Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    15-09-2021 11:17

General

  • Target

    Bank Details.docx

  • Size

    56KB

  • MD5

    349a235b69a118026fe6345f6163a035

  • SHA1

    74d5c34c8ba87681251e5d0fb30e8b1f0a666c5c

  • SHA256

    db0117eb9a670cfefdb35805f88c7a5e26e5a9f05d6d7592096756f589c717e5

  • SHA512

    0fb015d12f0207e43762532bb9db828dbf794b84163713d59bdc7b0a556c2b367c52d028d5aae60269f6b426092dcff32796fc486c26cbb05e35ce0dde8ee966

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Sets file execution options in registry 2 TTPs
  • Loads dropped DLL 64 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Bank Details.docx"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1080
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Users\Public\wsbis.exe
        C:\Users\Public\wsbis.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Users\Public\wsbis.exe
          "C:\Users\Public\wsbis.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1552
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:1740
    • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe" -Embedding
      1⤵
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      PID:800
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot10" "" "" "699077f33" "0000000000000000" "00000000000005A0" "00000000000005E0"
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of AdjustPrivilegeToken
      PID:1656
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Loads dropped DLL
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 714E2999495E38B2C0B751058CF80329
        2⤵
        • Loads dropped DLL
        PID:300
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 335FA727D927815743762E56C0FC00A5 M Global\MSI0000
        2⤵
        • Loads dropped DLL
        PID:2364
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 89C2917D8E17E10E844B818B1B157C24
        2⤵
          PID:2512
        • C:\Windows\syswow64\MsiExec.exe
          C:\Windows\syswow64\MsiExec.exe -Embedding 3DDED074CDD7D42ABA59FCA4C856E9DD
          2⤵
            PID:2580
          • C:\Windows\syswow64\MsiExec.exe
            C:\Windows\syswow64\MsiExec.exe -Embedding 9681F0F1427103C41CBBEA196E68F5BD M Global\MSI0000
            2⤵
              PID:2656
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding 5A959A4793C5638517D84C0F34AAA886
              2⤵
                PID:2788
              • C:\Windows\syswow64\MsiExec.exe
                C:\Windows\syswow64\MsiExec.exe -Embedding 45B1DCA3D1E7CD3C1A8D245022292A05 M Global\MSI0000
                2⤵
                  PID:2860
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 31D3DC6B2ACEDFC6FCDFE1D0A19126BE
                  2⤵
                    PID:2988
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding CBF0DC8E20E0D2A20EC1426B5043BAE0 M Global\MSI0000
                    2⤵
                      PID:3060
                    • C:\Windows\syswow64\MsiExec.exe
                      C:\Windows\syswow64\MsiExec.exe -Embedding 955AE945C02B464271F331A1A6E2080A
                      2⤵
                        PID:2176
                      • C:\Windows\syswow64\MsiExec.exe
                        C:\Windows\syswow64\MsiExec.exe -Embedding AD36605131E3DB5D092F895A0EEECA19 M Global\MSI0000
                        2⤵
                          PID:2248
                        • C:\Windows\syswow64\MsiExec.exe
                          C:\Windows\syswow64\MsiExec.exe -Embedding 5CD42A58F3A7DB7B990A87A653C309DB
                          2⤵
                            PID:1272
                          • C:\Windows\syswow64\MsiExec.exe
                            C:\Windows\syswow64\MsiExec.exe -Embedding E9C63C51A1BA54B26E126051BB9972E4
                            2⤵
                              PID:1504
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding 7B86FD7B5FA8F77885A67B8642ADB136
                              2⤵
                                PID:2464
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding CEF63C4BC877B18DA2C9DCE79E2D9057
                                2⤵
                                  PID:2388
                                • C:\Windows\syswow64\MsiExec.exe
                                  C:\Windows\syswow64\MsiExec.exe -Embedding 2142523B706BAD99CC35F5B9B2465A21
                                  2⤵
                                    PID:2556
                                  • C:\Windows\syswow64\MsiExec.exe
                                    C:\Windows\syswow64\MsiExec.exe -Embedding DB086C8679C795D115404F473D7CD29A
                                    2⤵
                                      PID:2628
                                    • C:\Windows\syswow64\MsiExec.exe
                                      C:\Windows\syswow64\MsiExec.exe -Embedding 69731A4C6FBD7EC79DAAA0BEF91E1FAF
                                      2⤵
                                        PID:2736
                                      • C:\Windows\syswow64\MsiExec.exe
                                        C:\Windows\syswow64\MsiExec.exe -Embedding 5D30B3FC52CCBD412B4D275E098394EC M Global\MSI0000
                                        2⤵
                                          PID:2584
                                        • C:\Windows\syswow64\MsiExec.exe
                                          C:\Windows\syswow64\MsiExec.exe -Embedding FB33AFB6C955C5E41CF22D8D27FA1825
                                          2⤵
                                            PID:2924
                                          • C:\Windows\syswow64\MsiExec.exe
                                            C:\Windows\syswow64\MsiExec.exe -Embedding EF25E0B6219CF458A49BA3420799FC38 M Global\MSI0000
                                            2⤵
                                              PID:2896
                                            • C:\Windows\syswow64\MsiExec.exe
                                              C:\Windows\syswow64\MsiExec.exe -Embedding D9AF61A4B143BA28BF5CB54D2694B4CC
                                              2⤵
                                                PID:2132
                                              • C:\Windows\syswow64\MsiExec.exe
                                                C:\Windows\syswow64\MsiExec.exe -Embedding E003C4C330C6D92662A491F7FC54971B M Global\MSI0000
                                                2⤵
                                                  PID:2992
                                                • C:\Windows\syswow64\MsiExec.exe
                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 4A5EA3ABBFD4E0ACFAAEEDF9E9CA6D0B
                                                  2⤵
                                                    PID:2316
                                                  • C:\Windows\syswow64\MsiExec.exe
                                                    C:\Windows\syswow64\MsiExec.exe -Embedding C12A6102F5D3DA23D9A3BC03F1704217
                                                    2⤵
                                                      PID:2192
                                                    • C:\Windows\syswow64\MsiExec.exe
                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A2565250B89EC891753F2E5E734E06B6 M Global\MSI0000
                                                      2⤵
                                                        PID:2360
                                                      • C:\Windows\syswow64\MsiExec.exe
                                                        C:\Windows\syswow64\MsiExec.exe -Embedding AA443264D828C0938FD5C05D228479F5
                                                        2⤵
                                                          PID:2476
                                                        • C:\Windows\syswow64\MsiExec.exe
                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 1507D9573551056AF339D396CBEABBC6 M Global\MSI0000
                                                          2⤵
                                                            PID:2380
                                                          • C:\Windows\syswow64\MsiExec.exe
                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 336495144324E1A8EDBC7463AE8E6FEB
                                                            2⤵
                                                              PID:2648
                                                            • C:\Windows\system32\MsiExec.exe
                                                              C:\Windows\system32\MsiExec.exe -Embedding 0EB19C8B54C93C35BD721530C1DBF4B4
                                                              2⤵
                                                                PID:2716
                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 159278AD103EEF10989F0D5FE80EBFD3
                                                                2⤵
                                                                  PID:2780
                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 1433F617FACDA55DBB8D06857A478068 M Global\MSI0000
                                                                  2⤵
                                                                    PID:2660
                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 85E7E65151F0E174C9C7FDC7C5F2117F
                                                                    2⤵
                                                                      PID:3000
                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 38BA6378CF3A1AF4D0F68DF51F3330EE M Global\MSI0000
                                                                      2⤵
                                                                        PID:2920
                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 154473F0CFCA0AE2F966A0061A2ECBA5
                                                                        2⤵
                                                                          PID:3060
                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 60D242584633DD723501D8EDCC58838E
                                                                          2⤵
                                                                            PID:2244
                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 24C3426948C9924FBEBBCF22C9E98FBF M Global\MSI0000
                                                                            2⤵
                                                                              PID:2132
                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 692157E4E0B7E184BC16D027DA17687A
                                                                              2⤵
                                                                                PID:2424
                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 63C313D513DB9F071E243F0BDA001052 M Global\MSI0000
                                                                                2⤵
                                                                                  PID:2028
                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding B3F49F99DAF61F4ABC5E2481BD77DF77
                                                                                  2⤵
                                                                                    PID:2540
                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 548A1BFCB4A4BBD7887E1BCFAB0756E1 M Global\MSI0000
                                                                                    2⤵
                                                                                      PID:2480
                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A52D0F6E0EECC2214AF7B653ED4A3F8E
                                                                                      2⤵
                                                                                        PID:2712
                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 31C1224FD12910AA556B87959BFE8468
                                                                                        2⤵
                                                                                          PID:2688
                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding AD81D86ABD9EBA192DE65A143CB4194C
                                                                                          2⤵
                                                                                            PID:2724
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 7E1CED7D01BEC322902CA3B4829C7CFB
                                                                                            2⤵
                                                                                              PID:2816
                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding F553537CD96B6C62BC8656C672553273
                                                                                              2⤵
                                                                                                PID:2844
                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 9E40C6687C3DA0284EB7C5EC2DA551ED
                                                                                                2⤵
                                                                                                  PID:2092
                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding A0F29F51F645A38048B66C00B16B2403
                                                                                                  2⤵
                                                                                                    PID:2976
                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 83A0FD1095A0FC1BF557643F7AC73B79 M Global\MSI0000
                                                                                                    2⤵
                                                                                                      PID:3024
                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 9987118D291662F0E8EF528194486C8C
                                                                                                      2⤵
                                                                                                        PID:2144
                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding E6C6EB51D4D45FBBA778509F78AF1BC0 M Global\MSI0000
                                                                                                        2⤵
                                                                                                          PID:2264
                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 6F8A518C635DC6E0FE147673205B7B02
                                                                                                          2⤵
                                                                                                            PID:2428
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding F3AEABEC61A84EED526C69EA09A4268D M Global\MSI0000
                                                                                                            2⤵
                                                                                                              PID:2484
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 45141C0B2E669AB30181F41476EEB2A3
                                                                                                              2⤵
                                                                                                                PID:2532
                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding CF095E756AF63E4F4670C8316CD4C960 M Global\MSI0000
                                                                                                                2⤵
                                                                                                                  PID:2504
                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 5BBDF0E490C12FC97DA6C6012178CAEC
                                                                                                                  2⤵
                                                                                                                    PID:2624
                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding AA5A7E3AE889379D21DF942DBE897B26
                                                                                                                    2⤵
                                                                                                                      PID:2560
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding AEE69F81FBDB4AAEC171A7186FC47546 M Global\MSI0000
                                                                                                                      2⤵
                                                                                                                        PID:2732

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                    Execution

                                                                                                                    Exploitation for Client Execution

                                                                                                                    1
                                                                                                                    T1203

                                                                                                                    Persistence

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    2
                                                                                                                    T1060

                                                                                                                    Browser Extensions

                                                                                                                    1
                                                                                                                    T1176

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    3
                                                                                                                    T1112

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    1
                                                                                                                    T1012

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    System Information Discovery

                                                                                                                    1
                                                                                                                    T1082

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Public\wsbis.exe
                                                                                                                      MD5

                                                                                                                      3e59fa59bd61e4fd87d179b719b21862

                                                                                                                      SHA1

                                                                                                                      8f7ce0a996037364a52aaf94d767b36efaf096e9

                                                                                                                      SHA256

                                                                                                                      26bec6114e67239a103b0c33fef33c802a77703a71ef3a204222454b994dbcf4

                                                                                                                      SHA512

                                                                                                                      b19427131293e4548128cfc44bb3d4bd7bfb8dcee552bbd5e5f3173a6786691b49113bb4112f6c2c5ccbf9f0a88977c96c3adb966cbbf73db46af8da2a8c92bb

                                                                                                                    • C:\Users\Public\wsbis.exe
                                                                                                                      MD5

                                                                                                                      3e59fa59bd61e4fd87d179b719b21862

                                                                                                                      SHA1

                                                                                                                      8f7ce0a996037364a52aaf94d767b36efaf096e9

                                                                                                                      SHA256

                                                                                                                      26bec6114e67239a103b0c33fef33c802a77703a71ef3a204222454b994dbcf4

                                                                                                                      SHA512

                                                                                                                      b19427131293e4548128cfc44bb3d4bd7bfb8dcee552bbd5e5f3173a6786691b49113bb4112f6c2c5ccbf9f0a88977c96c3adb966cbbf73db46af8da2a8c92bb

                                                                                                                    • C:\Users\Public\wsbis.exe
                                                                                                                      MD5

                                                                                                                      3e59fa59bd61e4fd87d179b719b21862

                                                                                                                      SHA1

                                                                                                                      8f7ce0a996037364a52aaf94d767b36efaf096e9

                                                                                                                      SHA256

                                                                                                                      26bec6114e67239a103b0c33fef33c802a77703a71ef3a204222454b994dbcf4

                                                                                                                      SHA512

                                                                                                                      b19427131293e4548128cfc44bb3d4bd7bfb8dcee552bbd5e5f3173a6786691b49113bb4112f6c2c5ccbf9f0a88977c96c3adb966cbbf73db46af8da2a8c92bb

                                                                                                                    • C:\Windows\Installer\MSI4D07.tmp
                                                                                                                      MD5

                                                                                                                      4a843a97ae51c310b573a02ffd2a0e8e

                                                                                                                      SHA1

                                                                                                                      063fa914ccb07249123c0d5f4595935487635b20

                                                                                                                      SHA256

                                                                                                                      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                                                                                      SHA512

                                                                                                                      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                                                                                    • C:\Windows\Installer\MSI4E40.tmp
                                                                                                                      MD5

                                                                                                                      4a843a97ae51c310b573a02ffd2a0e8e

                                                                                                                      SHA1

                                                                                                                      063fa914ccb07249123c0d5f4595935487635b20

                                                                                                                      SHA256

                                                                                                                      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                                                                                      SHA512

                                                                                                                      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                                                                                    • C:\Windows\Installer\MSI568C.tmp
                                                                                                                      MD5

                                                                                                                      9f0b9bc54bb73dfb7cf85520da1a08cb

                                                                                                                      SHA1

                                                                                                                      236f7b770317d782f0817fbf7542140cb1e1526e

                                                                                                                      SHA256

                                                                                                                      0d44d40e8bda72a3d6ca26665100b256848e2183029a6728c18ad97cd650547f

                                                                                                                      SHA512

                                                                                                                      8acfb05a7b4723776fa66c0f71bde90dd49243de5dd2a8cf1a1f09a1175f9346c12a717050bff5f3938bda6cc4c610ca1eab75d4b9b7c8bcfb97d9158727a10d

                                                                                                                    • C:\Windows\Installer\MSI58BE.tmp
                                                                                                                      MD5

                                                                                                                      33908aa43ac0aaabc06a58d51b1c2cca

                                                                                                                      SHA1

                                                                                                                      0a0d1ce3435abe2eed635481bac69e1999031291

                                                                                                                      SHA256

                                                                                                                      4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

                                                                                                                      SHA512

                                                                                                                      d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

                                                                                                                    • C:\Windows\Installer\MSI58FE.tmp
                                                                                                                      MD5

                                                                                                                      9f0b9bc54bb73dfb7cf85520da1a08cb

                                                                                                                      SHA1

                                                                                                                      236f7b770317d782f0817fbf7542140cb1e1526e

                                                                                                                      SHA256

                                                                                                                      0d44d40e8bda72a3d6ca26665100b256848e2183029a6728c18ad97cd650547f

                                                                                                                      SHA512

                                                                                                                      8acfb05a7b4723776fa66c0f71bde90dd49243de5dd2a8cf1a1f09a1175f9346c12a717050bff5f3938bda6cc4c610ca1eab75d4b9b7c8bcfb97d9158727a10d

                                                                                                                    • C:\Windows\Installer\MSI5BEC.tmp
                                                                                                                      MD5

                                                                                                                      9f0b9bc54bb73dfb7cf85520da1a08cb

                                                                                                                      SHA1

                                                                                                                      236f7b770317d782f0817fbf7542140cb1e1526e

                                                                                                                      SHA256

                                                                                                                      0d44d40e8bda72a3d6ca26665100b256848e2183029a6728c18ad97cd650547f

                                                                                                                      SHA512

                                                                                                                      8acfb05a7b4723776fa66c0f71bde90dd49243de5dd2a8cf1a1f09a1175f9346c12a717050bff5f3938bda6cc4c610ca1eab75d4b9b7c8bcfb97d9158727a10d

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL
                                                                                                                      MD5

                                                                                                                      f3e1265f2f72f0f30464c19fc0d9263d

                                                                                                                      SHA1

                                                                                                                      a63a10d4b34916cfc0d1b9d990244710b25b4b0f

                                                                                                                      SHA256

                                                                                                                      092167fb8180160d65ab2f79cc9fba22ef91580af15be7bcddb27ac5613f34dd

                                                                                                                      SHA512

                                                                                                                      b5b4c86ec9b107d9bf501fe4597394d0eec5c0ea08135a38cbfd583e56662e311033ebfd5bab312e51f4fb3d2733d3d40b482a1af1ed1d855c067bafd1476b88

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL
                                                                                                                      MD5

                                                                                                                      f3e1265f2f72f0f30464c19fc0d9263d

                                                                                                                      SHA1

                                                                                                                      a63a10d4b34916cfc0d1b9d990244710b25b4b0f

                                                                                                                      SHA256

                                                                                                                      092167fb8180160d65ab2f79cc9fba22ef91580af15be7bcddb27ac5613f34dd

                                                                                                                      SHA512

                                                                                                                      b5b4c86ec9b107d9bf501fe4597394d0eec5c0ea08135a38cbfd583e56662e311033ebfd5bab312e51f4fb3d2733d3d40b482a1af1ed1d855c067bafd1476b88

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      e4d4a3de0c14a9f671bd51bf1ae3871c

                                                                                                                      SHA1

                                                                                                                      9cf4eb26d5738278bac70d67d4116553bd6bae4b

                                                                                                                      SHA256

                                                                                                                      4f0bfc8d0c92768ac3b06b777bbd0546d40ea84ededc165f36e6e95289643379

                                                                                                                      SHA512

                                                                                                                      ecd6463924d2802b7185e44b98ec555f70c6b061bbeaed27c6dce7432df48ed6e16721db47452b101ac9c533e9518c25c4a1beeacd14442ab85987f7fab01fdf

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      e4d4a3de0c14a9f671bd51bf1ae3871c

                                                                                                                      SHA1

                                                                                                                      9cf4eb26d5738278bac70d67d4116553bd6bae4b

                                                                                                                      SHA256

                                                                                                                      4f0bfc8d0c92768ac3b06b777bbd0546d40ea84ededc165f36e6e95289643379

                                                                                                                      SHA512

                                                                                                                      ecd6463924d2802b7185e44b98ec555f70c6b061bbeaed27c6dce7432df48ed6e16721db47452b101ac9c533e9518c25c4a1beeacd14442ab85987f7fab01fdf

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1031\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      90b238e111675742ca28f75681d61661

                                                                                                                      SHA1

                                                                                                                      6b3201576b54e68bdcef6fe86a0a5a476546447b

                                                                                                                      SHA256

                                                                                                                      87d3e4fb8f0023c8dfb6c3fa1d5589b51887f2a06ef9d87ee7efc470c571072b

                                                                                                                      SHA512

                                                                                                                      f99add04f9528347f5ee2612194595d2512c7a9e2d37c9b99251a72680c652a0c1733176cb70abc29e06988e455a278a1bc50b71f4e17a20a4afd8ddd2bcacfa

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1031\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      90b238e111675742ca28f75681d61661

                                                                                                                      SHA1

                                                                                                                      6b3201576b54e68bdcef6fe86a0a5a476546447b

                                                                                                                      SHA256

                                                                                                                      87d3e4fb8f0023c8dfb6c3fa1d5589b51887f2a06ef9d87ee7efc470c571072b

                                                                                                                      SHA512

                                                                                                                      f99add04f9528347f5ee2612194595d2512c7a9e2d37c9b99251a72680c652a0c1733176cb70abc29e06988e455a278a1bc50b71f4e17a20a4afd8ddd2bcacfa

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1033\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      e51ccbe599c54365f60a653f00fb6b59

                                                                                                                      SHA1

                                                                                                                      dae0f5d259e090029f00b20ae6e92b2f30f418a9

                                                                                                                      SHA256

                                                                                                                      856681f9d3dc69ea52a252355497ec89d8e31260801edb4da387f65037bac91a

                                                                                                                      SHA512

                                                                                                                      8aad801ea7bea8383ca90b2188ddefb616361b58388dcd2307301101ad7b7268395d516bb517a06784701292c96bf2b359d94abb02618072b6a8fdee23356999

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1033\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      e51ccbe599c54365f60a653f00fb6b59

                                                                                                                      SHA1

                                                                                                                      dae0f5d259e090029f00b20ae6e92b2f30f418a9

                                                                                                                      SHA256

                                                                                                                      856681f9d3dc69ea52a252355497ec89d8e31260801edb4da387f65037bac91a

                                                                                                                      SHA512

                                                                                                                      8aad801ea7bea8383ca90b2188ddefb616361b58388dcd2307301101ad7b7268395d516bb517a06784701292c96bf2b359d94abb02618072b6a8fdee23356999

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      7d26561d455c8a8e209d680b0d9bc6aa

                                                                                                                      SHA1

                                                                                                                      262b41f9d8d44fce5dd4f350dae520b986dff51d

                                                                                                                      SHA256

                                                                                                                      0d0925e02b163157fb1686e9ad0a2b6ccc70399f87efd6f1235d360415a3030a

                                                                                                                      SHA512

                                                                                                                      abda368f0613b3cc1f16aedddf5796cd53b1c3494fbaa6a2a3ab5d119175e4faf7bcfda9aeaa94dadcc7f7ced8a0ce3fe3964d4ae93b6a79f54b39ddcb10b285

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1036\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      7d26561d455c8a8e209d680b0d9bc6aa

                                                                                                                      SHA1

                                                                                                                      262b41f9d8d44fce5dd4f350dae520b986dff51d

                                                                                                                      SHA256

                                                                                                                      0d0925e02b163157fb1686e9ad0a2b6ccc70399f87efd6f1235d360415a3030a

                                                                                                                      SHA512

                                                                                                                      abda368f0613b3cc1f16aedddf5796cd53b1c3494fbaa6a2a3ab5d119175e4faf7bcfda9aeaa94dadcc7f7ced8a0ce3fe3964d4ae93b6a79f54b39ddcb10b285

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      85d90766b76a5036d29a0d98c1dae439

                                                                                                                      SHA1

                                                                                                                      d4d1631c834156be8c451400b014d45c9b8df188

                                                                                                                      SHA256

                                                                                                                      b5d4f362ac5e9a3090a2f8f17028e769d39cd3cac535375124701a3699203fc6

                                                                                                                      SHA512

                                                                                                                      8875523b25f122a9fe9c644b42275ef1e0a37c6621dcf81ec1382f99d8042ab282c67fd2a03486c6b8c2432ee55374bdba85602445011b50ccf055d6b7a4de81

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      85d90766b76a5036d29a0d98c1dae439

                                                                                                                      SHA1

                                                                                                                      d4d1631c834156be8c451400b014d45c9b8df188

                                                                                                                      SHA256

                                                                                                                      b5d4f362ac5e9a3090a2f8f17028e769d39cd3cac535375124701a3699203fc6

                                                                                                                      SHA512

                                                                                                                      8875523b25f122a9fe9c644b42275ef1e0a37c6621dcf81ec1382f99d8042ab282c67fd2a03486c6b8c2432ee55374bdba85602445011b50ccf055d6b7a4de81

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      53ecaf0ed506967df2a045b75ed52e24

                                                                                                                      SHA1

                                                                                                                      8d9d80ba0b959e39a51c6f98c790bc15b7e1a661

                                                                                                                      SHA256

                                                                                                                      08ff8c6aee190de31a999ca7adf0c9f84105388059abe98b8338c0b86c079f21

                                                                                                                      SHA512

                                                                                                                      e467633564be38935dd2154a9408bd79789e920dcffa46dd5a9eaab3dd5c4f883dac79c3a0b90224f82ee124db00b5e18b052203011ee9ba2193c814cc5ddf59

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1041\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      53ecaf0ed506967df2a045b75ed52e24

                                                                                                                      SHA1

                                                                                                                      8d9d80ba0b959e39a51c6f98c790bc15b7e1a661

                                                                                                                      SHA256

                                                                                                                      08ff8c6aee190de31a999ca7adf0c9f84105388059abe98b8338c0b86c079f21

                                                                                                                      SHA512

                                                                                                                      e467633564be38935dd2154a9408bd79789e920dcffa46dd5a9eaab3dd5c4f883dac79c3a0b90224f82ee124db00b5e18b052203011ee9ba2193c814cc5ddf59

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      8cec568e66cab7a5cf8a14d850fbb002

                                                                                                                      SHA1

                                                                                                                      289790c09d5ff4b5ab879945fa33f1ec679b2299

                                                                                                                      SHA256

                                                                                                                      3b5c2165335de6286809371b6e1ae8f4c0d3b3da5e9b3ac0ff56e9c49572df60

                                                                                                                      SHA512

                                                                                                                      f3c4b7a4d02052c962a46c91a176fead0d52619422658f45b0e3e710e98070b7a14ad0f1804b7e12b789c26fb1df25356668212e30102a3e6d570d7cbe170c2b

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      8cec568e66cab7a5cf8a14d850fbb002

                                                                                                                      SHA1

                                                                                                                      289790c09d5ff4b5ab879945fa33f1ec679b2299

                                                                                                                      SHA256

                                                                                                                      3b5c2165335de6286809371b6e1ae8f4c0d3b3da5e9b3ac0ff56e9c49572df60

                                                                                                                      SHA512

                                                                                                                      f3c4b7a4d02052c962a46c91a176fead0d52619422658f45b0e3e710e98070b7a14ad0f1804b7e12b789c26fb1df25356668212e30102a3e6d570d7cbe170c2b

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      44eb9257752e952193faf408bf3abc57

                                                                                                                      SHA1

                                                                                                                      58bc265c8ef47d41fa50a83c347a035ef2aa2bd0

                                                                                                                      SHA256

                                                                                                                      136e3b1202b60425376d7214450e33d7daaaeb6c44a13e457875ab6a3680b179

                                                                                                                      SHA512

                                                                                                                      21a7d2cb785fcd3cfda5596f10906f4cf86ad83f43480db7d2e13e3b9068d48956f8afbdaab136dd755424dac5b214d2fbd61616c402cce3c6510c167250c13a

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      44eb9257752e952193faf408bf3abc57

                                                                                                                      SHA1

                                                                                                                      58bc265c8ef47d41fa50a83c347a035ef2aa2bd0

                                                                                                                      SHA256

                                                                                                                      136e3b1202b60425376d7214450e33d7daaaeb6c44a13e457875ab6a3680b179

                                                                                                                      SHA512

                                                                                                                      21a7d2cb785fcd3cfda5596f10906f4cf86ad83f43480db7d2e13e3b9068d48956f8afbdaab136dd755424dac5b214d2fbd61616c402cce3c6510c167250c13a

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1049\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      74b19a2653267fdeaa6c6d3ddf3a0a9a

                                                                                                                      SHA1

                                                                                                                      7db8df8d30f83dda8dce9b00a44e183c81f02427

                                                                                                                      SHA256

                                                                                                                      ca8356bad057117751142f489ce26937fc47f564700071638371e5e49c5746a4

                                                                                                                      SHA512

                                                                                                                      0453798ee131cc2bd46ea02a683541e2d46c9d81231e4d95c1d7192e5e691c639277828b2726dd76f9caeffb2a7941db9e7d47a4b4c03abb329ce3a57e6170ab

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\1049\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      74b19a2653267fdeaa6c6d3ddf3a0a9a

                                                                                                                      SHA1

                                                                                                                      7db8df8d30f83dda8dce9b00a44e183c81f02427

                                                                                                                      SHA256

                                                                                                                      ca8356bad057117751142f489ce26937fc47f564700071638371e5e49c5746a4

                                                                                                                      SHA512

                                                                                                                      0453798ee131cc2bd46ea02a683541e2d46c9d81231e4d95c1d7192e5e691c639277828b2726dd76f9caeffb2a7941db9e7d47a4b4c03abb329ce3a57e6170ab

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      8bd9dd8f8fc5a876ce73159ad63d77f4

                                                                                                                      SHA1

                                                                                                                      78e8d2720f4a12f6699a6ac421ba32c5d15e427a

                                                                                                                      SHA256

                                                                                                                      ce6707b76876170c8609644599117da8853d14e8c46acedaf145b2f7aa9f7590

                                                                                                                      SHA512

                                                                                                                      9a0049994315ec9d0ee66b2f3e33c9cb1472b18aee95e4c5072f64c7aef40d2c87ff69529a373a78ff1be5ded5504ae3d1200df8b81ee148fcfffa44ddfc737c

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      8bd9dd8f8fc5a876ce73159ad63d77f4

                                                                                                                      SHA1

                                                                                                                      78e8d2720f4a12f6699a6ac421ba32c5d15e427a

                                                                                                                      SHA256

                                                                                                                      ce6707b76876170c8609644599117da8853d14e8c46acedaf145b2f7aa9f7590

                                                                                                                      SHA512

                                                                                                                      9a0049994315ec9d0ee66b2f3e33c9cb1472b18aee95e4c5072f64c7aef40d2c87ff69529a373a78ff1be5ded5504ae3d1200df8b81ee148fcfffa44ddfc737c

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      b0421e0fc013d4b57dba92f4ac2fda04

                                                                                                                      SHA1

                                                                                                                      0a6ef388b6570f384b1a1fce16ccb9731a0484bc

                                                                                                                      SHA256

                                                                                                                      2b31902a74bcd0247764a1fcc40514b8adf5a2dd881a7b07148d8e74339458ca

                                                                                                                      SHA512

                                                                                                                      d7ce694350bb7f6543d4b650c4fefc1236914d2226b5c5ac1aae5e9b4d9dab7e0ae16e1e8f326128ec270c97a7d9f297960b03fb1e91565acd087a32153a3880

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll
                                                                                                                      MD5

                                                                                                                      b0421e0fc013d4b57dba92f4ac2fda04

                                                                                                                      SHA1

                                                                                                                      0a6ef388b6570f384b1a1fce16ccb9731a0484bc

                                                                                                                      SHA256

                                                                                                                      2b31902a74bcd0247764a1fcc40514b8adf5a2dd881a7b07148d8e74339458ca

                                                                                                                      SHA512

                                                                                                                      d7ce694350bb7f6543d4b650c4fefc1236914d2226b5c5ac1aae5e9b4d9dab7e0ae16e1e8f326128ec270c97a7d9f297960b03fb1e91565acd087a32153a3880

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ALRTINTL.DLL
                                                                                                                      MD5

                                                                                                                      0f45ff4af4c58c9391fca2d83a227877

                                                                                                                      SHA1

                                                                                                                      39c22315e9588b4da0cc4aba40131df4b58f0c65

                                                                                                                      SHA256

                                                                                                                      6b10a06fe12810d77cd4acaac9b016672cabd31b49d9497f71d418d0ba699049

                                                                                                                      SHA512

                                                                                                                      050781f003c6c51b7924f95c5e14ef64459f6915bc3efe96ac62d75ea23c36d988a8ed5cf59829ffedb9334e7771efac2859403ba8f2c7a6ad1c3a60349ddf9d

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ALRTINTL.DLL
                                                                                                                      MD5

                                                                                                                      0f45ff4af4c58c9391fca2d83a227877

                                                                                                                      SHA1

                                                                                                                      39c22315e9588b4da0cc4aba40131df4b58f0c65

                                                                                                                      SHA256

                                                                                                                      6b10a06fe12810d77cd4acaac9b016672cabd31b49d9497f71d418d0ba699049

                                                                                                                      SHA512

                                                                                                                      050781f003c6c51b7924f95c5e14ef64459f6915bc3efe96ac62d75ea23c36d988a8ed5cf59829ffedb9334e7771efac2859403ba8f2c7a6ad1c3a60349ddf9d

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\xlsrvintl.dll
                                                                                                                      MD5

                                                                                                                      8dc70c718cfe61c8017c0dbc43343e92

                                                                                                                      SHA1

                                                                                                                      de644e1f049124083f6cca9e6ac2f37cbdceb936

                                                                                                                      SHA256

                                                                                                                      7be147891e8b70b2a217f57e9242e669a352c0adfc8798cfef6c9d8f3e478d89

                                                                                                                      SHA512

                                                                                                                      a73a781f127721ca4b9a6f10dc712acb4a5248974301c36f88923dbda6f1309f45dae506bfca8d93be196ea97db3c82c16ca5f356b3677aa98eb45c9dcf2cfb6

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\xlsrvintl.dll
                                                                                                                      MD5

                                                                                                                      8dc70c718cfe61c8017c0dbc43343e92

                                                                                                                      SHA1

                                                                                                                      de644e1f049124083f6cca9e6ac2f37cbdceb936

                                                                                                                      SHA256

                                                                                                                      7be147891e8b70b2a217f57e9242e669a352c0adfc8798cfef6c9d8f3e478d89

                                                                                                                      SHA512

                                                                                                                      a73a781f127721ca4b9a6f10dc712acb4a5248974301c36f88923dbda6f1309f45dae506bfca8d93be196ea97db3c82c16ca5f356b3677aa98eb45c9dcf2cfb6

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\STINTL.DLL
                                                                                                                      MD5

                                                                                                                      bbf8782c834372d50599272e1761abf4

                                                                                                                      SHA1

                                                                                                                      e6abbae824fbf6c3db00bcc709d725e48f0911ba

                                                                                                                      SHA256

                                                                                                                      4cc94dd1764ad4b6eada16b98c4f108b7be0fd622cee573b91ca9ea8cc5829bb

                                                                                                                      SHA512

                                                                                                                      3a94b4dbe0628220a3b1bbdacec6d2fb7f47d8533bcca24415dc3c0ef330a44937cf93a4c83127ab1486926c76039ffad86372c2deab8cb94f2d1ccf6f45f042

                                                                                                                    • \Program Files (x86)\Common Files\microsoft shared\Smart Tag\1033\STINTL.DLL
                                                                                                                      MD5

                                                                                                                      bbf8782c834372d50599272e1761abf4

                                                                                                                      SHA1

                                                                                                                      e6abbae824fbf6c3db00bcc709d725e48f0911ba

                                                                                                                      SHA256

                                                                                                                      4cc94dd1764ad4b6eada16b98c4f108b7be0fd622cee573b91ca9ea8cc5829bb

                                                                                                                      SHA512

                                                                                                                      3a94b4dbe0628220a3b1bbdacec6d2fb7f47d8533bcca24415dc3c0ef330a44937cf93a4c83127ab1486926c76039ffad86372c2deab8cb94f2d1ccf6f45f042

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\BCSRuntimeRes.dll
                                                                                                                      MD5

                                                                                                                      489e68a40665d8b9189e9914ed652860

                                                                                                                      SHA1

                                                                                                                      a098d84098ec2d270e9648aecf52ece6b214d810

                                                                                                                      SHA256

                                                                                                                      71aa309ca25ae19e306584ecd272649d4971e2f909acbb619159fd138e383f8b

                                                                                                                      SHA512

                                                                                                                      51cec82e9c2fd01b363bffcd6b6178920fba657532e1ba3c11e6dd233cf7c76923a0246fe43fd3675b03877af4267d540708400f7c69792203b6b242c5638d74

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\BCSRuntimeRes.dll
                                                                                                                      MD5

                                                                                                                      489e68a40665d8b9189e9914ed652860

                                                                                                                      SHA1

                                                                                                                      a098d84098ec2d270e9648aecf52ece6b214d810

                                                                                                                      SHA256

                                                                                                                      71aa309ca25ae19e306584ecd272649d4971e2f909acbb619159fd138e383f8b

                                                                                                                      SHA512

                                                                                                                      51cec82e9c2fd01b363bffcd6b6178920fba657532e1ba3c11e6dd233cf7c76923a0246fe43fd3675b03877af4267d540708400f7c69792203b6b242c5638d74

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\BHOINTL.DLL
                                                                                                                      MD5

                                                                                                                      6e81fc49020455eec05de61d3a75b89d

                                                                                                                      SHA1

                                                                                                                      a5a082362cfae8f1127f88e3b25647b766dd34af

                                                                                                                      SHA256

                                                                                                                      9eb326a4338cc9e8e1c7af79db0f51b44e95aa0733372f623a6b9d36dcb15fe3

                                                                                                                      SHA512

                                                                                                                      bca5011ae15b42445f79baed7752c09d04ec276f4a7c78ba07e9ff0e3dec8070e270c51801cf02e77e339d045dbb7efb71eb7063da95011ea3e3e942587bb4eb

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\BHOINTL.DLL
                                                                                                                      MD5

                                                                                                                      6e81fc49020455eec05de61d3a75b89d

                                                                                                                      SHA1

                                                                                                                      a5a082362cfae8f1127f88e3b25647b766dd34af

                                                                                                                      SHA256

                                                                                                                      9eb326a4338cc9e8e1c7af79db0f51b44e95aa0733372f623a6b9d36dcb15fe3

                                                                                                                      SHA512

                                                                                                                      bca5011ae15b42445f79baed7752c09d04ec276f4a7c78ba07e9ff0e3dec8070e270c51801cf02e77e339d045dbb7efb71eb7063da95011ea3e3e942587bb4eb

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\EAWFINTL.DLL
                                                                                                                      MD5

                                                                                                                      e9018bb84192a96a99677a715b638013

                                                                                                                      SHA1

                                                                                                                      eaf2079894af4cc93411d9eb01cb7095b8859278

                                                                                                                      SHA256

                                                                                                                      fe26756547e4a52c4eeda3f3b29528052c157a93ea1f8c6254679be3152f777b

                                                                                                                      SHA512

                                                                                                                      f3a7b59caaab4ad0608bc8538ef79352033cdc561ca4384eacdd6b879db430c0e2388cb6b7e06736cd8727f7e50c7bc91919304fcf053f96ee8206be7ffe5949

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\EAWFINTL.DLL
                                                                                                                      MD5

                                                                                                                      e9018bb84192a96a99677a715b638013

                                                                                                                      SHA1

                                                                                                                      eaf2079894af4cc93411d9eb01cb7095b8859278

                                                                                                                      SHA256

                                                                                                                      fe26756547e4a52c4eeda3f3b29528052c157a93ea1f8c6254679be3152f777b

                                                                                                                      SHA512

                                                                                                                      f3a7b59caaab4ad0608bc8538ef79352033cdc561ca4384eacdd6b879db430c0e2388cb6b7e06736cd8727f7e50c7bc91919304fcf053f96ee8206be7ffe5949

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\EntityPickerIntl.dll
                                                                                                                      MD5

                                                                                                                      b46debbb3b0a16492a76ec167ddfd349

                                                                                                                      SHA1

                                                                                                                      af588fb0fcd67f604c7af62cf378b9d0c5634621

                                                                                                                      SHA256

                                                                                                                      8c3643813ce0b4b882616f38273f0459bb5712d8cf16e837deaf90eeb9d09d1b

                                                                                                                      SHA512

                                                                                                                      6ce4571eebc01d0ddb35468c0299be348f18942bf318a569af24b0a4f9907e48220d3ec76216e2f9c664c5b19dad03ce89794f5f799e5e84472d18e7197fea4a

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\EntityPickerIntl.dll
                                                                                                                      MD5

                                                                                                                      b46debbb3b0a16492a76ec167ddfd349

                                                                                                                      SHA1

                                                                                                                      af588fb0fcd67f604c7af62cf378b9d0c5634621

                                                                                                                      SHA256

                                                                                                                      8c3643813ce0b4b882616f38273f0459bb5712d8cf16e837deaf90eeb9d09d1b

                                                                                                                      SHA512

                                                                                                                      6ce4571eebc01d0ddb35468c0299be348f18942bf318a569af24b0a4f9907e48220d3ec76216e2f9c664c5b19dad03ce89794f5f799e5e84472d18e7197fea4a

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\OFFOWCI.DLL
                                                                                                                      MD5

                                                                                                                      7f97c66e925f9fa7a6fb5e56cc2c003a

                                                                                                                      SHA1

                                                                                                                      cd875f7029a055dec68066654250a12c4e7bec86

                                                                                                                      SHA256

                                                                                                                      53aacdca9f61559a5e2147dc5ea941683fb6d195378f682864c3a06bf0aa1fb6

                                                                                                                      SHA512

                                                                                                                      9003d7a07ce56352e7792d442924f29f58269f872173413e4f03c77e4f9a9b6b059337bf7ae5008ea4600c083476046970e8cd036b6939cf5a914872b90bbd20

                                                                                                                    • \Program Files (x86)\Microsoft Office\Office14\1033\OFFOWCI.DLL
                                                                                                                      MD5

                                                                                                                      7f97c66e925f9fa7a6fb5e56cc2c003a

                                                                                                                      SHA1

                                                                                                                      cd875f7029a055dec68066654250a12c4e7bec86

                                                                                                                      SHA256

                                                                                                                      53aacdca9f61559a5e2147dc5ea941683fb6d195378f682864c3a06bf0aa1fb6

                                                                                                                      SHA512

                                                                                                                      9003d7a07ce56352e7792d442924f29f58269f872173413e4f03c77e4f9a9b6b059337bf7ae5008ea4600c083476046970e8cd036b6939cf5a914872b90bbd20

                                                                                                                    • \ProgramData\Microsoft\OFFICE\UICaptions\1036\ENVELOPR.DLL.trx_dll
                                                                                                                      MD5

                                                                                                                      10fa6ecb335d75b17d2c3ac4f3cbaabb

                                                                                                                      SHA1

                                                                                                                      0f549eed3c20f7178f2b6f12cb8f3c0dcf022f94

                                                                                                                      SHA256

                                                                                                                      1dd89f6d6d5159abd258bf7c0126382986781bee81ad7f7da15e50f2db8e45b8

                                                                                                                      SHA512

                                                                                                                      c55f5986fb3ba8d2828d0428a8599cfc1e2b1db7263ffc4bedcc016a3ba47539534685b3dfa0edaff5a8e90a7272cac113cedb3ae672cb43a8a6c42040c1ac01

                                                                                                                    • \ProgramData\Microsoft\OFFICE\UICaptions\1036\ENVELOPR.DLL.trx_dll
                                                                                                                      MD5

                                                                                                                      10fa6ecb335d75b17d2c3ac4f3cbaabb

                                                                                                                      SHA1

                                                                                                                      0f549eed3c20f7178f2b6f12cb8f3c0dcf022f94

                                                                                                                      SHA256

                                                                                                                      1dd89f6d6d5159abd258bf7c0126382986781bee81ad7f7da15e50f2db8e45b8

                                                                                                                      SHA512

                                                                                                                      c55f5986fb3ba8d2828d0428a8599cfc1e2b1db7263ffc4bedcc016a3ba47539534685b3dfa0edaff5a8e90a7272cac113cedb3ae672cb43a8a6c42040c1ac01

                                                                                                                    • \ProgramData\Microsoft\OFFICE\UICaptions\3082\ENVELOPR.DLL.trx_dll
                                                                                                                      MD5

                                                                                                                      d9cec19cdbe418dc49759eddf7572a2e

                                                                                                                      SHA1

                                                                                                                      96b165af2f03dbd70825997321f4e0fd1d20a6d8

                                                                                                                      SHA256

                                                                                                                      0d3c16cbd05a5cd725e44f5053f69bf1901260eee7ae306a376dc87f2b452509

                                                                                                                      SHA512

                                                                                                                      dcf6ea16210e723875dea2e6526399a61398c34bc60f35dbc7eed3ae27c7f6a9c3d8ce55dde24bf4105c8298d9f25fddfb511dce5b5add0dd347817e038c6e00

                                                                                                                    • \ProgramData\Microsoft\OFFICE\UICaptions\3082\ENVELOPR.DLL.trx_dll
                                                                                                                      MD5

                                                                                                                      d9cec19cdbe418dc49759eddf7572a2e

                                                                                                                      SHA1

                                                                                                                      96b165af2f03dbd70825997321f4e0fd1d20a6d8

                                                                                                                      SHA256

                                                                                                                      0d3c16cbd05a5cd725e44f5053f69bf1901260eee7ae306a376dc87f2b452509

                                                                                                                      SHA512

                                                                                                                      dcf6ea16210e723875dea2e6526399a61398c34bc60f35dbc7eed3ae27c7f6a9c3d8ce55dde24bf4105c8298d9f25fddfb511dce5b5add0dd347817e038c6e00

                                                                                                                    • \Users\Admin\AppData\Local\Temp\Setup00000320\OSETUP.DLL
                                                                                                                      MD5

                                                                                                                      fcc38158c5d62a39e1ba79a29d532240

                                                                                                                      SHA1

                                                                                                                      eca2d1e91c634bc8a4381239eb05f30803636c24

                                                                                                                      SHA256

                                                                                                                      e51a5292a06674cdbbcea240084b65186aa1dd2bc3316f61ff433d9d9f542a74

                                                                                                                      SHA512

                                                                                                                      0d224474a9358863e4bb8dacc48b219376d9cc89cea13f8d0c6f7b093dd420ceb185eb4d649e5bd5246758419d0531922b4f351df8ad580b3baa0fab88d89ec7

                                                                                                                    • \Users\Admin\AppData\Local\Temp\Setup00000320\OSETUPUI.DLL
                                                                                                                      MD5

                                                                                                                      196a884e700b7eb09b2cd0a48eccbc3a

                                                                                                                      SHA1

                                                                                                                      a400c341adaf960022fe4f97ab477e0ab1e02a96

                                                                                                                      SHA256

                                                                                                                      12babd301ab2f5a0cd35226d4939e1e200d5fcf90694a25690df7ad0ea28b55a

                                                                                                                      SHA512

                                                                                                                      b9f0229e3ed822b79ab2ffa41b67343215bde419a44c638422734f75191f2359bcfeb3553189e17a89b5edfa25016484ec78df48eb05049c72b1d393dd3f4041

                                                                                                                    • \Users\Public\wsbis.exe
                                                                                                                      MD5

                                                                                                                      3e59fa59bd61e4fd87d179b719b21862

                                                                                                                      SHA1

                                                                                                                      8f7ce0a996037364a52aaf94d767b36efaf096e9

                                                                                                                      SHA256

                                                                                                                      26bec6114e67239a103b0c33fef33c802a77703a71ef3a204222454b994dbcf4

                                                                                                                      SHA512

                                                                                                                      b19427131293e4548128cfc44bb3d4bd7bfb8dcee552bbd5e5f3173a6786691b49113bb4112f6c2c5ccbf9f0a88977c96c3adb966cbbf73db46af8da2a8c92bb

                                                                                                                    • \Windows\Installer\MSI4D07.tmp
                                                                                                                      MD5

                                                                                                                      4a843a97ae51c310b573a02ffd2a0e8e

                                                                                                                      SHA1

                                                                                                                      063fa914ccb07249123c0d5f4595935487635b20

                                                                                                                      SHA256

                                                                                                                      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                                                                                      SHA512

                                                                                                                      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                                                                                    • \Windows\Installer\MSI4E40.tmp
                                                                                                                      MD5

                                                                                                                      4a843a97ae51c310b573a02ffd2a0e8e

                                                                                                                      SHA1

                                                                                                                      063fa914ccb07249123c0d5f4595935487635b20

                                                                                                                      SHA256

                                                                                                                      727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086

                                                                                                                      SHA512

                                                                                                                      905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2

                                                                                                                    • \Windows\Installer\MSI568C.tmp
                                                                                                                      MD5

                                                                                                                      9f0b9bc54bb73dfb7cf85520da1a08cb

                                                                                                                      SHA1

                                                                                                                      236f7b770317d782f0817fbf7542140cb1e1526e

                                                                                                                      SHA256

                                                                                                                      0d44d40e8bda72a3d6ca26665100b256848e2183029a6728c18ad97cd650547f

                                                                                                                      SHA512

                                                                                                                      8acfb05a7b4723776fa66c0f71bde90dd49243de5dd2a8cf1a1f09a1175f9346c12a717050bff5f3938bda6cc4c610ca1eab75d4b9b7c8bcfb97d9158727a10d

                                                                                                                    • \Windows\Installer\MSI58BE.tmp
                                                                                                                      MD5

                                                                                                                      33908aa43ac0aaabc06a58d51b1c2cca

                                                                                                                      SHA1

                                                                                                                      0a0d1ce3435abe2eed635481bac69e1999031291

                                                                                                                      SHA256

                                                                                                                      4447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783

                                                                                                                      SHA512

                                                                                                                      d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46

                                                                                                                    • \Windows\Installer\MSI58FE.tmp
                                                                                                                      MD5

                                                                                                                      9f0b9bc54bb73dfb7cf85520da1a08cb

                                                                                                                      SHA1

                                                                                                                      236f7b770317d782f0817fbf7542140cb1e1526e

                                                                                                                      SHA256

                                                                                                                      0d44d40e8bda72a3d6ca26665100b256848e2183029a6728c18ad97cd650547f

                                                                                                                      SHA512

                                                                                                                      8acfb05a7b4723776fa66c0f71bde90dd49243de5dd2a8cf1a1f09a1175f9346c12a717050bff5f3938bda6cc4c610ca1eab75d4b9b7c8bcfb97d9158727a10d

                                                                                                                    • \Windows\Installer\MSI5BEC.tmp
                                                                                                                      MD5

                                                                                                                      9f0b9bc54bb73dfb7cf85520da1a08cb

                                                                                                                      SHA1

                                                                                                                      236f7b770317d782f0817fbf7542140cb1e1526e

                                                                                                                      SHA256

                                                                                                                      0d44d40e8bda72a3d6ca26665100b256848e2183029a6728c18ad97cd650547f

                                                                                                                      SHA512

                                                                                                                      8acfb05a7b4723776fa66c0f71bde90dd49243de5dd2a8cf1a1f09a1175f9346c12a717050bff5f3938bda6cc4c610ca1eab75d4b9b7c8bcfb97d9158727a10d

                                                                                                                    • \Windows\SysWOW64\FM20ENU.DLL
                                                                                                                      MD5

                                                                                                                      361d4d77411d2fba1de48c9a6b913cac

                                                                                                                      SHA1

                                                                                                                      9f5dfc5a81ab9343b21bf9d88e6d718eaca8a3e4

                                                                                                                      SHA256

                                                                                                                      a9116d4f12c9a8d8bf7bb66221c3ba44ff5d0413e10922e8255bf5e687c1d7fa

                                                                                                                      SHA512

                                                                                                                      dc03181a9b7147f0ff357f754055a9e74cecd58e9d79c55765417e9533475b93697af34a080b8db4d066198552ab639178591c4cabe427324e979d2d03e54aff

                                                                                                                    • \Windows\SysWOW64\FM20ENU.DLL
                                                                                                                      MD5

                                                                                                                      361d4d77411d2fba1de48c9a6b913cac

                                                                                                                      SHA1

                                                                                                                      9f5dfc5a81ab9343b21bf9d88e6d718eaca8a3e4

                                                                                                                      SHA256

                                                                                                                      a9116d4f12c9a8d8bf7bb66221c3ba44ff5d0413e10922e8255bf5e687c1d7fa

                                                                                                                      SHA512

                                                                                                                      dc03181a9b7147f0ff357f754055a9e74cecd58e9d79c55765417e9533475b93697af34a080b8db4d066198552ab639178591c4cabe427324e979d2d03e54aff

                                                                                                                    • memory/300-77-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1080-57-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1080-56-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1272-157-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1316-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/1316-55-0x0000000075911000-0x0000000075913000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1316-52-0x0000000072641000-0x0000000072644000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      12KB

                                                                                                                    • memory/1316-53-0x00000000700C1000-0x00000000700C3000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/1504-159-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1552-67-0x0000000000400000-0x000000000047A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      488KB

                                                                                                                    • memory/1552-68-0x00000000004028D8-mapping.dmp
                                                                                                                    • memory/1552-72-0x0000000000400000-0x000000000047A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      488KB

                                                                                                                    • memory/1616-63-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/1616-60-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1616-65-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2028-211-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2092-227-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2132-207-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2132-177-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2144-233-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2176-153-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2192-183-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2244-205-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2248-155-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2264-235-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2316-181-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2360-185-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2364-137-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2380-189-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2388-163-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2424-209-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2428-237-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2464-161-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2476-187-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2480-215-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2484-239-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2504-243-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2512-139-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2532-241-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2540-213-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2556-165-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2560-247-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2580-141-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2584-171-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2624-245-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2628-167-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2648-191-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2656-143-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2660-197-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2688-219-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2712-217-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2716-193-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2724-221-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2732-249-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2736-169-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2780-195-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2788-145-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2816-223-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2844-225-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2860-147-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2896-175-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2920-201-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2924-173-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2976-229-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2988-149-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2992-179-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3000-199-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3024-231-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3060-151-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3060-203-0x0000000000000000-mapping.dmp