Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
23/01/2025, 23:01
250123-2znbzsxmgt 915/12/2024, 21:47
241215-1nhfxsykcs 311/12/2024, 15:28
241211-swgklasqdj 821/09/2024, 16:31
240921-t1qvhasdmk 612/08/2024, 10:22
240812-mebp5awhkn 625/07/2024, 11:21
240725-nge11ayeqg 713/07/2024, 10:18
240713-mcdfyaxajp 911/07/2024, 20:03
240711-ysrjaa1hnj 708/06/2024, 18:41
240608-xb31baee6w 3Analysis
-
max time kernel
983s -
max time network
954s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23/01/2025, 23:01
Static task
static1
Behavioral task
behavioral1
Sample
AutoIt-Extractor-net40-x64.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
AutoIt-Extractor-net40-x64.exe
-
Size
1.2MB
-
MD5
205792ce0da5273baffa6aa5b87d3a88
-
SHA1
50439afe5c2bd328f68206d06d6c31190b3946c6
-
SHA256
d82d49e9ad153ef84670c1d0bde5f36b540d32fa037cca6127ce9e4e366b7403
-
SHA512
186f2fac650ee02683c689b0c04867a30330a5475475b106a2aaaedc5e2fa3c9325cf07a2c5321044f5aed1502d729d1d9537ac57bf7733cc228c44ceaba7821
-
SSDEEP
24576:pcdWeAKpCklFpaQ3vGvW68WxOFxT6YP7KPU48YNL8SsbJDeAKpCZG:QFAcdFpa068WxOFxT6YP7KPU48YNVsbu
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZX.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ZX.exe -
Checks BIOS information in registry 2 TTPs 14 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ZX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ZX.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\Geo\Nation rundll32.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Loads dropped DLL 4 IoCs
pid Process 2240 wuauclt.exe 2240 wuauclt.exe 6564 Process not Found 6564 Process not Found -
System Binary Proxy Execution: wuauclt 1 TTPs 1 IoCs
Abuse Wuauclt to proxy execution of malicious code.
pid Process 2240 wuauclt.exe -
Drops file in System32 directory 41 IoCs
description ioc Process File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN TiWorker.exe File opened for modification C:\Windows\System32\Sysprep\ActionFiles TiWorker.exe File opened for modification C:\Windows\System32\MSWB70804.dll TiWorker.exe File opened for modification C:\Windows\System32\Speech\SpeechUX\zh-CN TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\Tokens_SR_zh-CN-N.xml TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\VES-SeeItSayIt.0804.grxml TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\VoiceActivation\zh-CN\sidubm.table TiWorker.exe File opened for modification C:\Windows\SysWOW64\NL7Data0804.dll TiWorker.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\VES-SeeItSayIt.0804.grxml TiWorker.exe File opened for modification C:\Windows\System32\uk-UA\mspaint.exe.mui TiWorker.exe File opened for modification C:\Windows\System32\NL7Lexicons0804.dll TiWorker.exe File opened for modification C:\Windows\System32\NL7Models0804.dll TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\VES-Select.0804.grxml TiWorker.exe File opened for modification C:\Windows\System32\zh-CN\ExpressiveInput.0804.lex TiWorker.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\tokens_TTS_zh-CN_huihui.xml TiWorker.exe File opened for modification C:\Windows\SysWOW64\zh-CN\ExpressiveInput.0804.lex TiWorker.exe File opened for modification C:\Windows\System32\Speech\SpeechUX\zh-CN\SpeechUXRes.dll TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\DictationCommands.0804.grxml TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\VoiceActivation\zh-CN TiWorker.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\Tokens_SR_zh-CN-N.xml TiWorker.exe File opened for modification C:\Windows\System32\uk-UA\FXSRESM.dll.mui TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\tokens_TTS_zh-CN_huihui.xml TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\Tokens_VoiceActivation_zh-CN.xml TiWorker.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\VES-Select.0804.grxml TiWorker.exe File opened for modification C:\Windows\System32\Sysprep\ActionFiles\Cleanup.xml TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\tokens_TTS_zh-CN.xml TiWorker.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\tokens_TTS_zh-CN.xml TiWorker.exe File opened for modification C:\Windows\SysWOW64\zh-CN\datamap.0804.dat TiWorker.exe File opened for modification C:\Windows\System32\Sysprep\ActionFiles\Generalize.xml TiWorker.exe File opened for modification C:\Windows\System32\Sysprep\ActionFiles\Respecialize.xml TiWorker.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\VoiceActivation\zh-CN\VoiceActivation_HW_zh-CN.dat TiWorker.exe File opened for modification C:\Windows\SysWOW64\MSWB70804.dll TiWorker.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\DictationCommands.0804.grxml TiWorker.exe File opened for modification C:\Windows\System32\Sysprep\ActionFiles\Specialize.xml TiWorker.exe File opened for modification C:\Windows\System32\NL7Data0804.dll TiWorker.exe File opened for modification C:\Windows\System32\zh-CN\datamap.0804.dat TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\VoiceActivation\zh-CN\VoiceActivation_zh-CN.dat TiWorker.exe File opened for modification C:\Windows\SysWOW64\Speech_OneCore\Common\zh-CN\VES-Disambiguation.0804.grxml TiWorker.exe File opened for modification C:\Windows\System32\NOISE.CHS TiWorker.exe File opened for modification C:\Windows\System32\Speech_OneCore\Common\zh-CN\VES-Disambiguation.0804.grxml TiWorker.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 4960 ZX.exe 1960 ZX.exe 1884 ZX.exe 1348 ZX.exe 7092 ZX.exe 5712 ZX.exe 1776 ZX.exe -
Drops file in Program Files directory 13 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\ThirdPartyNotices.zh-cn.txt TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\chslm.wdic2.bin TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\chsvir.lex.bin TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\imchxlm.dll TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\mshwchs.dll TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\mshwchsr.dll TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\ThirdPartyNotices.zh-cn.txt TiWorker.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\imchxlm.dll TiWorker.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\mshwchs.dll TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\chs_alist.lex.bin TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\chsac2.lex.bin TiWorker.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Ink\chslm.lex.bin TiWorker.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Ink\mshwchsr.dll TiWorker.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\Microsoft-Client-License-Platform-Upgrade-Subscription-Package~31bf3856ad364e35~amd64~zh-CN~10.0.19041.1.cat TiWorker.exe File opened for modification C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\b9c0fb3dec6ddb018201000098039c11_chspinyindm19.lex TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-ServerManager-Tools-FoD-Package-Wrapper~31bf3856ad364e35~amd64~hu-HU~10.0.19041.3636.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-a..imeserver.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_54a6a6c8afa3bceb TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-s..ty-spp-ux.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_0e5d692f8201cfb4 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_net8192se64.inf.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_f22638cf0c945cd7 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_windows-senseclient-service.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_ca7b16dea21bf44a TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\wow64_microsoft-windows-van.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_90875013a7db1074 TiWorker.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-t..peech-zh-cn-onecore_31bf3856ad364e35_10.0.19041.1_none_17388672da5046a3 TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\microsoft-windows-corecountryspecificedition-Wrapper~31bf3856ad364e35~amd64~~10.0.19041.4529.mum TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\winpe-srt-package-Wrapper~31bf3856ad364e35~amd64~fr-CA~10.0.19041.4529.cat TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_36676532\FodWU\Metadata\DesktopTargetCompDB_PPIPro_ar-sa.xml.cab TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-proquota.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_1450b474014cd0e7 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-w..-provider.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_834f3e5a13a6fd6f TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-s..ouppolicy.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_3877f783f0d4d2ea\Taskbar.adml TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\WinPE-SecureStartup-Package-Wrapper~31bf3856ad364e35~amd64~it-IT~10.0.19041.4474.cat TiWorker.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-t..nkrecognition.zh-cn_31bf3856ad364e35_10.0.19041.4355_none_43b00a362ee31c11\chsvir.lex.bin TiWorker.exe File created C:\Windows\Servicing\WUFodMetadataCache\metadata\Language.Handwriting~el-gr~1.0.mum TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-Server-AppCompat-FoD-Package-Wrapper~31bf3856ad364e35~amd64~sv-SE~10.0.19041.4474.cat TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\wow64_microsoft-windows-n..-security.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_6e01ec24ff73a9d4 TiWorker.exe File opened for modification C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\b9c0fb3dec6ddb018501000098039c11_chspinyindm22.lex TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-WSUS-Tools-FoD-Package-Wrapper~31bf3856ad364e35~amd64~fr-CA~10.0.19041.3636.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_1090065352\WinPE-WMI-Package-Wrapper~31bf3856ad364e35~amd64~zh-TW~10.0.19041.4474.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\WinPE-WiFi-Package-Wrapper~31bf3856ad364e35~amd64~fr-FR~10.0.19041.3636.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_36676532\FodWU\Metadata\DesktopTargetCompDB_PPIPro_th-th.xml.cab TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-n..ingengine.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_3aa2ae404364466a TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\x86_microsoft-windows-cdosys.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_19a3a7599011f85b TiWorker.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_3149486bc36ed660\ChsPinyinDM33.lex TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\microsoft-windows-client-languagepack-package-Wrapper~31bf3856ad364e35~amd64~lt-LT~10.0.19041.4529.cat TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_1090065352\WinPE-Setup-Package-Wrapper~31bf3856ad364e35~amd64~ar-SA~10.0.19041.4239.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-t..rk-msimtf.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_fa758e8de5c0bea0 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-v..r-windows.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_2ed7678f7b40aef9 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157739_3718597644\FoDEnum\Metadata\Language.TextToSpeech~ja-jp~1.0.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-MediaFeaturePack-OOB-Package-Wrapper~31bf3856ad364e35~amd64~bg-BG~10.0.19041.3636.cat TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_1090065352\WinPE-HTA-Package-Wrapper~31bf3856ad364e35~amd64~ar-SA~10.0.19041.4239.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft.powershel..nprovider.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_6622f8833ae4e28c TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\wow64_microsoft-windows-b..xthandler.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_01a079f15489fc4b TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157739_3718597644\FoDEnum\Metadata\DesktopBaselessCompDB_ro-ro.CompDB.xml TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157739_3718597644\FoDEnum\Metadata\Language.Basic~sv-se~1.0.mum TiWorker.exe File opened for modification C:\Windows\WinSxS\Temp\InFlight\b082983cec6ddb016700000098039c11\b082983cec6ddb016b00000098039c11_manifest TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_cdrom.inf.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_4e324573de1022f7 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-d..2provider.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_79a09191528fdaa6 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157739_3718597644\FoDEnum TiWorker.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ocr-zh-hans-cn-main_31bf3856ad364e35_10.0.19041.1_none_7f9ec87b1bff8e4d\MsOcrRes.orp TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-WinPE-GamingPeripherals-Package-Wrapper~31bf3856ad364e35~amd64~lv-LV~10.0.19041.3636.cat TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_36676532\FodWU\Metadata\DesktopTargetCompDB_professionaln_lv-lv.xml TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_usbaudio2.inf.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_ee3af402f7db6b26 TiWorker.exe File created C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\Microsoft-Client-License-Platform-Upgrade-Subscription-Core-Package~31bf3856ad364e35~amd64~zh-CN~10.0.19041.1.cat TiWorker.exe File opened for modification C:\Windows\WinSxS\FileMaps\$$_system32_speech_onecore_voiceactivation_zh-cn_92b57a412c228d7a.cdf-ms TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-DNS-Tools-FoD-Package-Wrapper~31bf3856ad364e35~amd64~lv-LV~10.0.19041.488.mum TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\WinPE-PlatformId-Package-Wrapper~31bf3856ad364e35~amd64~lv-LV~10.0.19041.4474.mum TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_1090065352\Microsoft-OneCore-StorageManagement-FoD-Package-Wrapper~31bf3856ad364e35~amd64~uk-UA~10.0.19041.3636.mum TiWorker.exe File created C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\Microsoft-Hyper-V-Services-Package~31bf3856ad364e35~amd64~zh-CN~10.0.19041.1.cat TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157739_3718597644\FoDEnum\Metadata\DesktopTargetCompDB_professional_ja-jp.xml TiWorker.exe File opened for modification C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013b00000098039c11_manifest TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-DNS-Tools-FoD-Package-Wrapper~31bf3856ad364e35~amd64~da-DK~10.0.19041.488.cat TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_36676532\FodWU\Metadata\DesktopTargetCompDB_professional_ru-ru.xml.cab TiWorker.exe File created C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-c..splay-adm.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_b1da82a79467d794\ControlPanelDisplay.adml TiWorker.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..indsextra-datafiles_31bf3856ad364e35_10.0.19041.1_none_c3a233f6277d1938 TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-c..larapietw.resources_31bf3856ad364e35_10.0.19041.1_en-us_f6e572775e56074d TiWorker.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-speechrecognizer-zh-cn_31bf3856ad364e35_10.0.19041.1_none_8b675d62a84942d6\l2052.mllr TiWorker.exe File opened for modification C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\amd64_microsoft-windows-storprop.resources_31bf3856ad364e35_10.0.19041.1_zh-cn_de1a4c1d83094075 TiWorker.exe File created C:\Windows\CbsTemp\31157740_1090065352\Microsoft-Windows-ServerManager-Tools-FoD-Package-Wrapper~31bf3856ad364e35~amd64~en-US~10.0.19041.3636.mum TiWorker.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe -
Modifies Control Panel 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International rundll32.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\User Profile rundll32.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International rundll32.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Control Panel\International\User Profile rundll32.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust wuauclt.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\Speech\SpeechUX\speechuxcpl.dll,-2#immutable1 = "Configure how speech recognition works on your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\systemcpl.dll,-1#immutable1 = "System" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\accessibilitycpl.dll,-10#immutable1 = "Ease of Access Center" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}\ = "Chinese_Simplified Word Breaker Resources" TiWorker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}\InprocServer32\ = "%systemroot%\\System32\\MSWB70804.dll" TiWorker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}\ = "Chinese_Simplified Word Breaker Resources" TiWorker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DBFBC357-DD3A-44F7-B2CD-D36B641D87FA} wuauclt.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\IconSize = "48" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\HotKey = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\srchadmin.dll,-601#immutable1 = "Indexing Options" explorer.exe Key created \Registry\MACHINE\SOFTWARE\Classes\CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}\InprocServer32 TiWorker.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\IconSize = "48" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupView = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\autoplay.dll,-1#immutable1 = "AutoPlay" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\timedate.cpl,-52#immutable1 = "Set the date, time, and time zone for your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\colorcpl.exe,-7#immutable1 = "Change advanced color management settings for displays, scanners, and printers." explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\main.cpl,-101#immutable1 = "Customize your mouse settings, such as the button configuration, double-click speed, mouse pointers, and motion speed." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\DeviceCenter.dll,-2000#immutable1 = "View and manage devices, printers, and print jobs" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\timedate.cpl,-51#immutable1 = "Date and Time" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fhcpl.dll,-52#immutable1 = "File History" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}\InprocServer32\ = "%systemroot%\\System32\\MSWB70804.dll" TiWorker.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 000000000100000002000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupView = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\intl.cpl,-2#immutable1 = "Customize settings for the display of languages, numbers, times, and dates." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\DiagCpl.dll,-1#immutable1 = "Troubleshooting" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\recovery.dll,-101#immutable1 = "Recovery" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\FFlags = "18874385" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DBFBC357-DD3A-44F7-B2CD-D36B641D87FA}\AppID = "{684631BA-CD6C-4FAB-867A-18F28B882CDC}" wuauclt.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\netcenter.dll,-2#immutable1 = "Check network status, change network settings and set preferences for sharing files and printers." explorer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{DBFBC357-DD3A-44F7-B2CD-D36B641D87FA} wuauclt.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\Rev = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\Vault.dll,-2#immutable1 = "Manage your Windows credentials." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\autoplay.dll,-2#immutable1 = "Change default settings for CDs, DVDs, and devices so that you can automatically play music, view pictures, install software, and play games." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\mmsys.cpl,-300#immutable1 = "Sound" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\FFlags = "18874369" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\telephon.cpl,-1#immutable1 = "Phone and Modem" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\inetcpl.cpl,-4313#immutable1 = "Configure your Internet display and connection settings." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857}\InprocServer32\ThreadingModel = "Both" TiWorker.exe Key created \Registry\MACHINE\SOFTWARE\Classes\CLSID\{12CE94A0-DEFB-11D2-B31D-00600893A857} TiWorker.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\Vid = "{0057D0E0-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\GroupByKey:PID = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\usercpl.dll,-1#immutable1 = "User Accounts" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\appwiz.cpl,-159#immutable1 = "Programs and Features" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\FirewallControlPanel.dll,-12123#immutable1 = "Set firewall security options to help protect your computer from hackers and malicious software." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\devmgr.dll,-4#immutable1 = "Device Manager" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\FFlags = "18874369" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\FFlags = "18874385" explorer.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 0c0001008421de39060000000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{DE4F0660-FA10-4B8F-A494-068B20B22307}\LogicalViewMode = "3" explorer.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\SyncCenter.dll,-3001#immutable1 = "Sync files between your computer and network folders" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\sdcpl.dll,-101#immutable1 = "Backup and Restore (Windows 7)" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID wuauclt.exe Key created \REGISTRY\USER\S-1-5-21-564748828-2201999071-3764224244-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\AOFM.zip:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 6 IoCs
pid Process 4560 NOTEPAD.EXE 3820 NOTEPAD.EXE 5080 NOTEPAD.EXE 1476 NOTEPAD.EXE 3612 NOTEPAD.EXE 2844 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3668 explorer.exe 4000 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2468 firefox.exe Token: SeDebugPrivilege 2468 firefox.exe Token: SeDebugPrivilege 2468 firefox.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 4676 vssvc.exe Token: SeRestorePrivilege 4676 vssvc.exe Token: SeAuditPrivilege 4676 vssvc.exe Token: SeBackupPrivilege 1088 srtasks.exe Token: SeRestorePrivilege 1088 srtasks.exe Token: SeSecurityPrivilege 1088 srtasks.exe Token: SeTakeOwnershipPrivilege 1088 srtasks.exe Token: SeBackupPrivilege 1088 srtasks.exe Token: SeRestorePrivilege 1088 srtasks.exe Token: SeSecurityPrivilege 1088 srtasks.exe Token: SeTakeOwnershipPrivilege 1088 srtasks.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe Token: SeSecurityPrivilege 920 TiWorker.exe Token: SeBackupPrivilege 920 TiWorker.exe Token: SeRestorePrivilege 920 TiWorker.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 3668 explorer.exe 4000 explorer.exe -
Suspicious use of SendNotifyMessage 22 IoCs
pid Process 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 4960 ZX.exe 1960 ZX.exe 1884 ZX.exe 1348 ZX.exe 8136 SystemSettingsAdminFlows.exe 7092 ZX.exe 6188 SystemSettingsAdminFlows.exe 5712 ZX.exe 1776 ZX.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 4288 wrote to memory of 2468 4288 firefox.exe 96 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 1192 2468 firefox.exe 97 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 PID 2468 wrote to memory of 4376 2468 firefox.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AutoIt-Extractor-net40-x64.exe"C:\Users\Admin\AppData\Local\Temp\AutoIt-Extractor-net40-x64.exe"1⤵PID:2932
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 26929 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {175458d6-f676-4e4b-83f6-0d81b0a2aeeb} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" gpu3⤵PID:1192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2408 -parentBuildID 20240401114208 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 26807 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e87fdce-a66a-4e7c-b17a-1ef5f0a6ecb3} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" socket3⤵
- Checks processor information in registry
PID:4376
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3140 -childID 1 -isForBrowser -prefsHandle 3144 -prefMapHandle 3152 -prefsLen 22698 -prefMapSize 244658 -jsInitHandle 1176 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c362430b-f0f9-4318-8092-ef5c69c5eacb} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" tab3⤵PID:3380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3928 -childID 2 -isForBrowser -prefsHandle 3920 -prefMapHandle 2660 -prefsLen 32181 -prefMapSize 244658 -jsInitHandle 1176 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9b6772d-ab5f-477e-85f7-173b73fbb82f} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" tab3⤵PID:2100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4804 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4904 -prefMapHandle 4900 -prefsLen 32181 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1abfb84-6e32-44e0-88ea-a7352418ee76} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" utility3⤵
- Checks processor information in registry
PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4848 -childID 3 -isForBrowser -prefsHandle 5336 -prefMapHandle 5332 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1176 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6042e5c0-47c4-45ec-8518-86c0bdce9f31} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" tab3⤵PID:4956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5476 -childID 4 -isForBrowser -prefsHandle 5464 -prefMapHandle 5468 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1176 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8362eb9d-21dc-4c21-b1fc-7437372a503c} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" tab3⤵PID:2912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5680 -childID 5 -isForBrowser -prefsHandle 5688 -prefMapHandle 5696 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1176 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13735c97-335a-4427-b952-0b7001cd9ea4} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" tab3⤵PID:2672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4076 -childID 6 -isForBrowser -prefsHandle 4052 -prefMapHandle 4064 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1176 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63ed7925-216a-406a-99f9-ae2ba92994f4} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" tab3⤵PID:4716
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1500
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AOFM\bot.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4560
-
C:\Users\Admin\Desktop\AOFM\ZX.exe"C:\Users\Admin\Desktop\AOFM\ZX.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:4960
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AOFM\bot.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3820
-
C:\Users\Admin\Desktop\AOFM\ZX.exe"C:\Users\Admin\Desktop\AOFM\ZX.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1960
-
C:\Users\Admin\Desktop\AOFM\ZX.exe"C:\Users\Admin\Desktop\AOFM\ZX.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1884
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AOFM\bot.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5080
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AOFM\Code.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1476
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AOFM\bot.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3612
-
C:\Users\Admin\Desktop\AOFM\ZX.exe"C:\Users\Admin\Desktop\AOFM\ZX.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1348
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\AOFM\Code.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2844
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵PID:4904
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4040
-
C:\Windows\System32\SystemSettingsBroker.exeC:\Windows\System32\SystemSettingsBroker.exe -Embedding1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4360
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:2116
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:920 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "920" "2644" "2116" "2424" "0" "0" "0" "0" "0" "0" "0" "0"2⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:7700
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s LxpSvc1⤵PID:4580
-
C:\Windows\System32\FodHelper.exeC:\Windows\System32\FodHelper.exe -Embedding1⤵PID:548
-
C:\Windows\System32\InputMethod\CHS\ChsIME.exeC:\Windows\System32\InputMethod\CHS\ChsIME.exe -Embedding1⤵PID:4528
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:41⤵
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 96277408-d901-4bda-b4d9-70110edb49b5 /RunHandlerComServer1⤵
- Loads dropped DLL
- System Binary Proxy Execution: wuauclt
- Modifies data under HKEY_USERS
- Modifies registry class
PID:2240
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:3668 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" shell32.dll,Control_RunDLL intl.cpl2⤵
- Checks computer location settings
- Modifies Control Panel
PID:6720
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2588
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:8024
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetDateTime1⤵
- Suspicious use of SetWindowsHookEx
PID:8136
-
C:\Users\Admin\Desktop\AOFM\ZX.exe"C:\Users\Admin\Desktop\AOFM\ZX.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:7092
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵PID:5520
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:5540
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetDateTime1⤵
- Suspicious use of SetWindowsHookEx
PID:6188
-
C:\Users\Admin\Desktop\AOFM\ZX.exe"C:\Users\Admin\Desktop\AOFM\ZX.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:5712
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\37a82031-e7fd-4155-aef3-4a51b4953721_AOFM.zip.721\AOFM\bot.txt1⤵PID:6336
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵PID:6808
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:6856
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetNTPSync1⤵PID:7128
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetNTPSync1⤵PID:7156
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetNTPSync1⤵PID:7044
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetNTPSync1⤵PID:5380
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetNTPSync1⤵PID:2352
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" SetNTPSync1⤵PID:3708
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:4000 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" shell32.dll,Control_RunDLL intl.cpl2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies Control Panel
PID:7036
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" shell32.dll,Control_RunDLL intl.cpl2⤵PID:3164
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3068
-
C:\Users\Admin\Desktop\AOFM\ZX.exe"C:\Users\Admin\Desktop\AOFM\ZX.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1776
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1System Binary Proxy Execution
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD59813462f46972cb8e8b6f75d0e40c39f
SHA1b173001f41b7afb12d97e2b17bc86f158c27a920
SHA25663175c4b2e8990a85fc627e3cbe9f536d40eada7608ffb767c4a4882358c6638
SHA512ce0364ef42a9569d3ea156bfbb0da3f21cd0cfd4d395d30dcab8536defd292a5a9d8fd504da9b22195afaed75f1b5420a6ef81f11cac3c09d45ae06a89b7c2c3
-
Filesize
706B
MD5e94cfb9c3bf88c3e901f2b94ece7c601
SHA12ed51de8b65eff46341b40c7a0bb7b94360290fe
SHA25653915827b2aab3dec7bf02f1bf2a62d338d9ea073b1f3dfd326e2dc28f44d087
SHA5127cc13bac67b819f1d4e2831b445186441334af33238128bb2a9d1702b53da34cfba6773a607b1b0e32b151cec479c17a23558fdf2311d6f3436489a264d08b1a
-
Filesize
706B
MD5be6d887d9750c6f2ed684b45cdb92334
SHA18243c259acdc723e1c431607766255cf1e75bc25
SHA25606e89aab24d72e1c5b2e2c9532d2daef6e6334a4f3e1900f4911bf49a57cac1c
SHA512ec6d5881280134355901e9d52d0dc562f3e91f2d06c0221581c1ce755c31825354d14766a35bc52a8fe01437136e9ef416f88ddb157c6fbd21d922729fb40687
-
Filesize
706B
MD5dbdbdd286bf79ae3546ac8885dd8b8a8
SHA1f946456947f921837a150b8f00d16e139a3225ff
SHA2564dc592dc25a2a05b1feeaf2edf64fc9db67cea7072ec2d8117b71fa2d55306de
SHA512e90ac8353f45e325b828b25078454eaf9658e8b178c0eeed5e81bde0aff076835d3196229fe842927dc79c88e2d6d054410da6696ad632003cd8f58bea98093e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\8ul5krx1.default-release\activity-stream.discovery_stream.json
Filesize21KB
MD5b43986a8428a771df554410f2efadb39
SHA11a5e0f92a6a6c119b059b69ff844b48254502952
SHA256fbee66cdb51e56db009330a8f93d1d1da73e3aa0ec98ff411a7da6ed52b631b3
SHA512ed915c376932d5e2d23e227e1ead0f227e1f9f98fbcb16e2f6f21d40871effc134689e9364eb7e189e42878cda08aa64f5517d714aea52ac12a0e2a3bea7961a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8ul5krx1.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5a54a717de98657b08092f9aa3573a7ca
SHA121fb80caaaf8f2fb08f7ba2b18bc6a116e1210f4
SHA2564e65ef462c4a2781e5c332d4e0994d628879c611439922186c3c7bf40b6bcc83
SHA512ea5399b8fa986e48c33ed03012df00d3b43abae85c92afabda7b96918530137bdf48fca58bf757571250cf73b52ae5a742cc39a8f7b461f91a6bdafec01e351c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8ul5krx1.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5cac8a26b6415e71e9183fe18fe64fb39
SHA136255f4589aa4aabb1f5dbe33e31ded322fba1c8
SHA256617e8ef071952d22fbe76b04ea03cc4d6a84857e93291806017eff702ac30d3c
SHA512589a4f0df336b21cb9ba85b42abf858e9353ffeec62254325e5c42c65338c2eb8315c21305c858dffebccd351459b7addab34dc334e03df6c6b4a3f34c1571c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8ul5krx1.default-release\datareporting\glean\pending_pings\0d165db6-785a-48ad-bf04-56ce3a562681
Filesize24KB
MD5ca1b317d9b557ae1cff878266df3e527
SHA137897fd29c5562f464eca0b217a932c18313a671
SHA2561c469dc2a29ac6a34ac44507d24d0d85f92336b686b49165eb158c0d4b3c561a
SHA512d29961d549f2f122f557851558d7e26c0575efc026cc0f31431b82f121e353c8de07b0f356e7af96fe45bb274138aace8b82c6425df775655e87214df47d759b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8ul5krx1.default-release\datareporting\glean\pending_pings\69dc240d-26e6-41f7-aba0-2d1f7cf615ef
Filesize982B
MD5667c2530004a923ecc005690a539ecce
SHA119a88a9f31a203af02e137554b9cbbcbfde8854c
SHA2569d1b2eb0f63fa82e9294da1d4e94fe72509c9ea49b3fd768fbe12d961c10d99d
SHA51283ca0a2342a66bf4f38fc23fc9b53188649b5eca4da77d21a204bb52399d945fe96ab1827b91b75be3efee88992752dfdf754dea11a37756609510d5e10b49ea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8ul5krx1.default-release\datareporting\glean\pending_pings\d0511c46-a491-4b8c-b549-ae1b49d76457
Filesize671B
MD5325192864e2189ea856b92fa3cf7ba5c
SHA172001a2e2610bc1a06715fa0638e10a1fae81364
SHA256044419a2872138ba50e101fc01f6c01dcb4baea9522271236851db85141c9f6d
SHA512a2d67874bc281a9e5615356e890c1deef3b55e826dbcb085524fe093554ec946e5609ab7995d1688456159743774fd695797c7dab6af0755a9b631c063c97f5d
-
Filesize
9KB
MD5be3c1b6ac540830854a7822de845760a
SHA17642223df5d263fc22979fdf866108b3a5d5e59b
SHA256d9ce43f2451add0d2206f17439f22240c840eafb87400713cbf1a7645ff82b44
SHA5128ff7c90851b8b0d161720ea08420323f4e8af72fc2cbcef1f3ac9a252465b39997d002ee5289d9f636f636da124158a2ae56e507fc2523e5a7a2cfa6b10a4cbd
-
Filesize
9KB
MD5984c2b0ea30b5a2d81f4d9322e8720b8
SHA183dce9e0a72945e2399dbc6e24370ae0dd6035ce
SHA2569ada6a5dbd6fd959f94a7d1e08334b4b00c0356c82e17a6c4e6dcdd1c6c096d9
SHA51243ea6153fbf9d781b8453d31c6065377aea4820fd7cca4c1e05072075c660254fbaa4b065a3c4e4883693493c6c26dbc57d5a70302973d78d7b23062464ea69b
-
Filesize
9KB
MD5fa2615c83cbc1a855cc81fed0a075911
SHA1661749ae1cbf52a423fb242a32d3cb37d4e57f75
SHA256a2861c3197f363de5195c21ff395a25b3e9eb04af8c6ef2a1f0ed398a0b80292
SHA51214de0f4f4585ade3662211bd0b322e551929d61795f9894fa680248946129fb49f9b608ecc43b73454ff8708db96e49c3a9851b37e843887fce2e90abf1eb7a0
-
Filesize
9KB
MD5232a84e638738d2da0332839369d46fe
SHA11a548f1019464b1ac405f9e036420c766a087340
SHA25678525315f115728ec4e0e1afca2658939d02bc28972b4f27094041279ca9f7cc
SHA512280579bbc1552daed0980b93eb9813c18b472c3874c5650154da7b5c56b1de86fce9ef8a5ef85bd86a9c89b9e89e317f7574155462df989bd0e702ea95be3c81
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8ul5krx1.default-release\sessionCheckpoints.json.tmp
Filesize288B
MD5362985746d24dbb2b166089f30cd1bb7
SHA16520fc33381879a120165ede6a0f8aadf9013d3b
SHA256b779351c8c6b04cf1d260c5e76fb4ecf4b74454cc6215a43ea15a223bf5bdd7e
SHA5120e85cd132c895b3bffce653aeac0b5645e9d1200eb21e23f4e574b079821a44514c1d4b036d29a7d2ea500065c7131aef81cfc38ff1750dbb0e8e0c57fdc2a61
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\8ul5krx1.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5ebc1603be26420774b476a43430db3cc
SHA15fce00070adc43e6a044de9694701a3263cbc82e
SHA256f6848710e69a5bd2c951c3e307bb20eedb81de636bbe994382275fd14aef5ee4
SHA5126dccbb0713eb41dd77c113ea388b30512a758727ebc725c3e04651a142e6295e9d4450391dc1a03be98211436a25b16c8bd6a30b597e9661f8dcdb88fe2e4220
-
Filesize
32B
MD501d920a555fdce2864bd36c226ca0792
SHA1c1affff5e03c3223e0d3151fd21c9c42502346c5
SHA25624e918fa7016c0e75a380bb7caef18fa82682665bd7ae4a9c2af2a2567ae2399
SHA512ec3e399ceb5d36e0a57f26a3bb7995ed4fa2e22a0b43a9bab4483dd48943e935a1180eb0684f4bd1968eb9519efb371109bdab3bf0803c1e39f75001055e7bf9
-
Filesize
26.0MB
MD537b028aaad46fdc5bc8425f0fed1f819
SHA19041a722b0ea5b69b50843a5e0ded596074c875f
SHA256adb7d01ba57bb814bab38773e8eff2f4252f008b63d90ce34a4dc4bc85a40e28
SHA51262c7ab6ea9170196dfb2d37bc2ef8b14e781a76723d3809d55f5419c0644ff48cadc74f2a9ee4aafd7045e31532f3bad828282186e5e5e3c98a6a6fa89f3e05e
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\LanguageFeatures-WordBreaking-zh-hans-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat
Filesize11KB
MD5ef909f17d1c570da1c66636e535ac113
SHA1420fdeacc2bab48e026226b3af3ddb662d670f36
SHA2567fbec69753b9e4f9fd7617c9d292b1df05501a5e3832b7efed68b44d0d08b23c
SHA51270b7deb2b7bfcb47f4083b78eac9bef82c77fba630f2c001f6b5d3eb75164d029a9417eb4bcfd78cb554c20f10b3d551f9eec086b9912b8e863748c7aeb0dae0
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\LanguageFeatures-WordBreaking-zh-hans-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum
Filesize863B
MD5b6c8c1aa96080b20f731f7f1539ad85e
SHA11d7d6bd9c3f9b9a0d1a818faaf8b3cea9a93cb14
SHA2565ae97da95e3259f7e3aaab709a4097b037b8c0a0822fa8f1d3ae005d36be126d
SHA512a4b842a2d2695a18a68e1b2188beac48f4e0700bea8fc5d57e961e7bf3d80a2ae0b92211f948ed8214123daeefd1913a5a1f71abde4db2ec54f9cefb15038e78
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\LanguageFeatures-WordBreaking-zh-hans-WOW64-Package~31bf3856ad364e35~wow64~~10.0.19041.1.cat
Filesize10KB
MD5386067c234e1053377f9946bafd316f3
SHA1fa440b490c8b15f6de362070055cdcf54c0c27fe
SHA2563a5e501dbd8172b66375cf834f7fff1fabbb50fff0ecd4af4b5e29b20f3738fc
SHA51296783362e164cc275273d1f848cd6188dfd75b2c2a5a4eed55d70daf84c5e33f4fa469ef9e10a52a9cd62ba122d9c40954d28f3ac855475d434bd9c6028d2947
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\LanguageFeatures-WordBreaking-zh-hans-WOW64-Package~31bf3856ad364e35~wow64~~10.0.19041.1.mum
Filesize881B
MD52f55beae46a63d562d8fdb5ae77c5a1e
SHA1f8aa660ef48aa3021ad6e6638844cd984a03801a
SHA2562b4246733834e10c84ec1222403b8b2cc4b287c9d64d38d786d4ba766c32a087
SHA512315055f9399fada11c9e32a72d354a65735472386a041bbd581494cb3a0efdbf901e08652bc5561ba1e999063fdda83af2096a39c5a6122fbceb6ad1dd760933
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-IME-SimplifiedChinese-PinyinDSDomain-Datafiles-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat
Filesize26KB
MD588469a95b419cd2f03ba2b943cdec211
SHA1ad09a69885489a4be77114b92a1176491b91e888
SHA256b63c7ebbab0ae38750f67bfbcad30619ac5e181dfb97e63bf613edf09816522a
SHA512d73807e143ebf86163b4af2481647ee62c9c9129f0056c2f88e14d743d88fdaec0248c4dce9fb2a5e0222339e3fa77c669df39ccc34c8d023e91c1ea76bba821
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-IME-SimplifiedChinese-PinyinDSDomain-Datafiles-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum
Filesize1KB
MD52d140ae5a50969e15f7a2d5626ce926a
SHA1031bdb37407be5685ab89717c6afc18bb0e67313
SHA256c377a700d9d7d81aa765e4fac8ed478670d9e7c7a5d300bc51e16553455f320a
SHA5122840bfc0217764d9604152d612cc6ab0897015c2bd2f7b6a347399921ff3b97716e305d618e7779691793843b95a83b879d24d61883cfb5350fe6ae5f0dff150
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-IME-SimplifiedChinese-PinyinDSExtra-Datafiles-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat
Filesize10KB
MD5212d67a0bc8ac05d0b5e7f5d50601406
SHA15ab0a63e02f60dd1e6f682fc5b14176c4340cc64
SHA2568d45807d2aaabc123551c404f8ebffbc58a5ded267572d2bca18f073433addb9
SHA51246a3c4a2d77aae24ce4f23945d333d7185f930373889065cfbf896a1cc011413fb6851195d78b0aed37982643f0f8686eb495f5b7bac0f9ce6fdfefb4429f944
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-IME-SimplifiedChinese-PinyinDSExtra-Datafiles-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum
Filesize1KB
MD55df6e0e94b70d04fec376d48a8d0c9d6
SHA14ad2074b4b443620694ce5b9ac0462e5ac64a461
SHA256c7e1118a74afa7a652ed4c20184cadf885dd6104d8e46bd576f7a847689d6053
SHA512ccf8fdc179afcb1f6d6d232b6c1f35f474768f5a1b14e1127451c8ed7b4ca8c11c959c385db5a8a713fdf5de763b54fbddf4b6ac48ca131461cd05cd757c6611
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-IME-SimplifiedChinese-WubiDSNew-Datafiles-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat
Filesize9KB
MD55d297e1d69515ce3c44cdef1f7d42e55
SHA1f7cb2135517ea9484df0a235bf89799b06f634e7
SHA256fe9273879a55b42cd7963e360150430d3e22ba6747f4f22c606519dde240868e
SHA5129f65e45dad8fc7e286945f349ab387ea464912916579d46c49fe6e44299c6935d71c3f070759f2f50d3025568455f328734efe308a3bc0d1c16d0a899501291c
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-IME-SimplifiedChinese-WubiDSNew-Datafiles-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum
Filesize1KB
MD53909086cccdfaed5670be27241c4bbc0
SHA1cfdd2ade62539c247e8bef5783d6cabc8b4a1b75
SHA2567efe1f61c7f4acef3eb46fd0099cb4a5805cd9f39e86a6b685b932677ecb086c
SHA512be82defcd8b872958dd0c4f65926e37a36def9413ed0c13aefa3a61180e77346aefc439b3b88ee71eafc16ede5f9f8c6ae8fa052244256077a5cd64f61273c6f
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.cat
Filesize8KB
MD55539194c8acbb5aa869bafb1b72c5ecc
SHA1043f46b8b22d73dd729c28b0c253ac8c8beef2d3
SHA256451136cc7b08b51eeeb40106492cd9d05da440a0af003684c1600050f3caa2fd
SHA51292ae6dc3f38c669813f8fea44ce101a878fbc5b8e41491039e5dfbe24c2128a27b6fcb232fe83bfca3ae7c5fed1f4ee8d7f0c48543e01b2e938a24e23b423937
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.mum
Filesize1KB
MD5bcffe1e0bd4774697607ead21a4aa2b3
SHA1c6822d31cc86976550866a2fdec2242b5b7b4fcd
SHA25605984c9a9a6df82ac46ff9d40be746aa912c7755dc596cfec60c08429409e383
SHA5120ff80c5a48e63a5ba4d2dfab4466b65e7f87aea802b9cdbe4beeeaf4156f7df175dedeed15cc7ebf731a9770f1cc33c31db18e30c0bfdc35baa221be2e49d285
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-Spelling-Dictionaries-zh-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat
Filesize9KB
MD5f0da01409ee823f48f08b7449070a686
SHA136fc494d6916821ae87c75349e4439e8832cc29b
SHA2564cbc9f7dfbfbd2f447b72b82f609705d449c9ad69e5ea675622d45f57edb416a
SHA512fa20a06d1c9c5d0e4d231fb61847f23f4fbdcb395a449ae542f657cf939ee7ca5ca50e4c57296ec0288260719de2352d1e090916af45f2faa89706f8f05865ba
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-Spelling-Dictionaries-zh-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum
Filesize998B
MD59a480675dbc15c8212750b3dc054da0a
SHA18c8ae855db49439b031081c896c05f268e3af8e7
SHA25688198b0b37869b38d419f696b57ca193844c1d92ef42c53388b0b86d8b9a5e1e
SHA51255a37c6a3eae8617618c37a735aca3ccd9e53dfa269d81c3f03644386c4e2f09b1863f91daab9ecb186bcc7d0fb69bcbc4a2f675e7b10cc39b8b97aee643cba3
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_languagefeatures-wo..-zh-hans-deployment_31bf3856ad364e35_10.0.19041.1_none_71e5cbf1ccf29da7.manifest
Filesize1KB
MD5c938e8173184ee501953ecf2359740eb
SHA165f9bb8954ed54adfa02d6f1189466466648f071
SHA256b955321e1745539a8726a39ddac4d9148953d47846f771e5679d1d4cb7193f00
SHA5125635609aff38c2910fe1b8d868976bb2db9e354a6408c500a9c97f37356eb0899ca6476338c4835b10e24d9cd5c6a56d78d1d99e8f550b349aa0bd456d16982a
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-i..atafiles-deployment_31bf3856ad364e35_10.0.19041.1_none_495b96f4981df73d.manifest
Filesize1KB
MD5080c375f607e20344e3bb95bc36c8fa8
SHA15115f9ae6ea28e6302910034685bbe543dd4158b
SHA256cc69c30dd3cfb667748cfcf79b52983d2ace3a71f17176119e1545380d0d5c49
SHA51205e6769be19c561beade6073280e65dae6912768d627077b5f70b1ac973aba74ea32e19d443563fc2b58df8eaaceec56a969d42fa8b430c739e9434d9a243fcd
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-i..atafiles-deployment_31bf3856ad364e35_10.0.19041.1_none_8a8a297f3df10151.manifest
Filesize1KB
MD543f30816e9e2f5d495d18f0d6f635c2c
SHA1c1771920b45de36a364952c1f97dd39b58d73250
SHA25683577c95d04af61c108e799f745cd029bac68c81d24d358dd9c8f407e643764f
SHA512cd07d66c9655f7095941dc32e455de752ce6d36ad6b1fbf0222df225fca977082734f697246e7e27d8bce59614f3a6ec7481e568c2c9e171502cb55d01969de9
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-i..atafiles-deployment_31bf3856ad364e35_10.0.19041.1_none_d8b5ae71e2b97b81.manifest
Filesize1KB
MD50aeaad2bdaa527ac2720318c16256c15
SHA1431b560102a3030375cb49634f6aa1a763ce4a7e
SHA256c390ae724873f75dcea4df7874b96e6060eb0a088f4795e7dfcd1cd52c30c72e
SHA512d38f8571595f6ea3d2a370d43f89ddac4ae41ebb346d75376f70015541d0f9c89d4680124607dd24b7ff45fe5ef369aebb1bb867b0d632c99d94da4e0994c9e9
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-s..aries-chinese-latin_31bf3856ad364e35_10.0.19041.1_none_ec8a3ed5536c28d7.manifest
Filesize1KB
MD54aca4cd4951ed2347a0f1d8a3929af88
SHA1dc707b1eb37f76fe07f5812927d15e9d0fbe7a4d
SHA256ebfeff5d86a4939afc8a5f5ef0209e31f21d85e12cf7e81253ba4a56e88d418d
SHA512a84157e7f16688c033d7942c8b9734630e7ca73cf206d010d5f3dae4882686e55e70adedbde8f392756036713d1bb6d4ea63d07437aab50c5aa6f83944a00129
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.cat
Filesize9KB
MD58e65c666748cd3387a8b639768bb9393
SHA1e38859c843d95cdcb90e0b7b304c971b592ebd73
SHA2569fa314f933256d271f184ba40f1422a49a14f5a09bdc17e15c2f471dd93e1acd
SHA51277715ccfb8df5ab20d1da952a05979716f3797ca1194cf3ca6d8641fd0cc02121be98a557c5d9779b2226532d7c435b8cc2761454b77dedb4933343f40cf0c3e
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.mum
Filesize9KB
MD518f1c0f0bcc5b92f608d8dd7a9bb21e7
SHA17a2338f2cb6885678c05527f885d85f560c9b228
SHA256d7f670685da5c92900659bbf95b817d2f69990cf27c28197b87b987deb3a92ea
SHA5128c4a38195875f56844157d55a66d06ced705bc807f97b3e47da09aa7facf94f4604e0ce959e8424d8f3b4734e9243076d7d3e803fa99931dad8c8bb4256d9b8c
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_languagefeatures-wo..ns-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_6253fd0c4b339dbc.manifest
Filesize1KB
MD5442a1c80688a55d7b9c0e01954c0443a
SHA1a08fc90fd439d057752f849e77b02a3661e74d79
SHA2565f63fd0ac21a76ea51b51048eb156ad7f85f770a72da53bb5e796919bfcc5405
SHA5129d129ec6eaaf7f33659ccf50281379ee1ee5de6d67d494cf712b9c8f6d0e51f2fc4be47bfee40458f1cf701b80b66f2c61392791175dac479abb7241c14a0890
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..indsextra-datafiles_31bf3856ad364e35_10.0.19041.1_none_678398726f1fa802\ChsExtra.lex
Filesize11.9MB
MD516bb66d49423ecc9afda84aa866a9e0e
SHA18772c0618c5d4bfa4fbab1a9999f1d060b868a1f
SHA256c5bfb4aefd39ff09294ea80665e6d7df603b05b4bf067c4e0af9e10f6daae701
SHA5129b0f42c84472dc8f9314fc5fb01dd24c78ce2a27a60db2efa84bac083a93abdcd6fbf9b9f40de4907a883c55c6d51542e7a1f9cddece797acab3de44cbfc794b
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..indsextra-datafiles_31bf3856ad364e35_10.0.19041.1_none_678398726f1fa802\ChsLearningModel.lex
Filesize10.5MB
MD54c10968846aa7cfd7ec348fc160d81c8
SHA15145c7933a0d5496762bc31dbf4936830e5c4065
SHA2565015ee25558d8283a14e6d7770b65f2e62914e44beb88f39335d33777c2b7753
SHA512379616ce892b8b7e7629a157ad5029d78602e9e9ff9fe3c51ff80256525cfe5c5eebae6749fc6c7269a4ef4b5fdb87c3a3d548bca37cbb0c012af8fc046d783f
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM07.lex
Filesize136KB
MD52f5948110b1be4bfeec02fc5d2003eb6
SHA1a458e8983f8334b3e8617fcb7e154fbcd830b32a
SHA256c7e6a3c99ef8bfb6ba143594d4cb54c013d762474a63c14b2db440e57c0d25d8
SHA512e4798dc395a194cd4f651f33fb17ff38b517906c6c3288b31704f91530c18f62f18fb068fb8fc44b1b35b090982bc3928b77b92f1d7f3e68b45cb428e43d5aa8
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM08.lex
Filesize172KB
MD51c8d51f313894918876f6a4aa1197d78
SHA189700b9d7a0d452bd2096f2684a4dbff087dec49
SHA25650ca3968d0fa1825366dda1ea510c4a2325d4602d972b82a2ed314d2a1e551e5
SHA512ce39e395f7cb7fee7c563dceb0bd54e00f65d3c3c877c14e74bfa94825a62f7522c452cab54f9f051eb71ea8c75e8b845c69874fd954efb062a2aca95c74c381
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM09.lex
Filesize206KB
MD586fca135bae85fa293d62eaa55c3739a
SHA16800847d53201c93e956e5339a5a270eee675691
SHA2561de1fe17d1b9866f426b65462aed3cdb13002c8020caf7637a080bc89776ca64
SHA512c2279e89827da7fbf71db6554af641e4a2c66a18fc999089a5a8b17a773efd812cf02ed9e2cfba6b4141577b192845abd5cff7a266227c323643468db7713629
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM10.lex
Filesize123KB
MD54ae263dd02da78720882a2e3656acd1b
SHA184306e19b40d2a2995c810f007f976e1cf332740
SHA25618dceb2c2047dd2f262458542241badac530bdcc5958d89d1a989caa7d4dc68b
SHA51236148f1433892b1bb9d82403201c05bc499905f11079d9470ada981d3a06af4d9708ad79e158162301fad21d671886a859d2dd10ac026ce8f1a3d5529c6b921a
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM11.lex
Filesize109KB
MD5c5581f948b83931587bbeabeaa55bb2f
SHA1cd88e8250f6e2eaa3eaa644375712a6ce44ef711
SHA256022e11776cb52e104c112c9381fcfe46d167a58026734bd2131fe8a779ff6797
SHA512df8ed5ec607a2d98938aad4647de2353c1f12f69478a68642d1f6e46d98904da6d0d53bf1ef43b67b362d86797132e57d768db5de19db856b3c043fb4cadfade
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM12.lex
Filesize116KB
MD5f8512de2f17324c18c99f7cf9efcc7f1
SHA1e318db85be6f542b8cd4c6b868a55f25f2e70d00
SHA256d31fd87e38a88b73dc88c96527021dec414d93afb9f0789408cff65616103e6c
SHA512038df8032455a5a7e1a79617c6b7cdae247b80e72808d730de88966ba1c985f4ac88e78d2f3af0333a2ae5bd5dafab14d1a884558d96eb6b2b291ed20d10730f
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM13.lex
Filesize168KB
MD5856675d45a57d4a204ad5dbe4db161fd
SHA1c7847e49f2f0be3a9d6b6634fcb1cb1f273047b5
SHA256520bd7913659db8710b60fa84c7c34f865c57331371ec4d21b4e91dbc2dd0c7e
SHA512632ce132381c5050124677a0c17f8d656cebb08f4416c06785f0313babe8669f1f5dedf3b0e8018ee4d6438d4c2f5d88d3c68b4a81a05673a585caa6443f53c9
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM14.lex
Filesize235KB
MD59eea2fcea7e77c5d098fef3fdcdfa7bc
SHA1c2b47e614b22f67a429dcc96e4a97b2df65979bc
SHA25601d52460ecdbb0e844c3f6a3fa35893c2e7d845d0529676c66ce547f5f38f719
SHA512e53f800c035106f961e5bda5e8587b62f9a551b3893311d3cbfa80629cc3725a31f93dbd7f9cb9bd0a63c9740475995153563eac79d1896d5c176d072aa4a5dc
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM15.lex
Filesize264KB
MD5a8c6eb8c2e13bd6b493ae3c87389416e
SHA11334bce633c849fa5738235a2024627e5a84efaf
SHA25676b911055cb4480b85d78e2f1fb19d943fb5cbb5f579ab40169378e0a38f9a53
SHA5129224fc080cb375586de2077e24afa4873701324699d21d1771885985a2f54cfc4106bd7ba012b30a670ab9a4f11fa1b9a07a155d0258f8e649d2400bbc4c46f4
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM16.lex
Filesize215KB
MD59d76e6ba5c833131dcfe84b2de1c82c2
SHA19d9e81ac5ac39246311c2bd5fe6b1c54fd40f382
SHA256d2534c04a62fd6e746c8f394468d99e4732137afdcea2bd5592962adc37e263f
SHA512c620a32634f46954229e6adad1c3669659432a5f4f415943412407a3662f305ae15f8aa342013782bae54bc50651cf51ec1b16a87efdefbab11c22b0422888b8
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM17.lex
Filesize196KB
MD57f7b5b6d55a11bc2567824ce41fe10f9
SHA1f79c4133599f6b68854b5fd0716901a6af297ea1
SHA256981bac50cbc701cb1362ab75445028065aadc78dc9fc2f28a315b37bb39098d1
SHA512b1a546013a44edd8d031acadfcd20a281508ad448d5db537fc6e960acb0d8062dd7e20a60bc14b0f84ea49d5e1805f01fd55d482482125ef1ba115fa4409f429
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM18.lex
Filesize110KB
MD500266b82d7057d9b7205d0f8f5940c27
SHA1cb32635fdabeb06b824a7aa80f38fa4fe4a33402
SHA256e798f70b4f5d96fce3d7bf33d45d7653df36b116cc5a60d1e8ae6475ebf0590a
SHA5122b78fab27ef944f57adb0798665bb62255a04d0c1f35900b3e10e72b2826b453585be91b25cffd3b4ddb55dbb86ee9c9b38d923ef198235ee35f9d3e047342f3
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM19.lex
Filesize116KB
MD5d6a2dea8c05ad1a17ebba99818ecdc38
SHA1ccdeb02e74cbc27c5e1409542d20eb0787723ea5
SHA256e59d5d31abccb173a00495913d456eec594c5387b975dac11ee6a0f2766cdcd5
SHA512d0412e352b6e43af5f482e6e86e74e87a485e70cc397fd77f26e176f174a8898f8cf109a8c85e4438a0c934fc71edc26122150ab3f8d5d62483d4169aa905f62
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM20.lex
Filesize271KB
MD5e02e7daac775f7ce028dacdbee048357
SHA1f5cd874652e86c1c6603bd79210626c331b88473
SHA25686bcf1bfb14c36a552b9f8e487ee34360ea3cdded49e4ebad876708ae6652752
SHA512138b6a4b4cd01c73aeb766d1c32efa7b38ab10b512c2de1061e523ea6736e60ce9aad9de8d809eba8c2ee3b6d8a7788fa73de18544268d2746fcd700f1b5be77
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM21.lex
Filesize125KB
MD5e64798e9343df829d0e2ada3251b3a35
SHA1916e171e79568d8050e078e8d5f1f928b4f7dc47
SHA256d6e1f8a956ab76f227827f122a21325742fdf49f9e21e7c29483c49980d3b242
SHA51291c51a5f15c7025bb890e0dee196380038bd2f1d376b74e794350721d5ec48630991712147abe8fb44e58693972f2824c2114a343fda926a895f073e3bd9d97f
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM22.lex
Filesize216KB
MD51e86d646b18f359355eb2127dbc318ba
SHA12b3fcf06f3036df05ead1141b573e83b79646208
SHA2560689e7f0457e242801fe391bdb898a5673efe252e244ff38776eeb9c85bcf832
SHA5122170cdca82c77a71b1cf9f8947fa5fa0e1e74f4e784353efc5fd439584413c7fe0b2ddbda6549f5c58401e280ca4c5d2ce08577fd7ae9fa0372c6aa67bd6ca7f
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM23.lex
Filesize159KB
MD5ccd604c47816433a5bd880fd4c9369f7
SHA18ca83cb7edb1485c162a5de32afdc5d9366c92a4
SHA2563f3c8c33c836feec91d9c597eba6c834edefbfe5a319f093845ca874883d7f97
SHA5127f81be62ea1e30f617bd0896c2683c9ad1483838afcb3cd462eb234d553f4d6610ac845267b75e746329841927f106e8daa67f1be83ddc917551a0c24490a2aa
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM24.lex
Filesize156KB
MD5b6116c80d81a151042cef4d5025031c3
SHA1b41b7e895c83069d1fd56d4831c7a27adc8968f0
SHA2562f1cfdd6a651dd2869f336a19fc54bdc28374b96858c8fd7ad02c2d8b59753bf
SHA5123cfb54dea9db55a102c833c9bba4b113dba1597858b5e76b1fdbb9e59bc68f5e4f5170a65fc8fac0e705d83baafa1a6053a4d69ac33196bc6b42b0961b9a3a9d
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM25.lex
Filesize206KB
MD560c0eac04be27f0be77fba0c7dff09a3
SHA14b077af32ce660fe30754c9cc9b8f5969a40c99a
SHA256c6ecd33aac9383ca424b3875e7d6f77c82d1b4a624868dbeac1c66d4fd3075ef
SHA51252877aaa03b3cea082420cf31466542e180fd52dc6e6cb36cfe946f8a0e8a5b94d9b4f46e2d43d220908a4c65eedf03774a1478f062f8c9a8225113845b62461
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM26.lex
Filesize161KB
MD59a450de81eee7f198c7551fa928a5381
SHA1b3abfaf824111d8e5e8cbc746e830357b4245ea2
SHA2562ea9efe5441c14081e43dca524e5d8958ccd505d85c250d3075f7c37952e7390
SHA512cea15ed43ab3b84e7fcf63a4bba626b91eaf54ea63f5544d4034b0bfd1436d2b37754f0382924e5c6ee16888c74c76a15c20a11fca041c648f7b8a1cd7fb00ff
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM27.lex
Filesize131KB
MD52987780ed23ecceeb9857af06aadd993
SHA14829cbb538dfa26693426fd06bca15dc2d06eebb
SHA25687775525daa281f5a8e0b135e0ae357c53d4a110f81b0401e50b3b9a4934dabf
SHA5126edb4c4315f170a0c58aa2b28ed88d22a565d70017347d70a412a17f74a5b18c36304daf8835cb4230caae2e28fe9371b8740244d25c294c061269c97af523a5
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM28.lex
Filesize129KB
MD5cf5e2742d1730066df11166529d4e5e5
SHA1bb5b1a76fcdaebe4c48ec65b8efba83f0e9b568b
SHA256123b8f21cffc0d6722674053d2b9de677bf3d61697c2360708489d4c8ec31bb6
SHA51215aef7741c0c4f05b1f82a19b2998d361cae513838308ddc40cec8869d1b204e7fe7f43ecab3bc7666e6a2502844152a19a6016880bffa05216e1e05a6c8c123
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM29.lex
Filesize148KB
MD546b4e36c093809fbe322dcf0de7778c9
SHA1324ec692492d5d46cc910e287fa5ad0304221ab8
SHA256e1a8d0dbdf21a19353e32c99c34f2db85af192b2727a9a64bfb0774949fdd3b9
SHA51209d067ef34b056ba40c8d6261518931485736e2841d6f80775e12170a96ee9f2415c0480c06b84b1fdd05fb2d2b56f94f9a3932acfb289aef856fca0394e8c46
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM30.lex
Filesize136KB
MD53b53c463cd76dce9f59921705e172bee
SHA185fee39986c01ed5cf070d9ec93a42d910839dad
SHA2562ca72484d885fcf8ca9ac1205561601b294c29830da319be2fe729f514b42da3
SHA51205910fa02f5bb966707fb51dc99bee9f7976c6135319adbc66b0459d3e60a17e0f14daa37d72def65b86d7fe9bf9597be28b52b1fa18204c9c6eb3f70b72d323
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM31.lex
Filesize107KB
MD56a04a7dbeec8472a3bb7fdd9b2c169c8
SHA1cf4c958beba0db0a7716924de3c1922171fc8af9
SHA2560b8e4bbcc57f44dbcad772a8c4c7497d612172e0e5924eea04cc49cf1a53173b
SHA512cb8a41a3e43d5b4abe2ed90e6572d5be955f67bb40adaadcec584d3d9932c6ab8995d79c1214a5e4e9239d0659b61bb8484105785d69d6bfb7ba2cf4fea24448
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM32.lex
Filesize117KB
MD5a2a00a7a0ff933225d6f8abf10f51081
SHA15a508f5ec49afe5d702134e23d8b2276fc276790
SHA2565273f780d969a27d39fd11f318c3b35d12850a6cef82e417a5cb15f0833fcf58
SHA512d74c193354caf6fe9e49f3ab6b9c16ccfd3121ef09a5141954878a1b5fd7c641cd0c7d2ce881166d7fc27ee03c322950e6142f9cbd53d075aae66f3df25ad6dd
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM33.lex
Filesize91KB
MD55cef7384c4a96471070e8559679d8cad
SHA164e95694509160325c8e419e1f6d71d19994ecd6
SHA25653b2a93a0758ee5289b04c4801720d67ab04bfa8749d1b03935b5c6899da1d57
SHA512048627239f9932899a8be4ec18473c6bc2688ac91550d1e18a2715dcbf94f79ea650a7eee59bfe18e52be83b618e2c2c4169dba13cee6adddd05d02ad19af576
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM34.lex
Filesize279KB
MD59132b60c8d35550dc0d85bd57aa32a71
SHA12bc67e2c8ef283880bb904e755ca4d0ff6b94d7f
SHA25694bb6fa94ce945835cccea0cf7062fa3829b59b3cdf4b5693db912f4496b52b4
SHA5122b43ef8a5dabaa127e7516791c3dafe6ecaf55c1648848bf9930c253f83703dfc1d3b6a4a1845dfd08da66368b3a0319a6a96cf18378be010c462d5deb215c79
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM35.lex
Filesize292KB
MD505377689040480d3275dfa4387e1faef
SHA11a0f7509fa31f7e7f8efdb768fd44e39bc01c730
SHA2567e4b4b34f555318a0577fc37430e907f1d9cdc1230234eaa214d13edd4f2c32e
SHA512053f684edda77ad6bf6beab67d7ca93529571dd4f0dfbc9a6d83bdc9ff5200bfbb8197bafbd8923e432270e70135c6420c6fe9f531043e1b6b8418e43f35e01a
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM36.lex
Filesize152KB
MD5757869bbcd6a1b6ba2a59ee558f3469a
SHA16537c2f5a06efbd4b1e0d6eeec9939afd82c87ae
SHA2562129e1b8a75e0b0a374bee38cb2f5d3c9b5b405bfd86e4175f7ede79b3befdb3
SHA5128d3c3039f23be2c3fc1b9e4ccacb9d4552c2af09acb1234127ef3d7a887653329a8164e4f5d2db656a29430680e335f0d43ebff7ec5e375ee51b681797d66980
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM37.lex
Filesize131KB
MD5d0c04016206d400804ecd9fa5e3cadd8
SHA1de7682bf21b3bf5fc4bc6d16e54eec3096d3e4f2
SHA2569f0fd78800857f348173ff3d1be99b6a929855927972c3c5a7934141e8a37ab5
SHA51274ab8b32b5f891f9f54bd2157d4f2e00e2167939c503c147b40628a332f5c61919a2ba98faa909b43f383e374ee469e9408d1ab713c8af3cfce8116794e0d5d0
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM38.lex
Filesize250KB
MD5c068683f72bb153d5db31a292eb6efd0
SHA1c9e43fff8be40320e70122cfe1a32bc2f10eb07b
SHA256e5ef8ded7aba751335c5d887b19dd8a453fb6ab76024a6c0d359169dfa5ebd53
SHA5122397b7cccb77ce7e64ad8d33e648b5ff439c2ea13c940c8d4b280eeab86497c9eb24172cc28a7f4e049cd451747ec0b4cdfbf5c80199fd1715a65ffaa0025532
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM39.lex
Filesize148KB
MD586b3b5cc75d4cf40a796cdeef11c1adf
SHA18ba83f0eb363984e90b5e41c604b3049122a8fed
SHA2565aa235bfd8ef43167b5a407d13bd0af55a7f6a2dd286815c9541599d38735c9a
SHA51289ac76bf0aee577e6cdf02cefd513d6e33924678f92b12902095e65748a1a0aa9a9b57fc90832e042ea81549ecd6a1b9bee5ed154fc819590b64ee2805f49bb2
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM40.lex
Filesize119KB
MD5a9b901184f059d73e2a72917c3cc7420
SHA1b8a3870281a220d4f6a56ffa0dbecea43a5b4cf7
SHA2568c77a54398388f359700665deff0d7763cfb5f9b480d0566be19445dc07712b0
SHA512bc6519e87aa6d869cc9b8155de300a237b67aee61a93fc3548550d7b2e84bc616d37e52028e756b72cd4b5a2de44b67ed2a1d2399f5767e690734a70e5fcc4f3
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM41.lex
Filesize126KB
MD5acd138ec4be39a0c4885c0d987eecd29
SHA1fbe99586ef742a911619eb0f2ea3334ab48f525d
SHA25697e6927f52a62f645ca4e3396606a1b78cc34fe5217c5ac088784933157e1c4b
SHA5124f09abd2d652c91e021bbdb576db09f79a58fd139fa289e3cbadc676ccc7b992f9e5dbcca13873e091b7906279b97cf938ded0065d2eb793501cc8312680cb23
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM42.lex
Filesize113KB
MD598477c6fe05fff7268f8a9e4f70d92f5
SHA16ba3b6384c4287d2debea516751be53b57e6b473
SHA2566f472bd2faba8ceff3b5c19d94b8944d1d4397a772006bc0938e05bc10c152e8
SHA5123ac6174d58fcad5d87b974478408c55230f8ac8506e017bcd7d67c72a112bdb4935be6abba57ea76a81db06490241bd85ede14ec64f2a5326ea284e882591c85
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM43.lex
Filesize146KB
MD5130ad4be837604793c1e1e1cc1f8b8b1
SHA1187a8053f1a32f00a153ad21c20f52bc037faf50
SHA2568addb0e198684b97d8f37b6502baa91010cc35f72384755b6841df108acd43fd
SHA512e6c4149f666086ad9b01cce2fc4686a41fbc228105861e183bfe3cc2d64522a4cbe369ba32029c75aa26a3bdddbc224ba4fad432ef409beec7868756434efa6b
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM44.lex
Filesize155KB
MD50f61265cdda84a1d9ba78bf05b85eebf
SHA1a2e303bbc8eb6673d085347aac2ed36ff53be34b
SHA25636598fbb11db72e63997a45f065d2a09a54b875aa39217b9854023ff3c951d9b
SHA51276773bb479fa750a727ca57e05c47c847b384cf90ff2a82ab3cd1b92690918e3300cc83fdbf9c97fe27a8642b511b3802f6900f5c5cc4f1c28cbdf414bd319a5
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM45.lex
Filesize190KB
MD5e0b2ef5beef3d9b6423d8b45067debf3
SHA1155816d8d7910d18ab2922e78266eb21af329658
SHA25606632cc9098d9ab27514bc915b892a62b977153105f03e17d242716a7552755e
SHA51291dd0cb1a864383265afaf1b2ca40cbcee886430d5d4687c3fe66e6a5969013c60602b7beea9ee7500f041bf4e459f9ee9ef24318df8cef318f3dd7f1debc0d1
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM46.lex
Filesize552KB
MD539acbb0368b1ce8386cb077fce0e90be
SHA1f6b1f3a25a92b3f91779c6fe85c5ea62e6b1727a
SHA2569eabce0df9ed679a35868d3e23b94218cf437fc209fb0f7ba6377f51006b7936
SHA512e914d7b13da9eb92c61b5c4698c1ef241568072b333630766eeab45dba8d6ecea56c0769b71477d2b02b7e73f3f71f3e65da28fb68879ad434b3678e75cccfd2
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM47.lex
Filesize116KB
MD594cd78ec937091cb35f9a73c50ed9569
SHA10da8d83423f53b2127af26d8d5cea1a459040289
SHA256c3c97213bb10e34fcc4ea5f127831ba4d6bc60ed20c06f1bc48b6f5752016fd5
SHA512c0c6398f992f8e026ea4e447ccfc211a3ef3b72f1f98a6405d659a66a9fa8de52c67797b57f2894b960351d0742eb6151c036da86debcf04d54a4587ebc57a76
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM48.lex
Filesize153KB
MD562e2902aeafe6334fe1552f54e55b4af
SHA1f73766eed2d9c5eb025da8c1b110c062852b51bc
SHA256babf004f1ae39b121a342334adaa4d1ae60e868ffdb08b713cf5c8e5e80cf8a3
SHA5125d5a44dcc28b91652e7be4392422a8635337c5c5ff7fe734f5ff74f62bc188ba4e8f91fa14bae9300fd9e6d353245b83d83711f5e680dea4b9650f49b4b7532f
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinDM49.lex
Filesize121KB
MD5c978b7b40d99321e34f933fafff01de9
SHA1b76b777a0baa2b914f0492333afc0235b6d03141
SHA256429f30548964ce90ff662bbb85aec35d70516852797544130c7adcca1e851a14
SHA5120fa87154cd6e1cc4b82373e4a8455cfaff8efc590dcdfbffbbec1c44e74bbbe6b180209219300e6f5155445de04a696cec2aed75d1dad21d833dc5ab5ba1dfab
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinFamilyName.lex
Filesize89KB
MD52e46e7b3241f0679a49445a9318b1c35
SHA16f64feebdb737f9285f402ff2647093813025527
SHA2569fa404beb8e19895ad7434455e38577812052dd0c435901750e3576ecc262542
SHA5125abe95b6c4377afff6c87fc7dc6f46a9310e4f3c16812deba2d4fcb3180a68223eed619655c4b5ef2ec6a17b1e3d4f4c8694598b43d383dba5eb2589dfce1163
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ChsPinyinFirstName.lex
Filesize16.2MB
MD55444517212f0c44849ce34d028af7ce7
SHA1d4d7cc1733c761e4067b2a0c4f2b51a9bef65a13
SHA256f4e78ceb8bdbb4825f71fd1bc3838f51214c6e4ad999db9b0dda0efbccbe7743
SHA5120fe3ffaefa5c922bb5c041b497452db3921e9ac622984759ab77fdf6e749c64f16b6a0d673cf02401930b6f8be31c445ce162d9aee2e13d6e963c405eca37267
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\ExpressiveInput.0804.lex
Filesize287KB
MD519eca15d894bab1dac7f6834edd3c6b8
SHA1d54b2b35ab326f4d97b6072b175bb58d601fcd23
SHA256dca220d876e620ddceb326f77fcf72c9344451ba7bc35ecc68b3b8ca6fa6cc2e
SHA5125bdcef14c6f8f6a07ef1ae172dccd5282c251f450588d53bc50aff5d75a2be57f3156c26809eba4b1dd445988628e2b47c9d426d2c8368f2b78df52241938219
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..ndsdomain-datafiles_31bf3856ad364e35_10.0.19041.1_none_d52aace80b11652a\datamap.0804.dat
Filesize135KB
MD5cf835e1204fcf71d68a1ecfd457bf233
SHA12ef8abdb083ca30c2d8452a8bb370bc659dc0530
SHA2566005182d63a3ed2f25fcea83a07d5ac5786b3a3424f50709d517d3aa21948f68
SHA5127409a1a3b5f3d23a808bed01b12287d87a5a2ac9929d68e3ef807660f857b1889947a2745583a321a079a1888d5f4e45dd6083eeccb1621c2a11594d787191c8
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Basic-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\x86_microsoft-windows-d..wubidsnew-datafiles_31bf3856ad364e35_10.0.19041.1_none_c675ab72eefcbf34\ChsWubiNew.lex
Filesize11.0MB
MD58dc54e7c1f22f5f916803af8ce51d94f
SHA17799d9ab7fb873b3ad561653905a2e088f405220
SHA256a37ffc387cdd9b0f101ca1a16193599abe56b0f2d3b450640087a2fb530c9161
SHA512448118ab6f95ac25ced21bde444c4619384b35194ac092a2e5fa97117c81cecdc70ec94fdc3d9d9626469ba16e63e3e8ff220b4e7aaa7701ab26b97c665713ec
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Fonts-Hans-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-l..nts-hans-deployment_31bf3856ad364e35_10.0.19041.1_none_78317321688bd0dc.manifest
Filesize1KB
MD571b1bd9461de2fd52da6f3375e32db90
SHA1b1677501c3d9d5872fea8e16f755d7465cdd527d
SHA2567435cfd1efe6c5995ac6b1c2ad352ac92cfa18e0d3a6bee84e09b94fe5d052d5
SHA5121786399adb0f22516d6338f7f61a93e2e767f5835b2293b8b184583731c4a9782038ad605454ea73508500f7f7477977983c41b77774e7bdd80c8e7d6b2b2936
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Fonts-Hans-Package~31bf3856ad364e35~amd64~~.cab\update.cat
Filesize10KB
MD56d8f1d4856112261f6fae0ac1c5757d2
SHA16879c601cb222a204d7243d51e8c7afb4c1da7f1
SHA25671ffc0c06dda7b2b11fb56e477f277f3cfb0691889e79552e193bd5672681c61
SHA5128f209a4a83ee464c3641c9fa640dfebcc7630416b112dfe2fc0315d3f451a698d2258a2f43f690a6d46a3ff325083d2dc5caf132c4e120d8203cfc936df15f09
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Fonts-Hans-Package~31bf3856ad364e35~amd64~~.cab\update.mum
Filesize7KB
MD5d97d9a66e256a5bc8599fa642d6d607e
SHA159eabba9568536d34639de93fe151d3f064a8acc
SHA2567eb02fed3eb29a69da3e6ce03ced598e745d295805fea848ba127c1833fe6228
SHA512c3a2a47778954173aa6629e065f2b2dcd0baa0ad82735a35663d3c986ecb84c0fc104bcb0ce56a0de6febe1d50182cd40f08c2edaf8e3ce768e6ddce3bdc8a90
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.cat
Filesize11KB
MD59dd3396ea68db4cbd652fe951dc8b824
SHA13d959903701c36f38aa7a2248b6b87a66cca9e9f
SHA2568b29c10d7ddf1c6687b94ec8c2c98e6f61cd4d2977aa4a23e440f384e91efc89
SHA5120b175593579e8a94a8ad8cfb4fccf4cd59d161c662d7d07b6370f48ecce680300e959247554cb5a777eb1caf96ea28b17ad378c149d8b3c541d558a66f40e83e
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.mum
Filesize1KB
MD55be3d969ed60dc2fe1160d35fbe131c0
SHA1b32e207bbeb422c7a5a33b415ac0d1670cde8f86
SHA256a2d28c9d569c77a6e483187c5f57841613b7c69495bf98c52016bbb57f49f0ed
SHA512f37186df79f0118235236db885768770e66946e7e901b9c7fc9024cbf106b3773760e860855b6d301070071fa41843f97b77777bc780b664eaa588227b253686
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-l..ng-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_8f02dd34d8ee203b.manifest
Filesize1KB
MD5b64e45035b7b45fece16cac93babbb2b
SHA1c65f6ad6d2280d7b9324b9720ce117c3d3dae37b
SHA256dd32941b997e92aa5a2f0e393b97d1fa9b659940bbb86ef1bccad495ae86b046
SHA51295a782000aedccab71a2aae1acb9c37d0b083ea8d57f68c62bec0834a7e2f60bb6a7756ac2d7b79df17be92acfd379afff33c40a72af5a6d756d6e0edd48c2ac
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.cat
Filesize12KB
MD51b1e943021a8b3f33916687274917ba5
SHA1e1f576dab99540800d9594455cb4a0a0b3f7c556
SHA256d88905d7e0203452671fa8dda2c02f104b17ec830f47e097721dd357d2d652a5
SHA512c2fb671c7db492ce39a9cbd3092912bf79b082bf055c3a0d47f49cf65817ad2e41c98b4fed83bb15074329a931560712e6ccb0cd188e8b678153afc7866e2c18
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.mum
Filesize7KB
MD5c5a81b8faad569d1f5fd8c6a53c300ab
SHA19f59f9438c268632216c550171b2be2e2c163c82
SHA256f859bb3aaf1fc7a60e8b399f3734b9ded2a0e647d2745113c8261e63d49663ac
SHA5126de86c2b738befc2213ea195ddf922230476d505e74cc4acf28db157eb642f303d73d053e621d19f1e06b564e6621e3cf5af5437b5939aaa207ad8a18dddf613
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-l..od-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_222b2e26f7060a70.manifest
Filesize1KB
MD54edb842939990c0263595eb744ca22ec
SHA1baed15021429fbcea947f2cc3b88b19cb406dcdf
SHA256c31a5e9ba32467270c112599b3c9fb82f9c0a2b94e6f58213cb230c55c17984f
SHA512a24196f1cb2edb020eca55be8b9317b4b501f1d0910ebb8e58d0455ab96c0b6923aee77fdacd1ccacf06a70119f93228e21577239e56ebca0a98295de0df789b
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Handwriting-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-t..nkrecognition.zh-cn_31bf3856ad364e35_10.0.19041.1_none_8f3ba2424d672df0\ThirdPartyNotices.zh-cn.txt
Filesize19KB
MD550461691b3898f612fe359a813c2426a
SHA1b0e1ed2cd3e65028d53c8583f695f19706790a67
SHA2567d810ae41bed51b99f115ce65f21c06d598e3538e6f0004ef10fcc9406ba56e8
SHA51288808c2032a8ddc7335e343c6d2722788ad8ad41ac35d892b1a09b3417683615c3ef34d0363b77406821b610c75687dbe140ec441846e3d765b3d379e3a509b5
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-OCR-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-l..cr-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_2263e5fef1abbe30.manifest
Filesize851B
MD5df37cda562fc4f5d4f3b239b80d75963
SHA1513377ee4808c8f2386872fb43234a69758f3abe
SHA25647403525434ef7582c3b2f6e795d8d1f2cc0abf7ef570c49eafe54e412f3fab3
SHA512406540ff74cd95afe3951577f76f896b864cddac204dda5cb583a50b641f86f06b2fdc08745e3db5bea606a524021855e1a11c28ed6ccc03167f73818f5f2fac
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-OCR-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.cat
Filesize9KB
MD586e7e9128b30687811bc4303b076dd20
SHA10cd2cd3b2f40fdf24593539e4d965f8ff159e0f9
SHA2564caa3b3723474dfabe50b1589a96fb50fbedae210da1a394121399edee310110
SHA512713e62f7b6af66917291447af6226d5d6b65b9e244c591d9ee4633a80dc86cc67179bcefc6441c05ee6022ee81f2718e7dc112bde99d23949f0769cbecdff08d
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-OCR-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.mum
Filesize8KB
MD523adbbb5a9628c940435b89ff50cfc1e
SHA19611b75a96acb7a5a5a212d75f54f61981092b2d
SHA2565ff5e9e20f030607b7301410f3d50db8d9d8e2544926da3a639457d2e31668b8
SHA5121309fe2358e71d4fadf6c4c7dcc85cd2455eddaa3823819443301a2e551f0be764090f80e43bf98765c6aab338f41fa79e9058524d35788d7e79a884eba59fad
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.cat
Filesize10KB
MD5a5d050d644ced0aa5eb5ed8e939c0367
SHA19e0cdae083b2f1df9909335a6f0ad8563c025000
SHA25656780748d0e4e5ecd150f6a13c4ed240df2620cb0526263ba5f64b54b99de7e1
SHA5127204a29a14b4afdc78abee80f6033670a086d3620006622fb0100760f8384d10368aa06d6d2ac6ba6097bebb89383ff5cb81d73d2058eced30f725b743b28617
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.mum
Filesize1KB
MD5ca549e265993eee0a1dc48c695f47cac
SHA17d81effd26749d31e10023f9acccc1dd88e74aff
SHA256d9f6140aa0c164e26025bda602baf3bf4698ec99b2b034958fb8fe9786639af1
SHA512f580c153d4c76557c8b08c67da875f5732ac8a286b98e7658d8c1900d21d66b06c0c598fe6c09133de0beed35ba5af0849c6b4b26d49fc4ecea94129360f13f4
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-l..ch-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_fd5170dfa24762c2.manifest
Filesize1KB
MD5f6680e3be3b6510a5708574b1f4efc48
SHA1fad01fb1246248847edb68f83aef734d4faf07b9
SHA256c4622809647fbc54094e5d17234dd1aaf1d86ed5086ed0e1b4c25eb8f2676244
SHA512a51cc42d25ed8808cb90442bb92da088c845f2b102e317f3f47f884fc56e5e0ba494e621cf810c6640a8b63a778284f954bd8fd9bd57d50940f479d09ab3dcb4
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.cat
Filesize17KB
MD5c3cbe22ae560dd8b833f95bc47092381
SHA1d25ecf06f0dc1e02363c29327d83af21cd9a0aa2
SHA2560b3235337467c1a2bad45f269234bb43102176e55e70c5dec37c924c3c8b5ccc
SHA5128910b143f93c2289b4b1af54e4111f1b2a36b8ff94e2349d33247cd117615fb1a6000eadd5d30d4b682381897b41fe3b531ac8d6b42ae73ea78fc5734cc1252d
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.mum
Filesize8KB
MD591f149b0a9921e6e7f312593d23767e2
SHA10861a79315c8da8d1844983fe3bb968978aa34b1
SHA256e38fb7b5823fa36cf34e8d86516136934102341cd3e5880555ebec24a37643a5
SHA51246f03a96aab9e3c85af3e44afa6778f3034b59b41fad3e4e736d06e9abc0823a846101f7b1f17108582d530869eb08b94deb17c414b344b6f2c273d7763532bf
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-l..od-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_73f9d20aa1e60869.manifest
Filesize1KB
MD5a15d3e8b46875f27010aff7eefe4613b
SHA1eec73b9fcd0ee67a102a2e4762305108ba79ca75
SHA256706a805ca44df736cf87140cf4074772609bbe3d64ddbaf7081c9cafac7fb4b0
SHA5125f1b69128478308707b966d9a4be22992f273dae2e71a07a08880fb0df3ac401c634c013607083b5e235c4f4ba63de29b2348f7eae5a2d88c893a5f765c9c3af
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-s..zer-zh-cn-n-onecore_31bf3856ad364e35_10.0.19041.1_none_b245cbe0a7794f22\DictationCommands.0804.grxml
Filesize10KB
MD597c2a59cfd715119bff595cf7a67126a
SHA17c22d36c79eb820e0740d8db06379d1bb5f72938
SHA256002ac7ab0b1e6c426509615da665e5ff6396b8943ae4d0c4e17e793e2c74a93f
SHA512b0b8d55bb64e9b83a80b7bacf24bb32282f8100ef18f2dc894b5e7911e632bdc9bb3c747cb9e8c45632622cfd6ab87ffa2ee0ce0436c9d43713b2c4bff246bd4
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-s..zer-zh-cn-n-onecore_31bf3856ad364e35_10.0.19041.1_none_b245cbe0a7794f22\Tokens_SR_zh-CN-N.xml
Filesize3KB
MD5fbfd32537ceea1b8920d912b8ee095a4
SHA1ef83dc2ed14cfef2ca1a1dba62f74eb0a5423b87
SHA25682ec586c8b566079e258336007fdd911241a9b1ca4e59f78ae751d41f72f4b1d
SHA5126b316aa3b85e1c6e689bf704adec16636dbb13810f593083b45273fc90ccc2327d552b7b2d4b66bd0a8452dde4bd73da234e6c8e3e895503747d3de03f569927
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-s..zer-zh-cn-n-onecore_31bf3856ad364e35_10.0.19041.1_none_b245cbe0a7794f22\VES-Disambiguation.0804.grxml
Filesize2KB
MD5587b4403cf3a487a80fdf51440049865
SHA110732c99cbd4b5f96156def476bbf138fb0772e3
SHA256810cf8be9376756e6a958e0f53457f0bfc8dec488803a004033e37216f1e5f88
SHA5122753761de0ca7bab68399edb462b921cc652729c41ab262e421d76a92b71f1923e35401635d2cb1b6e4c2686ccacf01b0618c4f3391d94764f85b4b025a760ff
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-s..zer-zh-cn-n-onecore_31bf3856ad364e35_10.0.19041.1_none_b245cbe0a7794f22\VES-SeeItSayIt.0804.grxml
Filesize4KB
MD5f0a387f9671fb43044db0c773afb380b
SHA1cdabd7718f0f1985f0a18c56eae7cd583e6fd9e3
SHA256c352a49f114076d644b3e3bfdba44795318162f3583af90a1c8b4dd307600abd
SHA512055200fac27e158be12958147809229b86e148cae61be1694b5c622af6959346313c016623f228da5f45b52d05e9798aada61601beb3dc284feede4e2d9c6083
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-Speech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-s..zer-zh-cn-n-onecore_31bf3856ad364e35_10.0.19041.1_none_b245cbe0a7794f22\VES-Select.0804.grxml
Filesize1KB
MD5ffbee9d0b5664f321677fc3aec7cf2ec
SHA15b3930e2971dde195b3cbb4b3753ef13f553483c
SHA256772d8bfc6adc7eb4b5641fb631cf996fddc6a5cc21cb08e951004be3eb9714a1
SHA512ebd00120fe46fc1de8b2c3165fd446fd7cf13400c941f10a85543b60d6d4b402450b78b8cce336576753f0c81b4f474948c6e088ff96501a807cd85c83174b46
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.cat
Filesize9KB
MD507fac235d12ebd252a874201abbfe279
SHA12a462eeb3d74b55bf93c83c15e4e5c27b2255ac3
SHA25648eff691a5368a6c4dc971787e7ecd58c5a65ad2c1434c1289752888b3c574a5
SHA5124a69f972373c796634aa30f8428219cfab921985d6533849e74ed6d2001c87459851c81966a333a0e1a54b6ef61bc0d1dcf0bf4196e575c695f9bfa3bdc70f0d
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~wow64~~10.0.19041.1.mum
Filesize1KB
MD5f2c3e0544bc93ddf75529842d8a5dfd5
SHA1fb765e9d4f63ee5b45c0e0a0ceb877f57663953b
SHA25699c2e52731f8c656bc7376131e34c6ad8ab272b7109ee9e89d8daf27f687f37e
SHA51260562caaa5a0c7ee7684ab722ebc4ed7d08b3655fab2b50e4014a2e1ce83714f6748e9b0b97c0646a0f83f5dedf5e041dc41e8bfd9f4a79e6b934b6cae2ae2f0
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-l..ch-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_0b97e02eb367a226.manifest
Filesize1KB
MD5c19992aa34ffddcdd80274cb4c5b861e
SHA15264195cbb7ab512f17b942bc6659f370ccd2fb9
SHA256ce754b86f2e20d74e49dff50c73cc768569fbe293cbc2a6922031a63ce6abb43
SHA5128281848b0518183050bdcb9154cda58b82ae2c2547832955700f5b840179e6084cb079701ae39d763c7110fc337212a86f2eacaeca4a7cba6681638bafacf4f1
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-t..peech-zh-cn-onecore_31bf3856ad364e35_10.0.19041.1_none_0ce3dc20a5ef84a8\M2052Hongyu.voiceAssistant.WIH
Filesize52B
MD5b05990606057be46cc41ab26fd2533f2
SHA11e4a421a2d7bc14f7f7dda02587aa747f90362bc
SHA2568993e3e51a91d97b8dd746cd8ca56be1d03d63222951b5408ceece4ddad26e4d
SHA512ecadd6a483a16088cbbb8c3c8400941df232bde95e1ba18c465aa760b0613cf4895a4de8c586682560fa3eaf036b46588dc6df2a6eb0eaede203da5ece549ea8
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\amd64_microsoft-windows-t..peech-zh-cn-onecore_31bf3856ad364e35_10.0.19041.1_none_0ce3dc20a5ef84a8\M2052Kangkang.keyboard.WIH
Filesize52B
MD5e6b31407362d06c6f41c98a65f8222b2
SHA1487a66c204c30458f308b215dd6bdb11cc84439c
SHA256d670fe084a5302bdc7921a2c8144d465d606755384dce0775ee16a3aac777364
SHA5120a7b5671cb55d0bfbd1e2dfaf43668f891f024f6b055227dfa7e102743b8f00ee389c0a71382b48ab3668923ab61e2c73fd3317375f75add0445ce77f68f2d9d
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.cat
Filesize18KB
MD53e170cbf37341fd396cde2738b68e95d
SHA1c87f5790b606c06a13abd9ee956bf3bf50a9a4ba
SHA2569baab3b5d89e93725d12d19bc6bce1394a41ac4ec7bbc2fde002a753e2fb472e
SHA5124d4448dbc715cbd3334e59caa14ae5556a0523841a042f53cf5a5532be59e1037cd39f1e796a7282a98c64e5fe5cd7cfefbeaf8e2cb3fbbf30bef643d3579749
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\update.mum
Filesize9KB
MD572790b634b3e1e511d5b5a7c7bcd764a
SHA19708f15dc417f2f7c3104a6901e8b02395f72eac
SHA2561eb13fd4d09c604aec8ec48ed4c10fec983a1380e2fd3bedb8fd57e33fd45ef7
SHA5127f27e3e2d5e83675f2da134e61ba04511ce6ba25e9110a43bc687e3b244b7fd296730e46e1221b980907639f20c13e90a8c6a06f85312461b4254b63fb98957f
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-l..od-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_b5f4730d434da423.manifest
Filesize1KB
MD54be53717e7337174637be5f39fbd223b
SHA1dbef47e67a04ead6b12f28dec6f9b600959c8e95
SHA25628db83af09aa31ea2337541e55fc476271f84ecd533000e49b6ade0e5a847b1a
SHA512c30bdae06f23596410b8df03532b3bfec25bb1e6d11eacf02598d17eaac67af887439dacaacc645016a8e0c9c98a7d95925d0ce4dc4b070c66275ff5223daee1
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-t..peech-zh-cn-onecore_31bf3856ad364e35_10.0.19041.1_none_17388672da5046a3\tokens_TTS_zh-CN.xml
Filesize2KB
MD5f78898cbfe69f6fede2a521829efbf24
SHA1d52549d95cc45d5009a0bd12e16062b8a7321959
SHA2563c8c086280fee28bafe36085d59074de07d4757d82966675ee3763cda54aeed1
SHA5122f4c6c3a5bcf3191b73b17390dd388862e8502e76240f574fc789bcd06b23a2731ec969ec9b5f976778dcb45d0a1e42330d200c20a2ecf69fb332a25012a0adc
-
C:\Windows\CbsTemp\31157740_36676532\Microsoft-Windows-LanguageFeatures-TextToSpeech-zh-cn-Package~31bf3856ad364e35~amd64~~.cab\wow64_microsoft-windows-t..peech-zh-cn-onecore_31bf3856ad364e35_10.0.19041.1_none_17388672da5046a3\tokens_TTS_zh-CN_huihui.xml
Filesize1KB
MD5d2d12503f6185d09cc0ad6d3169bb763
SHA191bca7ebfe0dc7c0adba6a09214ce8b563c90676
SHA256eb60906e33a84f887280df17a9be71018305fb815aadbab52d7e7dd62bfd9538
SHA51240339087214fc0358284760ad052d15738d3e265ca81381cdcbf2dc230f82483bc3dc04f197a63d50c70991bff15059e601be459b7c26f4a33d0153d2cff27fa
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\43f513e3-50fd-4584-bb83-ca63dcaab4ed
Filesize3.8MB
MD5bca5e9713dcbc01127780edf55dec6e1
SHA1835ec464d818de563cb3cc7df5b5dcc3267eed99
SHA2560232675b3f12cc9fc27c0cb5eb98027eb88a8fd556f72d09291d1c3f3362babf
SHA5128fd4e6338e99af1c41a5a732a617a4100533ac2330f058a0f3100045979fc4f7b7d0c64b1494c17b58ea2b7223313fdc3ee93a34a76394a0518f24d0dea4412a
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Client-LanguagePack-Package_zh-cn~31bf3856ad364e35~amd64~zh-cn~.esd\update.cat
Filesize8KB
MD586552ea82fb169f16ee8c4745c67f667
SHA1c05027049d190224d6ea90e851c5147571242f8c
SHA256630854d3d66935ca3c8d4c14d68320fc7c99cb680891a266e141fb517c587d9c
SHA512df5c3cc951347ce7045a2ee03aa7ac8d8a495a170b73d324691b6f910129e8710697cd557456f617cc931a6884585273b2d25942b7ae5e10490bf3014399be3a
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-MSPaint-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.cat
Filesize9KB
MD5d8ac702cf1c5866dd2e9887ac97b11fb
SHA14a4b8f415e5d397ad720bdb9d1a7e3ba702edcd1
SHA256956421182fbde2dbd69596edca1ef2ef7fa6856539e9203e9d34766f0cb0ef10
SHA5120c27f9c7606e6970e1b010365a9d3e6d8a88bfd6641f23ca62e08b85f6ac314d226b9f47b1fccc96d6a2ffed4a39d6755fc3a3050b86568adf71626093512308
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-MSPaint-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.mum
Filesize1KB
MD5dcbce2c03a0ddd249473663af8497b05
SHA18f7f202c28aa0d8c64c6a08e7b6b29c521189b76
SHA25673a0aeba63d3fe1cf6cdb764073f210aa2e03962977877579a915b37b4e3d003
SHA512fb006540a49bea29b9d5d10804e676f47f805802e1398f351579daeb77702af299a8351cc660c09573014e0e3257e10086cbfcdd8a0c983d1fe7e81adeb1ac05
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-MSPaint-FoD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.cat
Filesize9KB
MD5d4514402e79576d7a1a3f2dcf672aa07
SHA16c8fa27d9e0e64aeb4603a41f7702401bfa22781
SHA256bb69fb2f1addaa94e0388ef05ea446de6a181773d3fbd975772655be538c0f3d
SHA512a2dddd0d76fb2bedf2f19957c4a17cf135148b4bd3bddf187e2cf3fe273cb3969f31490e45debdb4769e3b2c14909a6e421c9ae4afa36b9a589704990055697c
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-MSPaint-FoD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.mum
Filesize1KB
MD53a867e685b02185c6a4a62eb27b73aa6
SHA163ba9296b503cf0c4882a7897ae9662df32dc02e
SHA25698ac3995ae2e09a2f77f88b9c18a452b4ff5aac71450ff624f2971a585b0bed5
SHA5122d1b9b25777482e278e64ce4711c022cdc58be00e676582eded45217433be2fa73244ecba5d05aaeb2b5ca058a47683bfed7af415364020616e9e27b79d2d9e0
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Notepad-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.cat
Filesize9KB
MD51e821974d2a7a30c809ce4b47ab5283a
SHA1878ae976a2d4162f0cf7251b74e203a2c7edac6e
SHA2562759a7b437f25ae027ce88041467aba0bdae356b48045841ddc36ded72292ab2
SHA51272a26420452233ef7f783bad16494823fb3c80796be19d70e281c7afa766282594da5e6536c2d9a8d33da338863ca984d6891c329fbc98d876d44d03b2027feb
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Notepad-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.mum
Filesize1KB
MD5c064d9e5ef4bc1ace0fcb2d28948307f
SHA147cf674d3b2a9ff42cd1f97de40053b386fb949d
SHA256288204bdb175e1d6c32a285aa05ce3eaa220ec8aaa7166dec5b92f0aab2fa8bd
SHA512f53962a097e48b9d3dc75bab52e1bc5fa7da4fd117a379b2ee0ba54244e924d41eece5d7606444cac662d741245a0cfdab083df228ffffc28e69c70af79c8850
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Notepad-FoD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.cat
Filesize9KB
MD520812ff5e54827cbb78e2497f5cce2f1
SHA1a8a776b4a72f28e4a2c3e91b949b3e75600ec7cf
SHA2564abdc04aa8af9fabc5489079132a02b7226b520ed1b0fca14de878cc6e1676d8
SHA512cc3acad483f912cb5261d9a39f9f7ddd252a54789423e7a81dc583a3008b19b7b71ae463f5f8cdd0e9965b9867874b139f50bbddfe83b7bdb2b7d9cae46f0855
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Notepad-FoD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.mum
Filesize1KB
MD5165ab6d4fde622a1d69a94fe32c64596
SHA1ac050ce6a8f8e13cf90ff194b10258b62593b31a
SHA2567a86576fa710ed387799eb431786dc78e758cd156c0b0202dc6a266647197df0
SHA512d9d861c2abcdfe0d5aa25684b96778e123c442975a731681bebfc913918857cd95c6e8f67f8debe529a69d15e369d135309164172fc9ce483b5fe9de758f9f6e
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-PowerShell-ISE-FOD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.cat
Filesize12KB
MD51f5e9c20ca51a68d512752da176dd11e
SHA1eeca9d9fa96a17aff4844868c9bc27b6bef32284
SHA256dc26228be6550f776b14581f88199b5d8cf29e5339325c003f7c6836a32a6377
SHA512d9b5a66d34186ab351c237402919903a51106c0d72c1c08bee0b3aa4bd06c71f6a01b100d13dba0f4b17e8667f02fbfa03daacf05cae4d1caa96fd4d6e304e52
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-PowerShell-ISE-FOD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.mum
Filesize1KB
MD5f55e75edcfcf9e44a10467f9585533e8
SHA17732f9ed1db0e20aeb190ea8fdf955f6b3610077
SHA256b7b5a8d811043c16eef5a748940a1c857518bfec5a7b8842bea780be0fc1af5e
SHA512c73970cd69dc58206b47362ec4e63a24dba3092b9977c80d67532daca88b1a6fb778d0a81ed2e4af1acacd70bc013fc1c949131d77c18df88b9660f763441bf8
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-PowerShell-ISE-FOD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.cat
Filesize9KB
MD5056b78a11336e7e712564771bd3842f8
SHA15ee921532c37cc8b7d5765d50a3345552ab6015c
SHA25678bd28bfaddce272c09cda32fe7da81612a707197cfc426de1de355683339a69
SHA512bfc93c763a10043ffa79858dbf7857ec3acb581a26a4a62594c2eb12ba5ddb00d191dec73e51036214ab709e153a9e514e8df0e56abed92a95d8dbac4245da31
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-PowerShell-ISE-FOD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.mum
Filesize1KB
MD5843725ca18cd480b3ac5690f916cd0f0
SHA1f7e48a4f35a55cf7154129b8850b29e7ebfba0ee
SHA256deb08e6ca4e755babe0fb5f058fa103eef9a8ce1d3246285ba039dfbd29dcae4
SHA512ec35e4571db5e6d37ec211ce8a7996c64c14b9f1f099eb0caa1678b7bcf3819a12cf6c4ad2a685b536bf53993dc948614dcd3c29b83957d3ddac81de72b80ab8
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Printing-PMCPPC-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.cat
Filesize10KB
MD5b57780ba151d765d0bea9a9abf451f50
SHA1315537e78bc132e0c8beb1f422db17003e53364f
SHA256d2ffff19bfc875b841169b7d1c334db9fc8267220637bafed54f7f0d786bbda6
SHA512358cde9750e7234714f3abc2d0a1333707784adacd9c58dce1e8e7e881d28b854b9183335e314af37ceeca4dbdac00a41a60e404b0ec36a0d5427b88fd0a2fbe
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Printing-PMCPPC-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.mum
Filesize1KB
MD52d48af3f46ba3d46250cf9519b3c1508
SHA12095d7eb6a56c58e684e65a92f563347e1517a10
SHA2562d65fe1d52e7399aec1a81fcc449081dcd2b364d9654069708c14af08a167a2b
SHA512fd0c43f27bc24d9f22ff81c3ba33e0360cb1bc18da6539773e416309540151f8104dc5b0f1d176f47b2f4cac0727daecf431db4b2b1641fa8066009aeb71a186
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Printing-WFS-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.cat
Filesize11KB
MD579e4e34bb0dc1c5abb341b529886dc2b
SHA1b86dc0c0fecf0a9b6d7f01e2c095bd71318ccf1d
SHA25676c5d82419d6034c2d53dc0cd12d5078be662f72f6d3ac8c32ed5f8ceb72f295
SHA5123501749ba5aa80550aeec3624aa3acbdcb227de5885b968cbd9726a129a927d2f0ac4b6061f68a3b41ef90b95225ea5c43a2db5b9fb89f5e417a2e7f83ec08ef
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-Printing-WFS-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.mum
Filesize1KB
MD5802692140e36008e65f9f3695a5d28fc
SHA1e6c76230e6b40d7a281660bfd18fdb874c8d9df1
SHA256983cfd85203dedd29ed24a6d7a9acefc6c7216b88a5b2259239df36d9fa0e7c3
SHA512fd62939abb60005cfb2fc4c7ad1b2e923700a543080e18d2a8e1b746393b18581dac36aeeeb49cef2dab74be749632e45aca105a186e82d0d1f983a878d00d7b
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-StepsRecorder-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.cat
Filesize9KB
MD5c732b36c190fe9407ff25ef56bfbbeae
SHA13efd66e99bca0655214815a9933670d47fe8c101
SHA256931bf56a50838c3e2265a8fc1c9c9006e86b254c228183d67d0b12d1b701f501
SHA512e0df0dc6eb5b91eb6e49103edf382ddd268507a816594b14c84774c638ef7135a231539e851173c7f8f93d9e89dbd64cdfd86f94841deffefdb18dbbcf81a5ef
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-StepsRecorder-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.mum
Filesize1KB
MD5715002113a89c42ebbb8ac18c08c3b50
SHA193e5c9bf59722692d7982c784be2c427e401a25c
SHA256bdff241e137fa42b7d2c4779a720f88ecb8823bc2656001de72b81242c5e1585
SHA5128bd83110618c6985ecc798ec43d6c354a3d71a6e43ab6a1e056199cb270b2c5d7eadf4972e24839e928fb3f99cc215327d7c5795bba8367b1ca438bda535435e
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-StepsRecorder-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.cat
Filesize9KB
MD56ff39ef684246bea4e8e2a1a21f1b6ca
SHA1c80169d174903315c0c96d5ab41f616475bec62b
SHA2566569d7135120db43df5dd1595c9eff69280be6b9734f5e2ca344bdd17f2bd24f
SHA5129178207722d03373c79cd24653d03f5ede466e6c25a98e19034e87633baa3c7bc8f794a89579bb4c834cb0ecdc77c91ed0d07b75e60218f68762519ae4a47297
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-StepsRecorder-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.mum
Filesize1KB
MD55ab7bbc92167b0599f3caea0b88ee8c6
SHA1285af4920fc3aa027c81cd5835aed7dc530e3c89
SHA2569ca2eb6d853e76286b2c64939cfdcb1a2cc04e650d30169009f5a3a0bad28c03
SHA51239761c898e393aae8d17ba99ccd695c23f5dc4ebfbe3cb426ceeb901528ce133cd62afeffd5183b44f31a54afb4361ecdc6fbae1552c55b3c04110afe912af97
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-WordPad-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.cat
Filesize9KB
MD5072794d820313522a5a775547702bfc3
SHA19773dbe52158bf3d7ee9a30dac91adbe372131d2
SHA2567373387ec0e79969f0f2900f130b3c954efaa7a469c4c5d7e5496e0e99b14d55
SHA51236eb51c520d64b3a0ecd68f32858311df752df05e12560347aeecde302d70655934585281de26d25c72a8fa640c82cc3395e98a579e48c40049bac3e03d0464f
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-WordPad-FoD-Package~31bf3856ad364e35~amd64~zh-cn~.cab\update.mum
Filesize1KB
MD5a1eaa9d38e55dcd4d671bfbec9fc6afd
SHA11835ce6693a4f088a6cb147f9285e18e7ec21af6
SHA25636374a4230f3d563b47a02b79ecf4b4e31d5ddd0d4544dadf674f2463e7d9a7a
SHA512dc2fd50012feb227c2a59e2c14ebc60dfe66e96ecb67a8177f27430d5980f31beba494957ec04f3e8aedf938952fc1fe0f264ab256c0c240518ff55d5634f7e9
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-WordPad-FoD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.cat
Filesize9KB
MD5b65004b251ce806da0ba9757bfef8d5e
SHA1624396d7e14c2430ad2a2f11768d601336bba50e
SHA256033fca795cfda00a885a8cb5f62be1d9978b4cbe6411351a7e7d31d8a7ebfbfd
SHA51299a0a1cda4ed3865f619d721cc3f49697b3cba3a175d8db2abff0ec45ba6ce58ab4eea991d72684b4a372268b592924d2f27f78d644d7df622fdee4a75b871de
-
C:\Windows\CbsTemp\31157740_714068423\Microsoft-Windows-WordPad-FoD-Package~31bf3856ad364e35~wow64~zh-cn~.cab\update.mum
Filesize1KB
MD5eba4bd554adbee965a0020c15e86df33
SHA154ff7203f6b434f972a845b0be2ab2c06200baed
SHA25652f468194185c784db6e9af73e0fd64f0b50dc77480c0aaa7524bec295c300e5
SHA512e0b12dae089fd7c1463d70a5e6dddfb3606ca07da461be88b8b0beab92b9cabb01660a1d8bc1d5c52501df537c8968e49dc2184dcf48b22d5f14174f75265c49
-
C:\Windows\SoftwareDistribution\Download\960b9ac126a04a85f7070bf9d5a7e30b\Metadata\UAOneSettings.dll
Filesize89KB
MD578b328548c8448827ca647ae43e90161
SHA1f517c5ed4dbb8c5d77fd0124cfc189b1001dce1a
SHA2562cc60156932d25c8330fd24e51ac7936872c48962b9e81471690ad7c28544a13
SHA512b2200862d4ef1622437aef75b79b4d794fe5954148b0237eb4df215d2e59b3e36e709dd5be6294795ab08d772fe8e98f4a225dcb1e8d971f1d389145f9eb9e33
-
Filesize
2.7MB
MD5dbbfda7fe9ac694006b4be3128355740
SHA1dc6e7294e23df51e1cf1c1826ce82df0402e366a
SHA2561756efcb1d74b3db8f04a7c991b718eb163a9d09a12099116f8e6c9fcdf0d387
SHA5123eb42c2c32173477c462461b241edd7b950c8a99bb3191f9c3a85c472373c08b1ee8b4999bde14b7d4e31cf8aa9e37aad831ee45ec24a06e7145ea7e1940df87
-
Filesize
12KB
MD5296b359c3619f6f180a8ef989aea3b21
SHA135c67178b7cc3bf3c2e59bfefe5e4f2ae5af94de
SHA2567f56c3cc359aa2e0a23fe8bd849a5b5daec3917d62ecd883ea0bc7f741807cf7
SHA512440899a43ac980ea212bbbb2b1b4ee9c1111619e7143dd9742dbf4d366b3c2ad4a24ea4dc5a0f1ba81f6ada645d6e1b28d789ec0a17565f772645e14c9957c36
-
Filesize
32KB
MD559b37f5621fee0a6921a072a7907fb80
SHA146a87791d63bc683631c5939d01c16d6c01617ce
SHA256ff55642502218ef2577dd4882bf85893e617ce2c8778375da403a7384ac29732
SHA512c80546f63b55ee56dd62813752dd3c7807a4e2980f6a5746d58ff30e671e4f906eeee7689cdd11b67869393ae12e1b055935c5cfc86387c3a6bf627148ed2e44
-
Filesize
416B
MD51284256a218ce90dfc01e4c8b8c80144
SHA1c2fd19e83bf04de35ebf2d94f22682f52631e482
SHA2561ae7609bea7ad9dbb3dafb75c02b6db17d292b328a31efde93c5982b1b31c4dd
SHA5122752918105d2636acbace3902e1a3faf1ba4083210cf31325b275965722fbd97c750feb15c9ab48c30a8151570b584eada538f69ed86580e7984a5416dfb01b0
-
Filesize
19KB
MD5e5caf8c8b79799a1c0b000e6a5203723
SHA1e805dbd8cdf629d1485281affe3bbbf6ecf140e3
SHA2568a534ebd54a7e193df2e605c493ebdd902652e489f08ed7fdf1e6b2b2590d9f8
SHA5123f0eca05073782486d6467ff8a7f2f0dd3c3015f198dee205d007ffb7497bac08af883b55f81fb6750ab59f5be6571a0323c8f8be079e7a5dcaa7b7d430c3619
-
Filesize
131KB
MD577f076ab3077d96e69785497e515b380
SHA1beabb1c62539c10d107acdc4d859a8e32cd840ca
SHA2569eb12cfc7b41bfa453576b2af4d7647889b10e0f46bd459efda4d6dfb7e510dc
SHA512b833b74ed7659e1bded1fe8f8703ee2811795f5a19550e64a57bee456420e6becfdfddee51ed96a51555707e5cc7599de4a93fd70629fe70164771e5756ba331
-
Filesize
3KB
MD550f81e67bf36e78c102d4712ea43814f
SHA1d9743f2cd430d9d1bfa5969dbf3afb14144a6837
SHA2566258d4ad0e5ebb2f92d6dbd7721324b93e6914e85527640e462136bd51d3505d
SHA512c2dd5c15a78e5e25e709d8fcec58a2dbb3d9c8778cd01ae61ae57b87c1910a03acfb19d1eb7b5b543261abe5430a5ee056a0fd4c6a84fa54daa85182df880d73
-
Filesize
37KB
MD5cece4fd640a954e2c8fad141d6f8f48b
SHA1f00c6b5892c814ba411051a848727a4670dc90ca
SHA256cf6bc08f6c32382956dbce00a1b5bc534fabc08b98a8fe2b5b7908c1d8920ecf
SHA51212df7b44bb331515f56d6dfbf5372c777ae7d0c938846d19190fb706aebef658cb2bfa1de455d6379e7f4d092b0eee420d27b38c26d0e9a78fd72ba60f7de590
-
Filesize
729KB
MD52e3e0bf014cae5bffbc94f0478684690
SHA12777a691ace7c09ceb965338c6d3e61f4ebd0cda
SHA25654ca222d80d315ad039a9e1096704951adaf954db76727cd867a232e61fca1f3
SHA512eabf9572b771ed650d8e28cb85787b3eb657c9bacb7a76f48890c60a3f0acde8d9a921ed84c099debb47d9d852e75fda0e1a2ef97aca764b6d1db9d4b5fb4bbc
-
Filesize
729KB
MD540d84289cb5c74d80d46f45f7553d27d
SHA11c01cede51226e701fe0446545eae1762a2d9cde
SHA25661867f794350981682a75e2b91d2fdfc22f0066cb69c4088dee2abf3b1a6bdf3
SHA51286c3186063204b1b599c798de5f7fea1625d0981c769f3a8cc1508b2ed14e7558e1b3ef808f57604904b1a9a4c84d8f0477373d87feb14e1d20293d8a829f438
-
Filesize
556B
MD599f18d41a4ccb00d3503550d4a806fdf
SHA18abf41aab4da798fb505c13447503f4e2f39c6bf
SHA256fd682b537667921408d9f44a0f3bb124b0ecb0c5fe6e983dc8608d97678db3a4
SHA5128cfce5d97cd3dc84b0ac11038915e4a9d537ed92d14dcf60e9e795ec35dc69d1090c91185cc6a5fca7d67658d8803d4e8f8f7e68a69e4f8ab41da56af5a73a6b
-
Filesize
596B
MD5fd358427c0fd6269a766401c000ab064
SHA181aca58907a63954ce1e08fc78413d387831a020
SHA256d7441d1f279c0caf1194b4b2b345b97aebc4202762b7a0d1110090a98bd8e64c
SHA51237c5d55303737a462ad69d85332ec324e6e29e5c45c2eaebc9fdb71eec5547b43989da1ade6ac558d091693de3a7fe3cf6702e79ffca92c4813a9508704084a0
-
Filesize
612B
MD59368202f269a6c50f5a320a532a9f4d8
SHA18b765ae3ddfcd5546d57930e07d4b5f0d7707d9a
SHA256c88e7e0c53d764af147903278b1bbe1f4a40ece13eb82838e37928abfa171c54
SHA51298705db10e0779d60ea89f1bb1c57551fd873343d066b351b74599bc848d37cd14ee5ce4d8c83972502d9a62a918c11517c7c98855f837237880d62d66e62ef2
-
Filesize
10KB
MD51f998c0ee9c426d27216d9243fcf57e5
SHA1ed1a877f7480fc59d8f455539e8f035f3609a80a
SHA256e9c60197dc6af301d75a4835d47a3a97c78caac957a71e091310e573aabb19e2
SHA5128da65fca81b4387c61a451d524eab6569913a6455d25f5ab1a9973bd899c49272c371abd7ebea7c9b95b030503bad2b8e11ede1c159c71a744f2176da1f777ca
-
Filesize
568B
MD500b3c52a5a617314b84d11e93e12d385
SHA168bbdbb57cbf9739ff8915f915fe48bd58741270
SHA256dacc07a4344d58d3bbaa33dba4937a030d3949e38a3eb2d5652aa3e5e72df00e
SHA512e64696b6a0b9c202b07fafc08caf15f74c1f173d3480cd53a54a26117035e85c48e6a6bf0f390cbc9671eb546995c03208c9bb30361e832a510f89110cbe7d92
-
Filesize
572B
MD55b424ca471c956f91650d9d2474c3d03
SHA13ca5a914f09bcb5597b2778f282c607a4d732c87
SHA2567fbe8e7d4fd52f4fba4f38640ae83358eee3b558b212781f3b9ea97d9347ca87
SHA5122b6736821f51274e585cbf86cd79d8f018efc3dac8efdb75aaad145b35a495b1dfaad3559162f87f276b28d66944db5ef44abf2f423cfea5c1bf18bf6e71aea0
-
Filesize
600B
MD5a5961e82c27f133be7699439bd104887
SHA1d8bfb5221656ecf30d4ebaa94d9f2c4d542e557c
SHA25688d0f494fd7e1c793c23dabf428adc11d008a360a1d4e80d7ab91740c23fd0d9
SHA512154715e0ac5a79ad1e08096406d8721e66baa4f7988fa89f7b646081158dfef08fc941515c278daf69c964d902bd8f50ad4b052103475ec246d1a5440d494b5d
-
Filesize
620B
MD53bbf16094c8f5b1a16cbbdc1914fdf9a
SHA1de0cc5a5c9d5c036229e45490b671d9608b1bc84
SHA256b33d81b7d1bb508ad9e3006865b617784fedaaffb0a8e47a9887e5b86a78ff0a
SHA5129c2b3426f284981412bcd8e17e28e0fa6a79786d9679675fdc720ce476f97b7d7d4d3400315c5dcb6a75955738f2633ebe19a4141487996b4e4174cc4f1ec5af
-
C:\Windows\WinSxS\FileMaps\program_files_x86_common_files_microsoft_shared_ink_9d0caff456d5ade1.cdf-ms
Filesize4KB
MD5c2c64314186fe0753609c549de518c63
SHA19e39b84ae51130ee446b5742610e5395e146df3f
SHA2569a40598176bc704fa98914b148333ba342f642f420d25a4972f3e17a69cafaa5
SHA5128f6cd5a7650d02d74b9c2046b6fcbbf819060ba3f156c76edace0439d0789cf35142ba95b339700697feade11ec1dd41f67be0b536aae47168ca8f9ae92f374d
-
C:\Windows\WinSxS\Manifests\amd64_languagefeatures-wo..-zh-hans-deployment_31bf3856ad364e35_10.0.19041.1_none_71e5cbf1ccf29da7.manifest
Filesize174B
MD55d4c78574fce9871e5731673520a3398
SHA187c44ff4731f8e1194933cbe59b1c2d139c930ae
SHA2565f4965ef73c39022207fbc91eb291596393d2a2b6c8032ce080f05527b4f3186
SHA51269e4979dffdf0cf6d0369e48ba2820d0c4b976e9ec9ec6440b0483e329e22956d1d9d5a04086272e0c3be4fc4c318f1cf538fa07edb1823f5928ea48a1f8d1aa
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-fax-common.resources_31bf3856ad364e35_10.0.19041.3636_uk-ua_e84f878a1a1f9d41.manifest
Filesize759B
MD57c6e32511c6a4e5fb4abbded9c459ef9
SHA1ab5a14b593bb488af29f57bb0add3182ea15f7fd
SHA256448bd938a11c433868c80d937580fc5a01fecf6225b72c421fd262f7212e8c99
SHA51212382144e66525b4cfab6dec0d6169a6a8efb81da792d4b4945ab785b966e28daa5415742512821be17fd48cb08ab5e544ad9083b4668e422d5d3be11c148a80
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-font-truetype-dengxian_31bf3856ad364e35_10.0.19041.3636_none_d13ac540eb5778ff.manifest
Filesize445B
MD5762e87cd642bd585ad0c4ce8c2c33743
SHA1ace4b2d870814a03e83bf1a193f7a138888d91dc
SHA25683088366d9c4b4222513fc858bb3dbaee108132743260b5a1f9a19ea44b5f3b2
SHA5125461061d674fe17ed06830d59ad679cb2d198ca9259c4a762b7ede9cbc8d4e93fe8277af10659022b19f1398b9b81057e82fbbda69f5c10feb500dff8935c05f
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-i..atafiles-deployment_31bf3856ad364e35_10.0.19041.1_none_495b96f4981df73d.manifest
Filesize183B
MD5c789fde073c84a8a18d6399ec5ae48cb
SHA16316d937f0239f5df7acb1bdaf3b93fe059163d7
SHA2560b0761930017773d3d01f44926c1e2043f594c82306b32f54ce825e212ae2c4d
SHA512a837bb0f4629845fe78e6f3f634cdb4d708f1ecbb10225a46e41ce45e000ed64c4179c88aec1def4b30451e06fc610495fd51a58e65814c356dd7d22c10129b6
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-i..atafiles-deployment_31bf3856ad364e35_10.0.19041.1_none_8a8a297f3df10151.manifest
Filesize182B
MD563b6eb50ca55004438fbe3368c1d8fb1
SHA1fd438765428b86bdffc106b43fa9eb12d950b69c
SHA25659727113d510a5366698b6fce1767fc0f91e3a8060d4b49eb0bbff15db6a356f
SHA5121fd9c40dc9c04f72c3eb214f19ac7d0ea83fd60a131221e8cccdae9c5a4711a2438f5c7857e1a3e1d39f0d485ad1676656f9f6f1189a0d3675c0269b4bd77705
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-i..atafiles-deployment_31bf3856ad364e35_10.0.19041.1_none_d8b5ae71e2b97b81.manifest
Filesize179B
MD58e19879742644b537968315d007282a0
SHA1822c2cb654b8a79db9dd7ae7fabd0dc6a3852166
SHA256ae8cd8a77f9b7bea5d42237ffa91b1e9cc2bdf99b0e2d79f9439656698cd9cce
SHA5128de8a6fd5b794c0ba2c8e2c0ae4f7cb070541185a248748e6794533cdcb65a65bf129273703a4fb278e3c7e9e562e94718bec1d6c72123e292836795586ca499
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-l..ch-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_0b97e02eb367a226.manifest
Filesize138B
MD5eec200b034ff01e8eaa80e939c953a71
SHA18756dcc90f1745a4d47b01c6aac8078701380a94
SHA2567b406a50ccf93bf2f020e8710d5b87b2593728ef0e5638981eaa3b76f1c26975
SHA512e3074bc22427508d6789e132faa50dd7ced271d60c9e71ae55c659766b41a2861ec008c8e0dee476c900984a99c15a2b46c5ff7c38f5b168aa366cedb6e67577
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-l..ch-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_fd5170dfa24762c2.manifest
Filesize187B
MD54b4fc234af81f67dc6938741b50dfee3
SHA1c86671030f48ec62d6568e73eb786d237d22e6df
SHA256b1a8bafff50ad0086d8a8ac67fdecd9be2e057098e6c7ecf698dddaf36bc0362
SHA512ad7ef46020654b7f034f88ba1b720b24ccc813470af1a945ff0a0f1086d0df25df25a01d1c7ebaa629a926da1ce2d7f9848eab72aa1ee4fc9f98008f9eeccd41
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-l..cr-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_2263e5fef1abbe30.manifest
Filesize122B
MD5758f9eaefce5d31703948946a6e81c10
SHA194b4415d51ff248dff19c8d248881c5949889547
SHA25669ab19557a4c265b68b155b878ccfc5bac1b6cf6e1d2f0a9f55c86ef90327d86
SHA51202ea25b219f7d1561b75847f8b8c2dbe6833032ae99ea7aef15c5179c0294634aa016e81199d7d39db11b2ef5e8768d29d91094f716ce4b603abe3263e700463
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-l..ng-zh-cn-deployment_31bf3856ad364e35_10.0.19041.1_none_8f02dd34d8ee203b.manifest
Filesize152B
MD50f700792f856f03c3236999fdfd26751
SHA1a09f04898079f32fbcf9e241c3e386a831463a8d
SHA2564886afe55aaf73db711de6570e1220a303fd79ce3f1d5471fa452b22fbc83365
SHA512c72ab533587fe4a7fc47c24832b36d2cea1bc82e1db6b47a893e9731944319bb5bb7922a930df5ea00c77800cf8c5e43f0bb1e0775db1ece534895f1bc5aad8c
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-l..ng-zh-cn-deployment_31bf3856ad364e35_10.0.19041.4355_none_4dcbef7aeecad057.manifest
Filesize164B
MD5fdd4df6306ac0adf5d8ebdae5e973031
SHA147a5b72b9f1e828f9c18b5c777e0f0ab17298a4a
SHA2567b36e90adff8cd6b4b7e1c15fedaaeb11f008c5c3a643fe82318c1b0c47fc1f9
SHA512cdde9fcd896ced74798911f79d84aba018d3c755d35efec4e563915db375d8b16d9303b360022374384940cc95967e5595cb290473b7c7633e5a1c8732c56afc
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-l..nts-hans-deployment_31bf3856ad364e35_10.0.19041.1_none_78317321688bd0dc.manifest
Filesize154B
MD5f1782041dd4f306c81745e2831b65c2e
SHA18e9a8c340d99994780fc0290f88668140d97db47
SHA2562aae093354c58f53c2bacc1408c46a9ddac93c98cf8423377093a219fba7b8d7
SHA5126d4f6e83e094eaf884921c4821012fe49d7e7ff0b14cc6e9b5e888a7da3b51c5826a342da31dbc83679fb42eedc135708e6c930475b1ca417cda501f7efdb796
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-l..nts-hans-deployment_31bf3856ad364e35_10.0.19041.3636_none_36d7fc617e82be97.manifest
Filesize162B
MD566976880d6a4999313d7b1f4fb2255a5
SHA1748bf1f8c5f90ba70807406eb8618235a9c1d275
SHA256ff72bbc5da9042014ae19c3116bfc6780d505dcf3573d1dcc92a69320123ef8a
SHA512d869e85c83ae1b68aa032a1c0752f5804d4a9bda1754232f0de6f42f9d83e19c2e43f75ccfe4a32acca3a739b5b3316f534898663a3d4d2cf0a9f80911154e82
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-m..oyment-languagepack_31bf3856ad364e35_10.0.19041.3758_uk-ua_b3763763cd8fa97e.manifest
Filesize222B
MD5cc749d252188adfa2706fce6b1e3df91
SHA1d6d63c23515e0ae27d3d057772387a206448a6f5
SHA2568035ebd1f5f28ddc42f57d88f928c336a208f203dfab2a195fc594c23d8742d1
SHA512bc2574985f8106a17cd92f41060e3572f17cecde3399819d58333aabac0eec8b01189d0ae8cf053def0d51764698578b4ab0b323a942f4e2efdb4259359cb8cd
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-mspaint.resources_31bf3856ad364e35_10.0.19041.3758_uk-ua_5afe78957768420b.manifest
Filesize290B
MD5659f28a773af9b5f1ef9e10d76a6faae
SHA1de2a17c352b3d60fffc9484aa84caea2afe775d1
SHA256d733e9a572d8cd70a68b8b6bbd5724380473cd04a7b38d5df8605eb53867d667
SHA51257e615c8a716818a1780305ae1e79528a2a6f199f9b8798e78e51b8e2fa205b1612a3c1584981e7804ebb16cedb9035ed9e9d795c6f8c190fec11c5eb89139f1
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-ocr-zh-hans-cn_31bf3856ad364e35_10.0.19041.1_none_6e5ecf57ac181d51.manifest
Filesize111B
MD5cb7d435218e8caeafcca583f62f191b2
SHA11cd995980ab1a2c1ed09e42bfc12e92d628ddfef
SHA2566d61fa1bcea4714ad6e4990e3603cfa84dc43fcc1309e77d7e305213306f1d72
SHA5129311b6de1ad058cce370028fa941ac238f7586c29d603a6aba3c7f9283d68cf59cbe804fa989de329f1da4f66b413149864aee08e58c4dfbf667e38761b6981f
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-p..oyment-languagepack_31bf3856ad364e35_10.0.19041.3636_uk-ua_9461253a2b7c9057.manifest
Filesize267B
MD5de8c7600e6c1f4eb41ddd4643ec366ec
SHA1b97903c30056ea84d44648ae0afc8a2274d5f44d
SHA256cf3c171376ae45150fbc901a330dac5dfcb21348f4509fd502810b509c43a617
SHA5125e770a9bbc0aeaaeda6cae34b4e2133e87bf8e6e0c5b62f822d05402dcacaff6cdcbbbfa99754e46a3eea6c2b76e584b92b302949888108cd634f23974a09b49
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-s..aries-chinese-latin_31bf3856ad364e35_10.0.19041.1_none_ec8a3ed5536c28d7.manifest
Filesize140B
MD591b9989a58d00c02735df4acfd79f6dc
SHA1202e4398421578ebdf2484382b1e3976bf748ce3
SHA25601022e7bc0399aeeb235e3de47d327be65280aae7b06e064133eb29f022b1c46
SHA5121934967ca35aa24644d9a18730c813f544e5274a9c67842278fe687531f58ec3516b1296b6cb8bd6fd232d18b5e6548773c55688b21a8518d6f10f998ad4b24a
-
C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-t..nkrecognition.zh-cn_31bf3856ad364e35_10.0.19041.4355_none_43b00a362ee31c11.manifest
Filesize1KB
MD5e2e8197ff276ceeb7b7687d18f7b6486
SHA167fdeddb6d8ef3a8dc70e5967ef99e5b8338cac7
SHA256012fb4a63c3a9192e54c159ce9a40afa8c5fd1a999b7588b0806e4b49a77ae54
SHA5125a88aa7877a756221f4d966f7d17a1f58fdd331b556fdc4dfcc92d1b895c9849b28367362e8e039bebdf5a255ef0c922853c3180fe2ab83464a9e83260e347d7
-
C:\Windows\WinSxS\Manifests\wow64_languagefeatures-wo..ns-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_6253fd0c4b339dbc.manifest
Filesize169B
MD507965bbd4142a927b6509f0585391a4f
SHA16c5dea4ae87b5dc2e73bde0255754c67cf20e0ad
SHA256eede20f8355ef55b77375fe6b0586ab4b77fa9ee763a34588bc3a5de91b597a8
SHA512a0e5207a4579f08db8ecef6cf48ed6de8ae7494cbcd3cfc8a95f64fd0f6f3fb4bdd59b9b5042742e047966806dad92019977c6b485352d9b5fa7e5affa52b1a4
-
C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-l..od-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_222b2e26f7060a70.manifest
Filesize164B
MD580d5adb94574260a8ddeb0dfd7056332
SHA164c921cbc1d41e3761d601ebcaa8925a1b7688aa
SHA2567cde8ddd50ab87cb43b9337c7b5aa2202add5b5282d21880db141d5cfed42fa9
SHA5125b68f6570288ef11cd67c66142c1c04bae01c33ad7caf36ae5bb8ee18038b15f697b96013e9eec369c89ce2ae977b2a334e025527b066160bc14a37dbe7e79f8
-
C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-l..od-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_73f9d20aa1e60869.manifest
Filesize157B
MD5a9d507cd43c122731af24a0e92fe62ff
SHA17d21f5229d757e5dca8df97018003a36c9d0057d
SHA256cc900a1d2298b5d14f5e088034ffa9309b2701712a5bbf9c1103e709dbaf9483
SHA5122151fbb1dc6d2c4b16e98077921d3dece95b72492d1333b9cea276353f64b7d82fda6bdd7a26c7415c5e0b5ed89b6b30e736530d2ff30713d1cdbc0326261c68
-
C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-l..od-wow64-deployment_31bf3856ad364e35_10.0.19041.1_none_b5f4730d434da423.manifest
Filesize150B
MD5174e2a27d37feb8e747bff59f2acf17c
SHA161ad1cb390d860e8d640784889b029dc7b93f24a
SHA2565116062346b458d7e830b89ae8b33cf51e322d717583abe88cc4eae2981934b5
SHA5128bb434315c2bcbdaa61d6ba6663bf2607475269466d5f7277019c618d7c1acd93e25b71833a5ff1de66d82cbec866c3f3e25b9dd61f7ec09d094160ec12db1a2
-
C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-l..od-wow64-deployment_31bf3856ad364e35_10.0.19041.4355_none_e0f4406d0ce2ba8c.manifest
Filesize176B
MD596ec66916232ed6d232d58964f97caa7
SHA13017fb846fd6fc8252a0e48d7099141a347b8023
SHA2569a9a0e98859fb50777e22a9684bb9b7b86cbc3131428574ff38d32dd8c0b6012
SHA5129033fd79763cb26cc75e140778300f7f2b04ed26439ab3b8420b5ff8be247d4e47d19ed4a509a7756e0f9d8d5dddcebbc37e1cb9ea99fe9265f370c1c1517359
-
C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-t..nkrecognition.zh-cn_31bf3856ad364e35_10.0.19041.4355_none_4e04b4886343de0c.manifest
Filesize918B
MD57e5954da6852ed3653a8d2afc9f2a8fd
SHA151a5ae61ae604e8cc72eab2fd2cae6412b70d856
SHA25688fe192563cc722beb2fdc44995443016e472f839898fa041d2ae6e2455c4a52
SHA512c971a580447583ce7fe41ef365eaa14c8e3601667ab9d14bd655318337ba44671ab3344272f1f6f14d79ebafccf0cd20186d55986b71838b6fdfd9b992d449b7
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\1b64233fec6ddb01f801000098039c11_tokens_voiceac..tion_zh-cn.xml
Filesize1KB
MD5d1f199e8fd1d0c9d6128040f5819e930
SHA118a7c02969b2c4904d2301110676f011a69b7721
SHA256e511ed9432f70c4e7ee9aac1cb65b3a42b6b4891411c7f5c19a6c44d8ff587e5
SHA512ead9588a5f3b11e916a6396ec37ef8e6c803d8ce27a2bbbe9bc13d703be63bada7ef4c0ca6517012e27509b01ea02cf3b8b9ff6b8a35081af72ef2f558dc6356
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\8828283fec6ddb011c02000098039c11_lsr2052.lxa
Filesize1.7MB
MD5639fa1c92025997aafb1790cd6c0587f
SHA1b356dc400b55aefbe71b009995df710fd555b310
SHA2569210592c659152dcfd1309662d5f324f52ae69fcfa0caee0ea6845e599c6b92d
SHA5121a3fd9bed43abfe27c7371547ca7a25b6b5073a719b2954518abb76f3405e322730b2d4fc69c3210f05f47b7bcc6048d57fbf6e208bdd22b54aaa801759798b8
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\8828283fec6ddb011d02000098039c11_grph2052.lxa
Filesize166KB
MD5902a940c962b2a1279d99e40646affdf
SHA1242a7ced4fd5556c11acd3f04335b5ef03f47c5b
SHA256d0b1bfe16cda078327d3e9a55e622771825a0100401745a76d763fe430951ba5
SHA512dad8200bca55f6cea6c8adf2d51756910ce5cfee7952e099a3ae2b5b31280bbf0e0370fbf7cbf7878d4aaf55d262151a365bcb4a77d58dd7e6f1a82856a61440
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010002000098039c11_l2052.smp
Filesize38KB
MD5accf279bdc1f7c7c434594c5dc298acb
SHA1a212f3351c873c62e85f9d8323ad1c1c3638729d
SHA25682a838b9c6a445d4d2a3ea8d1949faf7c8ed1f629e39a6c8a5c6f79b507e3622
SHA512f61eb0b4963e9093366edaf1b5e2c88e186695d4b368f9546d2df2253aab65408264b8ed482ca73df4e5e8bc9bd629d97842012e7e7837c16e057393489bdbd8
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010102000098039c11_l2052.wwd
Filesize28KB
MD5bc34daf2827e2233f84c59cb9ed5f83b
SHA19cf1d2192e3f5491b4765ad7d7c700c6f7318170
SHA256b575cdb296f74aff4c54960e43b6c3f25126e84f961578af450bcc6bebb450c0
SHA512d53cdb0a2056c74f6f0d20837fcef77572d6228c95299cf1ddc070ecd41ad952e8d7a4eae9a8d66ca4f9d4b55a8508791b44ed3f12a0f305ca3fedb3f16f672d
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010202000098039c11_lsr2052.lxa
Filesize1003KB
MD531799c2e5918ac0de5007fe0c6b7fb33
SHA16b309b71129aecc51755ad4ce86349cb2e2ede10
SHA25631ca1b0db26f6d94f2912a6a602012a8a15fd097553566250593ec16d36f9cd0
SHA512f2f8f3f791ed0ffa4389d05fb3641c16d2015e57aac16d0029c8f5c62e3bb001fbeed54dcf9a69478c9d6417a5d9ab093137934210aea12c62dd9dd3959af18b
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010302000098039c11_r2052sr.lxa
Filesize157KB
MD55e7b2590e6edb334f1feef11bdbf6bbf
SHA1d3aea8689e1d944319f17671b2784f8ff7211f9a
SHA2568f6215ffd3bddb4df2a5855fee37deaaed5d975f172e55a5391c3f8831d41580
SHA5128df75bd62886d3cb64afc2e7342a323f844b40aa1bbcc4acafce5d6423d8a8f6b30ebf0a1bf40d5ca639408d4042eb77dd646688ea9e1896e53273c3ac9a7e2b
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010402000098039c11_tn2052.bin
Filesize242KB
MD5fba3884b42cb07c4b90ea70a6fcd2235
SHA1dcddb628170295bdf9218b18600984744be5bb26
SHA2569adfc181278304d42bc055d28b579f2c97fdd4d588a9620da1cab281cb8c2cf1
SHA5122cf94805be73eee5949a863ea00fa78cc8421c86bae23b1c0ab94f98bc4c99376bec74c20745b977c65a392bd79d12603b16088f6a005cae6563ef1aec2713a3
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010502000098039c11_c2052.fe
Filesize61KB
MD5b79e6b5d91c4ce16daf9be4a55eca28a
SHA15e0fe1908c17d40f30d36c834f7c723d4b3ca15d
SHA256575c68405e4f3e3c18344f98433b4e3672c5d36c3c65deb052adb0ae314f312f
SHA51291ff2ef4f8a11fb8d87c8b7a08c2812f6d8cf19b881be8e08d307c63f6185e6c5539e874d02bda34c70c946c9796821efdfe25cec3c37a396193ebbb5a7796a8
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010b02000098039c11_speechuxres.dll
Filesize93KB
MD5d818288f0c425285d3fed7669f036581
SHA14fc0b3a1440d6eb174d4a598ed4f88278c0240a2
SHA256a9df86ae170be3f094668e084de5bf881124059264cb368b02abf7d32b645641
SHA5120709c2c1f8597d03ac93bb04ef144f24b06b55bf6b2af8eed7e42e4e3ee769d16352f4c6bd66ddd016302a829e3f40e0cdfd69b6d126f72b2638ac822ad8a7b8
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010c02000098039c11_l2052.dlm
Filesize2.7MB
MD500bc8bfc80997e97363f07dc6ef25a01
SHA1ee8d58f895274f9986fc8eca6530a5c64168abcc
SHA256e4caed5e7b819f9a4e8bec89227de404f8d6b609b7d3b2a0bb5561f6fecc0bb4
SHA51234cbea54f4ca6999c0c5e3fb9c91ff9c21e7e0c99281efa638edd1d06c70e2b7b29ea7358a842f646c0ceeb1e7141614627b250bc9b8e9a41c05885bf1091be4
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010d02000098039c11_l2052.ngr
Filesize35.9MB
MD56657729ce22d09a29203eb19ee5d8319
SHA1bea6760a013f431f8830e2a2bc2242775354923d
SHA2567c82911eacbcac38a447d1b26559a8f1ffdc51c6f79b889b2c98f7b188ccf480
SHA512cdb1cc6b79367e1852594d735cdd39e210948585c39aeb0641ae8942471ebe82fe602b535b5cca521b011183e97913c27bb248ae50a2edaa6fb6d52ec9f91ef4
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010e02000098039c11_p2052.dlm
Filesize313KB
MD5262864e8fa9effd96bfaf82f57ea68cb
SHA19baa5f63db01f1ea86eb5877f5173ad00cec8023
SHA256d70b636f1331cb35909fe0ca3aa4942fd3d9d82ca3480b7f4afac0895ed60202
SHA51296987e21b6160b43fcc5c3283b1bbbe74cd13259db597a4bc988524e289f7556619d2e60e7a3e6f453d6aeaf3f30a4b9ad93963a289f26b9818819014a5a30df
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb010f02000098039c11_p2052.ngr
Filesize1.4MB
MD51ced8368153ca6043c1d8098431bc021
SHA1afea44ba1964a4993f5892033c9be837e8636fb7
SHA2563ae851729ea0257ed91f03b693f87d5a13b5974b7c5dc8ca3e1da2fb0d98ce73
SHA512a68d763bc8b170614e65c6cb16021f1fae42b64668ea2a5c9ee3d853d52e67b050c70a1831e4bdfcef6f0e88b76db105e99296a479f9884f3db1b4afb531e2fa
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011002000098039c11_af032052.am
Filesize4.6MB
MD5d27dd6d5b6fb033f8012abce2ba7b265
SHA19c134d3b9f64ed763c32954e77d6223d55176d90
SHA2567df59ca2b2573facf019c5a0bd419f71e3a67a788dfeca57c787130cb1753187
SHA5123e776cab945c6f3bb0c129b5ba0da0bb843adf3e2556aa82c342b7443efab11079d7d3c537b0a7cc80753fae6875b75921e309c769429352eca9855809bab637
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011102000098039c11_am032052.am
Filesize4.6MB
MD54cac9b66714d43ceef91fabcf4b524a6
SHA1f578edd64611049bc3a28c26c96176fc9d5e8d3a
SHA2562862365e8ba523b3447ddccce43b668147249fc684537e995c7d558436ee48dd
SHA5123e8e1688c82138d09d0bba01f0a78896acd71d034f368b20099c026a7ada431422e8ad8de0e84dcb83d8730ee20302df3cc45f4eea5dc2c3ef3a3addd6cfaae5
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011202000098039c11_l2052.cw
Filesize105KB
MD54f17b6cda0ea513cb354c4aade47b94f
SHA114cf0ed23cf4c41cd873bdf7eee16f410068160e
SHA256036ae8a292e54795c81ad9a50357979b2393a20204de9a28adb47d3e67d7da40
SHA5121504556622e6370062c3bc984f02b2618e95e1ae114048678ea3e985780f796c810d3c2843b897ef53e26c9de6935e33c78aa050ec9010203e7371b7c4bf204d
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011302000098039c11_l2052.ini
Filesize831B
MD56224d9d5d9e21a9d0526ec4ce3d6874c
SHA11beddf463fb3ced96370e3a09f7c5cdd70d313e8
SHA256f1ceeccba1d98fea434b2e1cbbcc9bbfe3398ecdfb864caa9e4cf82f54ed192e
SHA512d6647083c21306d53c7bbd0c285afb48abb19d5515e09ef5256d807577b2620debc9869a710203a42be7cca326508b5a9de6ad12bb9eacb50458ecf274c53eea
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011402000098039c11_l2052.phn
Filesize8KB
MD550bc7a6b2c374d17fec16ee56bdc7823
SHA12d426f9319e4b4e499bdca82a1c62fcb4cf76196
SHA25654b03170f6d7c0e531c4d27c88ac32667bbc3ef82b64b5f6622ea174f81f2432
SHA512ab39b64272f5f28ff6b34d2ac64308323d5d4ff04047e3fc3f6bce6205ce5f2fa48f01699b930949642bcb9c07fa8d3623b9e93bcdcf7bb8d9a9d4062144ae9e
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011502000098039c11_l2052.smp
Filesize32KB
MD5785623caba7aa9f86655df3cb57bdd14
SHA1d728e7f158ce62245b2d4ec31dff432b00ca0dc7
SHA256e402c8e390fd1405a1115d89e8308ce7778a584bfabb4cfc78bdc752d74ebc04
SHA51237d0e27d590a423655ac8775636dbed8c6b7d483f6ba915c18717dcc6c6b357a800e0e4349ce1ee0d42c215286f69b5886635d8ad02f28d81eb7dc1e5e6a55c6
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011602000098039c11_c2052dsk.fe
Filesize30KB
MD5985e24d4a5c791300d61f3f9f23b751d
SHA1c16cc606f98678cf04c7001e5886cf424101955f
SHA256773b71943caa20e1fab5cf3f098dd4c46692f99e49d42ec6d940ab05acd4cd2d
SHA512a9724dfdc29d025783035f957f35677b23ae45a25128497134fc978c7e87940dce23fd9af78c0b8a7635195f787658a051c5fb45e8cae1bd5ef5af475f2e541e
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011702000098039c11_l2052.mllr
Filesize512B
MD542c08b436ae2a00232dff65b3a5cfe9d
SHA1db2081428ff4a272a3302f77b4f74ecdb02af05d
SHA25634137f5fc34e0437aa5cbee8ae66c140e9f8714610371d96a42ebb082b033481
SHA512ae71926a0ad01e6f21b8235b2b7114ecdfbc8d1e6bf522123acaa140d0e8efe241cea32a848bfffe44d22f444a9710a583cd6f5c207ff4e6d419379b313c76b3
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011802000098039c11_l2052.wwd
Filesize8B
MD559f0754cf86b6a73e21e1e5704aed80c
SHA13497d208420c3b3377233c57c89c42e06a3607ad
SHA25684eda9b0697a56e8bb059eeb2de3b2004595af74aef9027933f2f1677f2f61b5
SHA512a376a7eef9e6146603445c10842ff7b3c702c6b172c745b32e51554a1c25a3b1e24335c3c0dbf26e472920bcb6e8eddb1e9b4628f1e65f8a87e13f2d33fe6490
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011902000098039c11_ai032052.am
Filesize4.6MB
MD5877f95bb6d2663180003a5b57b170b36
SHA1f0f96e488bb00a0aa8fa82c55918674080da5ccd
SHA2567f81af5e5f7ea1ec407b8b85675c9b638341a13695ce6fe701318f540368bd29
SHA512c4fdeea8a5f806496f9dc10ecfbfb820b88c1475e4a0a323f3f42dbc07c03db7959015748a389e856933a96fb41d238ad0d18bd0310f8bb1b70832b788c9cd44
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011a02000098039c11_wp2052.bin
Filesize15KB
MD50cb6a3a3bf9c7fbcac574cdb0d045f6f
SHA17474d03d25b5304c1fece57d21be2d2d1d7a4f12
SHA25698a182ad0e877ba79f057f1c264c8ec698198b5a1188186ea04ecd0e8fc199c8
SHA512ecc8150b84bbd40d4d301426d7954b32357cbc57b7f49bf35e30004f493578d25f4207b81f80b0dcac66781129471b61d2acfd9d20648bfe062ef7a9e5b5b781
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb011b02000098039c11_tn2052.bin
Filesize105KB
MD52c11089c2710d379b723684163e9c974
SHA10f684567cb47020bbaed635971ea8a4756e66921
SHA256e3f0012e0dce47b9f7157bf2c92f59e30367ae3b064e46342d8049ff78b87e68
SHA512da09e767e709b64ce4aa1c7b007c79a75f40a3d3a8998f0ad2c5105eafc6744b7b2a9f9d3e76860b663d562a97df9898adabcb639c8eaa51b8cc16679a98c2f4
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb01f901000098039c11_voiceactivation_zh-cn.dat
Filesize361KB
MD59377d8497da479ce95003ec1fa52e9e9
SHA152b9436e5e0401a96f4c74171fb57131b4fdc78b
SHA2569a33572179dbdec518a8d7574544b66e8e32d0dca408fa2bc3893e9c01d52e1e
SHA51222e5e48d1ac872d6a0de1669101bacdafa4c0efc4aa55cccb7507417d9ea3810d8285de21dc6532cf505172545d76c2f61bf96f4f2182c1af8f117d5b85bae98
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb01fa01000098039c11_sidubm.table
Filesize39KB
MD56b694bf43c5ec242daa1c9c61d7ae72c
SHA1ef63c7605171760551e4826d9e013ea5cbe57331
SHA2561a640899b19bbfd210c7cea4f630a807e960f4f5561dacc2c77a1bf362b4d263
SHA512a725f4db040882c9e9cdef213405931f9ecea1a7f7723bd83c4372d30a940d696d0a58de8a29c7f301a357cc3dd016606bd4e1463476694d41c3e5b3f8f1c2a8
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb01fb01000098039c11_voiceactivation_hw_zh-cn.dat
Filesize86KB
MD5e9f479e3fdc077f4cf0bc33c7fbf94f8
SHA13c99e8c3f368a61e63294d07a87e930180aba891
SHA25695133c85c6ad0073d9911898791947eefc07912231fff7be97ce8264681cf25a
SHA51253e4c88cb2d417947a2e433866df9eecde8b02adac59c4330c20cfb718d0cf539d45512fd0cef2055729464636a6d1b96bf6db43a5c9f5bfc4d632aa0f9aaf77
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb01fc01000098039c11_ai042052.am
Filesize5.3MB
MD5c8d8ffe491143e8e0351920b239cd983
SHA1d7e764a7511a9142c30fb275af180f702b166a62
SHA2562648d7c1a385de62d95cf8b899a75577fd84d0912fdef456a4c7b65c00148bd0
SHA5125df7355a2f61a7fa61369029cedb2feb264f910e56436b76905dc43a8b1542ec94595159de5c060bf12651d45dd6545e49d9efebd0134a292e4805bca20abf41
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb01fd01000098039c11_l2052.cw
Filesize156KB
MD5726fa3a84961ed3e0c1ce5b2fb9841b7
SHA1402d41d8b573288eb545b3a9367addf6a3a4e57b
SHA256fb11ffb511df3da22320c9ad970049af49746cb34fd6087eb89d7107923a69ed
SHA512df5b32e7171664c0ad32f0977fa6808f645ac4f118ea4d8c36f8140b97e08133612f5330cbd87560e53aa43da17ba8d13f1bb67b3168ebc672e3c9d486af8edd
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb01fe01000098039c11_l2052.ini
Filesize756B
MD562aa509cd33d9ed42683c53a69616749
SHA12bc78fd337861b31ac44a6fbfb606f6ab98dc35e
SHA256576563da9ddbaad91c7cf4e296d844c7af5f2d8f90a214cad034d64f0c513392
SHA512016df1ff7616b90199bd2a5703b3099ca8642b0930c31611fa96d1cb99343ccc8fd76298a9b9c30cafef642f3ff5075e41f7c3cd815e50528529cba5fec0dfed
-
C:\Windows\WinSxS\Temp\InFlight\1b64233fec6ddb01f701000098039c11\b1c6253fec6ddb01ff01000098039c11_l2052.phn
Filesize594KB
MD5d415038e4ac25c59c74e31925ab55848
SHA13b9c3e1b37f4c10146ba9a80cbfe94a1c55cf7f8
SHA25694adb2de0ae1284256aad493f592bc637dfef152b922c714d3b00841ce0c9889
SHA51233d09b8932534cf52ac87aa25a379d0323efa033e8353775ef31bb199d764ed49f6195b6513d877aa8b444793ab4df3d1441d13d3decd5749d894672ba43765c
-
C:\Windows\WinSxS\Temp\InFlight\20b9963eec6ddb01b301000098039c11\20b9963eec6ddb01b401000098039c11_deng.ttf
Filesize15.3MB
MD5e0cc59459659a1b7d45fd14709beae3e
SHA129b9d538a1aa4e95125b0c063b15016e5161f7b1
SHA256765be9ce80a602fca63934de9d12847743e0de6401c9306ae4416e2eabdaff06
SHA51261f861881549e35efd9cb4c490f0f757b9cd0b04a29dd48af807275f8d0dd3b779f3fafdc61e10229d3f98acc4ef67191af597ddb0b22eae548c2dfc6198578b
-
C:\Windows\WinSxS\Temp\InFlight\20b9963eec6ddb01b301000098039c11\20b9963eec6ddb01b501000098039c11_dengb.ttf
Filesize15.5MB
MD59cf256c04b33979c7b49d0d2ad1ec8d9
SHA1cd0c7b16c431ecb6388d46be481aa7124c71e743
SHA256068c30d238a6f8426083cf77f4f4319a4dd53aff1ec53992fb428e8cef087ccd
SHA51287d15bf6254be76f25877765767321c65fe3507a201b435a7b23fffac6d4d63582b37e58d0fb853af85bd0c25ab69bded383d27753c516e616e7185bd046788b
-
C:\Windows\WinSxS\Temp\InFlight\20b9963eec6ddb01b301000098039c11\5be09d3eec6ddb01b601000098039c11_dengl.ttf
Filesize14.4MB
MD5138a60b18419e1869c02a1c38047cae2
SHA1d769e7bc2cef69c2688a68866f5ba54b629a8bc9
SHA2567b47625d0127a2772203c753be965101e75582a51b9d306982a7a72bc66ec0ad
SHA512b86639f9e5779a5778e084ee58a70095fa6a34887e93acc9453d1fea42cabd8ef0a696b3ba7bff17476be0ed1a9d3d8c590df9988c5c0dd8b322f0bf6a22da7e
-
C:\Windows\WinSxS\Temp\InFlight\20b9963eec6ddb01b301000098039c11\5be09d3eec6ddb01b701000098039c11_simfang.ttf
Filesize10.1MB
MD565ab65f8176da7616879216d1b996087
SHA1f0f8fbabda8ff769ffb961bd6f2c64537fa25e4e
SHA2563e2d44b01c9a248a61bedae4f15c8aae501328b1f7adfe6e111a5da5aa5c5104
SHA51202668357d3249191cd26ee50dbfa4022a0a04b80bf4581be3416fffbc79b11599c226b7838d4ff605e5c0f7ffa79b96d848e61844a520190bb5fa9eb0725a0bf
-
C:\Windows\WinSxS\Temp\InFlight\20b9963eec6ddb01b301000098039c11\5be09d3eec6ddb01b801000098039c11_simhei.ttf
Filesize9.3MB
MD5ab5640f6f6fffc284f8eeeb3497e07ba
SHA1c228516b12523c4415f6866c37262d611485592d
SHA256aa4560dd8fe5645745fed3ffa301c3ca4d6c03cbd738145b613303961ba733b8
SHA512c4853000b45409445204ec7ec512fcd5e6c189f953e48f81f3e2dc62c5425cb4757eb622ab7894b50a11dca64d3bf151769f559aceabe6d9e0827e49e16864f6
-
C:\Windows\WinSxS\Temp\InFlight\20b9963eec6ddb01b301000098039c11\5be09d3eec6ddb01b901000098039c11_simkai.ttf
Filesize11.2MB
MD56078b506afa793576f8a93475aab95b8
SHA1abc0518845145934820b4cc0daf1778e858a5f2a
SHA2569dd76f7ab430edd091db24c3f18e71410325c1414141aad5fe67947873ffba06
SHA51275c5601e1bae09eb8fab9e9b5489d547aa0d5b9894972b2a72d9c7da81861f7314bde6dd40839c7e6af8190178cf0acebc64a6abf61a18c0dab0d8840fef177b
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\23dedb3eec6ddb01c001000098039c11_m2052hongyu.apm
Filesize6.5MB
MD59ee5e680f02261dca91df4f9c06a0535
SHA1b9a16c92b040550e9b355cffc4220bd012b970a3
SHA2567d368e792e90e0749b0da89541ff56bd87b07d6676bc2c6ef6e42bbf422c059f
SHA512e141b3ae5e0aec1827b70ee0140e193a2e46e7e40799683babcdccb901a3202eee58317308cad8d648c9157f5e940f1eafbdb5302f71dd8d6952b5bb6cf7089a
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c101000098039c11_m2052hongyu.bep
Filesize4KB
MD5fb37dd148d457224fdc24a899125cbee
SHA189a59815055c70604811c0805640188e6007316e
SHA25675add4ad48d551033427a1f6996c3c110c3072bc92ffdcd9002fbb5837a56b6b
SHA5122b15b0b99076b90227f3b680ca90029e58d2e018e496fa40667bccce302178a69a0fa38a6c5130460e5105af7e5796535bb4c50d98282cf8ed946a4fa3aef677
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c201000098039c11_m2052hongyu.cmp
Filesize1.4MB
MD5537ae8e4cf08c53e96125f91cd3f79b0
SHA16ad429e17593b6813c411226d13dbbd4dd0124a9
SHA256410c18dfca64a7746492aba4a45a6fb58f16e0ffa03fd62df9f8366608150b05
SHA512b2a91d4084347b0f1fb4c02199bcb37e0cb5112eecc39417cf2b468addd751ac06893f66e6cbd85fe1b08fdbc2c89e9b2195e73b227ec2086b697f1dec835966
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c301000098039c11_m2052hongyu.enus.apm
Filesize2.1MB
MD5fd4eb93a856d358d421753f79dae5c14
SHA1799a124f25a446ead957719d035f61a7a09ae9d1
SHA2568528467f1c42ee3abe60bdaf5b222265b74bb17fdd26ba38d4c57fed95b58b49
SHA512f7529be7e9f1a77ee5593d682ff7c5264c3ace51056d651ad9f1b4e6926b13dd16070208614257f2f49e0a685f4e3cb05e1805508e4e83beefd883846503fecd
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c401000098039c11_m2052hongyu.enus.ini
Filesize828B
MD53b0184dc6fdecf84671342406b72225a
SHA1e70e52552271cad7f99cd7c13fb715933359624c
SHA25663269430b53d323c2771b9d27f2a8d35badf5d91c3dc27046ba030498551dbb6
SHA5127eef27cd3739c6985a4148269beb53d38b797b66ecc6a9641c8b769e9d846f16160e3a1de3d3123d14c5f7640b8b8e9351625163e7db906153712029fda1799a
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c501000098039c11_m2052hongyu.ini
Filesize761B
MD57c134a320065538dcd496bcaf6b981fa
SHA13d38c49a7d9e9f992645cb3692c43c49943d90ba
SHA25620dd1e7e9fcb1cdc8ad1b8a236bdf03ea0e4f4e3bf5ef5bc296471374be56b4b
SHA512f18cee55ff8485345a29d68149bfa428514f1c6597f00e4e454ac54db22e3045cd74da65c42f684d8db0acf82ca59aea8093b9005ef73bb6e9434d9f60c53a32
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c601000098039c11_m2052hongyu.tbtdirection.tnu
Filesize396KB
MD52784dc58c2017c2f9cd9ced5e0990af8
SHA1ae031192738024ec2df7d73883cbbfbf234a0c69
SHA256ec570b9c269f315c479d41536cac35040df292f7ee38cbe86e03eaa944a88a9b
SHA5129b0bbac5c74cd0a6b066f13fceab7b3f58ed952b25080a55f4a91302c66bbbb00100db10ed3b03ba926f006e92250a2cacc67b8fa2692f0b9fb705640d602a5e
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c701000098039c11_m2052hongyu.tbtdirection.unt
Filesize250KB
MD5df441a8d8e14b8a7c733dad73ddf8a7d
SHA1c1c78cd592012cb6e9648b839dbf78b81a504fce
SHA256a01f05cb9210613ccc225d461816ee23e9ded453eaad7507f5ed164ae93d3f41
SHA5126c470b7fc06287e86b839086638907ea9921dcc9fe2f356b855264e06c6e3b19bff4a858a559ad52eb51ff47fc20dd4e5063e267583dc4511407a2175af7be78
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01c901000098039c11_m2052hongyu.tbtdirection.wve
Filesize3.1MB
MD5b3fab0119264286fb5d064b042d234c4
SHA1b5995ea3df15c874998efdf0690644143408dedd
SHA256d9df413bb8c9342e73f5abf78fad52b66932a5fe3d25eb6be27de887af2a461c
SHA5122aa9deec2687944344b57b011e0e2496b85bef1a2ae608bb67d279091f84da458fbd63221e23bd9f2dedc13a2e646a418746a10a1d9b2b75fb1ee932e292f6a8
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01ca01000098039c11_m2052hongyu.voiceassistant.tnu
Filesize3.0MB
MD5862133567f74bc9a667710d6e8415288
SHA1ca3ebcf8bc1823edebf0d364e5afac69268150e2
SHA25600be8007717db65851f6349ccaba66c7bc265214a26b74694b0d1bfbeab63f6d
SHA51282ff155a776c0ab0a6da0f353fbc9871b38bf4c7a18c066100ddc9af85607618099e72e43ae958ec4fafbffb87631e2f56eb14d9f22627c5fa1ac56b23da879f
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01cb01000098039c11_m2052hongyu.voiceassistant.unt
Filesize1.9MB
MD56b72204d44a2de74d72a258856142e22
SHA1590300b385d3ac736e30ec8b3320630a42d409c6
SHA256dd3be1c8e13e3d1822c2a5873e47c3cc01fd1b6914a357ce35c179f05b7ca848
SHA512a9ec1b81d66de93d8b2772cc9492eb268d57e4b003aa8c2ed3ecf599e118ac20e4a2f9e41cada8b59176bd5402e0926b59f156cbbb6240fafda5c1c7e4a7192e
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01cd01000098039c11_m2052hongyu.voiceassistant.wve
Filesize15.5MB
MD5789bd6794fe67bff522feaea3734a637
SHA1dd31152c6f1b0d71c36a5f1e37b62013e74e0e40
SHA25698633a890095816a6f04fe46af4cf0cdbd992760b706c1274707fd9d5e7011bf
SHA512728acf14a8bbbae1ff1a780cd6cee392fb221b150c9283fc824403f95d8fd734d998962e2344599f214a68ab2851882506a622da6613b10080744b6bfa1ab7ea
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01ce01000098039c11_m2052hongyu.zh..eassistant.br2
Filesize402KB
MD5acbc63f2c55a356908a8c56cd94e47db
SHA11ff2dd6f90b9309d4c60c52c7f99a4c89e8a6d1f
SHA2567463df7ebbe7c49da0f443737c5f52210d650585384b9ca314eeb5588555958a
SHA5125df009efc0c4cd6b4a91857bdd894e1887743c9a1c72c11f53cdd083936e224e7256340f2be82d0857ab702656c30244dbe3e5e74a41e6dfec0a7af5cf11f907
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01cf01000098039c11_m2052huihui.apm
Filesize5.9MB
MD5328192063df535261716cf77d6f43994
SHA1da253fecbe9b620ab9206b9036d875427d959854
SHA25697d11b3c8c2bfa3b1da0b5636e6fbfbed4a7c14b8be4701d3b3722fd93310b1f
SHA5124cd90b4cdbe5c53540f12619e2561ee9e43226d726d6d6c0f541b3f02ccac81c9ce6736ab05187bfa1c9bf1efcb510a9419e93d74b73b4d540feaceaeaa521d6
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01d001000098039c11_m2052huihui.enus.apm
Filesize3.5MB
MD5fc2afe3bf5faec9caed2507b375c5125
SHA16869258d8f5ffc20a56100012de05a973add6422
SHA2567399fc7d2489fe811ae0c9ab7a78c5faac5d2d969001687530d66c713e510cab
SHA5126a1020a90aac153e9d65bc0f3349848f17b36e21105dcda2fdcc1d69f034b30c7be6f57d83888d345fe18e3f99653d39365f85756f94b671feb58819e97fd345
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01d101000098039c11_m2052huihui.ini
Filesize732B
MD5bd94db8fa0ce62e3e6799a92266d01fa
SHA11edcb74257d0e7ee76d5383ba160941a168bf15c
SHA256f7df01849916d81d9209dc38ce5d17e91ba127401bc5c42611dfc5d373a7dd3b
SHA51237b1e59fabe93d6bef84cfd45fe46deebe4616b47854992f0adc8260702b1b3c1d82bfcbcc6ac5848023c801b7c80688d4893750505122a02d25bc08fff357aa
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01d201000098039c11_m2052huihui.keyboard.nus
Filesize53KB
MD534ddd59cdf86e8568400d66167a08bdf
SHA1e59ad742c9ef6f220cf7c16db4783d73d872a5c7
SHA2565ac2d514baf0f93a476db8f9615bf975bc29305ae1c16ec0d8807f893450b65e
SHA512055cbb394c8a25aa659e529d6664504e05789e660866b5f1508e66a5065920475bd0bedc1409f7e2c704b3521bd8a3014c41dacd956afbc40d22b1c4b40ba7ff
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\5840de3eec6ddb01d301000098039c11_m2052kangkang.apm
Filesize1.1MB
MD539f328d4b25ce9bc64c83cb9ce3b38d7
SHA11adfec03b422a47cdb9602e82a5e6f0e5a0862ad
SHA2566cc291a211bb40c29b3b7141843619e0c349eea5c7a5686f1c64610fd62b4250
SHA5123317c3b922346fc69ae77e4dd91d555a4a851ace8b4042226159831f8e992a0d43dbacc29b0f2131bdcded27409b030c5d4b18215dec15b09b228b07e24fa2f6
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01e601000098039c11_m2052yaoyao.enus.ini
Filesize57B
MD5c3b0e2653b72edc0d5aac8b9bb35f7cc
SHA1fd6330414f437b4a2b3aa0988cc5617225777066
SHA2566df6a9a4c2a0e026c00f6ebbd4cdd01ec69778c73d786bbc542fbf1f867fa225
SHA5125aac434af21e6b4a2d49e4bb2890b223fc616613a3330bcdfd960d80919b27bb7bfff84c3a1a9f82bc53ba98f568e69e457921330ad8c9f24bbab0bcf7df14a2
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01e701000098039c11_m2052yaoyao.ini
Filesize1KB
MD5a459f7b7b802922c27cecf4a7be5209b
SHA14b5c676ae01ca7d5487d4248930960241aac8b87
SHA256a4b2afbe0a367cc458bf7b6019ec1ed222ac4b1d238137c35f2a03df3d3dd583
SHA512028715791953d37942e296d4729fb9553956a0e3917768325a7dbc85c2c3df2aea791864dac1aa2064e659c0e93b332ea4bbcbcb9b2a98162d3d7c700aab70fa
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01e801000098039c11_m2052yaoyao.tbt.nus
Filesize3.3MB
MD5c88d585a1bc7211d2217eaa6a0b3f64d
SHA1201c9e4cca96859fd268dcce6370d2f8a24f06fe
SHA256698212d7ef96e73f9542180d5de6ff8d844bf8dff6f769027e0ed1e4a30482fd
SHA51215252743f5dd90c7201872600d81e562af2677179d2cd52c21240ba82aebb549af4a5fb22a259843372af6b8fecbeb6e7a103f5011deafa47b5f5f43a8e5d44f
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01e901000098039c11_msttsloczhcn.dat
Filesize17.7MB
MD506b21bb89a1a8041f72b00c8f53fcde2
SHA1d1933346a550315752a2c2a1e6ff53319978af26
SHA256735a2415e47e34bdc01daae16c75c1c4cb45d028dc5cb67288c70210eb3d1911
SHA512833baeb516c24349c0de60489c0e199e282fb8d09561f5f3568929ba8721ac2cb1344c64939703fa795d34f382617b96e48c6cc092f9efab1f391141d7152beb
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01ea01000098039c11_msttsloczhcn.ini
Filesize704B
MD55d1a486136af80c52a5ad00364712c2d
SHA15bb06b3453156b15483b8cc2097db8c7ed6f7121
SHA256cc225bef053cb44fbafb46dea5dccdeebd2f58457e8223bcd6c2cdd5cf0a762b
SHA5128ab27cba805a4f8baa42b57f1b2d0f4c013953609924791b2f693c784a8fbffbaee9b9b3380392dc4dd375d7b555615090c87b2e138055bb216f96a5a8374057
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01ed01000098039c11_zhcn.address.dat
Filesize55KB
MD5798a0d30d16864aab47688894d5d26bd
SHA1042beaeff04c434ea4a2bfa3ff299f25de455628
SHA256367e9fe09381e2036d55ead1d07580ccf07294a7e3db43f5d85da18ef29fb927
SHA51269ee253c2f3a45b7d805d231a5be1c4a69491ed8c6e0c368639e5b3a787d2fe9b7d2876df82ecb1c07227d3f2a2acdeec8a194d9ee5f24acf8532e5ba8602a5d
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01ee01000098039c11_zhcn.message.dat
Filesize9KB
MD58a046364a0dfa009aa19dfeadadd5f1f
SHA172490c3a5c0285ffdaf960f14a39ab15fc41ad44
SHA25609b7ef194924e41d7348178fe2bfcee38c09ec33ede64b51af03e0a9b7d58cc5
SHA512d5c2565615a9e15c129e39e9aa3ef1f35c8645856da59efe1f6aa18de2712487adc9387e4fb5a423ca7b414b6751c43cdf0ed668ed5b039398487be84561870e
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\d352f13eec6ddb01ef01000098039c11_zhcn.name.dat
Filesize29KB
MD5f1009d4245274fa1c7598f769dfc1ec3
SHA161ee6acbd08ab9a760514872d3a6df9ad9c81d89
SHA256d1febb18d4f24106c87b8ef211210415e6d4d081e5140d6a84ab7d9ae378d28a
SHA5124dc1ca8063f000da622bbe2f526e7d05a40acdb8805ec3672f8a68d66f6f1203f6e26b77d63e675826f8a89dc8343167a80f9dbbe9026f151dfd07a3ec571753
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01d401000098039c11_m2052kangkang.bep
Filesize1KB
MD5df51eaf60947c63498cc3e63441fdc13
SHA1d966dbc533e61b1ae71b32d844389910582fe2d3
SHA25625eab8c4cfff7db27b10ff4484b4ecdc78bdb216f8c382cef81550abd6f04fa3
SHA51280cc0d0010d4e8f469ba6e46fb460ecc340a869d4e758ee8f072819231e01567308eecc3969a1ddec21ef2a6ea4e11a2e5445b97ffde4b00f078e7ab5d3f6616
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01d501000098039c11_m2052kangkang.enus.apm
Filesize2.1MB
MD53f934635bdd57cdb89fe8e5b9d8b29de
SHA120da35649cf79dbefe63a299caea2637ff8a5064
SHA256a5652576252eed9b64c2eacc3b8262839083c544e0382b8b5bbf060cb2c2615d
SHA51235d5fa24471f24e78eaef8bdf5cbb1f648ad3abc589fc246835a890556c7afc2a214740647a63ee7be2ff8524d1cdc4e60b4c0ca3fc81a3c657c62415ace2654
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01d601000098039c11_m2052kangkang.enus.bep
Filesize1KB
MD5da177b5411af203c7d2276e7e9ad45c0
SHA1c72a4c8519f69ebf6e97b017f6cc75a0e9a97470
SHA256b7d84bf9d4523bfba983424ecf05afbc9eb305f8aec9f1e66ce3f62c3acbfa6d
SHA512833e136ca0b8a67a6bc9866f08a3919a56f8ab5769b9ac56c95c2e87404b904694db027a6277d74c6575e7449b2f57ff24f61bd7a56a983667ea608737021842
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01d701000098039c11_m2052kangkang.enus.ini
Filesize146B
MD5689d0b8fe628eb7f9649392cc47ded1f
SHA11bfd7bb1839dfdf8ffbacf72f8498138163669b2
SHA2563bb956fa1ae961f5cd2ccf6f742d039b8f7d8927291c4f399612e57103083e9f
SHA512e1e8ab1c9db477cf404bbf327f50ab13b8c08b7847b1b14f233c5a51efef4c145c8cfec4adddf85d987937866f00da32b7cfea763f15174afe2f8555497ea78a
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01d801000098039c11_m2052kangkang...s.keyboard.nu2
Filesize3KB
MD524c9266822bf7eb2fbc6a84370e1c42f
SHA18345d2095ade7b4408d29c2e937de08675579595
SHA256aa265bea1da1967f06fb32f3383dc0640992e0955c618efda4363edc93417210
SHA5127fdb3ad7b7924c130f3723563ed4bfd4e46be0b8fbce88a5009e4035b070e76e02fb6b9e659fe8c5902de2afd0ee35a535e8a0dc5a9be641fe7ccf69965b9a6b
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01d901000098039c11_m2052kangkang...s.keyboard.rad
Filesize141KB
MD50bd274998fb8f3c5f7d219e8e513b920
SHA1155088f97996ebb039f05481b6ec0aaccd699408
SHA256993c37dbaa412a9f732d543b0dd8db211ed3fd9fa8d5b8bfc93c8874272a696d
SHA51235f9d8279133b40127bcada43567f4677e966fc298c43acdf94e4fed81de5ec37dbe1921f47cdf1046e8dc0f0de61e253b0c37da1393ec246811dfac149c083b
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01da01000098039c11_m2052kangkang...s.keyboard.unt
Filesize1KB
MD54aa04a96afd0cb5c6711b0d4f5a56ff0
SHA1db00ffefb73c60f340a2f9c5a3b21a87ca8b4a40
SHA256e7a997f4fad8866026bfed63f61aacee43f1e328f01ee14cd652859039268c1c
SHA512d14e87d6260aea8501c0b42fc40a7cb736df793160137cec8fbc81dc94511468c1361fb6d4badc8bee761b24283180cf13e3056ec80bd94626d3fed81dd77e7b
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01dc01000098039c11_m2052kangkang...s.keyboard.wve
Filesize41KB
MD545b2d993969f26914fcde07de295073a
SHA1ff3c0a4902878cc7d0352b20a4476eb411df6451
SHA2566cee3f631c8886a9494895207ab8ba107627519a2b1c48a966cf8d24c394d07d
SHA5123ffd59fc086864c8ab9dc25629914e8a272b945554a3fb1a1aeb39d21b02eacd923c543af453740984240e84dc9e1b2e4740c73bd2a9450ceea67643eeb48d56
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01dd01000098039c11_m2052kangkang.ini
Filesize1KB
MD5a76a4fb85faeed603e06ed4a74e17b1f
SHA1ca465924fe08327023786b36d191be4f4adffdf9
SHA25661c164a6eef540e0da577c617260ee6cade13efe34c9e89bae935bafca2056ce
SHA5122e48081399c356f34a8faea1f27544e7dca0000c853830d142c3ee363911fa6b55f3470814f5fce561e005701f93007360a36cc9d17530e27a67a70a5a888207
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01de01000098039c11_m2052kangkang.keyboard.nu2
Filesize4KB
MD5e0b151859cd067f817b447fda8867677
SHA1d4670b2a6a77c712c56b44dfbf9a481c61e73e73
SHA25660e169ebe19b2c7a048d135371582582730d945f2ecf543775a4221ca1cdf90b
SHA5124a58ee2af3d46757b861291fd92abe5339cb4131f223cc6f70463d9e157da3c3eb54704978b3fba8ca30a76646c71e2646e1f828ee30e92b99ecb8570dd04d0c
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01df01000098039c11_m2052kangkang.keyboard.rad
Filesize106KB
MD527333035d55016b9653cc60af2c62a68
SHA1c09ff08530b0945500aa4c030b010a7c71e94ad4
SHA2564da54a915918ba6b78131551cfda75f1dd1528b69a8601870a6e046fbac204fe
SHA512f91a523003537f974ac25ba67a958ca9cd4b79cb7b76092dbe53ad525d8de327bb0d5168634b38f63c9df58f0425b8e2ff3ca8abe57ab8c0bc49728f2097dc9d
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01e001000098039c11_m2052kangkang.keyboard.unt
Filesize2KB
MD5ee7f7741a392d408a35a30f11ff3f187
SHA1aba66ea8231892644445477cefcfbd72609d56fd
SHA25686d80195776a112496d0ed5163e711858e7d382428d6dbb8b6843c81d8e13e8d
SHA5124528d446525df6989e96c0d2bd527e925dd14b21c6611d7eeabdca6d398c0bbd85c98086b2006354d22be11e681cf2ed8aae0ded54026a55a0fda2072be63901
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01e201000098039c11_m2052kangkang.keyboard.wve
Filesize33KB
MD584b20bfe7cf0b5cd82ac9ceadb06ef2d
SHA18307a955afe1657a6b5c12f3e92611825b781c5a
SHA256b2a67dcd045a5ba1c52dc206ef385eb9490e2af2b77e8e7e4e1bb7852ac01c7c
SHA512ca0875b9cde2b74fdc5c8b4af97ae404401b8937da4d42a6c65de1f64c513c4c446f920a915ad4e9ef17f5f8349b86729ecd267f9bb61ee66f4f4bd8a261b458
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01e301000098039c11_m2052kangkang.tbt.nus
Filesize4.2MB
MD5f854fe8ea36ce1d1f153a44bb9d53c3e
SHA1f3f8b5cdd77c157b18d3ec934f5681298c011a66
SHA256199c743e0d77462de3cc625a672ade428edf81433f5ff1c0de849084d2741115
SHA5127d94aaa04369116a99160b5ccc4aa12b36c718bbf367234487ee39f6a1c330ee6e9d0749f57bb6d1001008fe9c0b06a37b0b59369318b5f87ff3d89989188802
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01e401000098039c11_m2052yaoyao.apm
Filesize979KB
MD585cd846627eda947a1ad63ab6e32c854
SHA13b6b6294ccdcad9657e64a3d52c3acdfb9d2b8f4
SHA2567d4247ea73389c9531ed4cbbfd4ef960c1187bb2c9b216144ed8f771036ca112
SHA512b1989e0109fcaf42504047de56ebcd55c2cd8a34bfcb08accdc176c53d299c8bfb1dc355a8a984bf38f54d5965d303ba3afa793aad263ceccc31c8785ab484df
-
C:\Windows\WinSxS\Temp\InFlight\23dedb3eec6ddb01bf01000098039c11\e2f0ee3eec6ddb01e501000098039c11_m2052yaoyao.enus.apm
Filesize2.1MB
MD5d0b7778993f00a60d0b287ce3ef76762
SHA1b96166f74945fb631ebede8ebe9e7c1d805dfc67
SHA256398c1d06b7fe7a116b8853022b10b9e22345a248a763ad9d36c98de274124a9d
SHA5127e0a19c9ab0b7776bcd8d9158c92f59f81394139e0cb66a8136d22204647a68f830551cf3dc407077736198891d940fa8d2779b815548ef0fcc3f0a2485b43d0
-
C:\Windows\WinSxS\Temp\InFlight\2ad1a547ec6ddb01c802000098039c11\2ad1a547ec6ddb01c902000098039c11_manifest
Filesize2KB
MD5a71fd83dc43936bee7652f88ed748b1e
SHA1d29aaded6e8841d592a1f2bc8369c48d2886e190
SHA256a702972d310bf7bb9acb180cccc6d741b2047a7d3d50bcf0a20d69847ea1f5e1
SHA512e10349e34671018baebc22793deba700525df446167c6924fdd813a543795fbea1e5ed1f2dd9e8910f533a7ca507c367544c344649a345fc0b8af7ad95948560
-
C:\Windows\WinSxS\Temp\InFlight\2ad1a547ec6ddb01c802000098039c11\b133a847ec6ddb01ca02000098039c11_manifest
Filesize8KB
MD5b5a5f8370213aa05427fa662a0fc72c0
SHA184e1334b588c8700a5a41cbb06645922f36c443b
SHA256828cbee5c8f70e99c8efbf2057948a5ac64c20a999e6343b3a0be352cb034545
SHA5129f90a6d40d7387c14b51ead83e9442fde9ae1c21813f7b9a0af80ad405d2d0febcf02c5b967e272cd782bfebae1724b137d87386a0c9fae0ab847998a9c85f92
-
C:\Windows\WinSxS\Temp\InFlight\2ad1a547ec6ddb01c802000098039c11\b133a847ec6ddb01cb02000098039c11_manifest
Filesize6KB
MD577989d8e9bfe09140ba7eb50be99b059
SHA1127c2a8326ade391652282f97650a973a682b33c
SHA2563cf2c1227ce12ca178b07b7dc6c13fe6e6a29e10ec3bae6f536fa3589c8606d5
SHA5126a580b10c13e5115494bbc25aa68979b6fe73e619e42161abb77b1e9259080b12174445f5fe6f5a3cde5f389f291224087d5bb08126a7a86df18d706f3b38a7b
-
C:\Windows\WinSxS\Temp\InFlight\2ad1a547ec6ddb01c802000098039c11\b133a847ec6ddb01cc02000098039c11_manifest
Filesize3KB
MD562d90b9b4d698ff32421791be3611d67
SHA1bfac32c30259188446f315768a428e00686e8ad0
SHA2562a3b863a8711b81966f270039788015a6068002e4cda38a9195543fc0dcdafa1
SHA51223ce34e1964981996d292dff07be5ee8327989c6eb838e6c60dbe0905e6e29ca0fafc27f1f3dd34926eb456e8084951a5cd52c6c8e9c161ad9805a34b1bfeb1b
-
C:\Windows\WinSxS\Temp\InFlight\2ad1a547ec6ddb01c802000098039c11\b133a847ec6ddb01cd02000098039c11_manifest
Filesize5KB
MD5aec62ca08265ed504eba4a4b32064e23
SHA18ea38d5f1119bb33559090b8dee310c5ffad1be5
SHA25636bac319ef17aaa2c0631147d3926cff6d505a8539aee6307a38ea22e6e28a3f
SHA512c19a89d219bd7178088481b6942db6641c49fbf8f51c1587ffd6bf2488aa53a61102b29315897c8606194ca8d24a469b7099bd0ca700453fe1ecd8e5a796780f
-
C:\Windows\WinSxS\Temp\InFlight\33e69947ec6ddb019a02000098039c11\13ab9e47ec6ddb019e02000098039c11_manifest
Filesize1KB
MD5ee4b7807791cf2b788430c753717383e
SHA1675dd05ceff5043bc0087357bd4c32df7eb99ffe
SHA2564ca41efc3593399dec5a2b8f0c170027572af4378dc6163299c5418298f99f5a
SHA512f101c6abb0f1a6705697d330396e779dc5cc934a234ec6d9341e4d7d73da7dbd40e6be4cd2de650864dc5874987eac71ba09b66f67b6327ec934fef602d0b99b
-
C:\Windows\WinSxS\Temp\InFlight\33e69947ec6ddb019a02000098039c11\13ab9e47ec6ddb019f02000098039c11_manifest
Filesize1KB
MD58a4a85c25d10a5d1623bd0d7c4c78d02
SHA16a6d49d5b63ad7a8f10bf743d1e6141b9e4716ed
SHA256d5b21eef473fb5c77d02caf04c1e0993ba38b5476646e12fd7ffade04177562e
SHA5128ccfc400fccd72b38994fb47ebbbc2eb40137c0e31c6d5fee20992dea84fa11b4f91e178c681a824e70fa0cee977f737f989f9c892196f5e3355b89494179588
-
C:\Windows\WinSxS\Temp\InFlight\33e69947ec6ddb019a02000098039c11\14489c47ec6ddb019c02000098039c11_manifest
Filesize1KB
MD5276cec416bfad82e0fa04e367274a896
SHA1070cec72d608717e32a055494c261282672952d7
SHA256d25f126b4ad2d627eec062a8a80188a851d9227f700dfe4a9dd98a4d271460fe
SHA5128be7feed18beec4379694bdd353c54b17bfe064b4ae12c556af1923e445490a4dfe561e2e1ecd4a40311fd53708f8ea7aaf8fc4ae0bb4033ebd8e8054a083a06
-
C:\Windows\WinSxS\Temp\InFlight\33e69947ec6ddb019a02000098039c11\14489c47ec6ddb019d02000098039c11_manifest
Filesize1KB
MD5e1a59bbb2ec34e1dd3c43532448f94ab
SHA1e53a8da19e6648577546b4fca40c9c60356b57d3
SHA25675a39f62199ef2eb44d2e1ddd492ceeab1feb26194948f8b9f7442c655e65338
SHA5127e797ec534e9145437d26ffaba2bade18e15ec891abb0f499be0645b9c7adab2352be8b1090595274f5c6497f23a80b519ced21b6cd8f8b716e9816767269b1e
-
C:\Windows\WinSxS\Temp\InFlight\33e69947ec6ddb019a02000098039c11\33e69947ec6ddb019b02000098039c11_manifest
Filesize1KB
MD531de7cdce78b6aa7482c9ee57e613118
SHA1031ff151cef1ffa57487548aa6d9401cb182f7e7
SHA25694dfbb984b624877bb6a31dc2c1adc705d21cf36c545d34cd8af60f764803c03
SHA512f7620e756dbded2d6ac5e4093f861b6c4f3a750185e7afae480abad57995ee34b5095b9f3b55d40a62a49b0a91dd5a47b0211e4a46bf84e4e5c3688bffebf089
-
C:\Windows\WinSxS\Temp\InFlight\36b7d43eec6ddb01bb01000098039c11\36b7d43eec6ddb01bc01000098039c11_msocrres.orp
Filesize2.3MB
MD502564f2aa86d9035384ef20f53f3df94
SHA1699edb2cdd0d84fbd48e70a11b7a7a9148559f90
SHA2569dfdfe421624cd8873e13e0746ac0b9f8345729e35b2da6991720bece6ad4db4
SHA512d1d4e7a2c50ae3ceb33e654930270b59ef7656949b208f0e0016e8dff159d1abe75881fbd3162d247071bce19aaa832eee86352f321980d785e2110e7faf92b6
-
C:\Windows\WinSxS\Temp\InFlight\716dc247ec6ddb01fc02000098039c11\716dc247ec6ddb01fd02000098039c11_deng.ttf
Filesize195KB
MD54617122609fe4f0fd846b63193b74c82
SHA1ee8b72ce110f038d5d2de8672060bda9424e5f99
SHA256dba351c53c435ce37867dce5e85cbb1e5e039b687005267687534177b85abdb0
SHA512bc07f9076af46c7a990c5ca24ae625f658356e8cd51a85a6964421b33209b7da14df8afabcca104bf5751e9a2fd875a7a30fc6e61638a4f4ce9ab06d67d6e821
-
C:\Windows\WinSxS\Temp\InFlight\716dc247ec6ddb01fc02000098039c11\716dc247ec6ddb01fe02000098039c11_dengb.ttf
Filesize182KB
MD57daa534b9d9c6fc74ea7300008a0337c
SHA141ade4893ae0a154767b18e242f63e0f1a931928
SHA256ab0cbf84e0d45df2aa534a634af6b55e5e3161b6d996037a7baf85329fc02fe4
SHA512842b6f1e3f33e38b91f81204cab8ae734585a45a397e6f58e511a4d50601911b31f56f35357ed8d1626d1404581812f8a2f9ad0e20f35eb20ea20702be472de6
-
C:\Windows\WinSxS\Temp\InFlight\716dc247ec6ddb01fc02000098039c11\716dc247ec6ddb01ff02000098039c11_dengl.ttf
Filesize223KB
MD570e11e5342aaaf251c1b9ccd0c7e62fa
SHA11e20aa40d4d8961efbed4e897da1b1aec125b2ad
SHA2566be5a1095846d50867fa7b1d626cb051f4fadad3aea85f96e89e9ac7f4055e4e
SHA5125b19ffa91abbba6aeb18783394bfecc4926abed1f6063a41ea2ac4528fc6a88e3f80f87054d6347ff3eae18b2a0163e5ae0dccd8cbe52fb495c7372eb1d9cf6f
-
C:\Windows\WinSxS\Temp\InFlight\716dc247ec6ddb01fc02000098039c11\edcfc447ec6ddb010003000098039c11_mshwchs.dll
Filesize13KB
MD5faf1657dfed46cea5e8edd2123c5671f
SHA181eaf251b9621d39ca5778dc0668b6bacd758125
SHA256f799477d3e9d6c70a72c08674eb3143c9089d209abce7996cd78dc715542c37e
SHA51226d539f049c7dfbf449b726d103affc9a4331cbdb73d2185ce5c30094673a3b3f8d33ee527aa7b8abf4e5fb49dd05814de08ce8a1e398c13bac82350f5559f01
-
C:\Windows\WinSxS\Temp\InFlight\716dc247ec6ddb01fc02000098039c11\edcfc447ec6ddb010103000098039c11_mshwchs.dll
Filesize6KB
MD5822f60663ec3eee1bc963bcfb7b4949b
SHA11bdea770c245894180e8c059bd62631833a509cd
SHA256446abffaceaa7ba39ff49695be31fe59c010c142bc96182ecfe12cc1fe768866
SHA512a3eaea415a84ca8e920cc18cdfe7c98250be872faac42e9600704ad7e31cc59e70bb0fc5c60ccf9dc93198901485c197ff5d8f3255e3b6816e27842afb830b76
-
C:\Windows\WinSxS\Temp\InFlight\716dc247ec6ddb01fc02000098039c11\edcfc447ec6ddb010203000098039c11_mspaint.exe.mui
Filesize623B
MD57e5b7a79da943936f0975e78653dfa68
SHA11947a3581b0107f9901626477b28e2b6d362ff8d
SHA2568497fa048f1585e2284fc19fac36ee16bbe2834cf5443bdbdb27804cbc811d25
SHA51273d4491a6add2b6765f948bb1f01085d12ca6a55137a500434499e3c0b13aa55c93cc3540d01ac2d1d5b43ed6bfa94dadc4eb1a73d473e18b7e88c446f4f8961
-
C:\Windows\WinSxS\Temp\InFlight\716dc247ec6ddb01fc02000098039c11\edcfc447ec6ddb010303000098039c11_fxsresm.dll.mui
Filesize611B
MD5b59f2d018306e57f62f2596fe0a5c5c8
SHA1f2ddf1c91260822253558592b6dd6b804eb2d431
SHA256ec5b329b7212ff310fae99f0351d9d516da378fd410ef5fb0cc009ee8203f753
SHA5125a0f3895ac11084fd927255a2247450a98333b8ddd2d0a324a0413ced9040ca38ea6ea49ee2de3401d45804dfe6b86472debb7838d3c4d1942e4bac3d9091063
-
C:\Windows\WinSxS\Temp\InFlight\9141193dec6ddb01db00000098039c11\9141193dec6ddb01dc00000098039c11_manifest
Filesize499B
MD59d9f7f2b73e218882c6281aa6d448ab9
SHA13c10ce5456adecd7d2fae709d7cd79ed80811884
SHA256ee9ab93c4122d83eb438902e6c51f20eff0a3052e3f562673d81f4288bb19800
SHA512e57cdd2476908677b7905cd0e2e7ef1cb89b22c4f441d00e8cf50a92e3fa1877a417a56277b353f797edf5ce86b05c7d50e426bd9c9258758d63363fddee3c03
-
C:\Windows\WinSxS\Temp\InFlight\9141193dec6ddb01db00000098039c11\9141193dec6ddb01dd00000098039c11_manifest
Filesize1KB
MD5a4faaa6f62cc8bf4ec0bc4b3a035e951
SHA16bcbe4b656a038ce57cd73c989b484df2078b198
SHA256ef5abf4832cf761925d74bb0b41e571b697059fef92f2031fd0fccd4d7fd12c7
SHA5124af31de0e99df16c6d69bc883b097891316a895f363120798819bf53c38b16801c14e856d01299470781400939ba6d0cef5bc9793b69c60285ab6a75fa113a15
-
C:\Windows\WinSxS\Temp\InFlight\9141193dec6ddb01db00000098039c11\9141193dec6ddb01de00000098039c11_manifest
Filesize503B
MD5b69ea69db120c6684e4f3ce48f39dfe0
SHA1cbfa277d052dac9781e366becc7a7facebd9caff
SHA256d6dd4b5f55afd77bc2d690e16d15fca80f9a53c652e113d3a0b0ab6d7c2220c1
SHA5122755c391669e09459b4570a2308c8927f876fc285a9722eda9162bbbee3193b0b246052ab4fd35da00a4aadc0e02ccfa91fd8da39e452c11d1778ee3e1bac754
-
C:\Windows\WinSxS\Temp\InFlight\9141193dec6ddb01db00000098039c11\9141193dec6ddb01df00000098039c11_manifest
Filesize911B
MD51bc72467924be20fb32db6b38ca599d8
SHA19363f8dfddc94190df28389c7c0eceec758de19d
SHA2563781d0eed507b1803a3d3a96703a51738113b95b9da848000e87f14107728fbc
SHA5122c9a8538284d7a69846ec95be8cf642eff2e916c5d4bc8aca4f27d2d68f6f210eb6520ddf7c406385f900192899ec7d15cf189cd06c22f5e3a2590b803abe431
-
C:\Windows\WinSxS\Temp\InFlight\b082983cec6ddb016700000098039c11\b082983cec6ddb016800000098039c11_manifest
Filesize435B
MD5d26651aec4701c8db0ae18c3bef6df46
SHA1ae30710f5c3c3cc60186353b415dbb1e3a23baa5
SHA256a9c1bffd0f76307fe5cb1e259a0c17de77a3a6a4f12fe2610e40e962811c3aef
SHA51205d81739aada4f19d9ac69f7218d178a53a035bc0001f88e28038027a9718bdc762d486e7a1c10268ff346cbf8f67cb842606041aa09c11de4a242368eb22fd9
-
C:\Windows\WinSxS\Temp\InFlight\b082983cec6ddb016700000098039c11\b082983cec6ddb016900000098039c11_manifest
Filesize330B
MD53e889a9113788bae0c520a117dd9bb42
SHA1bd01f714195493b5fc7291c9b38a359ac763b682
SHA256896b32a426a79d4b8c3f4d13bdce10cef5ccdcc0f69720150515289a8d100918
SHA512a8ed38196a7f1b328013f848dd5e38af0c5fa39f2115eabde32476d1a719b04392034bfb3c241d405d9d9bea4a3389b561caa0c302a4fa4a09a080088521627f
-
C:\Windows\WinSxS\Temp\InFlight\b082983cec6ddb016700000098039c11\b082983cec6ddb016a00000098039c11_manifest
Filesize295B
MD5b39fd4e129781328dbb81745ebdba470
SHA17a9e244628d20f65ae4344227858614a979ba8ab
SHA25663eca1ecf8fdf2cddef400c3cfa9e2b157b33e543e63167ed0abeaa477748f73
SHA5125f2b78b98028e9df790d4b51d5f5eacc1ec0c2569f8e5aa5247eec5ca69a223cdffed0043e53516bc6a1a607e42b34ef96be6a8c7324dad71de0f942cc6b91fb
-
C:\Windows\WinSxS\Temp\InFlight\b082983cec6ddb016700000098039c11\b082983cec6ddb016b00000098039c11_manifest
Filesize327B
MD52514458ece382219669733148fa6be1e
SHA1753b0122f926ea4845917bf27c3820858c735677
SHA2560a3556e7a8b7f62c936aa0bad75dafc36b60602dcb0bb4da6e69d17fd28ffdff
SHA51243a62b31e48aefa06b3f70b38d628c2226839b072c4c8eb5ccdcd0b48c0c55f5693fd3bfdc03c57845cb74a06468374958bf6476de33ba865dc7973994775eb4
-
C:\Windows\WinSxS\Temp\InFlight\b5e3b93cec6ddb018200000098039c11\b5e3b93cec6ddb018300000098039c11_manifest
Filesize307B
MD59d8708d9c909b296cff565e8cb142313
SHA1f5db5dd2fe30fc5205bd203a23bff31eb8c8d50a
SHA256d0347bdfefb8d0feb4cbf8c5d53ecb97b27f98c9e97e42725a83e122eacfbdc7
SHA512892116918d84e4bf6f29a46903a031796f76c0265f04c20896c1b1edab816ce43972800cc7055e0f4fab1b0c58cdb554dac9e35e4a0dade94d39a280084035f8
-
C:\Windows\WinSxS\Temp\InFlight\b6e0f73cec6ddb01b700000098039c11\4fa5fc3cec6ddb01bc00000098039c11_manifest
Filesize1KB
MD57a3d486f8801851c729a19082fb2ad89
SHA1180dc570ac78abd5a6511ab2c6e714ad332a902d
SHA2560ddd5fc2e54c11c74cdc75c7d26569f6b188e5ab7823009b42b8440b10f07898
SHA512bdfb935e10067a109dfd9960514f6892004165834930ea95a5fce32fc8719e0cd6557fe474057ef61abd3c1a18cd5c19eeba5cce280ec78121fa94e7746388b9
-
C:\Windows\WinSxS\Temp\InFlight\b6e0f73cec6ddb01b700000098039c11\4fa5fc3cec6ddb01bd00000098039c11_manifest
Filesize1KB
MD570eefb70b0d3b3cc4ce4a04e8dcbdf7a
SHA1444913d536e78bbe92989d86ca7d4645fd5f7c72
SHA25639b43a05e89ba3fb780f6cde545920cb1d8639144fdb00bc8e675ebd40ca47c1
SHA512acca9b86e6b9a3713a2cc3c5001d782dad95ecdf3d252db13cf76642ffe39f6d83f74cf493f5391533c91eafa34bf253a4f02379a9f36d49ec1f6207a8ba3533
-
C:\Windows\WinSxS\Temp\InFlight\b6e0f73cec6ddb01b700000098039c11\b6e0f73cec6ddb01b800000098039c11_manifest
Filesize558B
MD5de56d0ae94cc91686d8ae6e419c2e31f
SHA173dbf42ad34c463eab7f09f1f6f1047a4c76dbf5
SHA25698ccb1c6f8484c811ab339a7a2048d0943c0bcf25dbdeee4e8a4269648a38eed
SHA512323e4edc0ad1e6fe39a2c55c7d86b8fe6812c703f87740e90289bd6516e5a0e988eacf71ec9015e306aa9134e5f382e12e706925d0c9fcba4151899a6f3c524e
-
C:\Windows\WinSxS\Temp\InFlight\b6e0f73cec6ddb01b700000098039c11\ec42fa3cec6ddb01b900000098039c11_manifest
Filesize2KB
MD56163dcb5707401767f26f920ba9992f4
SHA186cccc271737079458a29efbfbd1aaa565aef90d
SHA2568b8d817abc714370f215a17f0a65c17f99ca7a2c74e7cfff179abdcacf58895d
SHA512d0344d627d18cef5a1814ca9a75f5b2bcb2cd1f6d1ec5e9eb7c57829ecb96dfb2a5401c58a9a4512e8c594e259d4674953212f0db464a58374ad82648cc1ae57
-
C:\Windows\WinSxS\Temp\InFlight\b6e0f73cec6ddb01b700000098039c11\ec42fa3cec6ddb01ba00000098039c11_manifest
Filesize485B
MD5db02e93c157e1fafde714b9573d09bc6
SHA1dd5abc4863d30b74d31db7084207d8db8ca07178
SHA25670bbf91978c3733a3e6dfa569a5693844f5bfdaec41d26f71bd9308938e5d91b
SHA512dcc09b81cf3911456d45700ed607c35ac4c30e44fa331e824e8a1035ab77504e93d9a258fd580df3efc01c9a7472dc18e056f8c74e005b9eb190517d312c3e1f
-
C:\Windows\WinSxS\Temp\InFlight\b6e0f73cec6ddb01b700000098039c11\ec42fa3cec6ddb01bb00000098039c11_manifest
Filesize2KB
MD5e88cb98c06ac17a8de76d2aef53bad0e
SHA19ba664e91f636a86c0689f10e237f20a9e60ba07
SHA2567b3909603ce730ff5668233b5a74daaeb101f5a95abb364900947db1ecdc9d52
SHA5127184062ee49a7c0326d23ab3711180a7d3173a126263af81241fc08f961671700715d3f2636aa93e12a457b081d33ccb8ce824f8cb65c798382930bda4bd2558
-
C:\Windows\WinSxS\Temp\InFlight\d4bbb23cec6ddb017c00000098039c11\d4bbb23cec6ddb017d00000098039c11_manifest
Filesize1KB
MD5ce1dd0dc5c17567420726ecd2f643117
SHA1654181f22d480146be35cbd698975b8a14b03072
SHA256fad4067f08974b0bb8b8ba8bb35e60bc71a8b1807819f25c3ef72d2776196a2d
SHA51284acc4a578478bf06352af3bfa65f9a68a51f82142e9606b423fd72cb5555f9e04551dc276eb87c27da255c294b3b56d28f6de0730b37e0746fbf94e8f637d9b
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013700000098039c11_manifest
Filesize2KB
MD5f579fa7d43099ee137a7f7bc1dd34ce4
SHA1328d4ca262b941d60e62e03a1bc8bda099faecf6
SHA2569ace3c21514bafcc83ea0ea21658fe74871a141849380e973f2fd86f96a77af5
SHA5122001ae83dbe725109bd2ed311c2a37ff5fdf34a74d5b63edcae27db08c47b018d79c5fc18534e39b25975ae57f9beaa0e34010c097b81fc869b49a99eaccbbb0
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013800000098039c11_manifest
Filesize2KB
MD501c78b7500f5844988929201bec9654d
SHA11d9f27eccc271b97c4cbb4df697c741592fac968
SHA256a636f7e47c704aa4de90aee86a9823fd7bd0e2f219197f1c566a8c061e14b998
SHA512836c360c19513cebc4715fee062708d6d5fdb09790f383e9998480ce845c7c0dc683d06d9411fe4fe24178d5cedc47f2b6b9c9a5bde467ebfe91c187c34c00d4
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013900000098039c11_manifest
Filesize385B
MD50b27f008d11d01e6d169f3fcd6d72ac6
SHA16cec05aba888e35487b5d464672174f8b904ed16
SHA256bba0d2eaa840e26b3c48ba22cfa5601109703987c26601902bed2d96ce3ae26f
SHA512fcdf98de449d3140a72a5728f3245023994eb792f640e2c99c84b63667e95c6f777c882f096416b351a32584d0099e0f1e80ff32573344d8f4586dfc75326f59
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013a00000098039c11_manifest
Filesize381B
MD59176a28719b181658a2e3ee9994821f4
SHA19d7ad7d5c8b650be3843bea182d5146308d85d9f
SHA25654cbc925105599c117f40aba840b505c42bcc257b48cf57ba6a26c859a91d366
SHA512fbd7dd2a9bbcfecffec5ac6e495fa5ac845e3b621df7a28562d47c0a037868d40860f28216f9b6711494f412ffc81c1619ed338b60de4b3e71f92b05801f1a07
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013b00000098039c11_manifest
Filesize310B
MD5d1dc3692924ae3bed8b5233ccac60706
SHA16176b42768fade2c434602ff2608a99978a8d630
SHA256f2ab1a4fc2c613b65dd67a6e40155c00f4afd49e9bb1da9bcbd4108d5a56d8c9
SHA51246d33369dd939e4533112010c26e169410cd37cbb9b22ad979ce1e66f4df645a8eb54d72165661e4a2b2e42de223dc15b6c52c41bc67f16dad290a3036800a20
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013c00000098039c11_manifest
Filesize307B
MD5725a8b7bb0b5609ca42db60d3be49bca
SHA1dc8f06b8f2c1be54e8e3409fa04506a07066ffed
SHA25616295d7cced77c60b62c8f0ff2699a8a0ae88981e1f3f1683bdc43b4d5923cd7
SHA5121a1e74aa0e959e73c064ddfe5fb68196f4f310bcbab29b4bc80bf64f6a82c0617669f4e8c40897a5acad0923425cfb3d4bb994f72caa173cde8c4b5f1b089e42
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013d00000098039c11_manifest
Filesize253B
MD578e7a0afd856bdd869e0df3fd04925ff
SHA1174ff86f54057decc4ba1126239633c6eaf5bd40
SHA2566b6b5c9f6b7ef104e40a258849358962cdecd55fad9fefa3c899dd9308656fe1
SHA512b8a5af215e6dc102f3d199c7ba8464006805b0b3036b64f26aef88852d6065e4c98634c70c3274c88110595fccebd4ce0c379f07fe3f85285451db8e5a3d1011
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013e00000098039c11_manifest
Filesize256B
MD5929beb126836ac87de7b15e1ae8cc359
SHA1d5e1ccde90288f1718e68bbea1325c769eceffb6
SHA2562a8e7be2a2bf9afc4aa64082653102750b96d441fa4b196dd191b88322f6ea22
SHA512c49308378f46dae026ff714e7d9a63de4849891e8ee6858be3d39cafb21fc428061a22e1b35f2f9ec8d55729c35d532b815f024d0f91dab54bb35c4ee4734881
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb013f00000098039c11_manifest
Filesize377B
MD51c578857e95769deab1070073b37daa7
SHA1d195697ec84a1f4058696a38b610addc9096f915
SHA25684c71ae4e97745bb3943feafb776a28989f64c20a9ee494fa814353abf7369b8
SHA512030844e4e191e3faaa4c74518934bfd7ddcae3d8bceeaf6fbdd06bda214e9814d8c5104a97bca6c183a3c37d47850b94123ec004fa0d617782c9bb372acd614f
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb014000000098039c11_manifest
Filesize210B
MD5e133d840abb16bd6a8c61e39c6ab3f7e
SHA1a1c79240caa2ac97e418b3b2649c0c5864866892
SHA25642d50dc9865fcb97dfc122464d1f978d8257f3bd5a6a3bad41f4d8536bb0bb7c
SHA512446c3d2367a8c74d1e679da90ce795d83078fa45df55dd5b77555405d24379020acd0d323d764fae622c6ba392a17eb9f8f19ce34dd67119b74d9e2b0eb96c46
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\6c71663cec6ddb014100000098039c11_manifest
Filesize601B
MD5b4e992ca4a273715f2322c8e4c26798f
SHA10a9ce72dff1fb778db1cbe00405d6c278575f3f8
SHA2563e5f7c5ba2bc7b6f2210bc7e86c124527e7a843a93733f15f35bf2b92fb35fd2
SHA512bda8a23049dec69dcff459ba5b1ec0d9466b4a1069589be5ea5290fbfb8b0d1e734cdc4d4e260dc0875062359c7980df089a6a699d7d5d056a4a0c5dcf9be966
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\d60e643cec6ddb013500000098039c11_manifest
Filesize596B
MD57d7c1e22340bb51dd083037cb5ea5764
SHA180ba936e352e575ddbbcd93320dfee81ce2ccd51
SHA25674032497232d719d67fcfade39776da2f3bc969d49b2b15bc104dd31bb0a0d05
SHA51284430e22705183a8537e8991ce0b4f52cb4f1b2a82a42ff1603bfdc4bbd7bf2c25402deb969f33a70c40be17ff48a15e2ade2176678763f7f0cbe0943f203cf1
-
C:\Windows\WinSxS\Temp\InFlight\d60e643cec6ddb013400000098039c11\d60e643cec6ddb013600000098039c11_manifest
Filesize530B
MD5654e07ddd9890d3fabf611209c846361
SHA188a1abc99fcf82fd42d7a6999ede031c9b48aa54
SHA2560f1312e36145377d8ccf075e9668a5cda11044164b6e5fdbf7fd3f482b89a746
SHA5122e226a190f8bc740e92c18f85925f23b8121117f0fd4f2af830ae6e27b14a2cabe487be7be2402384f4cb8504427d88bd33d761767367c17bc43d0a73c314109
-
C:\Windows\WinSxS\Temp\InFlight\f01dd43cec6ddb019700000098039c11\6080d63cec6ddb019b00000098039c11_manifest
Filesize662B
MD53393ad2e3288babfedbfbce9bde19d36
SHA1baddc76e347001d3f087a156d55fe1ab08b0e692
SHA256b47e28e030b638293789f2766eaabb2904578abac19548dcaa5e216594b57601
SHA512c85f7d1added7bf0f33e0f7469832eecd03dbd89295cfb1edccaa32cf679fd21a7e3e1b585a06e77ba740c0d614626eede64fcba060706d5c54a128e8bede44e
-
C:\Windows\WinSxS\Temp\InFlight\f01dd43cec6ddb019700000098039c11\f01dd43cec6ddb019800000098039c11_manifest
Filesize3KB
MD5c1dbe15b10c275c9027f6c15b678732a
SHA1f62d14fb46c23fa5c06b6a55ca4b70689d242e93
SHA25663c75e3000c602dbd2854f16b661fe27b10627fd162e7212d7c18c4851c4df6b
SHA51251bcb981c1b0f869e3845482a61342ca565006260ce27482a08c6ea28705b021e3d2a5c6ff4ff1994afb5e006009d77e2b8e402a25acaa5b6e887974bae176d2
-
C:\Windows\WinSxS\Temp\InFlight\f01dd43cec6ddb019700000098039c11\f01dd43cec6ddb019900000098039c11_manifest
Filesize657B
MD5ef9ac78b526c52d2aadf242cddd8b394
SHA11afe5d56d9b2c6301656f3d6788701700be2ec92
SHA256b81d146bcd48fb6a2e7f61bd0ce2fd9e7c65a02958a22a1cb72b96c51544197c
SHA512f3a3cec8344303a28ca22d61392c923c4eb90d7514aeca7237a21ccb01a5b14ee96aa691c7d9908dfdcbe39f32d6aca14a3538e7024c3f91aea1277a2f2303f4
-
C:\Windows\WinSxS\Temp\InFlight\f01dd43cec6ddb019700000098039c11\f01dd43cec6ddb019a00000098039c11_manifest
Filesize1KB
MD564486007e459a7690d01abcf25e24e09
SHA17983b9aaf66576ad4949e35477f496fa386b9352
SHA256622e25cd843af7e061a7674dec1e57fd14b081b7c915b54b0431521ae6001a3f
SHA512d839c22f2e711700ef34415c9aa9c41a873c078c4fb2b0812e3e7bf495f6d68f123f065384fa307a3e26b5cbbae04b99d2498ce2b8a9040aaf80f539a8278736
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb012802000098039c11_imchxlm.dll
Filesize37KB
MD5dffef78f9cdbe7959fbde02d8255c7b1
SHA1f12e063c61e37e69c0d655cbd028a64736749f23
SHA2566034a3427413965d22905a37868c4da972c14149ce9e7e51175aa109aa89bf1e
SHA5124184e5788a52bba818d3f1cd472a8d7acdc5a3cf06ed3d16a12ea6820590bab2a1039467ca6cce8919da819c246b83ee07a45a56780b28e9bb0262cf180b7664
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb012902000098039c11_mshwchs.dll
Filesize672KB
MD5d553ada68d928c7c7535235474ee4f64
SHA14c30ba531c36bbb1cd2214365b77ce9af0c86817
SHA2564e1c064b8955892dd87976305e5dfe6f7453955f464ac3cacfd93206e47ae3d1
SHA51261d4db717215af9a29c9ab3cc13c98587c2b933ce579bd9098dcbad6416a529ad881d2ce88549cbc4f366c0e4646b68b73e7b1c091603528c442d2023282bafc
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb012a02000098039c11_mshwchsr.dll
Filesize15.3MB
MD53ffd146309be63931361e001598d9e17
SHA123b0dbb09215dc38ef9c50ef323f862c1f29dbb2
SHA2566f42ad9df4bef66cf93387940be72371f2a45170b12366dfada82a419b6f9114
SHA512f034f4eaef2f272e32da14821b54c9f1d78ff736189038a3f466e7d7050f7c5750da889720f189525e17c281cd0da33d135746257b0f883d55d57dc62be8c437
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb012c02000098039c11_chslm.lex.bin
Filesize1.4MB
MD5bb4ef24d8b43aca812c3583a3da7e49f
SHA1192fa80ee3ddedb36b79fd87d7638ea25d2cde1f
SHA256b5fdb600c382a11030fdc16e3c57760d0e8eaeed9677dfeed4b67ea09f3e271b
SHA512a0017a532e7c1e1e40c10d7f80d094e666e182b09690f5ce17d14fedabbaac8dc680a05d4703613206de614c2a45d10751038b880a391005700a5da7a5068b72
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb012d02000098039c11_chslm.wdic2.bin
Filesize4.7MB
MD533de8e5ca31c51eae3956e6435017704
SHA1f1b199a30e7b07abbed33ff9f46ac2e49fda8aed
SHA256cf2808d70c9cc46e6562b65d3712ed3c4df882652f230764d8dd13b9a8a51aec
SHA51212ef33b33335f2c966b2934d687e76e04696073bd27c0dd1944964db309ca51b333d54661a084cfe3cb38933bf065dd140d159f50cd026ca2d671fec56b311ae
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb012e02000098039c11_chsac2.lex.bin
Filesize288KB
MD52ad6caa4a363396400489fd48d5ae3a0
SHA160a92a0498c67f5382e73562f5652d303da71f69
SHA256552deffa10f5c2495adfd9ccc2920a0aaf2b4c314145e249d4444bb22fd01eac
SHA512ae7ecc6f00cabf80f37343baa3d7d24e3bf16e1ad86cdecea9141c226ba9cdcb528ec69c91ca40bf9c7d746b0f81940440183ae92960a39c39283a6e18915d68
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb012f02000098039c11_chsvir.lex.bin
Filesize1.2MB
MD560f7dd8719b7cabad10bd71195f1bfb3
SHA165225ef354d14b57d57e334645ba7762fda6bb70
SHA2564ce898603c55559d5edb8f7a206c4467f4371931f2762cda39db11afdab58079
SHA5125770248bd3bbe1e75a3718daa0d988f8ec79c00a5869d21f05767f0916d31dfa39d34022e04cd0892ee5f1fb59119c7a184ec9b1d49337ca156453e39ce82db1
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb013002000098039c11_chs_alist.lex.bin
Filesize1022B
MD535ccf845f31ea354dc664bc161aa4a18
SHA10f270eaa7b191494fd04e2f4268e9f899ac131f6
SHA25656004ab8da83fe78262642fabb5be14a2deea370f897dc844ceb193da866f61f
SHA512768c3251a7fcf9fab1ce1323c4fb9568c6ef316db4ecef715150be5af6d4aadc25fd222518f831fd5b76d7d9e3c4a90d716de3acfe50adec30e152d57a5270f6
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb013102000098039c11_imchxlm.dll
Filesize29KB
MD5faebfb12a43deec53b6d3d0462cc6a26
SHA11b9526414307a5025a9cb666bb0416e35d343a46
SHA25651034e701ed43f671611a5fd1c87b2c3ed51b4a88a758cd2d1447a35d60d8e7c
SHA51246c74094ef82fd7506d8329939d923bb1028a5df3f7c08f8dee57dbc03d3b9ee9364893f8ece0c3de36160f7f9738fa64babd906f60d5708c4a3917ea2985d2b
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb013202000098039c11_mshwchs.dll
Filesize510KB
MD5500f3a481bda888e59515a26496a8831
SHA1def2c62073a83a7ac96f2e747aceaf19c6657f74
SHA256ab9b08997191ed176b96b52e0ff4883701b23114ec56571569e4cf2ce951327e
SHA512faa4a693980d8a11cdab46213489cb47472c3d2c5f18a0dba7816a435eb2f7fdcc598ca0e901f3fbf3ae5927e1e1dd05df790eab09f16c3ba8683e2f89d188ed
-
C:\Windows\WinSxS\Temp\InFlight\f613533fec6ddb012702000098039c11\f613533fec6ddb013302000098039c11_mshwchsr.dll
Filesize15.3MB
MD5f3a2bb78b8154882b8970fdfc9e78f11
SHA15b508d3b646971afb46db6d329bf25afc6170ab1
SHA256901f5b027f249d0776f68f4df59a0c5c8d8a5cdddfcb8f090e61e8ea616ad92d
SHA512677f72b73bbb4b2bf5be89bb231af1aa2422c76a45abc0e25ecc677775f4a20656d5ff76927aaa0b382d3c1f2b68f0eb15a90853ef8bcd345dc61a28600f1fff
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\ab22fe3dec6ddb01ab01000098039c11_mssp7zh-latn-cn-x-ext.lex
Filesize41KB
MD5296331b8437de1d41a187798ab098365
SHA1d10ccab5d6f32a21399ce0e806c3ead07d41b628
SHA25668fa755af3d15551fe8a3c8e67ce7ae2fbccbd2bd64d4700ad02049a1e018276
SHA512319a99946d813ff22498196a924b4530c1d16f6722b2ee33ba38fcedfa4a5dff3baccb4f863697864932594fc8045840c83827e3733b42bfe6871481a97e975a
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\ab22fe3dec6ddb01ac01000098039c11_mssp7zh-latn-cn-x-ext.dub
Filesize16B
MD5de504021f3652c12a3399edeafeea3d7
SHA189e609ce26e7ee6ce92cfb948ec81fa25dfcd086
SHA256fe252502b4a24dd9c39dc629bd5c2e17867ac95cd6c2180514b45e11e1f5f79a
SHA5129e9e3781112bb6334a9204cf2b67f8736e27d11e8beb17f78b8d59b30c16ff8ab2117599b3714cc6d93d594645d360c6df6cb51ebddf016c10e6e3c59c5c88a1
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\ab22fe3dec6ddb01ad01000098039c11_mswb70804.dll
Filesize497KB
MD53625ecf8e4a4200c8a3d3da62a0451a5
SHA14dd91fd2052dcdf7843e8d4638b2175b42c174a5
SHA256e658fe89b77b4e4c548c509080eaf1113bcfe2dd1c36504c826b1ba7c2259e17
SHA5127576337851010c070c608341845e840b2d818583c584a6b6654ad809934f2c2a0460c5f03b24d806aaf1ab29d1ab8699489bafe41924fb8b5d368de2dc5e37f6
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\ab22fe3dec6ddb01ae01000098039c11_nl7data0804.dll
Filesize3.2MB
MD54c890358c4c3bd34aa87acf575ade238
SHA1eae61aeebe68ea6be47bbe983a57054e8fbbe88c
SHA2569e6e5a27b983f7bf9d13cb556e7d765340720d577583a9a043cc88c09d1a96b4
SHA5125924818542f894d8b68dac95472107e04b9d82d736b06c45d5160fb5bf8c1c3d70b3a311a67beebca75aef3e826b28e5d0ff64c8d5ab373b65bbb5777784ef3a
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\f836f23dec6ddb014201000098039c11_nl7lexicons0804.dll
Filesize400KB
MD537a7b6d355032a998eb158354d6d9414
SHA1cb219ecce0a8299aa32adda3b2ed5c267491083d
SHA256050340207bb8597b8806ca9b420feeaafa8684ebd16bca078883cd933efcf923
SHA512c898695164a685ce24900108578c0ca12046e7265464076814bb75a19e2d25dd16cbd318ca2c9c0c2302e0f3edbf4dd1e900b66bf70370cddce39e5a5b88665c
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\f836f23dec6ddb014301000098039c11_nl7models0804.dll
Filesize2.8MB
MD5d8cb6139273e357563e3e4934759e9db
SHA1692453db3b3613c18e48a3dabf751960c867a095
SHA256774e6dc76e11522b18069158d8c29d1d9f94fbb1101038e23803868efbf642bf
SHA512b64bccd421fbe047e890855f10c0d6e3b6531a435a16aa0fddb4d240eb9a01e2de3e3d77275224b68ac37cbf6de26395ee8e6a0d6a37691867034adecac99e0a
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\f836f23dec6ddb014401000098039c11_mswb70804.dll
Filesize691KB
MD503e43d52792c9ff4a3b6ff7fb6db2379
SHA10bca59d376fb8029a139c7db918f05aedaee6be3
SHA256de895e7a6d69f32a7e9b30a14fad85939a224a502f9bb305b50e4ca819e75bc2
SHA5129f873078931045722d05fab365184d82ba8696cfb13fe279fbf388de21007287c31069f86f295f19375d56fae432c852935bcdcf36acbfdd4d518425f32dc04c
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\f836f23dec6ddb014501000098039c11_nl7data0804.dll
Filesize3.3MB
MD5caba6c0df4fb7ea1e8c0a8e174006192
SHA19ed75e007a11c3ae164f637fedbe9e976d38ec5b
SHA25659f7e9903a020953b2d60bf2535a70a3c469f53062e163c17997b7df3b3e5f9c
SHA51299d8d15d5c71bd3cde6a36f4d1876c04696c53d26f0225e6807df1d847fd64587f69b371e5c68c047290a75e47b029771e3630d505947fcc31f8bcc71abdca18
-
C:\Windows\WinSxS\Temp\InFlight\f836f23dec6ddb014101000098039c11\f836f23dec6ddb014601000098039c11_noise.chs
Filesize1KB
MD55a34db0802a96719f9dc08dfc7f356d1
SHA1641053ec48db4471d3b421c14f8a2e0dd20d5020
SHA256f1d6c689fcbe51c600dc740c1f346f030ce09d80a84a2b43db37e923d0934aef
SHA5127799ffcba537a738e679dc400c0c6a7dff43a76a8e5a69d4405e30fa39c83876cbd402adc4383cb32121bbf90ef351fc77fa99fd6d590e42ad2a3dd4e614439b
-
C:\Windows\WinSxS\amd64_microsoft-windows-fax-common.resources_31bf3856ad364e35_10.0.19041.3636_uk-ua_e84f878a1a1f9d41\FXSRESM.dll.mui
Filesize172KB
MD52e6ec1d628c00cabfaee87e42696f61e
SHA1e173ca68f7b6260dc6416d05083360773030a0ce
SHA2563ef34f8aa797bc8b52a664841e0ddd54028e31308b6232025d15e0afd7cb81de
SHA512a69a2f40c37692c462decbb9389715a96557a92b9931cae96069e7c227902a19f86836529d8c283079fec1ddf37ae44356be839624fad39a84e30ee82a7d7284
-
C:\Windows\WinSxS\amd64_microsoft-windows-font-truetype-dengxian_31bf3856ad364e35_10.0.19041.3636_none_d13ac540eb5778ff\Deng.ttf
Filesize15.6MB
MD55bd05dddaab0e8c56baf6af612c49ba4
SHA160ac806fbc1438e0b27286321620ae8f86847253
SHA256fd46a547002d330f48855408609eb47c22a8c269fe01e3d183e7ca98397bde77
SHA5120db81111e866abb6a7632432883efd7bd4f08fe06994284ccadbd2fae3f057fbd1e7d8519c060d07e6ac95efab473628fecaa5a7b3ecc90432c0186071ec0fe7
-
C:\Windows\WinSxS\amd64_microsoft-windows-font-truetype-dengxian_31bf3856ad364e35_10.0.19041.3636_none_d13ac540eb5778ff\Dengb.ttf
Filesize15.7MB
MD560394eaf53ba5ec43cac82e57e992afd
SHA1f2c8e90186c7bf1a2a8837eccd762359ba2841fb
SHA256be80e1246047a6489a2573c6426519c7cfe0d08c1669dd81c43bb67d39482a19
SHA51258d534f24e5f5b678c08d1d17caa5e7b0cc554055cd3fc40825b975b39afd86a4617ed5ee2b9f0f38ab5631c948cc58c6a107535e407cf391817b13372749c32
-
C:\Windows\WinSxS\amd64_microsoft-windows-font-truetype-dengxian_31bf3856ad364e35_10.0.19041.3636_none_d13ac540eb5778ff\Dengl.ttf
Filesize14.7MB
MD523f290c2a3a63cba141a54b55513557b
SHA1a05e5a65e7b80c5eb766b7851c8ff58a54e81cce
SHA256a950894abb1ceb1be0d9460b26e5a6167cafc3fc3330eab7f6b21db8b96cd080
SHA51255de7d81508bf9fcf01557e9387250e13a02d216df2ff12190b07eb1a4db9d02d5048486acf1ecaf2c5ece3cb01e1fcdf087d0fdf6d67630e234e8f3ebe1c25e
-
C:\Windows\WinSxS\amd64_microsoft-windows-mspaint.resources_31bf3856ad364e35_10.0.19041.3758_uk-ua_5afe78957768420b\mspaint.exe.mui
Filesize60KB
MD5fe424147450bf4f029757d3cc295930b
SHA1f33c5ed135550595b55741232061e7c8fb12f797
SHA25677484a577257686ca31945471401c4996fca4f7485ef2e6d6e9c2a1e43d9244d
SHA51263b922842cc6c68d1e27baae04bc7a31a204bd04292422545ef9acd97043b63d16a6c10a9fc5c0a440b55ee9b15ead2698f2c315fc613992dbca09bedf4aea86
-
C:\Windows\WinSxS\amd64_microsoft-windows-t..nkrecognition.zh-cn_31bf3856ad364e35_10.0.19041.4355_none_43b00a362ee31c11\mshwchs.dll
Filesize673KB
MD50b49dbb104d3c30c78c2b8c13ec2ba0c
SHA1fdcc0ffc61f6cf75c897fe934c380305d38a2ee4
SHA256acad1de679275ba5e742dbfe7f0bcbade791a2f1347eb7b08542e351a7e74381
SHA512de287faae2803b50a4513223ae485ca8b1b4484fa16bb9d6c80c6708f56664f53e3bdff67f8cdd3d8d2e5661d1d45de976aa56c2c1fb29597d9eeb83fa00186c
-
C:\Windows\WinSxS\wow64_microsoft-windows-t..nkrecognition.zh-cn_31bf3856ad364e35_10.0.19041.4355_none_4e04b4886343de0c\mshwchs.dll
Filesize511KB
MD5174f76f6cf0a8489f23ae51b3366b3b3
SHA1e88be55421e64729b1b76ff84aa7288fdcf4614d
SHA256a73bcdb94bea68d8e46cc2bd86d469232240f57950b7c973fe0cfbf8555a1d49
SHA512ba931ca659a57b37017fb4f30ea0773ef8fc3e4f2dbe3836690728105480541c6029dc0fac1836972013653da1adeadf91dfbd23f45d4ee7edd4c76b2c99d7f0
-
Filesize
22.7MB
MD5b6c696be4a1b2bcba41d79851bd03a01
SHA169a07daf3ce25b268d1ca9dd24aa17a7cafbed5e
SHA256a4bfb818c3ca53f79a1b3e06d82eccda638fd2952ea8518d5cc57e221d0836d3
SHA512304f338e8477dd04d0852503c3bdef3e262cc39dde938ae40f6bc08aefbcf0c71291c26236bc83246b6b3742b79618434739a26ffcc6773bace61eb209e5b840