Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 09:10

General

  • Target

    lb4_svchost.exe

  • Size

    145KB

  • MD5

    0e7adc219b82b823214edc523797b83e

  • SHA1

    eb40b252523621aea48448efc0bf6b971cc906e7

  • SHA256

    5a3cc12e20a0ecc79f526cd28344d24f48ff4f6da89235293edd264f02f69404

  • SHA512

    44ab6ea43112e2c361c1303a4fb5e6edb9e0390c9c571ae0c8d7a87cb0a472d9fc2f034c98235db2676019bf025e09d5bfa7e783cfa4de5225be7acc9e51ba97

  • SSDEEP

    1536:izICS4AAwczUUf8y8gvMH+1zGSNAojMP95D1xD5bwnHm/1BviIdU/IqbNLu75RjJ:hqJogYkcSNm9V7D50nH2viI2xadRj1T

Malware Config

Signatures

  • Renames multiple (9212) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lb4_svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\lb4_svchost.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\ProgramData\D476.tmp
      "C:\ProgramData\D476.tmp"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\D476.tmp >> NUL
        3⤵
          PID:868
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4324

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-2080292272-204036150-2159171770-1000\KKKKKKKKKKK
      Filesize

      129B

      MD5

      ad50dd7caaa49d02000036642c1afcdd

      SHA1

      80c44ef1db06d61ede4fcc2bdcb173e319599409

      SHA256

      53bc24c3996e49533b802db4e2019507b58d681e44716d4fdb082962c905a9a3

      SHA512

      67d878e5e82f0d3e1477237d1eb8c35ada95b9788736ac0116e31befa2385a5ec87295589188348d64c3afa5a8b1340abe0b34e73e83cf23583c3de74a71ed12

    • C:\GO4nojG0Y.README.txt
      Filesize

      469B

      MD5

      d637838e0329d5c06d8c21e1d77b62eb

      SHA1

      62301b0d6ee70ef55e6df7f0c494b853a3e377cb

      SHA256

      b42c85c43ecda9799ee470d0914a5d0bd2d5d6b56e541d761d4d6d6d908bc96a

      SHA512

      7f5f8f9eb150042cb4abd21b27be1d31af39188b3ff1a9f4e6b3d6c53a2aa186cc61d34ef6df1db23400d9a2c9987de84bc626a3bb1c2b2d2be4c156df45f4d8

    • C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_89906\java.exe.GO4nojG0Y
      Filesize

      285KB

      MD5

      357086c9ede3b5dffc977a698cdc1194

      SHA1

      db7cb95346b17d51b3598979d15d052bcb1ae4d8

      SHA256

      b26a229259ec3d1561fd180106bc67c467c55fd3f2fdf65b3eb0ea33b7a85d02

      SHA512

      88f98295c7c682a06fe5b718df1797a0eda1d0219aa0d30c248c3d79a48880e4510c1637064ee9a4c805b5165e4c73cf2defce7e74a0c057fb90cd22feda5516

    • C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_89906\javaw.exe.GO4nojG0Y
      Filesize

      285KB

      MD5

      2e32b5609639cfdfc85b69a50b4ad512

      SHA1

      8dce7489cc996133291fdadf0f005ab27151ef27

      SHA256

      4dd8a03f450793e2747fcb781881cb29749f23df971b45df22069887211cd475

      SHA512

      326b54a3fbbf08f72a9ea9af6ba36cd68af5bdad231b2bd1ceb79335ea30a35db6827b5e6d81a33f4c9f0fda2777235a2874ee5a091e977c4e0981e7fd87f7aa

    • C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeUpdate.exe
      Filesize

      210KB

      MD5

      2ed61cdbebcf3e81978c5cbb0051c77d

      SHA1

      a390e12cfaad3ae607793aed4d27f6c990cb929c

      SHA256

      f2e98a3e1165c566636e0e3a57f95c90e47fe1c8a098bf00c6d12e58da375b7f

      SHA512

      dd79d0ea706c5b51e0e3422ecca4c4c4ca8112c66a73a1d424627758390fdfa53a55edf5600029ec145fe90d0f4f401ffa7abbec666e09241437a7f10a78f9b0

    • C:\Program Files\Common Files\System\Ole DB\de-DE\oledb32r.dll.mui
      Filesize

      56KB

      MD5

      f0029796a61d53ca050d4fa157d84212

      SHA1

      49a8c566a0ef11038ba51eba3c2b4e04c762b7ba

      SHA256

      f3532f653ed1b585e7c798a263c4844ce115e3641df22a0fcb9a834ca25dbe75

      SHA512

      8a08406b8b372730b0eac8665b86969e85b7cd2e4cd78ee29b8952f5ca508b6741112beac44c8ce5332dfd2e9c4a3de8a2fc1f005504c539c94bf52e0f2b57ab

    • C:\Program Files\Common Files\System\Ole DB\de-DE\sqloledb.rll.mui
      Filesize

      47KB

      MD5

      4d933ab115276f7c6b395be1d33969a7

      SHA1

      38b6aff0c0570b04a7904017931066afa2ff5391

      SHA256

      7ded33b962895367d5e1ebda57e64bc3bcc78a19077a0da53a83d58914f6d097

      SHA512

      17db7f959ed792aa0d3220f6fe69ef7620b8ff77291317dd08413f05d6e6d8a0ec3d70230b3d1f9b36a8e441bc614113b866653152537149c51117a425c5e4a0

    • C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui
      Filesize

      47KB

      MD5

      7bf2f8faf118b0c2f4e9e68121f3ef39

      SHA1

      b4ac235fccdcbb41409a099222e8a306ad2496d9

      SHA256

      f50d8290eece66984267430652344a32531a61cbb4ba8925c4180a164f5d8d0a

      SHA512

      5865e6c48bbed0c58fe93bf33b70dbc08c81325e3456a813ef6af0b5e3e5bbdbfc3ccc081023c675039c0921b14ec377aa0149d3fc063314e4e86dbdfe33f445

    • C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui
      Filesize

      43KB

      MD5

      f0ceafaaa8a94249d5e2446afd51e170

      SHA1

      acba7bc147b40ab15f8deb96ef5f255f0c6723a6

      SHA256

      0ca8a5a88f34f2d2c7bd22ec4e0b674abbab176975ca0efcc46c222f87adb8eb

      SHA512

      d48b7aabba0b242c607998b848eaa653a665acdc1d269b38453a2bdfbcffa7ca688a525007fe15a37e9db8df85d440eae12251c607f5bf0869874d2d351e1abd

    • C:\Program Files\Common Files\System\Ole DB\es-ES\oledb32r.dll.mui
      Filesize

      53KB

      MD5

      c312610265b9c498058e2c7774c152ba

      SHA1

      9e85d34740174348ec566eb28ed34a6070d0ba62

      SHA256

      ade5847ceed54985070336678e298e7dd0992570e9205d592dab49fe5f0782df

      SHA512

      dfc9b287be0b0d1b62061b083f15941b6fe7d7d4282f449d4d855c6d78a6abf517963e27b6865481e6f83c78162716234aaa6c38c3938d12a8b84c234ebc8009

    • C:\Program Files\Common Files\System\Ole DB\es-ES\sqloledb.rll.mui
      Filesize

      47KB

      MD5

      4ce203df0222255e4d25cbdbf3f245c8

      SHA1

      a3b313b2c8ec33e18860a855283e6086b9ff2601

      SHA256

      4296e8525352aa370f374ead1e598a58503455e854166830bc070a6b7ecc5fbf

      SHA512

      8504347be309517372f7654d3cbc827f7c97808f337ffec24ecb47df6d1290a5593aa70be8b565c240cb6d9c172014c7c5f2d889e76478b73b9f86800ed7f100

    • C:\Program Files\Common Files\System\Ole DB\fr-FR\oledb32r.dll.mui
      Filesize

      57KB

      MD5

      300e32a304a09f8562608fd90adc427a

      SHA1

      a9c37d618280d51fd981f35a7845f12a1c16730c

      SHA256

      73bee5edc149ea0e17abf441508fca428fa6f1d1f0217a4c20c9e6e31a0a89a0

      SHA512

      ddfb1a7e5eb978eb9cd896988d53cd1470fe8595e85ba29de79d7b7aeb5d7c66c695aaf005dacd1c62e1d1df571f7d58e5b0dae112d40edadd53f8892854817b

    • C:\Program Files\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui
      Filesize

      47KB

      MD5

      155fe8baae137fd4b828115f0d2cbe8b

      SHA1

      eefd29da3cdf23ce39c39b0ffd0501a5acb61d90

      SHA256

      a149eab13d801b97d28606a2c7a5516ca84f46ffee2e92b80ab7f3380809c0f5

      SHA512

      e58e15d699b2026f345c93ead51eb0a24811c8579379b255cc40e0923d20c2868334092d2c759a56a56bcae7bf8a2b69088e6383cc575b0504aa3a7ec6907825

    • C:\Program Files\Common Files\System\Ole DB\it-IT\oledb32r.dll.mui
      Filesize

      54KB

      MD5

      85148eba795f7d8223c093a1b8cff212

      SHA1

      758148b02a1eadb7422fb96ecb8c57f040113d6e

      SHA256

      df3b007226b857f572e5897ac91544c93ba3aa2a0a8b856e6c1832960fa5149a

      SHA512

      e2488d1701fb32cd3714d4e77f2148801b8c1116c70cc30d9ab9618cd1d1f6e340d6e0c4bc5a0582765c3b70af186ed7edc1e177b3e6a1962b11abd58460f63a

    • C:\Program Files\Common Files\System\Ole DB\it-IT\sqloledb.rll.mui
      Filesize

      47KB

      MD5

      033c3138e3567c97722610832964a2f3

      SHA1

      412360f019089dbaf43e9868d775142dfc4069cc

      SHA256

      92016f2e9ac3f31661c5ce3f2b6b1ba932a91050dbcb706b608b7f0bc5417fc9

      SHA512

      5b3d81dbaed5dfc642cefc9791b20fbecf0c345aa8aa8c1285290a457f4c930f8457c615602d2cca18ba3aabbf885310e3c28373630e02db8a23c7953c92e268

    • C:\Program Files\Common Files\System\Ole DB\ja-JP\oledb32r.dll.mui
      Filesize

      32KB

      MD5

      39d4576e6828ad095aa96faa7e9afa70

      SHA1

      1c355c8b4c9862592bafa142f06da2696898b2b7

      SHA256

      8ce1c0b6b6643e34ea4c4f169055cbac319818fe54db51563a0a01fe98f0ede6

      SHA512

      e9f86e0cac0c7b57472610b5043de00b4ce47c3da64fbf9658a6cc4cda48c440881811e96ebe08f3c349f67d38dd7def6ee6dcb54802a5132f616924df60388c

    • C:\Program Files\Common Files\System\Ole DB\ja-JP\sqloledb.rll.mui
      Filesize

      37KB

      MD5

      56c00cdc298524084a3f46d9b0e48a4c

      SHA1

      b299e37f13d3f6b92b36c912200127f959b4da35

      SHA256

      ca988ce6782f9fa6943a7f4a27592de970ed271f7b746e2264981d1b94ececda

      SHA512

      149ac2f16b616570d251357b80f3ef6ff19ec2d9febd315a4eeb9321b3770eade3d5b1f030c7720f9c89725bd585ef4ef832d2142109686673454c28761f98d1

    • C:\Program Files\Common Files\System\ado\de-DE\msader15.dll.mui
      Filesize

      20KB

      MD5

      6de8d1ff738382eb510059e7ef5ea642

      SHA1

      c85fe1dcda5caf42e331bb3f7b1e0cc823208c38

      SHA256

      54115d8df14fbb8e6abb9b2c78515533a883e648ddc5fc83407e80b7d2beb9ec

      SHA512

      ff821488c94c0fb0f28ea49d30e86c375eaece007424ce4e454602fc1ea182f1bc4e7fa835d119a9dc783df50cb98b48e0474749db850e08b4489e088c95ea37

    • C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui
      Filesize

      17KB

      MD5

      8f31cc37ed103ae5855b6cbf59fc9200

      SHA1

      74fafae28ba23cc0433e4c3a86ef450c36c63af3

      SHA256

      f500ce0d14c31f589969c44ceaf20eed60c562fe0f880bcb448fec3c3d7f8001

      SHA512

      01873ff08379e22dc28945a4d4818d294b804da2af696cf9656a8ce6268c994df36de555a32a62dac140eb67bbb19f67570c8bee6968022dd511ebe906fb0218

    • C:\Program Files\Common Files\System\ado\es-ES\msader15.dll.mui
      Filesize

      19KB

      MD5

      3a888f35f676080546f7426f24fa559a

      SHA1

      d2f134c2747d7382fd9857ec83c39deda69f4c00

      SHA256

      2f6e59b78f61ed6fef37b5cd4084c73d8f7a415dba2caf7e5cca7567b105d338

      SHA512

      ed058fc81b389baf403925762a4612263e0f102ce57bcd86fc7e50c9cc556f5f461c5541fb998e6009141fdab294be193c036fb9d5276c39b392a68ee9cce5c4

    • C:\Program Files\Common Files\System\ado\fr-FR\msader15.dll.mui
      Filesize

      20KB

      MD5

      29d550bced2f8d0ec53d1781ee628288

      SHA1

      11cdb8bb3167172a3afff9ca46b72c2fe76ac295

      SHA256

      01f254b8a10ef50e3a54db71896608a7b70914a849256090c8f435319638c289

      SHA512

      bd6e4d66a107bb138d4629b5ef9c9cbf47ae3b1514428ecb278845a1a8fcb3a86507693e48ea3fa290ef3e464590e592002647f74c5cff93bf5e65c5c84909af

    • C:\Program Files\Common Files\System\ado\it-IT\msader15.dll.mui
      Filesize

      19KB

      MD5

      4383a093ad8022a6fc7cd76fb44b04d7

      SHA1

      4867aa50d98962fb0cdd61a858b3972e1d7eeb91

      SHA256

      df87a1ea522dcb324bdece5dd47f0ce44846415ebffdf34a5007682a2807f7fd

      SHA512

      e8bb3e2a2420b5a073a47e940092e2341704f6ca31de8b65009b496f7558c46bf76e94c1fe3dede3250a9b8b5a5783249453914ba533d357f81e5313e9204926

    • C:\Program Files\Common Files\System\ado\ja-JP\msader15.dll.mui
      Filesize

      11KB

      MD5

      0d3566d2c37c4a69902e2ddfdce4b391

      SHA1

      2e9b6baa0dd3d12ec56c216bde13071af713a0b8

      SHA256

      38127d819f66aadabb4721f510268fcb5915f9d95bdf7385789e8934a3e6a787

      SHA512

      7cf790cf435f7b849b31412ebcf2dc217305b4b8adf34ae0bdb1ec0beb21f28d7f1d4eef844b47f6abb33faa0d94100f1de92dccf83a9837176a5a0463c4cb98

    • C:\Program Files\Common Files\System\de-DE\wab32res.dll.mui
      Filesize

      102KB

      MD5

      74bb496e0e08993a39db30c6f9bd76ca

      SHA1

      d4f76fa6866e507dd050cacecf47c9ee7d544ce3

      SHA256

      4c115ba36cbd05c15db85558c64215ec35f702208cadee4755e3894b57716556

      SHA512

      ebb81ae4aa433d40784f289d3a1ec8309f2a222402f5915a85fb8b405fdb9c15b9c58d5bc9815c5941f748f182d99fcbdcd6afb58852b63044262e97c2bc0ee0

    • C:\Program Files\Common Files\System\en-US\wab32res.dll.mui
      Filesize

      92KB

      MD5

      4d8b81397bd3755507a21253707b1c21

      SHA1

      9dee38f25f597c7887ba39cc3f257db323dcf6d9

      SHA256

      66d2abbdac549d2a3449b310cffb547fe0933b2f4c0b9bbbeb2b12eaac51c794

      SHA512

      60cd88904650246ef0eaa7de0dd4adc90b8ec5a55575740ab7879696943a06c5cb09f3e0dad6784554708fa047fb0a115a40720e243349ee7354eac9a989b078

    • C:\Program Files\Common Files\System\es-ES\wab32res.dll.mui
      Filesize

      102KB

      MD5

      25d0d6032cf847bf8aa5325a4c4b1b80

      SHA1

      aa42b7c66900250c63b79ea73fbf22998e850247

      SHA256

      cb9ac71653947af0bd2641849932adce19bbd15a8506009c687f15a0ea257a58

      SHA512

      0ac67d6b2428c5a0a3cfeaaa536d98674a6dd644cd89ed8e369186946ece611f399ea3f04ced2cb93816c661f751985c373486e4aa7722ba1e7c49f6c8236d56

    • C:\Program Files\Common Files\System\fr-FR\wab32res.dll.mui
      Filesize

      104KB

      MD5

      a39670b774f0e556b0c24726edd41ea9

      SHA1

      b5e49751f9e29765c81ae889115d5d74f9d357b1

      SHA256

      133e7f60f63108d670b825eebcd33154ee922a7abb38c605d6f13bd5c39dcc3b

      SHA512

      070e3d49956e399849ed53de18cd904ba5480091cdff6b2dda1d8fd35c978a5f06f65390f8ee2cf529afd78374c8044ce13347082cba69bf30ffd1db583560f1

    • C:\Program Files\Common Files\System\it-IT\wab32res.dll.mui
      Filesize

      97KB

      MD5

      08db7c336d5c28e59463f1a53f56b622

      SHA1

      e025dd7d2ef701e304fe13821d70ea840b30b4cc

      SHA256

      73730ad38c08ef140fb183d0884031787a17368293f8515b2c4afd79277a820e

      SHA512

      3cebe2f3719815573a28353977f1b06131769b6b9a3785245889171ed9936c3f9fc8f719c31383278a6232f8615f334c6411d1b15e156dc556c69f9e712fd370

    • C:\Program Files\Common Files\System\ja-JP\wab32res.dll.mui
      Filesize

      69KB

      MD5

      3379a79424d9dc6e813a03e361741fa6

      SHA1

      5c1902dafe7675b1bee842175ff6c840d59b5775

      SHA256

      a15955c72b53d6e7af12d6e135c5ec9887320be68e68a63e6303d8a6b37c4439

      SHA512

      f64e61793b8c094895aecf821d16d0e15f60f2227d248fc55b050573b66f9e4c7383190eafe1dd5db5a611c603c54b040e0e3c8904caafc4c88c70c26751a1c4

    • C:\Program Files\Common Files\System\msadc\de-DE\msadcer.dll.mui
      Filesize

      12KB

      MD5

      b232e36708b1e53e87a3a008576fac63

      SHA1

      aae15d408d7ad507c52efb80d56ba5ed6b87945e

      SHA256

      83f6bbc263eebbfbf28e5bd83054e373d9adc05a7c97409aa11c06cf25cdcf35

      SHA512

      9fae003f15715a348603dd6de6109cff971eb8215cedfdef148801c7a6144beb1f56a242341e1897a39c275a57f659c66d41b911f343bfc7d9c22c78c1ca5f93

    • C:\Program Files\Common Files\System\msadc\de-DE\msdaprsr.dll.mui
      Filesize

      9KB

      MD5

      dca37665b9f738c1e16d0ece02235f4b

      SHA1

      1644a88c0f0d16af365efdd87971a0f0a0a73ce2

      SHA256

      1fd149919400cb94f2068ff73f43f18e89acd0f4e90092d960c71f644ff0b739

      SHA512

      5b8f93e86188e213a36614772a22d11fcb91e9409025d068119089957b0223e5f4222a4448874f8026eafdd6d32c68343a1b11d4c7d007c1e3070eb7ae1d3743

    • C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui
      Filesize

      10KB

      MD5

      9d1ec9b0437613d3a734b8e6acec8b0f

      SHA1

      0d1d4bbbc6698a0af79beafa488dc9bf5b069575

      SHA256

      8a7d18ce820506cd0584c0ab40b92499374cfbcf5136293d9f6a1feacd9b53fe

      SHA512

      00258e37fa83f1fabdab6175be3419ebce3deae47feeead6fd5d0277795809424167353802c01385ac9ef912172c3c73bd87625a6dca01c1cb1081cad9b57184

    • C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui
      Filesize

      7KB

      MD5

      6c86a09a26052a554daa82abf1429ece

      SHA1

      d55dcbb607e226eb886ab3fe739cd4be45638aa8

      SHA256

      87f270606b74db89b3f2eda0ff24e75ff7cd71370d20c19399af09ba9ff5f87b

      SHA512

      11cdcf9f0afe7d8ff6145902926a6152c222ce1edfa38632a8a6d9588ea7305e2f75d464fe5ff23df0568cbf6d11fc1e3e6d33669a380df6e57a03a24464aed4

    • C:\Program Files\Common Files\System\msadc\es-ES\msadcer.dll.mui
      Filesize

      11KB

      MD5

      2d8aa30bf47cb0182fb421a82f6ab73a

      SHA1

      ff6a8178da45fdd84bd82c312cecbce3672535be

      SHA256

      4ac030608a3e7d2bc37efa774125e50d5c0e9bb0cb8a1f3d48b9292cd78bf782

      SHA512

      da23dd5415ad3c1a94a1159f3aca30b712467392057f7df42c0b87a282d1b88cb36856eeff8d4431b4ce5aece05d4db14684d9ddd3da630078fdc7f112277659

    • C:\Program Files\Common Files\System\msadc\es-ES\msdaprsr.dll.mui
      Filesize

      8KB

      MD5

      19d67c323c75c84cca177d802ce8b3e7

      SHA1

      fef21c3eff2e0543d3368de4b5eb41468fb74526

      SHA256

      c3be29b3af3e3d7ccd257ab277bdc1f5a76e12911f7e77daf05ac0a9590818cc

      SHA512

      2aa599bb3fb0153b5602385753319cc6f8bd39cb887225f978d49dbc3da3166340cdebf1952e572628eda6d32a468625c6eb1d4245024b1c3dfe63ec642477f9

    • C:\Program Files\Common Files\System\msadc\fr-FR\msadcer.dll.mui
      Filesize

      12KB

      MD5

      e57b3cce54dea6bd5379927c09bda0e1

      SHA1

      a1c69428ec34d3d08a02e6313c7fb5f9d3b95460

      SHA256

      13d025f6b1c1b0b40b4724f3573c07f9717c1cfe8ea9d065afbc19067c4b6774

      SHA512

      b682ced4e8dbc9b0be4fe4f16287361d57304c4ae7e66c730c1de43bfe46d4c17c2c85106808e3cdc109c0cc05115eff61beeae66dc07a0264150c717b366af8

    • C:\Program Files\Common Files\System\msadc\fr-FR\msdaprsr.dll.mui
      Filesize

      9KB

      MD5

      8209f3d0ccd5a6396fbac78e0241b28e

      SHA1

      40fbd68bf2d703e3c00b386fb53e090a54681f73

      SHA256

      07441c21f94a8954a77f478f6596a51badbb06ba9dfdb9d36bbb424b8524d677

      SHA512

      4e4c537c851130c75665c56c28fc6a15431949d11af8d3d638adbaff30752c97af238006b22b57a7e617ad912660704a5fe4e2c3a9249a049b9611cefc9b822a

    • C:\Program Files\Common Files\System\msadc\it-IT\msadcer.dll.mui
      Filesize

      11KB

      MD5

      fb863bcdbf829d8e79d8ca56496ef5ac

      SHA1

      7ad18e2d2a1eb985326b2441ac2413bde3806469

      SHA256

      6e205c9a916260006bb930120bc107044d25dfd555385a02449477c8b8376f16

      SHA512

      e45db300dc36b58cb07be5235fa7721dce67fa9c814c221742b3ae6ef609df3cb66a352c93e1a0e09cd76891794f667e231ec556e06a9252f776486f18e498ef

    • C:\Program Files\Common Files\System\msadc\it-IT\msdaprsr.dll.mui
      Filesize

      9KB

      MD5

      54005bff8457ed3b1bb59ea5dec23ce0

      SHA1

      1d341f7bbefdf7af232067d1643822455d2fb876

      SHA256

      2cce293c407ce529304dd99a45c1ee879cec2fe5c3a3c7945c0ba59b59f01129

      SHA512

      492bb6c9ac5b58df355f99b9ea20c653fe51166cad9f0d62c0d956c59b1ad951337483ee22c869d14b0624c34b168fe833ec2c17dada85c68aaba9b9025833bf

    • C:\Program Files\Common Files\System\msadc\ja-JP\msadcer.dll.mui
      Filesize

      6KB

      MD5

      32c45a0a9be558f5c38a026bfa3f08d8

      SHA1

      a7f3447fe5767ff5d750dfa7fd6fc3eaf10f17d5

      SHA256

      5cd3ae0bffd727ed70305c6c0246c59fe2e7e56e358e4b6897c6a35f26e10e69

      SHA512

      b36d601f6a3dde1f410d2b0e858b21f7afad9be77a8353e5d47b86a115e6f3ce79e16d46a8784d11b66a2e05c44c32417e492309327676792820aa8d6b4e45fe

    • C:\Program Files\Common Files\System\msadc\ja-JP\msdaprsr.dll.mui
      Filesize

      6KB

      MD5

      56983848506d70417acc35a4e6635193

      SHA1

      2e66b0c08ff36b07410238614a3217098c065205

      SHA256

      96a0b30309be0ad8f858c01d9123949de339abe9a881e713c3e1a7a93feb6526

      SHA512

      cb00987674ba815f4340c5ace0c6f56cdf2459063dfeb16fe02d44dd073e82b552862e0f95988db63d7c732ba404511f2d584f25765eb2962e19b19b79e315f5

    • C:\Program Files\Common Files\System\uk-UA\wab32res.dll.mui
      Filesize

      94KB

      MD5

      1f8eba6c597a2229d0d71cfcbbda3c11

      SHA1

      87e03e654ff86b9680459a3ce712034718f5312c

      SHA256

      3bf59fb124cf27b6c34b009bd83f14859470b2d00ea48e6905f5903fc9594708

      SHA512

      368af5edef14904c4a6f85f2a1540eacf05bb949b13fc53fc77035c0f5c275a255ff61f2f15e34d92d2035c949eabdc8466a2a7105d8f8a203532eeb23140e85

    • C:\Program Files\Common Files\microsoft shared\ink\de-DE\InkObj.dll.mui
      Filesize

      5KB

      MD5

      f610b015b2a8c88eb3f82073e7cb5495

      SHA1

      651990f61ab9a1bc25b76dae899adc3aa1a4e0c1

      SHA256

      1b991dcfbe65e94b817c70f225ddcff8b2078e2be3338af3867ee83269c58696

      SHA512

      03976251d3a23c07e9d62a202e335f39b1f26b4b28c0bb9fcb0e6cfa3c4d5b8f024c60edc4f4f9f06f7be28939f8d138c2fe623d1ddb7deca5a2b1126e4b6a4b

    • C:\Program Files\Common Files\microsoft shared\ink\de-DE\TipRes.dll.mui
      Filesize

      27KB

      MD5

      5b1373aab8a893b71870391d97740644

      SHA1

      43bdd41d15569d82a7c031d616b7ea284b180f1c

      SHA256

      8ea5c09462bcfdf13fe5f762b1dd2d06a9cd505305fe34c952c9041d0f5ad1da

      SHA512

      cba74cb52da2e07a5962ac183156a4f12a68f42bd158e66c516167be64510a6bf0cdde96990fd10dcf25e3adc284a45f99d85a6c43dc0e8f0092bb470bcfeeee

    • C:\Program Files\Common Files\microsoft shared\ink\de-DE\TipTsf.dll.mui
      Filesize

      3KB

      MD5

      6b50ce87bf6ac38da13eaaefc94452ba

      SHA1

      a8024fc7e7368924d8ffae7c695296370cb04bec

      SHA256

      6b0712298da202b707da1c74ae34d22502ea3dc3b7bb357c36ce30b3411bc26d

      SHA512

      2cb39ec5006680a94a4300c02658a93072765889d3f1d98d0ed2c56558b3317baf767e5d8e1a9eda2f143a57940d39d18c5c3c15f1fd7a124ed8d8cf92cf89e4

    • C:\Program Files\Common Files\microsoft shared\ink\de-DE\rtscom.dll.mui
      Filesize

      3KB

      MD5

      9c30d62593a0f5241922274f9c17fc64

      SHA1

      795ad033ebc46ce2b9af38c06fb32d9f439cfc8d

      SHA256

      db20f451271e7e22c123f515afb73e9c7a3939d9af003b2155371f3c3134597c

      SHA512

      95a8d969a75e7f9cfb7dd9225c852602af898d49d5e5d48d7e663abb2eb237dfd58f5ed101e276bddb16ebcf980e5b738398c5c22c99a73b9c9285d4047ad221

    • C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui
      Filesize

      5KB

      MD5

      83ba08e27c6fe1794d3d52221814388e

      SHA1

      4b46cdc4aa68512c33bdb5879d8c1e0ddaaaa378

      SHA256

      5d083e99c7ab281b7d9b7bccf6d2e50adf68f2cb6d1f9883db1bb14a47f20d4a

      SHA512

      b36b615f2ac21caab9fe1aae16eda19f9f8154f506f3684f0866bc0ed7199d920a3bf6cbf211b663b0a07704d62e2ece3fe32cf10210d940cc0efde973e8cf59

    • C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui
      Filesize

      24KB

      MD5

      72c8558f0417fde76f30ecab69eeac24

      SHA1

      c03ca9e28eda47ea1d7931a2eb9882944da77102

      SHA256

      db62e7bc183e6075b697df6871db4755633670067c0147fbf2d394af5fd7ced9

      SHA512

      d3b074aeeadaba5d482df34411feb8d7ab90dce0283ef38d9b500a251b7bebca6eb1b4aca13ff24f35bccc5f29c679793174b86688c3f826e34437e15471dcce

    • C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui
      Filesize

      3KB

      MD5

      1ba61d1aa38524aac8f2d59f0968b3ca

      SHA1

      fef73864935bb375a327d94d365eba04572faf12

      SHA256

      9ecae42466780d679a012a4b52da77163c85b2ea7819f9e079b8e6daa77f7f5b

      SHA512

      9f43a258702b0d0200e5252bd0f3ee7ece5132bc791ed8145ce96ec6919e1ed89e83bb0753a21e904a3f7ba9a2b9d0a5224c0e84d754af230569ef443ca45958

    • C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui
      Filesize

      9KB

      MD5

      6af83871e78e6f80cd092a0d2a0e98a4

      SHA1

      3ee10a84e166b1b3d09459a7f971d6403e36589a

      SHA256

      645f5150a825485299ece8b172aca7ec57291853d6c43ac46b20a40ed18ee618

      SHA512

      9bd714154bcbc23e7a81a21b7aa784541d61a1f936137c79611bc38184b13d112ca1d5590ceab130f3fe8dfd2d52711b975943b1bbd8b03f85cb5b4ce891cedd

    • C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui
      Filesize

      3KB

      MD5

      725017c74a1ad1cd2c7c44374879a8ed

      SHA1

      b67c8af217a8035a00d92d4bcf7594a537a7996b

      SHA256

      6b56de8790b60391d9c09a22e2d874d97f580c53a30fc9b16a7bee4cb29bc113

      SHA512

      f620ce2d9db6b91ff2cf757cd8fe62055167e564d5bcecbe558b45dda64ee7df8add1a33d9e85ce419519a080271db84e498650a9b6fbc1fa3379787fd08fa67

    • C:\Program Files\Common Files\microsoft shared\ink\es-ES\InkObj.dll.mui
      Filesize

      5KB

      MD5

      635145406997c69474c83880938dd60c

      SHA1

      4d8d66262aaa058663e83e4cb4a7f177084051da

      SHA256

      c2d0db61abf767ed01712eb01f2fcb129b4d051f2cc79721adb169a375d83369

      SHA512

      549249afeae55124ff4cbe0e2cb2ce9bcfd210470c590984fdcb66847856b09951f541e04e065b226cea891c570ab6421993f6e9ed5b077837a6142b30b86d16

    • C:\Program Files\Common Files\microsoft shared\ink\es-ES\TipRes.dll.mui
      Filesize

      27KB

      MD5

      d27b4ceb969f46de283854851412f86d

      SHA1

      271c479e5d727f831322030cfb482de24da97d2f

      SHA256

      6c6fa107850cbcb0a04c5fde6f4254965022664b28a78c84a776bf800fb9804c

      SHA512

      0ad88e74aa922a91bec2f25bc6e92043e032a344ada94ecd5838501de40317c0a5d53717b97b13bcd4789ca82c96296e0964687b3b6fdfb2b0dd0490190e3309

    • C:\Program Files\Common Files\microsoft shared\ink\es-ES\TipTsf.dll.mui
      Filesize

      3KB

      MD5

      9609f3ac8b93713996b8ec2158ec6ecf

      SHA1

      185a185b20f988a537b41a99b6055b449c0f0ccb

      SHA256

      92ac269019e3a339598c87256bd1558babcfcf2375f8eb42959e38538fb50d55

      SHA512

      175f03249705d0baf5cb60df193be7ebb51e51057f3d9537a58a6c498398bed0f4b5b6d495435205dffd08f20c2af8f74efa0cc7a693de47e957d801cf78d615

    • C:\Program Files\Common Files\microsoft shared\ink\es-ES\rtscom.dll.mui
      Filesize

      3KB

      MD5

      5760a7d06f4ac2e5afb95a8e48cfbd72

      SHA1

      8d5dda5ed1ffa008c807883dce40f64b03d38675

      SHA256

      9fb104ece40b7b97ea5caca842e02a679fc8f768c10f802be514079f72e0e053

      SHA512

      e7f1e44b8f2c1b768b0b06fe443f5b962a74ab6e6633972ca703491d1d5e5fbbf4daad63941cb2ea5883f5d30fe83af41e9272fc9ed8a6c0f55c350b7dd579f0

    • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\InkObj.dll.mui
      Filesize

      5KB

      MD5

      c9a70fd4e57c6fcd3c3c57c139beb4a1

      SHA1

      42ed0e04aa1a0b9069118146ff5ef9d7154c0eec

      SHA256

      5a235683bc3e710d1acf5e9fc04202d9771b17a8bc1674b3a1c3cdfa435755fd

      SHA512

      a6f8bb7307ef4c4f362aa9cfbbdeef5955fe2178980b8a11d33086bbd6e7cae2dc2b254ff7616c5573b52b2f1670b7b27fbe266e981c06f9ac0a522b5a9c2ce1

    • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\TipRes.dll.mui
      Filesize

      27KB

      MD5

      2c352e06ff95683be72d8cc26684ecaf

      SHA1

      4cd0d5cab354c210c1b4180199cb59da49922fe0

      SHA256

      99b20cc0e059a184fa4989c9329c6478e2632be50ae0609282d1a38dc7e29595

      SHA512

      0910a78c7d3481b20c83d08504e487be16a574b9a45e3a42558cc1b7d789f9e50bb58b44325b4cdb076c59c01e9ae098aba44fe0ef761597991fa7d787a56993

    • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\TipTsf.dll.mui
      Filesize

      3KB

      MD5

      578aef9c463902d2cc3e5b8e80c652fc

      SHA1

      7ac3df85b7b87b205cf338ef98c64343e7a98229

      SHA256

      7519daf71966e9df685f09ca41902019d8e478b3411d37fe3624fdd77606bb68

      SHA512

      5454ecf897497f21913efc119847277d5d91651febccf27b3d92dd13638e1d8b4bde1176068e46836b6fdb4f5c840af24a437e450bcdb04f8ff0e48179fb3ee1

    • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\rtscom.dll.mui
      Filesize

      3KB

      MD5

      9a0d2fb603cb9ee8aa0fb5cb07ce59bd

      SHA1

      316b86569013ccef3df1dbc67d13e0434e0710b0

      SHA256

      17c6a6473433b00c984a6126a495d7729320d5b6038a15093f537388112727dd

      SHA512

      4ffda3138001b264d1aa5cd53c5f5935cce4070850be7357f11ecf89cb01af7d7d794069a0af56a16c756fd9f443ca591b4ebd320087ac0b88d9a0664541f4ba

    • C:\Program Files\Common Files\microsoft shared\ink\it-IT\InkObj.dll.mui
      Filesize

      5KB

      MD5

      127bf8c0fbe585ad6252a19e558f8670

      SHA1

      716306bf05e99f67887fbcc9aa1c382b746e79e8

      SHA256

      3064bb61e68c388e4283c6636d33852a42cb6287dd0939f32c50ab8f2cd70936

      SHA512

      3972f63c0803a0c1ccc6d2dfce016068c84f3117e570466c594424aa36c92737eb2ec94afce08d1a854332714e0f0e39549ce750a080c701e435b466f9d71c94

    • C:\Program Files\Common Files\microsoft shared\ink\it-IT\TipRes.dll.mui
      Filesize

      27KB

      MD5

      8f41ed0dfc3ee34ab576c0a53bc6c399

      SHA1

      9d464eb7edf69447f66eeb99f7e4c75d0f1ec787

      SHA256

      3f8bbefc37db815f749966186e3abfa55cd2f72b4a722064b6a4af7aefd4e20a

      SHA512

      c2562dc05cc2fbcfbdb1fb80b7aa805e17e0821c02c424840b1c5c93a499c36fa45668d25e2e1a423466ba698599a447ed91845ba3f43ffb7e7ea751f6539414

    • C:\Program Files\Common Files\microsoft shared\ink\it-IT\TipTsf.dll.mui
      Filesize

      3KB

      MD5

      95515c7c6cf49f9da1d65cd9d68e0ea5

      SHA1

      77a214fff915c3ebc01045eeed2bd38a59ebc93c

      SHA256

      7e3def36b9d927f81c487e9d05c1dedd9d959ff1b707803b0455015c80250916

      SHA512

      f94a75c9122e33a6aee20e2405273dbd59e4a0fb462dcaabbf6bf9d1a09d2cf992a772a2dc5bda4be5258cd1c0553382396d288394003027637aae0d210c4ac8

    • C:\Program Files\Common Files\microsoft shared\ink\it-IT\rtscom.dll.mui
      Filesize

      3KB

      MD5

      7d92efa48ce781bcf7528b3bc32e5614

      SHA1

      f88e0cf503b87d5f5685d5b392323ea8d3af11ea

      SHA256

      0a01a020da110ad9365b1bec52abd745e8e31d3915f656c78c547d7cb726e236

      SHA512

      39338290e2e28b91946f48338eda2b5b0e5f96feec81d5f5122af125f2713084116ef863d3391bb01146c75ea008e6421a78f8f47291b820d584ce47f6e4e2d6

    • C:\Program Files\Common Files\microsoft shared\ink\ja-JP\InkObj.dll.mui
      Filesize

      4KB

      MD5

      0078e494acf7ef958d0a5708faff6fd0

      SHA1

      5cc14a67f7663f60a524fe9557c1672ef175cce7

      SHA256

      b4f3043908141ced6e6085c204772b35dffe7b79606010a93d2d8418604837ab

      SHA512

      cad5158d560a0d6e96efc7c892ef869eaa3e4c33fbcec17fafe4492738bc042eadf36fc53f82e437218a8b88d7d5d2c1a9a358eb0a94f25d79840d045d45fd98

    • C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TipRes.dll.mui
      Filesize

      16KB

      MD5

      b872a33f0b5519a5d4eb4da92db2f5de

      SHA1

      be5c9ca8f99b77fdcb535bc509fde49c75b70c42

      SHA256

      9d3a0dc881d398ac8a9abc59fdd4732f7d25ddc321dd52c3ebbc215870a3d174

      SHA512

      7e92080c84ec05bc321c3355c74a886ca2abf33ca1a21f23dc2ffae1f65ce52e8cb4ecc605f7df7a2d36320f4b62dd8e58e4ec05601ecc211e5f2c27c2257339

    • C:\Program Files\Common Files\microsoft shared\ink\ja-JP\TipTsf.dll.mui
      Filesize

      3KB

      MD5

      6b0b9855c01d1121c0ea294d96bb2706

      SHA1

      4f5a538c3733750ed184fb576a14d9929a1fe70e

      SHA256

      313548a75b9f26f3fec4f97acff2d4b409c8b644ef300c832bc81a158517979f

      SHA512

      c1988fdc46e844451da4992b7a657d60fbf2fecde098afcf3a49e692aaf78fb530c0e32d36c6437db781899d9b30aec8a6eb43189a61f1f871d7010b1ba2a53b

    • C:\Program Files\Common Files\microsoft shared\ink\ja-JP\rtscom.dll.mui
      Filesize

      3KB

      MD5

      f75751782d031919e79aa395d157b63d

      SHA1

      ded70c16a5dde1e56d19e723290c1ba9ae78390b

      SHA256

      bb0f1803e5e0582e8c6836d2d11cfd1aa0a19bf2f368c70e66904405bb7b9bd2

      SHA512

      e614a7cd731d76984aa0f55546e913abe7efc580481ee7add3ce9e58d2c5869c5f90e5c14911f91bd7506bce485360539a4be9ecfb57b801db2cf9b74a2244f8

    • C:\Program Files\Common Files\microsoft shared\ink\uk-UA\TipRes.dll.mui
      Filesize

      26KB

      MD5

      8b94784dec0a9f055e2b819475bab591

      SHA1

      abb0085f0fa4998c52c4b86d7e2ad59ee1914f2c

      SHA256

      947c3eb2533cd9c61b2fbde148d18bf02017b53a7b5cb6d52fef29ce55f41bab

      SHA512

      0e29742ca172e90bfefa40abaf7554c9a967ddd480a6c4052b8060675c55537dcb31f75197c5fbb7a3f468a1d35cc66a1ac73172658ab783d1e2cd09bfbc347f

    • C:\Program Files\Common Files\microsoft shared\ink\uk-UA\TipTsf.dll.mui
      Filesize

      3KB

      MD5

      11e8a8dc5334c651f1ef632209206b23

      SHA1

      44d9e41dee51f43382fc04c91cf480c224a2aa74

      SHA256

      c61743b5e5985dfe71bbe6e9c22841b4d50c251c1f9501139869c09fbcf9e478

      SHA512

      08e9e2f322eddf67b725ce75012801e2c2d38e7451b273e345c7a60545f2bbe5f67ac9b7fb1f89bfec05aa3218d77d35740bf84c88a7068805e25108a055d074

    • C:\Program Files\Windows Defender\de-DE\EppManifest.dll.mui
      Filesize

      2KB

      MD5

      f21fcf2d43ed454519ec1256224ef428

      SHA1

      be7aa63a44b5df656494bfd6ed0eae17be8c8210

      SHA256

      a9a0bd7b9ba3699b222f06c39088079b30c973f4e14f2e0881c6b7d537d9b44d

      SHA512

      b60607d34d02b4249fee168bae105b7e7a0416bec64273aabc404543f01f887528b482f90c26815317ae7a2d6da7aedcafdd1e3b9b1557c2e3ae82718be3a0ab

    • C:\Program Files\Windows Defender\de-DE\MpAsDesc.dll.mui
      Filesize

      60KB

      MD5

      0c9237becd784da11e0a9453f967d1ea

      SHA1

      bf9e90672ce1eb72618c0d0e31c7bfd0a20e1b76

      SHA256

      c9f1bdcb4ec45ae1a77cca03702cc16da56eccbb0673642e9d75f7ced376777c

      SHA512

      2132e7a709ac4e34de6abd01e4a3175c6eccdbb4a7cedb1ebf97519fa1df03ac29b3c1d4068ce6a9948fe689df3ad3d6c3b7253dd1e5cc05ee1926554139e3fd

    • C:\Program Files\Windows Defender\es-ES\EppManifest.dll.mui
      Filesize

      3KB

      MD5

      9bda9c1e44547a01f88628d27f1fe720

      SHA1

      387b6ade3dc16881caa407c633b400bca4137321

      SHA256

      0ab927a0878f67a314ce9aed85233d138cbeb775172cfd01171f5e05fef0220b

      SHA512

      f30e46c86c765d90c2ca8eca52b34f9961d6fec1dea803ae76616789a8a8aba4906e6dc5e9c85b9c2b7940ee74d38e31e93c07f47b3c485e9d812ec0c62bc12c

    • C:\Program Files\Windows Defender\es-ES\MpAsDesc.dll.mui
      Filesize

      58KB

      MD5

      75041249e27e1675d9c715ca14e9aada

      SHA1

      51b1a23965673872c88869347f2b84b1771925ef

      SHA256

      21052296c92bdddf8a30b2435ae9d9e79227f78c40eaa78299dc12c9c070f6a7

      SHA512

      79aca12a7c32bd963358ca8614e08b71d12affe9a9abce021e857dd15233d7e311cb3697cbb37f3650ceceb268e351a2071e5165a739f2b8925665a5f14c0417

    • C:\Program Files\Windows Defender\fr-FR\EppManifest.dll.mui
      Filesize

      3KB

      MD5

      a1421959369bc7670d378c252382a390

      SHA1

      c60fc06f8576b72323cf2eb1e121d61d7a76448a

      SHA256

      a80d2ebebf965fa9b7387cfdd342f2ba9aca734492d80fbc3b0cefe238ef3b8a

      SHA512

      feaba05db304a2529c7fcc29109a370cb19817ef9d7c6697a595f2c2e4c84378c814d58ecb92ed2d24eaa5eead01055aafc84c40005426881a1f828cd6d0fecc

    • C:\Program Files\Windows Defender\fr-FR\MpAsDesc.dll.mui
      Filesize

      61KB

      MD5

      df31dcca918df38007a91332609ea175

      SHA1

      177f60025dc500d9f5753bd69e3c20c1ccae29be

      SHA256

      dc724218bcfb0aa06d642d3d88765a220a6f8b4607555fc59fbaba05e4fdf5f5

      SHA512

      d0f7b909423e7e917fc9a9a0554566c773bb855b845a5244e9f9fef050d833c5d82f76d0eb9bd23c629305b2d9f4e31f1868b42f2a664c854d976c7c8e6f00bf

    • C:\Program Files\Windows Defender\it-IT\EppManifest.dll.mui
      Filesize

      2KB

      MD5

      38a059f42d17af6a154374eee3a50ec7

      SHA1

      78546607e5182c8fbd04d2407345cc65d9e8185a

      SHA256

      6ad2ab31436a70ea7a0f58987db5ea57e3ba4e89e79b2d616efd98ead3b09a02

      SHA512

      c911d94b46fb98d626daebe11d5f0c8cb2c931053cf2f37edf4aaa424dffd39657e438f6659d484944557684c555d7f6ae01e528ed0d66d718f2a4110dc8d4f1

    • C:\Program Files\Windows Defender\it-IT\MpAsDesc.dll.mui
      Filesize

      57KB

      MD5

      5dcd8027b24b16ecdecef818e44067cd

      SHA1

      7a245f310354c55df551570599940f2cc54ba7e2

      SHA256

      cc59681693101e1872b953847729c1a7226b4cd68485b9ee32c3a84c246ad12b

      SHA512

      7d92648c2dc9643b70c51d494b02fb2c79de71bcb9d73fb2e539f5c3f6e39f2d813ca48ec8224cfe90d8656e3209775d5b47a8b1424564d959a53b56732208b5

    • C:\Program Files\Windows Defender\ja-JP\EppManifest.dll.mui
      Filesize

      2KB

      MD5

      b0c7d826888a45a36fa78cac19f8e6da

      SHA1

      abf5d4e3181377ebff5ea8c22b51ddf5f5ee2bfd

      SHA256

      1093f7d201458810f28d3e98b28a63ca19ba3baccb8d63d3d884f0877c5fc9b6

      SHA512

      8e3f3e3f3687ae1c565b75feaf185a09805938fe384c6e88263ae5c42bc9d15418bf51b1fd6d029fd4d8cafca30b780517e6e1f6c9d94e0b3b37c8537f3a9c40

    • C:\Program Files\Windows Defender\ja-JP\MpAsDesc.dll.mui
      Filesize

      31KB

      MD5

      1b446b712563874b3415bac88fdecf29

      SHA1

      78c16e3e0719be50b4885073840d3406c11f2f44

      SHA256

      c00c28410836b9bf6cc50dd95e87620c0dfdd13efb07b6318636258962612d02

      SHA512

      74dc934c3c13afacd1a4d8b577b10720f54ec89df00b92fc10e1b1a51ad068e5cc3d9050ac2a2f226d1cd56b667e396d49b0d8c14d14b5ae89a05264109a512d

    • C:\Program Files\Windows Defender\uk-UA\EppManifest.dll.mui
      Filesize

      3KB

      MD5

      2777fc7348de29cbcc961c268f248de8

      SHA1

      7afc4bab6c6f0d961882840a950eb931286b2b20

      SHA256

      2ea3cbfc247b795e4e16ce4793555785c6f10e4080b7a4ac643e8e57b0a49d9c

      SHA512

      2ee0712a1bd3359153b7e9f63206b5fa172aaf0bce159ef3f174f867b30abc27846f48cf1d1e4022fa90395ec294deebaa82ad5fa1d00f6ca87ff65899c2ab20

    • C:\Program Files\Windows Defender\uk-UA\MpAsDesc.dll.mui
      Filesize

      56KB

      MD5

      beea48ae2ec7e64bf612af1e0390c73c

      SHA1

      fabd82eb4e721b0b35ef63b98972f82e5588a2b3

      SHA256

      cb2fa7a9707c5adaad3abb86c7863793930abc04c72ed202e3f69c86d3b7a9f8

      SHA512

      7b8b588232c5af7b50d98134abdfb6bf801ec42697c29194618ccd870200486a65d2102bf8d1f8f5c34ba287c8e3d5fc5affb2f21e80a86012b0efd0ad874bee

    • C:\Program Files\Windows Media Player\de-DE\WMPMediaSharing.dll.mui
      Filesize

      3KB

      MD5

      fdddf1922b3f7660c8b028ebe9b2e7a2

      SHA1

      5b37e7fc81e93b248b74e59aa6e2ef7d748ed35b

      SHA256

      105a52e6e0c234117b6c36b2929320a356fcb643575c27ee2864845445ea437e

      SHA512

      e00a62fb6cf15032ab84c3052af7c7d2d1106735c49e61b479925bb994d506e3c0e7002b4da4e20cb51bd5bc4eb3d1326c7633dead1b5f7c018e72e6eeda4e8e

    • C:\Program Files\Windows Media Player\de-DE\mpvis.dll.mui
      Filesize

      3KB

      MD5

      532840f6edd1129abfd5ec240864fabf

      SHA1

      581ed8f2fe22b827763fbc7ada1a5378e8d4f328

      SHA256

      f630550a79617b4f5dbc8439e18c29ffe7a4d1401a160fc96f56e3139413a5f6

      SHA512

      a7307091082b52827b45ddfca31e6651a143a7afd254e059939225bc8bd1eec44ba9c30066b34c56293c1bed3ebcf9062775c8c7bb5096495b62697538b9158e

    • C:\Program Files\Windows Media Player\de-DE\setup_wm.exe.mui
      Filesize

      61KB

      MD5

      71d295b5d72e3a35080618f801f958ad

      SHA1

      1db32f301973fccafeb8f7efbe526e6cc9746f77

      SHA256

      b409d17997c5648689b08fc81da9f66ea8e08c285551ffdd74a7fbea5839f642

      SHA512

      14e1b6c1799e5f08d3062b0f4413d16f8910671ab426e8113443cb82f98c20b1731d14de58b0473c9a6f5a84c8ce014362c1cd00c6580a9f3e6746f8759292d1

    • C:\Program Files\Windows Media Player\de-DE\wmlaunch.exe.mui
      Filesize

      2KB

      MD5

      1d22a0ff581114e7fcf3dcef0b007860

      SHA1

      4ed4bd968777d9978ccd98f1d4b37f294cc29cd3

      SHA256

      700cb20baf22e4159498250c9b5f88f0b026bc9fc77b66420f4139f848c726d6

      SHA512

      50fccdfd652e4414b51b143f38cfb5cc220e0378ae7eaea52e2d43465b7e451ebfc369999168a5d314583bec532e6acd9b0fa62cf240c1c1a89687af497d4f2c

    • C:\Program Files\Windows Media Player\de-DE\wmplayer.exe.mui
      Filesize

      3KB

      MD5

      0d49b322d632674a8928e02373fac4a6

      SHA1

      50addc43944b57e27e7322a8814d1466ba1f3c6f

      SHA256

      8ca4222bd29a13303da69ad9db76a5e6fd45415c0530fb94fb7abe18ec3faaaf

      SHA512

      0338fbd32955534964d5f1d35be2e57ac533cffcdabf60e0857d7d5e4b20ca5608b01254d4e581e988022324c30c935debec28255d2980713aae0b810f5e8575

    • C:\Program Files\Windows Media Player\de-DE\wmpnssci.dll.mui
      Filesize

      4KB

      MD5

      71baa3e32fa5a43011641befc2b53d35

      SHA1

      31ab3a5b785c346a3dc38ba7ec4dd8334d843fc2

      SHA256

      08e59cf47e12bbd1d8e070c6f0a833fee4dc9827f09dfc5e70efc4eca28ac192

      SHA512

      ebae733fc8398269d62eb932e7e90782941bb765b47e46e5597104c8251d84af8aa12910029e946c47db195fd6a2befc676714b4d9657b2cb304cb45bb4e17d7

    • C:\Program Files\Windows Media Player\de-DE\wmpnssui.dll.mui
      Filesize

      3KB

      MD5

      2d5e0de7b3a9a9dc1ce3cb68063a8623

      SHA1

      2fa091c2f3dff33ed49f7859f8e153acc97b6c8f

      SHA256

      4929d07de2c45bc857aea377086dab93d05d975b2d476f3955c77217d092a6b1

      SHA512

      6d3d3a8e7ba8afbceb001b776b2fb7767ad7cc3d94feac0fee645acddc6a8c25f8da6d2c063e65ff25a6ab9223357a30194dcef3b89e8f9e4539960826074f01

    • C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui
      Filesize

      3KB

      MD5

      a64d4615fceada8fba6610ef30012acf

      SHA1

      abecc5129c7fd4b8a09775dce55cd18dcf81c20d

      SHA256

      a4a8a2a00cbfcb3eda5d92ca1b321c6cd5144bba585bb874d44e7a3444b432ab

      SHA512

      eaa31306c2cd459b01ae2c5212b88fa0e28eefab61eff187d70e4fce7fe0fa0fdc16ea925e6e363b3f6c73e1e307dc2f818badc91cb764919e6dd9deba071f29

    • C:\Program Files\Windows Media Player\en-US\mpvis.dll.mui
      Filesize

      3KB

      MD5

      aac3cebdc115bab746c4e7c1ec078330

      SHA1

      e17a26f9e8c1c7403880a0291e1b33833db2ea12

      SHA256

      01b7d3eec5872d2d8271d0cdd0a68de93175090f123b8f865ae8ad876b451194

      SHA512

      7ab019490d2c35f5c13ff9e60943e2b8cd38bdc5c912d0549be55eadb9c3493199cc87c707046c5234e7c838f2765d2c0e3d275db9bf52426a7c4da18a20966a

    • C:\Program Files\Windows Media Player\en-US\setup_wm.exe.mui
      Filesize

      53KB

      MD5

      85492d720849fdf2222d0082539ef3db

      SHA1

      ff94ac7b5ddf2ef480bba16fb754d3c940570cc0

      SHA256

      460c2451f420ff74be2ec49d54bb857cc2dcc5f3c16790e603e0c6b9bd77dc59

      SHA512

      7c314e93e277ad94b23607d64aa939994a43f5692f019cab89723d2e45ce0446202071f9fc7d159a476048ee226ae5bf025651746a26757a49d018a0101abe71

    • C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui
      Filesize

      3KB

      MD5

      20d46ad2813589bd070a67f7d9554fd9

      SHA1

      14c4d0bc767c234ee5c7e4f402fc06e40c6b03c4

      SHA256

      6f7190c788a2736ed26ce7e810085f58341b8091b862c368a9229f3810b1d884

      SHA512

      5835908018313da8fb6d8da0358e45d55d9048848f3b196a36d5e1683affc7a3e04cf2d0575ae7f79b875400b8339f5231fb9b2950641b3891af238deb92bca1

    • C:\Program Files\Windows Media Player\en-US\wmpnssci.dll.mui
      Filesize

      4KB

      MD5

      ce3eddd4e1f3869602ec3290fab177c5

      SHA1

      ea46b542b26d9dd8fb375d3b1bfb9919431fe334

      SHA256

      39fadd16ae1016a44b3e717e825d13a0ae1ae6ee458440a446c2c4538316b7e7

      SHA512

      ccb2c8707c1adae8066491f19b90e2c5092ee22e31cb61f0def05b30aa922ee9757ca8211f4e02c438b59e1545cbd149bad55e39e159df4d2a98f353cf27ac7f

    • C:\Program Files\Windows Media Player\en-US\wmpnssui.dll.mui
      Filesize

      3KB

      MD5

      67bdb5c8a0d77d0e5ec05855bf894055

      SHA1

      086ede3224b36d796bc090b51f12456d70d907d4

      SHA256

      6a4f95ebb5105aeb3ddecf0a5e4299799c893049840e754d0b27c25b11c73690

      SHA512

      69a290d3f656402eb41f377d3dffbd1f7e1adc75035031d58515fcacc31bfeea041c433ef4ec96dd077c5a44f7aab3f72a7a214f3a5e8834aeed4e1c609fa8cb

    • C:\Program Files\Windows Media Player\es-ES\WMPMediaSharing.dll.mui
      Filesize

      3KB

      MD5

      2505644d0cf2bfe3858259a7cf48089a

      SHA1

      ba955c2583e19e430bd3415a108893c42457f05d

      SHA256

      7b4ff02e66ac195372ef137c958f5c51327aba9e1e24c14a437a622a237d8b62

      SHA512

      e2f1d42c6c2dc4f4510ffbee8f833af78d0c2e9e7e3f0fa164ed68eaed4c8823b7f95564b643ba71808fd867c8d5f23006a260e79399402aa232357332baa523

    • C:\Program Files\Windows Media Player\es-ES\mpvis.dll.mui
      Filesize

      3KB

      MD5

      be8f29507521bf7dc8c061e7e7a89d36

      SHA1

      da28634b8b9580180b450de87b6af9904650f5fa

      SHA256

      e6b2c0db6d1460941818e6461326170c9ff6251bece50cfe5474b580339a489f

      SHA512

      22328d253deb1871da4ed7c85cc1457c5192fe2b0dc068db3cf0e7041a7b3938a5230c4c152986489ec049f5d0d259c4504fa336bb3cf7b8ce3fb5ad5f96f2dd

    • C:\Program Files\Windows Media Player\es-ES\setup_wm.exe.mui
      Filesize

      62KB

      MD5

      8a236cb69df8d56b93e79f2ede113897

      SHA1

      d33572a6c3f40154f4bca4e2782ade9fbd219102

      SHA256

      aa49a257ac9eebdc17d76bdbe8739b53bc85d6d08bb3b90710322194564995e7

      SHA512

      7d1a9c960a5dbef517c295b0139268152a397dc82c221ff2d55467da8072d41300838d11fd31fe1d255cca4aeef6a7b96b30684bf685f58a8534ee5c5fc2331b

    • C:\Program Files\Windows Media Player\es-ES\wmlaunch.exe.mui
      Filesize

      2KB

      MD5

      1dd3d84741073334008e83711e0eb19a

      SHA1

      01bc244d41741e6c31cc2bbc366d44596c6c6061

      SHA256

      9a2aaa8504fe54d7103ce36600e7e28b832d4275727fd7e7b3d198132d77d400

      SHA512

      3766eb9c8bac89c64e2107fc8c7d2de8e4b99f6b7250c1c47bece3b154981a9fa0202dcf571869a1d1b5c7e3e2b78388c5fa8a4c2025c8ae7d1fc36603049b54

    • C:\Program Files\Windows Media Player\es-ES\wmplayer.exe.mui
      Filesize

      3KB

      MD5

      6af69a01d86166e6124c53eef7f627c4

      SHA1

      d6b88efbce395f05f5bc08dd65e9de7f13f4894d

      SHA256

      4adddacc9a975a2eee86419562db9e31fdab191ce2d2b87cfc8354a5bdfee573

      SHA512

      14734ce881070922dd3957f6d9d7a19ef50378a54c9fef517f6de6b61a211edd9f6bf287be68ec861ada6e0f7eec21727440584797e381e4d41a751d58ec753a

    • C:\Program Files\Windows Media Player\es-ES\wmpnssci.dll.mui
      Filesize

      4KB

      MD5

      8fc35505ca865d8696eb335a6f1cefba

      SHA1

      6516c08d9d1e277698e997b92dc972302bce42b2

      SHA256

      13d7c71a6b219622bdde4c7f3ee316b2039067c00caa15a869875249aeb47ded

      SHA512

      8e696a88cfadaf40a10e910620fbcd960e66d9fbbe2b55c318c23461a8b398f8141b8726b56be9b294f47987916755e0464637f160fb9898667eae95cc2d2e41

    • C:\Program Files\Windows Media Player\es-ES\wmpnssui.dll.mui
      Filesize

      3KB

      MD5

      370c9e26851228ccf00fcc5eda3a2d9b

      SHA1

      5be1881a0cb80f51901d9d501972558b6eb3484a

      SHA256

      45858f0970f04cb1aa41d1e9b3234e78cbdf171106734d9c2ce82e91febd7438

      SHA512

      ab16de5e7869969cf6fcc940e597bab702e9b5f7fc105228dec2e9abe1e6a2543cc674dc1b255c10e6fca6b9026350e1da28178230e0164a9d07b03c12349bef

    • C:\Program Files\Windows Media Player\fr-FR\WMPMediaSharing.dll.mui
      Filesize

      3KB

      MD5

      fe82573c06e706ca3ef02f50c7d03fc3

      SHA1

      a36aabc02a471da0b18baeff547b11444f14b49e

      SHA256

      7eca8d64153700be0614205dfaa66c326e8f84fc0e741830db18e27a23dd25a8

      SHA512

      30deaabf3d29e407d655c14874b7ba01e2188d79e2a0911962be1dd91e6b1dcb94c29229f1dc436c8b935b8282bb49532f1b84745ad68f69c072390fd7e7feb0

    • C:\Program Files\Windows Media Player\fr-FR\mpvis.dll.mui
      Filesize

      3KB

      MD5

      8b893148023877be981ee40c232ccf20

      SHA1

      9953c6af5002172e08ace9a0a979fa25c1b47c8b

      SHA256

      6dbc5bb7a074b086a95e3a44d006fef326d47a408d95bbe2582f68ffe3600ef0

      SHA512

      728f5458a76b9ca4c631155d29f8a70909e2b4779d14a694410e703a0c0204a708eba947d2c4d26f57d6020051ffacdde3de0eb564d5829a184aecc21242f7b1

    • C:\Program Files\Windows Media Player\fr-FR\setup_wm.exe.mui
      Filesize

      63KB

      MD5

      7575cad92bbdf91cbbee8dbc3697f344

      SHA1

      b2fc45e03d6715d3ea1103bd167c5a8bf5eb1e41

      SHA256

      fd611477400487ce1fca44aad29691c21bcecfbcbdf501bc94b5a3de6ebbca93

      SHA512

      be6c94f3fa35d409be08d84cb210fc20524ddd00cb45968a8fc16b68cfe4fbd70a306c73625f5489cf50516ffec4f10e30a14d4f1591f0c0bc64edd577d78e5f

    • C:\Program Files\Windows Media Player\fr-FR\wmlaunch.exe.mui
      Filesize

      2KB

      MD5

      1842cc6d16655b217254e60f53e3b8c9

      SHA1

      268b6a68a7596d71eed6742fca533ed83a26d4fd

      SHA256

      c0f1ed7ce15796ac41cb13adaaee539989a4fafb9f47442532a5afde1b1941a5

      SHA512

      c08f32070a2211ad8022bb0f4a636f507020bdb92d1a197a30561aadf7543c722beb0c40accd39d44a8451cd635d3c97aa22d704316dad3bc98dfd098d8f8f87

    • C:\Program Files\Windows Media Player\fr-FR\wmplayer.exe.mui
      Filesize

      3KB

      MD5

      5bb46a940755e35b28dd4f0a49435a35

      SHA1

      1fcdb73a9652038053cf8455378064c2056723b0

      SHA256

      5436718e09bd5eb6143559790c08bd9b5b1c5160d92313be29a6d8609134852e

      SHA512

      4556510844dbf13c2554be55131febdec93b183b5b478d358941e76e9879bfecafa6671586beb76851b4ca709d9424ecd5a835802bbc44922a605e03c25fd7d3

    • C:\Program Files\Windows Media Player\fr-FR\wmpnssci.dll.mui
      Filesize

      4KB

      MD5

      1ea50dbd0d3d1795ecee3fa7a4138743

      SHA1

      962a4359d12f038ea2dcff84966f37cc75c4b6f5

      SHA256

      787d8173b9b63651b750d316d49d41034e96dbc169264d4938bb974309cf8bc6

      SHA512

      f1b883818fdd049a4601c3947b5c0823d9dbcb6c4380b0644f88039cb7f5564043ab8129136b1e3983dbff132392fab71696cc90e394dc291c6661cc25e8fa80

    • C:\Program Files\Windows Media Player\fr-FR\wmpnssui.dll.mui
      Filesize

      3KB

      MD5

      890d03c70e8265ef5ea733fa0b4d9f8f

      SHA1

      c8e4359adc6f80b3c455ff52939dd065bc666a5c

      SHA256

      a443dc02f1ea5ad10f500c7e8ad6538bf6ee6f1d350a97a1f5681f02e3e7b98e

      SHA512

      a674b36d047da459e668de993615a639cf4506fb12390a38d23252d28ba6ee028a7ac936b24cb2ad2e52d043da588737634f7fe96e56e49aa08857031ba2dc7f

    • C:\Program Files\Windows Media Player\it-IT\WMPMediaSharing.dll.mui
      Filesize

      3KB

      MD5

      ac4b098bf266b5e32c119ce0ab664cb5

      SHA1

      94a6c84ec16c21e21c277430db1960b412d27097

      SHA256

      9ff5ce8300b32b978f8c2e3932e2e72d2f722e1aa1787425dedfe064da01585c

      SHA512

      6e1a8a9a1db18df3b5fe37fb3edb40a1eef677ff8637b88eadaadedadcc4fd7fa1c9140b5403ab93b77d0db51153a57161d1b2d6d68c36f70c26e7ce016c605f

    • C:\Program Files\Windows Media Player\it-IT\mpvis.dll.mui
      Filesize

      3KB

      MD5

      b5c3f29b45c2a414b2e968fffb4fd422

      SHA1

      2b4d637b3b07fbef8d20bf459bf1a2e8728d821a

      SHA256

      9c2752d0cdfdc4c43f83a62c766a359c0676c3bcf4dfa51f0d93b5c1f81da9f8

      SHA512

      3b9dc40578517c926bf331320c89071a342f6c68823e4779ed7acf4bd5abd26e72634b36f10276c9137d13733f60e37a75beb547683cbf23c8d400e4aee02cb1

    • C:\Program Files\Windows Media Player\it-IT\setup_wm.exe.mui
      Filesize

      61KB

      MD5

      27e9a1a8c6a77a55e33ff00e9ca0a688

      SHA1

      03fd342e91da8ff5f7166556a647aaac8e91cd48

      SHA256

      a34ef877474374fcf6dc58db30f5f7e1b6571a258cd47bb7a23e4ecedb221c36

      SHA512

      3701672a3192058b57cb6b202517967a9cfd39f8868140a4a97119ca6cd1adda1cd0cedda37d3fbfd36f61c2925a7414d842f1a07f84230cf1a16e01d6645276

    • C:\Program Files\Windows Media Player\it-IT\wmlaunch.exe.mui
      Filesize

      2KB

      MD5

      2c8b76d3a234fb8c3947223e5f797813

      SHA1

      d6a3e73326a0635a0c28312490e99c7ae81ef08d

      SHA256

      b7fd62036eb69b385a7105ba84503f8ab52dffd6780246915994fce083ef420f

      SHA512

      fb0912663a4fee0c23983b5c6277b84df383a5630b286b419a4ae36b6baf2278576d710a3ff7aa79d7af4eedfd9eae7685f1c782543a7b05f6db0500e85b395d

    • C:\Program Files\Windows Media Player\it-IT\wmplayer.exe.mui
      Filesize

      3KB

      MD5

      f5dcc1d0be43e1d0fb14cbedf7a634dc

      SHA1

      7a01cd32ea15b2d90df933b7ed85ae59a13bd609

      SHA256

      edcc7c335721b497f954cb0c1978b1a53f0fac668929408c5cb1534a8a1468af

      SHA512

      6bc955a173586eb00ba73ae5deca9135930f31c64791f5c05ec042bfc8e8180a47b3b1ad3bfd5f027b0de523d195509bac3c2f873d20b4ae3d0751e465223c53

    • C:\Program Files\Windows Media Player\it-IT\wmpnssci.dll.mui
      Filesize

      4KB

      MD5

      e1e52366c1dfbc0ec189d6836b322cd6

      SHA1

      a39dce5eae4252070e26f911953f854c76c3ea97

      SHA256

      a520fc2e07e01b8100e8e68f6493717bf60db906c4e44957db1c22d5c5d3afe6

      SHA512

      1eee3568a879956199b3aafcffd93776e3ea63f8c6477b17e88d432b68669d7826cee75f0a111d82667585c65f2e045c97168194664e8edcfeebb3c162476af8

    • C:\Program Files\Windows Media Player\it-IT\wmpnssui.dll.mui
      Filesize

      3KB

      MD5

      b9ffcd57c4927451a1b79cf6f8b40d44

      SHA1

      3f47d6c5161cb5407a64d36527ca6e28c4fdc815

      SHA256

      fea6c7fa5209aa12eecb053da3d91110b32fe79e8c713f438c88b665cdcf8926

      SHA512

      d48ebcbdde78949f3e0c37bdc78979e7868b15ca5c521dc02dd15f5fef7129ed3c9afcb0d6fe365bbab092aeb198ba4adf287c08cd110efc86ba844a925051e7

    • C:\Program Files\Windows Media Player\ja-JP\WMPMediaSharing.dll.mui
      Filesize

      3KB

      MD5

      ab2ea9391db3ebcf4b6c3a0f52c4e1c2

      SHA1

      b84002d64dc751331103b19dbbf3b9b84dab4509

      SHA256

      3f36e81315b96b03babc7e091e7c1141ebf6613e4b5c31e996044494441f3e5b

      SHA512

      dc33b434a8e4ee008926b44dce3069637a9b2aa4b891915ab392a1c149739f8a00a3cc76bc9a6a1b97f17ab6aeb46e44f68efe2af7bdb448552f751e13b662ff

    • C:\Program Files\Windows Media Player\ja-JP\mpvis.dll.mui
      Filesize

      3KB

      MD5

      9b97bbf8624bd151dd4b472d0f48fbd9

      SHA1

      e1c9ebce3e71147e7bf9bbe6b38660dd98313ded

      SHA256

      fbc834fbca1ddd2be012890b689e45162b27e85ddda074d23ae630830aff78bd

      SHA512

      398652db03c50f2d445f936741783e43b2d06b013cd93acb552eb3804508fd560ae43cb385adddabf4ea49f07e3d6afb5f7486ef16608dc177f9709730234862

    • C:\Program Files\Windows Media Player\ja-JP\setup_wm.exe.mui
      Filesize

      40KB

      MD5

      887e6fa2b29fa43bcadccd75a4580569

      SHA1

      c9643426e087f3dfba8bddc95e98cd82e6ce9c26

      SHA256

      54f026ae77895fffc356d443e4f58bfe47110eb4cd62019a5745f33fed0cc2b5

      SHA512

      389e264eb3bff83f44e0bb9f4444be8867f3876bff2f925a79cfced752fe09dbfb01b7fd0a8b82fa50d50fac6b56f06a7a37383341401e6e369fabc7f9709325

    • C:\Program Files\Windows Media Player\ja-JP\wmlaunch.exe.mui
      Filesize

      2KB

      MD5

      a91264026c5d70bbdefaf7d415d0e99b

      SHA1

      dfd39c380a53ba09e1a8420de8172d60a4f5664d

      SHA256

      d550565f907fe868507e5dd88988f71d8b836959abff4fa7d5e2134a5680b441

      SHA512

      4a2423ad9df96ab3a6f59c0950c200675f7aaa1c5851c2366e21c17ec8aa7013d8edf8889157cf3d0e754621950e111e5f1ef160c431a3e8936b0778bcaa6d06

    • C:\Program Files\Windows Media Player\ja-JP\wmplayer.exe.mui
      Filesize

      3KB

      MD5

      c44fdd5d47157314ee2427399f235352

      SHA1

      75dae8445a34fae08c767914d56b18301c69cb0d

      SHA256

      935538baf0270eb9dd33353629e064f9b677af31b4ebfb485c55381421258375

      SHA512

      e56ceb07badc83122c4870433b2e4d4aff8febd73d5ecce54b6442d3ee47b9b2244efa2bccc7684851d284c85c1761ef18e6178a74727577646cac22745f7c34

    • C:\Program Files\Windows Media Player\ja-JP\wmpnssci.dll.mui
      Filesize

      4KB

      MD5

      38b775b9f1b12f0458b764fd3f1035ac

      SHA1

      c46bef385bcd1d8936a592928ad8a2abcdefa148

      SHA256

      260ddc589fd26880618856e9c786632207ba757689f04c6bb851b1589b5ba0c1

      SHA512

      795e613939da8423cef5a9bac74415a802a9839d9406413d6c22666be9fa911625efa9c0d0957e63b03154617d3ec0de9f8cead41b4dcc2f9b86e65bee4a8ceb

    • C:\Program Files\Windows Media Player\ja-JP\wmpnssui.dll.mui
      Filesize

      3KB

      MD5

      1a00b3fed685b624d4b56a7f38d7c9db

      SHA1

      7d1fd8043394ea0eeaf81213bc7720ad9f84f496

      SHA256

      caf96023f23c83eab6cccea15151acf1efea199de2b43488de1569bf1b72e5f4

      SHA512

      43263bd2f15442cd0d44dc8e1dc9b1c4f23ad2bdc8e7dc5e4f3299ea4cd6a502688790c88517348484f695e4a5dee211d1f6e484145c4cae1266ab9540cf8c25

    • C:\Program Files\Windows Media Player\uk-UA\mpvis.dll.mui
      Filesize

      3KB

      MD5

      f195b2cad31a8265003010644dcd0fcc

      SHA1

      620c0927327db720c2c31eccafcb860f33415505

      SHA256

      9af482826ddf6c13b4b5d5e94b07977e1628af5e23fed7b653038d924da990cc

      SHA512

      39dbef6caad91d321e830cc1665c8523e971121236c603c642f508a74b1e7ebfda2778108103da6035a2e9b7986dd64956f0ba923f9d7ca975545c46d49ab29f

    • C:\Program Files\Windows Media Player\uk-UA\setup_wm.exe.mui
      Filesize

      56KB

      MD5

      6b13b1ca5d04b774b000319e91486a2d

      SHA1

      2b78e4e98357458655ca163bbc31928872d1ff51

      SHA256

      9de0eba932e4b6c16635aeb8f652fc4ee6cdfdadf1a3126f537cd275b4891f65

      SHA512

      525f378c62db5f9959e893a05d47a3404e4d13554f4bb69091c1e97e2b52b39782e86404b1900b74ed0e3248300171e9e729d682b4356e458ad9a4c29e960556

    • C:\Program Files\Windows Media Player\uk-UA\wmlaunch.exe.mui
      Filesize

      2KB

      MD5

      4cc45e16ad861c4f818bbcff37225570

      SHA1

      543ad61d5e20a21a711515bdb3334cddbf982be5

      SHA256

      5bf173767f44305e8d65942ede449fff8810adf5ff240229845d0052cec6ed3f

      SHA512

      8979f756d4e3753d8c420baaf9e3d94ea99cd31c79f01f42a163a1a5f3f18e96df2aef1ee68dbaeca1281293b0da0bdceed8576e3a3293fb5716c25d82a997fc

    • C:\Program Files\Windows Media Player\uk-UA\wmplayer.exe.mui
      Filesize

      3KB

      MD5

      2664cf5800110333f8da6446bf4ccb26

      SHA1

      417e3d0c5ef763124e59802218f28bc19bad2572

      SHA256

      d8751c31710aef8944c1017d53176375792540b39612bf817614e678c89ede1f

      SHA512

      492419eb3340963d6ca8d785482db4adea7c2832baadd081f969ab171ab51866274915c876e8573eeba98b4101133451ed3360c49ad9a3d6a6e71ad66167a872

    • C:\Program Files\Windows Media Player\uk-UA\wmpnssci.dll.mui
      Filesize

      4KB

      MD5

      7bab0e81f6fb3042b67f4f1753322a40

      SHA1

      ad7073bf95d62207ab3d88b003e35f22555688b9

      SHA256

      86f6e6ea3bb2676a879136b620b5754f5a7f249a5c515504aea4edfe36ad6b6b

      SHA512

      820502ac06a90034d20dd8f6692ca1ed2ecddf1ea8fde603daafc808e67982960f1ffe12dfd6d2cd5a22a4986afeb9cba7fe443f332d572964f67aee1c43c1dc

    • C:\Program Files\Windows Media Player\uk-UA\wmpnssui.dll.mui
      Filesize

      3KB

      MD5

      ebab546c738b59ba210a4b3271f9757f

      SHA1

      d073e6321d5fbde7e9fc62a29f539a26e33fada1

      SHA256

      e6c90676bbdd654962edde4db00ac510288374954aa5a697aad4d3ad57f4a3a3

      SHA512

      6cbd712a07569b82efda8ca4c41c429f913f42bfaa86a975f418cc5430821f7cf945323f38d29c2b204bbfd04e43c300c69861e867c4275e62f72c9d30182152

    • C:\Program Files\Windows NT\Accessories\en-US\wordpad.exe.mui
      Filesize

      49KB

      MD5

      593607ca543f27163541e5c22a41a3af

      SHA1

      b9c01dbb6b961034d41dc1f209ff21f2668b56e9

      SHA256

      b6401bc0cf2eee06caa73a35e6a3371e9a7409f365ae866820923b5129a84513

      SHA512

      3864cabc24e21eee2a88c56204adb60079d5e3a05a7f35078524b1c02eed9621b44c5ebab6ff30d75889807ef62a378e5b80e647094a7712f8e290265a38bd39

    • C:\Program Files\Windows NT\TableTextService\en-US\TableTextService.dll.mui
      Filesize

      8KB

      MD5

      bca05dcd1f25bdf61535bbf7332edff1

      SHA1

      94ac5b2a0850fb3d369631b61fa989f542bcbd1b

      SHA256

      f4702ee968bfa8ad96fadd26f976ccb1e5e6f51798b9e42dc27bf0474eb2272b

      SHA512

      62234c0ed21283e875aa7183d59af13827a97b5463e85854fe556781209011926b91c813a561dca19d2fd81bb7d08bf5739de4624e18e9c7bcd02f397344123c

    • C:\Program Files\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui
      Filesize

      18KB

      MD5

      b03e4092480e423fecebb7ab31782493

      SHA1

      375e48ab9d72807ee73209a3d7ba32e090d274a8

      SHA256

      52d1622656dc828294916f28c609b541085e9460584d71817421c7e96d5b1a01

      SHA512

      6abbddb186bf66720ef75f73f7f564cdfffe86d11f9c2dbd8b97b778cdb0af236e70bb755fed3a061706310272e261b85a2083bb2baedbc474a1f71ea07e37bd

    • C:\Program Files\Windows Photo Viewer\en-US\PhotoViewer.dll.mui
      Filesize

      16KB

      MD5

      d925b4df759c80f29dfa7dbb38db5a7f

      SHA1

      46c898b5858e2d9a59bded8a5e5b173a96b19148

      SHA256

      86f8c1519441b66332c7957d3bea10971103e962feaa6fe7fc2e31f5bf9c5556

      SHA512

      6dd65ec4e613154303855b507a2d00a94bc58de3b5ca22e54188920bb4a5fe7c915347b9668b743b683d1b9fc44f928490f36d927a35a980afaabff315dfe2dd

    • C:\Program Files\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui
      Filesize

      18KB

      MD5

      2888acb94e74d83ef85194e4c487b503

      SHA1

      a3d17b06ae3bb97a935720dd12a587f7d5c8e077

      SHA256

      442f543d6f012294f85330539a19acf552861ffa77e1ba17f6af908b2447f033

      SHA512

      5a6e88f7cb8d9e676f99a3ab62061936b364fb141c0e46b5695be815c11f76b34b4eb1b5689a34b7c7f2f259816f2100d8f1824db0ed834170af6fc8422d422e

    • C:\Program Files\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui
      Filesize

      19KB

      MD5

      4487ddc1377a677196a163ec2489336f

      SHA1

      714d1aabc81fd509b84e8a3d92f1b2b7b6c6ea78

      SHA256

      fe6bf481e937dc849af8be22738a79c103826481db3e22b9a173d1384e6e1a56

      SHA512

      38a1411281d6cbc420d149efe5159e7b5c997af9c17430388c99035d10859f2e09dd2c52767b06980f365c6362d55e664fca303943e996dcbd885ea42f1c326f

    • C:\Program Files\Windows Photo Viewer\it-IT\PhotoViewer.dll.mui
      Filesize

      18KB

      MD5

      c7aa04c63906a7a961f2fc95febbbda9

      SHA1

      ef5d95cb5e80a9075e3e2405cf760faec4423b9c

      SHA256

      8aa98621ff6eafadf4f393ac7bb1aceae996aee141e00548c1367d7c7a4caf3d

      SHA512

      6e5aba7dc672b059a0cb764114b14ded553dd97ea395c0b2f388e3ee674258b7e48ff8be76c794decb3f4c3a8fccc7084cce583af3eb01af636ed66b68e7a66f

    • C:\Program Files\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui
      Filesize

      11KB

      MD5

      65e618d981f3d25e56cc3307cdf5742f

      SHA1

      367ccf734441a228ab167e80796abd6b8df54994

      SHA256

      52f35c344b87cf85102053b1ac1bee21786ab43d1dd607bf670e1be58b785e41

      SHA512

      9b8809ae101e283b86ba8c9b9c79bbcd86eea38a406484cd73eb90cb746c3f2da07bf5df2e1d21775cbd69b20d65daf70aceb5fab90f41f0e64fdcace7fce83b

    • C:\Program Files\Windows Photo Viewer\uk-UA\PhotoViewer.dll.mui
      Filesize

      17KB

      MD5

      743584a678d41661ca3d473798f8fb86

      SHA1

      c5adb0c1df19079461fad5597057c39fe094a824

      SHA256

      23408e823d68f2bde493c7f160998074b42cf5ea254366c3c678ff01069e28c5

      SHA512

      5901eb4e291830c3431ccda5507b20c1b1fda9f8f6bfdb8766509a70dbd9b6e3f4d2c2148d72c7c8bcc3ebaee20f4b9d9a1c03af981f683a6c845600d7d9b9c8

    • C:\ProgramData\D476.tmp
      Filesize

      14KB

      MD5

      294e9f64cb1642dd89229fff0592856b

      SHA1

      97b148c27f3da29ba7b18d6aee8a0db9102f47c9

      SHA256

      917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

      SHA512

      b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
      Filesize

      13KB

      MD5

      56845d89f344b8daec4a594cb438c929

      SHA1

      103fbb2e045fb80f5b230a0f93b8a24ec0a77e40

      SHA256

      8016bf49cd12f8f23b6387c9c8ca70fd7a20dd41989e3e61723fea274076359e

      SHA512

      306e7fbd317cbc11200d34ca156caa77762f44101da6cab6733e380bc2e82ddb28e2d4ef0bbb7415c175fe552ab8bbdcc6e5f5717f4a293edc88f59810474c4a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
      Filesize

      13KB

      MD5

      b5eedb964c1da91b764884a10afc9033

      SHA1

      adc72421029a89eede0351113d5636d0356899d4

      SHA256

      d296d7eeacaecce7c5f391a83910d0c6b20f10d6af0aa43b7695d43d7f7b19e5

      SHA512

      e4fc49873cbb9636b90ed38c468a24df95a8351d340cb5cfcabd2579b807893d5f9736439e95423a5ae140ad2f86d05ae4eafb4cdd91accd2ea6793434607f76

    • C:\Users\Admin\AppData\Local\Temp\DDDDDDDDDDDDDDD
      Filesize

      145KB

      MD5

      84b49ee610c06471ef339b50e14cd5c8

      SHA1

      26643e9a73c3b310c81317fd149ad12f74d17444

      SHA256

      9f88cc86e1d5d3855fb00c948ea2edaca0bb6937051a91ae9032cd82acd1f796

      SHA512

      52f4ea726646c56f0ad57773cb44860593557565a59b2f4a5cf2d36c42c05a7cd07d329aab6116634f4d54133d46b3197bc2cfc9df214aa3ddfa01c38e9420d4

    • F:\$RECYCLE.BIN\S-1-5-21-2080292272-204036150-2159171770-1000\DDDDDDDDDDD
      Filesize

      129B

      MD5

      9680d32e75233a4dc686c4204defac2b

      SHA1

      c76b3a73d0b070233c10e3f173e78038fef16dbb

      SHA256

      eafaf99e25897b9784e88fb63253d12bae70fd0aa98ef0831bf94e665626f9ff

      SHA512

      a1b9a213d0058c8aad0b9437f943bbc0b663a63e2c771ed779a8c75e55385bfd215fae1df20b83262d9ee66668fa8529cca1318a4f2fc927beaaaec1218c8055

    • memory/2052-16530-0x00000000023C0000-0x00000000023D0000-memory.dmp
      Filesize

      64KB

    • memory/2052-16531-0x00000000023C0000-0x00000000023D0000-memory.dmp
      Filesize

      64KB

    • memory/2052-21-0x00000000023C0000-0x00000000023D0000-memory.dmp
      Filesize

      64KB

    • memory/2052-9-0x00000000023C0000-0x00000000023D0000-memory.dmp
      Filesize

      64KB

    • memory/2052-28-0x00000000023C0000-0x00000000023D0000-memory.dmp
      Filesize

      64KB

    • memory/2052-16526-0x00000000023C0000-0x00000000023D0000-memory.dmp
      Filesize

      64KB