea440b505e048bbdee99c4136bee03d3b9c59aefca688e33b99

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\payload.exe.manifest
      Filesize

      1KB

      MD5

      22a0ccba48fe09df9b1a9dc4d03348c8

      SHA1

      b83b7b140333e5fcb70bf361e717453982f8be1d

      SHA256

      d4dc6e1c6191a54fd372aa0bb6c8db946d4be94b70142d0d9c3aab4d6b11d28f

      SHA512

      633abf3a33f13e21566d7e0ea1d1fccd52fca5d5237202e0266ed46f539a8354b877487f422b29e2082b62f4adc8acf1487620f6b60e417f4d91663e826eef7b

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\pyexpat.pyd
      Filesize

      183KB

      MD5

      39d84649515d95284f2f7297bc84fcec

      SHA1

      465069ac60032b2377d9827c9ad0c416e23081c2

      SHA256

      72f3d5932ba5387cae504ddd30bee963628df8ef13d6d99e4497b1531a736dfb

      SHA512

      2903e41c40b8483f2941a429f126b8e443e7d2633b6cf76eaa9f269de2bbf5b72074c1835609c52e6488ab784048014a42aa37f2e13b7bcda6a8052d9e55ac73

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\pyexpat.pyd
      Filesize

      183KB

      MD5

      39d84649515d95284f2f7297bc84fcec

      SHA1

      465069ac60032b2377d9827c9ad0c416e23081c2

      SHA256

      72f3d5932ba5387cae504ddd30bee963628df8ef13d6d99e4497b1531a736dfb

      SHA512

      2903e41c40b8483f2941a429f126b8e443e7d2633b6cf76eaa9f269de2bbf5b72074c1835609c52e6488ab784048014a42aa37f2e13b7bcda6a8052d9e55ac73

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\python36.dll
      Filesize

      3.4MB

      MD5

      7e5ad98ee1fef48d50c2cb641f464181

      SHA1

      ba424106c46ab11be33f4954195d10382791677d

      SHA256

      dd4bba32bf57165371822f5966617f475198764a91f39dc6ef86552457ac795d

      SHA512

      7633730cc9672bc558f8f3391534f9a0f3627a98c5c9f5acefbfc2356eeb14cd10581dceceec2e2d20ed666bc121b28d2af63bd61ead48d34cbcec5861f8ef82

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\python36.dll
      Filesize

      3.4MB

      MD5

      7e5ad98ee1fef48d50c2cb641f464181

      SHA1

      ba424106c46ab11be33f4954195d10382791677d

      SHA256

      dd4bba32bf57165371822f5966617f475198764a91f39dc6ef86552457ac795d

      SHA512

      7633730cc9672bc558f8f3391534f9a0f3627a98c5c9f5acefbfc2356eeb14cd10581dceceec2e2d20ed666bc121b28d2af63bd61ead48d34cbcec5861f8ef82

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\pythoncom36.dll
      Filesize

      541KB

      MD5

      83f8c8ce5311c78cccaee21461016769

      SHA1

      cdffe77d09a805774a445cbdf48363f46063975a

      SHA256

      7d5af1fe982297041ce51b490fdd10852b6f1f0e2b8eb247c55badd9a9b09cc1

      SHA512

      6f6e28dfbfaa37459ceb34ac13536e004cf7b2462cafced6f00a0481d1d4bbdb3227d865a7932e74d4511c7e8024367536811ea45c71d8bff27753bbdf3295b4

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\pythoncom36.dll
      Filesize

      541KB

      MD5

      83f8c8ce5311c78cccaee21461016769

      SHA1

      cdffe77d09a805774a445cbdf48363f46063975a

      SHA256

      7d5af1fe982297041ce51b490fdd10852b6f1f0e2b8eb247c55badd9a9b09cc1

      SHA512

      6f6e28dfbfaa37459ceb34ac13536e004cf7b2462cafced6f00a0481d1d4bbdb3227d865a7932e74d4511c7e8024367536811ea45c71d8bff27753bbdf3295b4

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\pywintypes36.dll
      Filesize

      136KB

      MD5

      8eadc90326166b11dfab03975c0a747c

      SHA1

      6d3cf5c98ab72e1bf97436355619b576a36e4e16

      SHA256

      71bf0a66de1ea95b4a61a9a4b4e752fc792e389f39d6cdcf529c35a3706ea99e

      SHA512

      2df996a0136364ffaead291f5b6017dfd5df103e033dbdcc78f464c315fe85a55099f8e313e77e85065634d342628ad165f409e5eeb8535371da545eaeca5173

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\pywintypes36.dll
      Filesize

      136KB

      MD5

      8eadc90326166b11dfab03975c0a747c

      SHA1

      6d3cf5c98ab72e1bf97436355619b576a36e4e16

      SHA256

      71bf0a66de1ea95b4a61a9a4b4e752fc792e389f39d6cdcf529c35a3706ea99e

      SHA512

      2df996a0136364ffaead291f5b6017dfd5df103e033dbdcc78f464c315fe85a55099f8e313e77e85065634d342628ad165f409e5eeb8535371da545eaeca5173

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\select.pyd
      Filesize

      26KB

      MD5

      290242633745524a3fb673798faabbe1

      SHA1

      7a5df2949b75469242c9287ae529045d7a85fd4c

      SHA256

      df8acaf83e5c861f1d0ad694b087ff0a451f01191602617307a93c9dec893ecd

      SHA512

      a3aec08265e2ea4549df14f6c2683b7b53c553b45304e80ed27ca5b5df70f0e1a3b139608557230e2acbaad4f302b5e20631a9d82de75222a9cc4b2177ce2020

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\select.pyd
      Filesize

      26KB

      MD5

      290242633745524a3fb673798faabbe1

      SHA1

      7a5df2949b75469242c9287ae529045d7a85fd4c

      SHA256

      df8acaf83e5c861f1d0ad694b087ff0a451f01191602617307a93c9dec893ecd

      SHA512

      a3aec08265e2ea4549df14f6c2683b7b53c553b45304e80ed27ca5b5df70f0e1a3b139608557230e2acbaad4f302b5e20631a9d82de75222a9cc4b2177ce2020

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl86t.dll
      Filesize

      1.6MB

      MD5

      cbd813dee7726a9bde15fad8e7ddce61

      SHA1

      370d3d1eda8bcdb6c52ac3b71d86d89207d3a40c

      SHA256

      2338a8b964774ca467beff4ab8fbc302be6af469a94899b4537aec7e3f7100fd

      SHA512

      05b9a5fbcf8e27d77fd1baba69dadb64b1332935269ed61116c10b24c7aa43b30cd6793e027ddd354bd626d595be31c691ea48b98fb9f900872492aa63313815

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl86t.dll
      Filesize

      1.6MB

      MD5

      cbd813dee7726a9bde15fad8e7ddce61

      SHA1

      370d3d1eda8bcdb6c52ac3b71d86d89207d3a40c

      SHA256

      2338a8b964774ca467beff4ab8fbc302be6af469a94899b4537aec7e3f7100fd

      SHA512

      05b9a5fbcf8e27d77fd1baba69dadb64b1332935269ed61116c10b24c7aa43b30cd6793e027ddd354bd626d595be31c691ea48b98fb9f900872492aa63313815

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\auto.tcl
      Filesize

      20KB

      MD5

      089c0fd2791281c125e5358f6e6a9ed2

      SHA1

      87760e9173a441ad0c4b77cb9e64355b50f1afcc

      SHA256

      4b69936a56e34c66d3c7fbe2f78d12ac4290e41e7fe8a50e9e481e05ba1f5a68

      SHA512

      a3663595710ab9818d3e6fc3efd05b2a9c88b2dd10d91efb5575b298c2f70272b8f5c2cc5bb97a1b9a39e399ba3ab01604a48526769c7e41f626c2e10d203e6a

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\encoding\cp1252.enc
      Filesize

      1KB

      MD5

      5900f51fd8b5ff75e65594eb7dd50533

      SHA1

      2e21300e0bc8a847d0423671b08d3c65761ee172

      SHA256

      14df3ae30e81e7620be6bbb7a9e42083af1ae04d94cf1203565f8a3c0542ace0

      SHA512

      ea0455ff4cd5c0d4afb5e79b671565c2aede2857d534e1371f0c10c299c74cb4ad113d56025f58b8ae9e88e2862f0864a4836fed236f5730360b2223fde479dc

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\http1.0\pkgIndex.tcl
      Filesize

      735B

      MD5

      10ec7cd64ca949099c818646b6fae31c

      SHA1

      6001a58a0701dff225e2510a4aaee6489a537657

      SHA256

      420c4b3088c9dacd21bc348011cac61d7cb283b9bee78ae72eed764ab094651c

      SHA512

      34a0acb689e430ed2903d8a903d531a3d734cb37733ef13c5d243cb9f59c020a3856aad98726e10ad7f4d67619a3af1018f6c3e53a6e073e39bd31d088efd4af

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\init.tcl
      Filesize

      23KB

      MD5

      b6b6184baddf552f70108ba02e8b1c26

      SHA1

      f0be8e965c6ae50f1792e2014506f8bca18131fa

      SHA256

      1ba21068fb1cb364fe305066d6bb0924b26666fbf57a59ab337a2e13e74bb8a8

      SHA512

      f64b4d8d9757d40c44e98d5f276a0d40ed24ef05f41eb7a06c3ce436c26ae0d797acfc225fd9006c9c2557812e3f8ab852ce7640afb0046d4623ef866c0a2de7

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\opt0.4\pkgIndex.tcl
      Filesize

      607B

      MD5

      92ff1e42cfc5fecce95068fc38d995b3

      SHA1

      b2e71842f14d5422a9093115d52f19bcca1bf881

      SHA256

      eb9925a8f0fcc7c2a1113968ab0537180e10c9187b139c8371adf821c7b56718

      SHA512

      608d436395d055c5449a53208f3869b8793df267b8476ad31bcdd9659a222797814832720c495d938e34bf7d253ffc3f01a73cc0399c0dfb9c85d2789c7f11c0

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\package.tcl
      Filesize

      22KB

      MD5

      55e2db5dcf8d49f8cd5b7d64fea640c7

      SHA1

      8fdc28822b0cc08fa3569a14a8c96edca03bfbbd

      SHA256

      47b6af117199b1511f6103ec966a58e2fd41f0aba775c44692b2069f6ed10bad

      SHA512

      824c210106de7eae57a480e3f6e3a5c8fb8ac4bbf0a0a386d576d3eb2a3ac849bdfe638428184056da9e81767e2b63eff8e18068a1cf5149c9f8a018f817d3e5

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\tclIndex
      Filesize

      5KB

      MD5

      e127196e9174b429cc09c040158f6aab

      SHA1

      ff850f5d1bd8efc1a8cb765fe8221330f0c6c699

      SHA256

      abf7d9d1e86de931096c21820bfa4fd70db1f55005d2db4aa674d86200867806

      SHA512

      c4b98ebc65e25df41e6b9a93e16e608cf309fa0ae712578ee4974d84f7f33bcf2a6ed7626e88a343350e13da0c5c1a88e24a87fcbd44f7da5983bb3ef036a162

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tcl\tm.tcl
      Filesize

      11KB

      MD5

      f9ed2096eea0f998c6701db8309f95a6

      SHA1

      bcdb4f7e3db3e2d78d25ed4e9231297465b45db8

      SHA256

      6437bd7040206d3f2db734fa482b6e79c68bcc950fba80c544c7f390ba158f9b

      SHA512

      e4fb8f28dc72ea913f79cedf5776788a0310608236d6607adc441e7f3036d589fd2b31c446c187ef5827fd37dcaa26d9e94d802513e3bf3300e94dd939695b30

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk86t.dll
      Filesize

      1.9MB

      MD5

      a06c741638fbcffa2da5247e4fc5f42c

      SHA1

      51627c7a9ecf81b6e2580505068c75db8c984f78

      SHA256

      5fe77649be682c4ae9e2476a700b0f098fe3c9bfc8e41e538dad0c6d7eb8727a

      SHA512

      84dcb0032c5084fcd8a016d025607841b2436f5c8c06adf7a8dd5108ded4fc2af3bf49cddecae0cae29aac80c5ea93ba5710406a6f3d9076a76154157c403049

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk86t.dll
      Filesize

      1.9MB

      MD5

      a06c741638fbcffa2da5247e4fc5f42c

      SHA1

      51627c7a9ecf81b6e2580505068c75db8c984f78

      SHA256

      5fe77649be682c4ae9e2476a700b0f098fe3c9bfc8e41e538dad0c6d7eb8727a

      SHA512

      84dcb0032c5084fcd8a016d025607841b2436f5c8c06adf7a8dd5108ded4fc2af3bf49cddecae0cae29aac80c5ea93ba5710406a6f3d9076a76154157c403049

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\button.tcl
      Filesize

      20KB

      MD5

      309ab5b70f664648774453bccbe5d3ce

      SHA1

      51bf685dedd21de3786fe97bc674ab85f34bd061

      SHA256

      0d95949cfacf0df135a851f7330acc9480b965dac7361151ac67a6c667c6276d

      SHA512

      d5139752bd7175747a5c912761916efb63b3c193dd133ad25d020a28883a1dea6b04310b751f5fcbe579f392a8f5f18ae556116283b3e137b4ea11a2c536ec6b

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\entry.tcl
      Filesize

      16KB

      MD5

      be28d16510ee78ecc048b2446ee9a11a

      SHA1

      4829d6e8ab8a283209fb4738134b03b7bd768bad

      SHA256

      8f57a23c5190b50fad00bdee9430a615ebebfc47843e702374ae21beb2ad8b06

      SHA512

      f56af7020531249bc26d88b977baffc612b6566146730a681a798ff40be9ebc04d7f80729bafe0b9d4fac5b0582b76f9530f3fe376d42a738c9bc4b3b442df1f

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\icons.tcl
      Filesize

      10KB

      MD5

      2652aad862e8fe06a4eedfb521e42b75

      SHA1

      ed22459ad3d192ab05a01a25af07247b89dc6440

      SHA256

      a78388d68600331d06bb14a4289bc1a46295f48cec31ceff5ae783846ea4d161

      SHA512

      6ecfbb8d136444a5c0dbbce2d8a4206f1558bdd95f111d3587b095904769ac10782a9ea125d85033ad6532edf3190e86e255ac0c0c81dc314e02d95cca86b596

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\listbox.tcl
      Filesize

      14KB

      MD5

      7faf94b7f459f0f456848ec4cc1ffce6

      SHA1

      f7d04e8d1d3a6b7ef02710cb857bc04da33c3adf

      SHA256

      ed87543eb3c68ebbf7a825a09f122712658a2ad8edbbac52808d12d37bf43bae

      SHA512

      e707f9ae32fe11b1a12ebf588ee7e6da56526511c2199c9cc24a662e1d05d177d9aaf4a3c43a9c075e6c261a1da67b16be22dc79a7ccc02dc98fa7d457794982

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\menu.tcl
      Filesize

      37KB

      MD5

      083b8cad828aa012af4e6f4a773ca325

      SHA1

      8c1756e10a1bd0f86faca6a0f920fba4ff32a405

      SHA256

      dc43991102877790e8cfb60eb2a5b5cef9dcea43122339ef1bc58fcf827c440f

      SHA512

      378b61d9ec67482e8efe62ce28f0726cef755d763f89f479fbcc6cb58983ad8154a3337546c989340ed44f0a5213867fef07b15ac07f23e512cc8e187a4d27dd

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\panedwindow.tcl
      Filesize

      5KB

      MD5

      2da0a23cc9d6fd970fe00915ea39d8a2

      SHA1

      dfe3dc663c19e9a50526a513043d2393869d8f90

      SHA256

      4adf738b17691489c71c4b9d9a64b12961ada8667b81856f7adbc61dffeadf29

      SHA512

      b458f3d391df9522d4e7eae8640af308b4209ce0d64fd490bfc0177fde970192295c1ea7229ce36d14fc3e582c7649460b8b7b0214e0ff5629b2b430a99307d4

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\pkgIndex.tcl
      Filesize

      370B

      MD5

      adf9883d5b183571b0e1f9567e67759f

      SHA1

      bcfff1f461fb90f15dbb9ee06a8114b335d1bda9

      SHA256

      1b69b7883dda4bd41d8954a8232c42dde6c21636af6e3d62ed60c7e384f94e48

      SHA512

      2883828df308590e4178cdbe4b372dfdb606300d69358b5b14380512043f905a864f5a3f8ae7c562b54a738ecaa187c1bda66ddc0ec8a2c0936fa1a03a71dd64

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\scale.tcl
      Filesize

      7KB

      MD5

      1ce32cdaeb04c75bfceea5fb94b8a9f0

      SHA1

      cc7614c9eade999963ee78b422157b7b0739894c

      SHA256

      58c662dd3d2c653786b05aa2c88831f4e971b9105e4869d866fb6186e83ed365

      SHA512

      1ee5a187615ae32f17936931b30fea9551f9e3022c1f45a2bca81624404f4e68022fcf0b03fbd61820ec6958983a8f2fbfc3ad2ec158433f8e8de9b8fcf48476

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\scrlbar.tcl
      Filesize

      12KB

      MD5

      4cbffc4e6b3f56a5890e3f7c31c6c378

      SHA1

      75db5205b311f55d1ca1d863b8688a628bf6012a

      SHA256

      6ba3e2d62bd4856d7d7ae87709fcaa23d81efc38c375c6c5d91639555a84c35d

      SHA512

      65df7ae09e06c200a8456748dc89095bb8417253e01ec4fdafb28a84483147ddc77aaf6b49be9e18a326a94972086a99044bee3ce5cf8026337dfc6972c92c04

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\spinbox.tcl
      Filesize

      15KB

      MD5

      9971530f110ac2fb7d7ec91789ea2364

      SHA1

      ab553213c092ef077524ed56fc37da29404c79a7

      SHA256

      5d6e939b44f630a29c4fcb1e2503690c453118607ff301bef3c07fa980d5075a

      SHA512

      81b4cec39b03fbeca59781aa54960f0a10a09733634f401d5553e1aaa3ebf12a110c9d555946fcdd70a9cc897514663840745241ad741dc440bb081a12dcf411

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\text.tcl
      Filesize

      32KB

      MD5

      3eefef5b426e3353edc6f60d9213e6ce

      SHA1

      e9c33ef1beb4d98cae8a1e1ccd3f7262983a114a

      SHA256

      034ba3ebc3abccf977e8639544be6f4bb9feded66aedec8bdf09a0ce60726cc5

      SHA512

      a1cd825659720b8f2c406b07872ba2f683930fe7c1d5a03eb45f7dc511b899d0450ca211883e97d28529fc0988ee3c8b1c8f6b24d9b30e712e261ea7e0bfc2ff

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\tk.tcl
      Filesize

      22KB

      MD5

      e8d387da1734fafeed0dd5c3b130166f

      SHA1

      ff287e0b0640d71933b782b7ba5c1757d74af612

      SHA256

      3b6c2b381474883e9a8e470b414541cf032981831d8e6793335ff055a8291156

      SHA512

      2c1d79b63ac82601e018de82b8c2bf119a4ee63c55089b2ad5344da8e4af5e5fd8c64a880207da3bc960831ca8d896b511171345c3c1d6241907310037348482

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\ttk\button.tcl
      Filesize

      2KB

      MD5

      ea7cf40852afd55ffda9db29a0e11322

      SHA1

      b7b42fac93e250b54eb76d95048ac3132b10e6d8

      SHA256

      391b6e333d16497c4b538a7bdb5b16ef11359b6e3b508d470c6e3703488e3b4d

      SHA512

      123d78d6ac34af4833d05814220757dccf2a9af4761fe67a8fe5f67a0d258b3c8d86ed346176ffb936ab3717cfd75b4fab7373f7853d44fa356be6e3a75e51b9

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\ttk\cursors.tcl
      Filesize

      3KB

      MD5

      74596004dfdbf2ecf6af9c851156415d

      SHA1

      933318c992b705bf9f8511621b4458ecb8772788

      SHA256

      7bdffa1c2692c5d1cf67b518f9acb32fa4b4d9936ed076f4db835943bc1a00d6

      SHA512

      0d600b21db67bf9dadbdd49559573078efb41e473e94124ac4d2551bc10ec764846dc1f7674daa79f8d2a8aeb4ca27a5e11c2f30ede47e3ecee77d60d7842262

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\ttk\fonts.tcl
      Filesize

      5KB

      MD5

      7017b5c1d53f341f703322a40c76c925

      SHA1

      57540c56c92cc86f94b47830a00c29f826def28e

      SHA256

      0eb518251fbe9cf0c9451cc1fef6bb6aee16d62da00b0050c83566da053f68d0

      SHA512

      fd18976a8fbb7e59b12944c2628dbd66d463b2f7342661c8f67160df37a393fa3c0ce7fdda31073674b7a46e0a0a7d0a7b29ebe0d9488afd9ef8b3a39410b5a8

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\ttk\menubutton.tcl
      Filesize

      4KB

      MD5

      db24841643cebd38d5ffd1d42b42e7f4

      SHA1

      e394af7faf83fad863c7b13d855fcf3705c4f1c7

      SHA256

      81b0b7818843e293c55ff541bd95168db51fe760941d32c7cde9a521bb42e956

      SHA512

      380272d003d5f90c13571952d0c73f5fce2a22330f98f29707f3d5bfc29c99d9bf11a947cf2ca64cf7b8df5e4afe56ffa00f9455bb30d15611fc5c86130346be

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\ttk\ttk.tcl
      Filesize

      4KB

      MD5

      e38b399865c45e49419c01ff2addce75

      SHA1

      f8a79cbc97a32622922d4a3a5694bccb3f19decb

      SHA256

      61baa0268770f127394a006340d99ce831a1c7ad773181c0c13122f7d2c5b7f6

      SHA512

      285f520b648f5ec70dd79190c3b456f4d6da2053210985f9e2c84139d8d51908296e4962b336894ee30536f09fae84b912bc2abf44a7011620f66cc5d9f71a8c

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\tk\ttk\utils.tcl
      Filesize

      8KB

      MD5

      65193fe52d77b8726b75fbf909ee860a

      SHA1

      991dedd4666462dd9776fdf6c21f24d6cf794c85

      SHA256

      c7cc9a15cfa999cf3763772729cc59f629e7e060af67b7d783c50530b9b756e1

      SHA512

      e43989f5f368d2e19c9a3521fb82c6c1dd9eeb91df936a980ffc7674c8b236cb84e113908b8c9899b85430e8fc30315bdec891071822d701c91c5978096341b7

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\ucrtbase.dll
      Filesize

      1002KB

      MD5

      298e85be72551d0cdd9ed650587cfdc6

      SHA1

      5a82bcc324fb28a5147b4e879b937fb8a56b760c

      SHA256

      eb89af5911a60d892a685181c397d32b72c61dc2ad77dd45b8cac0fbb7602b84

      SHA512

      3fafea5ff0d0b4e07f6354c37b367ada4da1b607186690c732364518a93c3fd2f5004014c9c3d23dde28db87d1cb9ae1259cda68b9ba757db59a59d387ac4e02

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\ucrtbase.dll
      Filesize

      1002KB

      MD5

      298e85be72551d0cdd9ed650587cfdc6

      SHA1

      5a82bcc324fb28a5147b4e879b937fb8a56b760c

      SHA256

      eb89af5911a60d892a685181c397d32b72c61dc2ad77dd45b8cac0fbb7602b84

      SHA512

      3fafea5ff0d0b4e07f6354c37b367ada4da1b607186690c732364518a93c3fd2f5004014c9c3d23dde28db87d1cb9ae1259cda68b9ba757db59a59d387ac4e02

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\win32api.pyd
      Filesize

      129KB

      MD5

      ed2a30ab838d76dbd5ccbb272798af31

      SHA1

      d0d07e64c09993cee447b9b6e4cdfd48653b156a

      SHA256

      68b4fc8226000e6b270badf0f5e2a79b4f8d515ce4447be68d4eee7c5b3ae4d2

      SHA512

      f4de6ac3ad50ca0f978413ada0f2d5a587d86668f900d7c9cb55822927f9d81ac695db581f385c1185da63ff3912ac3e7f17306b70aeeba7aee59abc4e10724b

    • C:\Users\Admin\AppData\Local\Temp\_MEI27882\win32api.pyd
      Filesize

      129KB

      MD5

      ed2a30ab838d76dbd5ccbb272798af31

      SHA1

      d0d07e64c09993cee447b9b6e4cdfd48653b156a

      SHA256

      68b4fc8226000e6b270badf0f5e2a79b4f8d515ce4447be68d4eee7c5b3ae4d2

      SHA512

      f4de6ac3ad50ca0f978413ada0f2d5a587d86668f900d7c9cb55822927f9d81ac695db581f385c1185da63ff3912ac3e7f17306b70aeeba7aee59abc4e10724b

    • memory/3640-130-0x0000000000000000-mapping.dmp