bd - Winbindex x64 Hashes

This is a simplified version with hashes only, for the full version of Winbindex, including download links, click here

00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff

1a5208d4-db98-4154-b3be-d145951c3e7b_windowsserverapplicationinstaller.dll

bdcbc42fddf95f3635dc1903bcf62abd1aa7aa86bebc9a0e93a32a99c190614d

aad.core.winmd

bdf114d8dfd8b142c3524ba8afa9a77e9a6f7bcb440110d0e90435cca21c3b02

aboutsettingshandlers.dll

bd51bf386aac372bb28336240213842f6bcdc97a34ddf7199da8ac413792f322

abovelockapphost.dll

bd93ffe8d3eaaa1d21fe35120f8309ab2eda564227a836afd85ff68fdb0b201e

acgenral.dll

bdc8cc02b1532e8f4a6722b820beba1f3fc678a1c287c4afc650448aeb5e8cb7

aclui.dll

bd01c69415aaa25cdc78a86e7313378fd3fc04b666bd1f84bc343f54d2f74a48

acmigration.dll

bd8308497fdc8803dafaee564a896728a8cff68d47168c3485932ed764b04db4

acppage.dll

bd306693a7b59cdf517195d4e261672e455e9975b58d8f87237633f2a9c3d1a3

activationmanager.dll

bdd72710290af28aba9ac340477a8cf95431e5183f97c4855a5136248709ce8d

activationvdev.dll

bd89a2c6598c9b2b4daaaf5522bb1219fb5d4336aa46fb3e5c8a33b26fdb5f20

bdb8266f16e26207dc202579f422c595d0f9260c00a4c8e413833b2235face74

acwinrt.dll

bdfc9996ba71cb5ba44742f66a512c7ce38a46daf6b24ee50fec2694118d67f0

adammigrate.dll

bd4b690378b7fcdd7e37805a65f35bca9f4f3d5ec2dde40b152f93700df37525

adammsg.dll

bd36b409481398dff1c0cc7f63046628a44ce9f086890ac5ed3fe823bf898fe4

admtmpl.dll

bd0e4dd07e6d50b2872cb98530b7201254f7d9b1926163f1e098ea05506e97f3

advapi32.dll

bdbaa6f7cb45d4ac86c96c337416e381943bea61ffd7e8aa4e7f4ce64cf7b4bf

bdc5da2a124f3ca74975e51b1eb4ca8f30769bb59deebfc4af5b2b27701fafdf

aeevts.dll

bd85c5996acce8a41494cd8170dcb9803fa1c9328880f5c1dcf9743d3103fe2a

aeinv.dll

bd184ecfcdba5d399265f6487564c975481ca85fcf90726a4d614703509cc22c

bd906a824de030233c72546781ba99f7b286637a2cf29ea6b5733db895b612cf

aepic.dll

bd01e78f19f1729e38ae903cb9f1a93fddcf5e529af566b37ba6891df0957c46

bd0f19018eb21409ba52eff70cb7b33d1ee8740628da465159dbc6e398690756

bd2f98997cf8704d84d2ddab9d7d0b9dcc9841dd42a79ae374e0bad0ec406d2f

bdcaa8e488a2a1c065ae1711dbdc0c6e167c48d829fdee6f0acf6c92e89debd8

afd.sys

bdf61e1bbd5a602ce27927c567dd76bf235057bb4e1d3c7d730307b052d06584

agentactivationruntime.dll

bd376d6cdcbecda151bdfc75ab1010e2022e75086fee763c8630f5802e528562

agentservice.exe

bd3f93ba955bdc5e4a9a6f721de495710a48975e8ac597f2153a8d81e3d36adf

ahadmin.dll

bdb61aabb80afdb884dcc83ec674b575d3e7dd3330f1fb8dd12bbb03ad4121e6

aitstatic.exe

bda099528b4bc1a65464e2bd3c6fcbfcc33e022f358f3e4485bdd257dcc98a4f

ammonitoringprovider.dll

bd26431ebac852934b29087996e1b2f57107ec885d5f7963b766fc5654eb634a

analog.environmentsapp.components.winmd

bdf53a0b2769e75986beb4b36f5762f7184f5a787eaec350fa34380d56aef4bc

apds.dll

bddc8cc6006803b46991a5bafe06ebe787cbd00c2b9a7ffde79f7ef0adcb1413

api-ms-win-core-comm-l1-1-0.dll

bdf2c64799df36b9588ef4ebc415ea1d717fb771513014d453aa0422988cdde8

api-ms-win-core-datetime-l1-1-1.dll

bd88cfde35d5360f65796e72b288b0abe80f1457a5041c6761cb41772fe5378f

api-ms-win-core-kernel32-legacy-l1-1-0.dll

bd60fd73f57912ff1140b0d2587086d9e020546cdefd9612527417cf13848827

api-ms-win-core-processtopology-obsolete-l1-1-0.dll

bd12d194d703d75cae9fcf6c6beed447c91c30915bb17e29861f9107579edbbd

api-ms-win-core-profile-l1-1-0.dll

bd98debde1bc0bce9d35f5f4a9524d7c3c818588e39a9281676fb7b1a9f6f114

api-ms-win-crt-string-l1-1-0.dll

bdbb0c25fd79727c84aa2e4c95738df365823c382862b3c2e48107308e6022f5

api-ms-win-eventing-controller-l1-1-0.dll

bd42088e0d3715964f9ffc235a5099ea480b935b6f100c20e8fe0adee0a9ab8e

apisethost.appexecutionalias.dll

bd1e8b700a22518273a4379664bfb9d0d937560d315a66f82913cfdb6b1401aa

apmon.dll

bd763794117d0580d990a7f1939a4e056d20fe9c6149346a14666f0b183b61fd

apmonportmig.dll

bd3c4efea28052583c298b85eb33fcd7658b321476d777c9373a960efc0fabce

appcapture.dll

bdd5dd136baec1448151357dd33d5d914b2e757bcc9f21b1042a47d237849ad7

appcontracts.dll

bd329f1a85acee802614337962e85d6f1c91ec4975e0ae0c80a387179e68218c

apphelp.dll

bd54b7a5246fa0726565aa71185feb77b178f9a41cc24cbc17fe05bf358b1f11

appidapi.dll

bd8ff2df1c6f59407f58987b09d55c371c68e47a07a072356c30bc91378a1c35

appidtel.exe

bd27c729cb376cc4ac19c0300ce017f837b91eabc323d0221a8bf74f82588cc3

bda7dfc0242d50049b00afc9f36f130a3147315cfb01bad4f43b618749681c65

applicationtheme.winmd

bd940933ca709fe0cc18fd02aa42277aba95a6d0449a0776d2be8749a55e9d27

applytrustoffline.exe

bdeb19fb9da731f530400a0b9d9f0bf261a6f241361846e899183cb79301af51

appmgr.dll

bd3949e9e210eedc88dc40fbda135c2307d7b8868814778c59740a43947a587a

appointmentapis.dll

bd4f73decfbbf2158558f5f45b4eed07d33f94964c570dcadc7ee341e5eb3b18

appraiser.dll

bd04bce8e5e97c2d06afbc566f42fe329bd79454a36d30e9d581c80c956d6827

bd99e059de002453005c595b873e99cedbc5dbaadb960f20eeb753f65ae7dd1f

bdad2af3bd879f0b2f8e1821f26277138145004df3949e6f2961bd3f89f24bf1

apprepapi.dll

bd440f6150ff61b78d937cdfa7934523997439fa6f3cb91d6f3dc4019b25a3a3

apprepsync.dll

bd1995717cde80f32a97131609106e1cea2fa35bb974204f393920626810e937

appvclient.exe

bd9d0f4b24e7d45b6440aa848de2736e6ff0ac696e3031e7242bc72e7cfefb57

appventsubsystems64.dll

bd4426c020b9658b897594e5901330ebc8113a0c3f6cf2df6c2ef73f7bdf4c1d

appventvirtualization.dll

bd2c957b71a89bfbd114317f9dcc42cdff022bb26be9cf5906bee64473861594

bdef34a8a3a61b05f94223a6453ab39ccc4bb17751106e57d3913907765b0508

appvfilesystemmetadata.dll

bd8960217ebe91c6b098753520df3f12c715072bf3bd33063344b1369bbda6c4

appvorchestration.dll

bd6e8052c673b058594c2b71e82b57f331dc8d4ccd6b434fbd6bb5eda89e7aa9

bd72eb2ae01d7290abb6db3d0beb32ed9287954d7da8a2e36b7ab0f731e5bbf9

appvreporting.dll

bd0f563ce075ee335221ffad153e395b10c83eef20b3fbe37aad2ffba96be7db

bd697e8c7132e17087faf30f4a2e4597d73f4dae705e4cbd1ac3ce2cd0b02804

appvstreammap.dll

bd12f7bd2865e5e7e2a6d841af8e1632ea749344017350a7188ba5de99dfc358

appvstrm.sys

bdba58c27f9d98cfcf3bc400d22dfab1aa8a649703009c0297b29ab7a78c9bc7

appvvemgr.sys

bd03f2a7022cdb9844cd28d53db7fdca0821dae941d1ec007f7f5854a8ed0f64

appxalluserstore.dll

bd4d7dd3baada76e05b6e3972b466a06d84bfd6534ef140f36306b7d7c2049a3

bdf2bf1d3c4c8f0117d57ae4f49b34279be7ed3609828a79050148109b15652f

appxapplicabilityblob.dll

bd1ead1c9f27cc966c0ec90fdecb8b679703bba3f4b1a691568407476a4567ca

appxdeploymentextensions.server.dll

bd98adcd911e8b1c81a2c3df169f4f0507fe4f33a470f9b167507a3fb30481e7

appxdeploymentserver.dll

bd76c80a34e64bbe834c844875a5af479edb8ce2972ed37a8a8100e439e79cc5

appxprovisionpackage.dll

bd4f473d60e4778a7a24bff7e2c1de30778999699bdb348e1c8aab9850a33ab7

appxreg.dll

bd7a91aa1ac66580c409ea6ad666230f1358df580fc9ddd1fd6604b6e9d49578

appxstreamingdatasourceps.dll

bdc408c3917d199a5dca44f8c1687e125dfcba4287b7cb2f2d858fac32e4a143

appxupgrademigrationplugin.dll

bd02f593a3cc95d4c485ca3174c5f6a4535ed37fe0c8a52ae1615661a0f8e26c

aritransformer.dll

bd5bba1db231da037eb3aee85594b06b222807ddbc586e604847c055b629f2f7

bdfced30e4d9fa1b82d3053aba6065ea3909a2353f04cfa488ecebe01285a57b

aspnet_perf.dll

bdeeec11bf387ec234e391b36ea6d627801dbd64c5d50a2017ca368cf2ee0eb5

aspnet_state.exe

bda0f2d9b33621134f1a460c9184fb9eba10bd7f0a4aeab4894557c37c89d58a

assignedaccesscsp.dll

bd239b6c85f8251d6aaab21065e8155b46ec61a7680f2416f4f12147bc2db729

assignedaccessruntime.dll

bd184dee9c1c541ef70e6b2599628439f0b0e48a76926f90e30a28bc9f917e35

bdfedcba113f663ac22a8fbe12fd23fe498e2954bf0d35b257247e4f80e7b13a

assocprovider.dll

bd81737f3c5619dcb767a48d3498e47551f8d6420557c61848ef030182269a71

atmfd.dll

bd25072416f83093adf83bdd88e6fea6524093ff5adfca18c844af5298df3048

bd80d13bb10f2d69f24fafd3a9803dac50f2574945830f46c7e3d5fddbee7aa7

bdd2f12656250524badbd5a9a0a5b8966c89cfaaafc7815407f057e4d094ccf2

atmlib.dll

bd9ad55ff99bd00dedeccfce2cc4afd96520b7dcb4d90aeb03cf7b8ba23a542f

audiodg.exe

bd2ade59f6d22f2a6db56fcbb1541383ea7bd8d7688faad14561670b88f8b8b3

bdbfe066f1981fe67cfb883c592dac491efc58b61e17042e31d3bace8731c41f

audioeng.dll

bdc7e2bbc572394d6d5b21600a48c3b66ae4e2cea9738a223d2d4fd012e8b8f1

bdf95c7b44f30cf324be9de12caa9c52622c97787021141a914ee3ae76045489

audiokse.dll

bd72907b9f2251405bee313fd4c1524f98c7c93f490c5062d3797f20b082723d

bde9deb0178eaeec1ab3eeafa8b03d7a69918696a69f7baedd0d1f12c5093d80

audioses.dll

bdbd532381fc421c62f2a841b4c173d1c72402e79168a8d7f6ad3e936c905f8e

auditpolmsg.dll

bd2cd7243e0a2f6e4790375cedafbdd7c4cdf43a5e9f443aa0e19851636b1303

auditshd.exe

bd1978b0d782e5008d134ea2859553a2cc8378cba0f6c9216b850da93d99fbc2

audmigplugin.dll

bd4f4e82144f1f30035a51af4c4620faa649e3e5f9e9a65eefd12b231a9a03ec

authbas.dll

bd7ee3bab9c6cd5ae84a9f1126c0e890ce33b1abdbadf42e4d71ca7cda453d92

authfwgp.dll

bd7f8c3f8ec31bb062eb435cb257cc93c6352e365a07cb0ea092fcb4ba5d8946

authfwsnapin.dll

bd5e9d52e715506d741e5d9b6b256fe34d6a8aa9dfa90299b6df0ee043578989

authfwsnapin.resources.dll

bd5851ee874cb9d50db65d2a2d5e7ee920a65c65b1490364d00a59da1bb8a8d2

authui.dll

bd299f2565bd12fcf7092d0350e0d8968e6b481b960628b8d54c6ab9595a0fc2

backgroundtaskcomponent.winmd

bd19decf2ddf21d7810e2c5539d7e02c53843b2cf400ffb504b509fd2d3946ef

backgroundtransferhost.exe

bd5f35555de04ffcc3564dbe10711acb7010accc40132be616a519c29b9538b4

backupbanner.winmd

bd78c070cb7c7bbe485d62ef7171afcc048e5bfa9815cb6729ffe1c46ec4f85e

basecsp.dll

bd0c21365395222c1e56920153301794be732a491c3890a8493b7e9db902c8f0

bcastdvruserservice.dll

bd7b69e9445caddbba2da453c3aaf16ee90d922ef2c913fddc751f2c7ba281e5

bddbdb23804f5839f8272de90e3225bfa09cec20deac64c515ca502c6cd93867

bcdedit.exe

bdd22eb9ccd52f0de20cb14fc0f4797177147328d3d512634d9713c33efd2069

bcdeditai.dll

bd7fa919b4d31ff56bc90bfb7fb1e46018a060cd0260a490c2567974d48725da

bcp47langs.dll

bd197c3a34dfc40a217a5a6463852aefaedb41209c32dba68d186cb31050aa1d

bfe.dll

bd7e591e1612f5fc51193d468543f1e008bd0a7afbcf9e205cc66b8d27db358e

bdab7e348fe5da0b828c4d05b8668db1f7169f703df03f90fe4c1f3e24b7bfa2

bfs.sys

bdacdb50edcee65ef0e3e6817b2a8c9dab3730366c2c8d144d8e5559d2b05272

bidispl.dll

bde76b8e901a0a8b1e5fe0333fd4c4d4b4965d5ead8d8c72f77456a87df3e004

binglocalsearchservice.dll

bdb08dd8e6556e56cbaf2e2a60bc6aac1c91ae1b19038271c6cb5824873e17ac

bingmaps.dll

bde110e7a578b09ace96524a9a360b4eaade852c648b9dfa5a83c59893fc40d3

bdfb391fcd2e9ca4f74e9a115777813e595c46683456894255883a0ab91c5953

bioenrollmentui.dll

bdc13e4d0cca1dbcca9920cbadc7482e77d9599b57857e0de51c88706807f897

bootmgfw.efi

bd26f7dc56ac34712c7d07eac4c8687ff5a9b54d1902be44f2eadabb6b3e807c

bd3506c97af8161bc59dc0aadb6a45b3ab14d8f5dfa50261086c35542fba236e

bd7cb57ee8f6508848494ae91796b041d30f82a6c5b2b3a2ca57644b76269090

bde1f0db6a802ddf4f4b0a88a2c1308bc4fcd1895261dbedbab68df0cb5e83fe

bootmgr.efi

bd0141216820d9a6c241348593e93f05fd8934be1e9f6904f9014e0d8d6625ca

bd084d61f4e5f30e50c74c3eaabcc957fd89f4d8b27c74a4ac4f3e87c76d9d03

bootmgr.exe

bdbd98b7f8bb5aa6cb3362e2e95d515eb315b52828527de19e2e4af5af383e67

browsersettingsync.dll

bd291fb8f721f379427e37b3a91898c38ea93f3ca580a07337568e5aead584e8

bthusb.sys

bd6b7705eea28ed174f8af08fd5c95fa452ca3008bce0ac91c5356e282c82d1d

c_iscii.dll

bd946d3087a84b526fcdc933a7e617515ee018a75dcee593d56a83d59e66d480

callhistoryclient.dll

bd10f5733892276a0dd1ae373dfaec69e886c41ea923a1f216aa75fa69b71e55

callingshellapp.exe

bdbd86d9d272c51d0b4e8d2ac249e34286347c07a575b825b298200de0789de4

camerasettingsuihost.exe

bd16181eecc68c2c112d8abd402433859a9fdb68d4fb257b15258045f0579d2f

canonurl.dll

bdd161c400e9c10bce42c06629279e36d0608dc15dc8b9c6173b56d7bc7a4e74

capabilityaccessmanager.dll

bd25af86ffedf04560b04aeef43e5393e9d8c3c138c16463a337962fbb7b69f0

catsrvut.dll

bd22e6fb29e59d5526d047b3792fed26f52fa7d326f5d43f6466686d7b785fa4

bd8ec20b9b17242c7d07a1e4ffb936605bb5c92569658d62b72b0c1cca3164a5

cbscore.dll

bd5dd9af11e52010c424d577ed7220609ce15ec3583da223316e2c35ae345e8a

cbsmsg.dll

bd9b7853eed6fa929443480de88c66fde551462cb86bf34b1da42ef11a52c4e5

cbtbackgroundmanagerpolicy.dll

bd9532136e9b8de25dae64212ee5486d10a13560ae83d75ff9769ae51041e03a

cdp.dll

bd7657b928e111caed3a7ece858a15002a6db5bcfa9631190cfccb0cf0a55c9f

cdprt.dll

bde84f952d8e29df75789506db88b1914d73336c56a81935086bf97e7de07bd1

cdpsvc.dll

bd2740f99eb4ba16d359f7866a3f5613ad247395128729fe65aa8ef14dd0c293

bd6f26d554e2136ac3b62afd8fdb374720e8b3a452a5fa404c357e5c78406fe1

cellularapi.dll

bda35fba5391e6a3cefe2ded59b23b4b8cc131c4af71a1ecb867c3e8693a3af2

cemapi.dll

bd60f2d75cdc4fdd82b06e7f6ebeec755a7b2143b5e03bc896fc32f6fb594b78

certcli.dll

bdaab6c852b56991675d14e2f1d93fcfeff815465fd618c2a7e594bd9969625e

certenroll.dll

bd37b3866cc2be1bc2a97f727b9101ec3c3a17752db91ab116d23fb0f026703f

bdfc81a7c4aa9b1c834726fcf242050a5b0f5f56c3880085b56f8952e26498f7

certenrollctrl.exe

bd4e066815c7d276ca096988d49a0cf85da4a396381cbadfe310b3b9937ce297

certmgr.dll

bd120b571337a8b13545e26c201cc085b080bfb3e36f2212e412ad8557f38e0a

certpoleng.dll

bd7f2c4b668cf42b0afbdc503b25dd223eec7ffe6942eae6746eba338e1cfdb4

certreq.exe

bdfd1131bfc746a7a08af26063fdf9ba148691c2ccd4cdebb5a73045bfc61b02

cewmdm.dll

bd5d51491304c54aa7a290eb24c414b49ed30928fce212f7f4713f30cd73ed5f

cfmifs.dll

bd500a978b4f812dc43963faf92bcc2972a0d95ca4d4b80d84e7dfd4878ab09f

cfmifsproxy.dll

bd255aed967a0921f6acf92f1eb69d26b92cf36b42c29e966bdf4320ac581b1f

cgsvctask.winmd

bd321d6e0701d74991367cd981ad176b5d9322ae21f7a16e675ee7006e76aaed

chakra.dll

bda4b745e8a95aaffba54f8ed51adb37fe6c29b9d3953ceb36f0c195660c94a6

chakradiag.dll

bd0178ca2e7450a132af0ca6ccc51ee6ae408c6e2313b88bb311f57af98da15e

bdee74dc3536f3485c9c6bd2fccdcfbed4ffa14ea4311ca04b342afa93ee9beb

chakrathunk.dll

bd0d3d1a9388a02dcee06c26ac490b1a88461836219ad6e8d97b9464678f1a52

bd83aefc3a7f4de5f26300526f184998f3386766143b67110d0040433697e1d8

chsadvancedds.dll

bdcc1551482f19f75af8cbb537dfd4d89d987f4af7bbbeade7745673c32dc7c3

chslexiconupdateds.dll

bd16a8bcd82aff9f7e874a77d8ed2ba7c3ede0711197b76e334864fcbecdf195

chsproxyds.dll

bd076b5a2e8674da5483b86951c4ca18f6f6d89d66ad49bbfbf2dd5adf2eda77

bd2fe90401c390c90afbddbffd2d9d37678cdcd4a2a361bcb4f2f2d1518d66b7

chsstrokeds.dll

bd9242046139987b40f2125ca3de0dd5033b1f28c81424e98526aa3ba03b9695

chswubids.dll

bdc761838dda0718189afb1e55265ffb28f6eac17415d95f905718f355aeea88

chxsmartscreen.exe

bd0bb213676160767ac20bac11d3aecb96c85057ed5619121fca4d50338ea870

ci.dll

bd12d40af606d99a026beaeac9ab729fac2655295f9c6150f82d3815ffc6d173

cic.dll

bd29cdca96eb3fa00c63f94da634a7dac7be3b25a1584f0f0df40d3bf3a6bc8d

cimfs.dll

bd3b48ef3c3ebc81de7f283ba184fa989b7dc27862666574b7afc064842f932c

cimwin32.dll

bd65c05b06ac63ee884af55fe2922fddbf9818e4a4aa8107da76cfd1f6b2a8b6

circlass.sys

bd7552297a636e19f5d544bdbf3490da544e76002f62b227fa5bda7a11760040

cldflt.sys

bd46ab5e293e5bfa37e4d01244d4b34969c5e859c3ca390022ea5a3e8d193f08

cleanmgr.exe

bd67e1a4df031af0510b570cfcba96d45e15487d36b9670b0b700ebd89d397ce

cleanupai.dll

bd534c1602e21180142e483eb868cec8e00a556a43cb195eb1472df0f56e0580

bd5e7a48e3463f0d839ebc4a1b450a14cc1f68d4cf23916fb0bd23fface2f18e

clfs.sys

bd3e471b00af3a105b29a752324499123959a4a47e1947392c87c1a325eab7a1

bd7431a30c0eca5801dab61b71a29e5ae4c8238d265ed189d88b1058802a9015

clipboardserver.dll

bdfc6f4c88153625e0716859eed4d5962a0171440faef51bb3b0298e5647c6b7

clipmigplugin.dll

bd685b7c385f1ea1539ae9769574ad2323d1e1c80e93fe449a0f21d18331f760

clipup.exe

bd5820dc410bc1001e43ad40450122e76d89a2d5f6ab6ec925eae6e3cddb4774

bdbcb3f04b083c78c39e750df4a7670b14a2ef7b1a35d3859fdcf3551f8c89e5

cloudexperiencehost.dll

bd054387fe47bdefeea155d25cacd44a349c00de522331e2d77eb89faa1f7cc2

cloudexperiencehostapi.syncsettings.winmd

bd88ec395079dfa27b88a982e6d9d265994fe270d2c5602bdbbe189420af00a0

cloudexperiencehostbroker.cortana.winmd

bd8b35ce7667f7baa405e9294447ac6cfabecb085e8275d1e602b6dec8207d2d

cloudexperiencehostbroker.exe

bd60e01f32ef3ebd4b5159cfdade05b3f6af32b2c2b1be5412142a8132327edc

cloudexperiencehostbroker.syncengine.winmd

bddc3ce3d591aa92ed9bd7e11fb354834f96ad889922c18891276d636b771521

clrcompression.dll

bd2a0dc8e7cf2d9dbadc55509bffddc5aa28c822a961c7939e58d99ab69f78a0

clusapi.dll

bd83469664dfcfd0377eb6212b47e80b1bf92733f53ace929d35b561bfa5c720

clusres2.dll

bdb36d8c2d50109e143d5ee659281e3cdd30bff5159a85efc7b88f83a42f02a7

clussvc.exe

bd05ca9abaaf85a06b26386d098e50ded2dbfe605d276651114ad9229ed47397

bd987b154f536169818aee71a649f51e6d3bb60e82a17e9d24d7003f48dee7f7

clusterawareupdating.dll

bd7cb2f2f56909ef6e5dcdd0646150aff72cb79268fc1acfa508b0694f27351c

cluswmi.dll

bd3874aa5e247420593cd31617147e355a67a31e6ab0927b886b56315487228b

cmbins.exe

bdd6f7df79519b7199889348f2a54db3416b1038faa2ecab3cfcbf7e01b227a5

cmdext.dll

bdbc5d8eb107e7439a7a21ae405add5d652a1b2bddb95def6e873c6ed07701df

cmiaisupport.dll

bdfc1a58d80dafec81471fa0a193b6ab5049c25cd892a2321d0147010ce944fa

cmifw.dll

bd91b8b5207b7b27f38fcfda1b2859da0b8e0e337a4e287d24ae3e41a4d90cf0

bde5e2fa79ecf84ceef22ec4ea51873a614ca755cb06881f5e130c539d2ed5f3

cofire.exe

bdac5466d8ca11585619edc6d03c066fba60dfb76e8a605f3f501c0ddf4c96e3

comadmin.dll

bd77bd7a8b532fbdf9887e964dec848b02da030b44d21259998b88e6f5611898

combase.dll

bd94af7a99ccfc2fc52433b69b2b5731a93b87fc8fd61f2bf7e896c5c8fcef53

comctl32.dll

bd4a0e35ec0dca51855b283cf1d84f5aa29457c0be89e5b792e8f0fe843691ef

bd813f1c209505edec7016b81b11ecfd8538ac1395fc91b9f49b3dfbf517fa38

bd860ea2ecadca5d0d4573a032296dd8e53933067e3e0e0bed8c7e9b6565c3f1

bda482803a2702653416cbda540ccefe83a32265d4b1445defab5194310492f7

bdcb35e340b3ba7082aec16312021db733ce16be38349616aaf1419ec8bf2ca2

comdlg32.dll

bd3d4ecfbaca2b2d8e8e3726f16d7183f44f999e9d3a0acf11f869d1e0ce9977

coml2.dll

bd4f6cd2b351eaa87a398db967c6f65b508664b550058662115483c5f73a5747

compatjit.dll

bd8ee492f38bf99d8ed232a85eab3befcbfde70a344f76c3b240c04ff217b67d

bded353102d7fc76b5726ba00696e50da976ec7a89bfe09b03cf73531765cc73

compattelrunner.exe

bdac19455ab5af72bce06c8c228289e7eb8fcd537a72f2f2605150c4b1af9120

compositebus.sys

bdc7f78a681296c20fd42dd4318314f57aaf30b5544476cb452a226823ac4678

compstui.dll

bdf6c8324b50be9d07d5440b6cdc540f58253b06144115e93503bd712ec931fd

computecore.dll

bd5380f79ed06730f63e42e7575ad4dbfb9bff40eaf58ce118cda33819b291bf

bda21b33de3281f8f5cc0cc69b79d19fe60930437689baebc4c5d3dd73d5e8e5

comrepl.dll

bdc08c845aacf30201e797a9a12eb16b765295d6f60418c99f472badbf5ba8fb

comres.dll

bdb6f733992cd4e6570249f97f2da366eb1ffe412e22d4148243a565126a6e61

comuid.dll

bdacf3e363b5e34440a0ee1e95ac4a65f902b7fc14f0e8a5d3107894e357ec8d

bdfff8b3025658096bb512d47b65583cbf6a9c46f944b8a6a805e22c9de306c8

configmanager2.dll

bdce92a3356ffd71f8ce3053f48195cb0f6b3fc29b12ee70488a63951e5ee68b

configureieoptionalcomponentsai.dll

bd5985f50e6eba0831f8570516f613c5a8d9ef798beaff8b4d32dd40522a1084

connect.dll

bd55ca3a5584a896ac4c940d7dd9cac57824ad92b16da17e151b0f9062016af8

consentux.dll

bd295714348916e91bf80e3132ab7629ed8c31886cf632e831d6677a744e0e87

bd42414a0a45365740a57040cad3aeeb2a93088799d0dfdd2c4aabbed9c5b61f

contactapis.dll

bda9c5a90229056cf1ac1a37ed843886b8a89152df198a7d33a46621f027832e

contactcarddatart.dll

bd04a5c71cc1f2f6eb9e651490d502830edaa756eaafb3f06d2b6087f344a2e5

contactpermissionsproxystub.dll

bdc23f9b9eb076d01c9c380aead48e754a4bc1cdbccf68af54a3745d5a7f79da

contentdeliverymanager.utilities.dll

bd169d9c87e137bd5ab460455976f5c51acbbf2c728775c7cbb5a36c3215d2ac

bd8cefc27a30269e084cb3d9cbddce4213a51ed5c682870fdcbffdb39184b870

contentmanagementsdk.dll

bdb212e879552408506a2bcfdeef903dfea6d81f3a5ac3ad98b50d11d06417a5

convertvhd.exe

bde0955f2179ff9d968c5580e9be571ffd33c40fbc02c56a15240aef634a8959

corebootproxy.efi

bd219cf49c560db7e27b91aedf687da2c6314e4492c64d5687ad21fb38241487

coremmres.dll

bdff22f7a0373e25b484bf06f9fc8296cbf5b4efd966be7565fba637a03e4b21

coreshellextframework.dll

bd9367d1f9c617dbc742e7833d774ad242fcdfc0f871846d1bdc6de0b233b808

coreuicomponents.dll

bd72528b4a8bb659b57fd9ce060c1045e2a44b38e25631399e577e5747d762c5

bd8b2618e3688180fbaf10ef8916191a28a68d6368c08c3df56af7fcc83b623f

bdc6802d61e635610cbe76e0766532954c2f704d0ac088d6f4872b6f89502946

corperfmonext.dll

bd4a33d6e47e6001a2f75246b917830ead999575b595aa35e1710792248d21fd

cortana.apptoapp.dll

bdb7df6776955936d48933f7551e793073c4cdae9ed43370ca6ca011fe0c7fbb

cortana.authentication.winmd

bdb8b9bbf04219365b285951a8f1e41bf1456f9bd489e138e5dbdec6a5ad19d5

cortana.contactpermissions.dll

bd38b630639cf42a1bb864caf1c60f246167bb579b6492ae12bbf62020665ab4

cortana.localsearch.dll

bdaa27be16e683b09403c8ecff9b666866c418fd14482aad6c4c51b6ae271b89

cortana.search.winmd

bdc20a19cfc5152fe549267637d2f0dfa7e848592fad768e7e74638dd9dd1e3d

cortana.smartextraction.dll

bd7ec1605c2fc4a2cf05e2fad36f185da8b7f651cdb4f2f515bad31f4de5f0d7

cortana.spa.dll

bd1ba0acd6b3529f0519c98c31bb265a14f6e0c366dfc49347c53fc0e654322f

cortanaplaces.winmd

bd9f77e6b2eb86fb46704839d2edc30d7c4a8438c06a79868c467ba34b96a8ac

cortanasignalsmanagerproxystub.dll

bdca14d9f0846dc9f90cf0c084353ce633d8304dedbb638a87683e09b660edcb

cortanaspeechuxres.dll

bdb65b2378df9aba0bd65ed5b6c43eddfc1d4c1f2cf240c64e82d7f2e8b32804

cpfilters.dll

bd1aed9b49cc0d7f0d7666acb9a1ca6865b08e4db7b2af2383dfaec09d1ab635

bd8be2f9a09f7c7692f4dd757a5f5a8d2129e35a0b14cf57e6588d0d33852170

cprepsrv.exe

bdbee2597300fb667a0a3454de2cf7ef9a077899f6012c0260e66f6eccf785a2

creddialogbroker.dll

bd671fba03facc8670ea90f0d106c8e95de314a15ea481bd1aa65e6030af3017

credprovdatamodel.dll

bde668fe318a257884fbb260f8d58449c78f12f9a5ca3d5605f06d6f008c85d3

credprovhost.dll

bddc04b1bd2175d4b78d19a3e464e7d341793060f642786d4fa7cb4e565d1746

credprovs.dll

bda141935cba22f42d75cc60dd2563196fac10ed578d11083ba0d831b5ab90ab

bdec6f71d8c4b9ca5852a02c14db104abadda6d1d0d23a7c0e62763b6756f040

credprovslegacy.dll

bd87987f1c184bc387200cba830859fa8feb17d1f5f2ec1aa4522e89c143eade

credui.dll

bd70694a06716fb227ff1149a634eb2520eb940622fccd2d9ca98bd0b0a41961

cryptcatsvc.dll

bd83826c46f0945b499a9770b18c908f63a7648b487636cc048b5aec1522716c

cryptext.dll

bde91d09eb5664c96381fb0dc0a2558502a203141fb78f4d8a3d8a0c5ea81af4

crypttpmeksvc.dll

bd3d033a09d2b6f67d2aa4d45f5afb116c97f4095669246c1cc934ca30617849

cscapi.dll

bd6dfda608c996a211e8f07c5a1797fb7ee3aaaaeaafff89f6f93d4e37e1365a

cscmig.dll

bd07f8583baa365db04a41245f1bf0f30afecd75cc5677b066fc6c018b36bf6c

bddd04e78ff5bb2e4b1931714fd1e65a99204edf3501e4adf743722295381787

cscobj.dll

bd9cb98127e9efa0debbf17b8b32cab7b5b83c44a3b0b2da8e36c5fee3029943

cscsvc.dll

bd3f8909d1060962b565ca5a37971b9a2f1b1b79c9348011bc3bc3b84d0f4849

csiimm.dll

bdcfaf107d3ebf6f12b6c3b11b8313ddbba16407faddb3ed3ef83a9e21683f87

cttunesvr.exe

bd23f7baa3ea5d4303fd11bbf58132c9732dfcfd4ec61adc0033ab7556b8b8b9

custominstallexec.exe

bd7fa4fc73421d6a79def8b57e79f578721370fc4832b7ccbde902977324aed0

bde5e1871e7d541bc41a94dbaa938166fd27eda752ee009db5ff1b4b88ef2c1e

dafescl.dll

bd047ecb48a027f86b9e27d59294e932552fff55237af92a065d2730a8e25b3a

dafprintprovider.dll

bddb8a6a277d9185890c4704b02efa1218bd3a936346c746ce7de57fed79c5df

dafupnp.dll

bdad5966ee5f02247735292d071034918023bf776108ffe9247f821ed56bd291

dashost.exe

bdbe0cab8e69c015d4c75036336da56c8a2d7d078b4626a1874dfe2cd8c0ec0a

dccw.exe

bd12586885ee263a5d52f30e19ef35bfe6c8ddde861d6afb0c54fba4fdd86d0d

bd328ea07b37cac58a5c17addbe5603757befca9d7df5b538751eff992511ef1

dcntel.dll

bd338c7de171e933532c002f481bff9b791c4510cc686445109648a6ac3462b5

bd7985dd6613a666e9e0f0e9bf0ca3cc19e672d0247468b893f7338be3d6a8f1

ddisplay.dll

bdfc92fe24a7b5016bf4c4e31104447a9c2af1df57d8992a115b86f534930dff

defragres.dll

bd0a6a1927909d8544b4388c30f4683469e1bcbf674e2ce37cda3d2f0e92b715

desktopswitcherdatamodel.dll

bdaa852532465df06981213e7890563433a407355db2366b6a1db730a18d3275

devauthe.sys

bd298ee22da29db0b07717a13ca0b5f85276ef576e2c2db83a07da659b02d7fa

devicecensus.exe

bd20e8825b4fe47f84931ec0c37972b8d9f69311442c58e949f2cfcbd226f682

bd98eccb0b8cf91fe83c61996d94d925a99d85b213da2299c77fb70aa29b100b

devicecenter.dll

bd51ef73910264a07cb39b60dc164e005f0589d40a51566bdd8e7ccee340c2c8

devicecredentialdeployment.exe

bde1a0479f0fdb45152374ba05e4fcf585bf082016010bea5cd1e9a2f3482665

devicengccredprov.dll

bd1d2b4d6ac9ec8abda800be9b58b4c016a5aae50ffdc24379fe2f666191b095

devinv.dll

bd1480a38bcb4a7fae966e38ddea2c278be622a33bbdcd445ff53d239f1951b1

devpropmgr.dll

bd514658fe093b8700d32ca07cd1ae33a3ca1c6e8687336d07b2f8b3668931e8

dfsradmin.resources.dll

bd6be23865c927f4a31cc33860f8a892c82bc051d6516231353ad04183c12e43

dfsrpowershell.resources.dll

bde667a15a0cea019ce966c2d23113042cd8700981e60a7b1e193760ec863ff2

dggpext.dll

bd0ab6607cac4374581afb5c69d6a434231bbd69afa9827b97cf0dcd994fc702

bd5a5fd2aefdb0b072b5a3d2d21acc20de4dcc267350e2c1941009a7d5c62572

bd6234f2305f9a68ae73905d97675e351ea3689ac7b7b37bba2c950589286f84

dhcpcore6.dll

bd263ca7069dd5b5e4fe47e578a903d60cc940e6c63d9129e5144b2e92ee89d9

dhcpcsvc6.dll

bd0485a4763081c8caef07298086be6267c7bdcd7090df6ac514c87105b2ce15

diagnosticlogcsp.dll

bde772db42756bc9d68c22a3e946ac2f2b24056107ebf4d16a2d15137a3964e8

diagnosticstap.dll

bdf9e5d8bf5224caa10fe55b949eefc675d9ae165ec6b269af99cd31d48f9535

diagpackage.dll

bd95e5a4cffbf8038bcf33dbb49176cd01adf88a51314d6ab448892bb6c1e6ba

diagtrack_wininternal.dll

bdb631907f24884c41131bdebca019c519b3ebf97ab980d0677988abda8e0ad6

diasymreader.dll

bd95371a3beab6f25ce5a8aec1becb137db7ce6b611ade9765ba471d887c1ffc

dicjp.dll

bd0ab8c5af0d318273c1046795569a96a4d4c1ed1b5ee446f382e643c0289249

dictationmanager.dll

bda91f5c63274fd0492e935c79eafa72f82feaa9583027b64488e6015acf8825

dimsroam.dll

bd1d9b8426e7daeca90ec8fd6a3ed7721479335c04e6111ff16b091d34130845

directmanipulation.dll

bde9d7000c5b2597a90607ac7b6cee98dcb910191afd8a4dae5f0e71801fa269

directml.dll

bdfc988c449450f54980d519f1c95150b73503d0f12cd10d7404533097c50da7

dismapi.dll

bda1ee0a38cfc63881e0a20b74ca279947aa614dc6a0f3410bf3fb2d03aff4b3

dismhost.exe

bda6e761b17f757f6581c9826383efe03caae4825efdbf38a241874619852f78

dismprov.dll

bd890478149f0dea5092b3eb671f7383ee60f6f3ff87173c2039cc2b8dc13997

bdbaf1d0f7f6b93e5059dc8188b5dffbbb1d4b51054a2602fb643eb172a8c58d

dmapisetextimpl.dll

bd9fda212969b612c48badbf3367f1def60a6ee23b39c560a23335232e75a7a1

dmcmnutils.dll

bd3701d4eee038815a4d9bb09d85f46c48b64257ab1ad90ab7fc141172d53eab

bd86d656714d2f8bc35ce59df14e044636a29dc245866bb58598bb6e85684eb7

dmcommandlineutils.dll

bdbc90f82a9c05abf9823bfda1738e73fde35078e5c01e454fa28095006fde6e

dmenrollengine.dll

bdebbecd2b9ed7aea57482acb18eeba512b6ad1b4fb555322f74557f9c51eff3

dmenterprisediagnostics.dll

bdc522d80fbe230c294646b4c21abe730f6d9790302ada90d87e085daa45aaa0

dmpushroutercore.dll

bd8eb8d45d8c7b0df021b307cf2d4c3fa85cbfff82b39781de4fe9beba871e87

bdff4a5a91971a7f781cf00b3a896bd10bd5c978c645e86b08fb780271a4b3ce

dmrserver.dll

bdb987f6aaa5e7ec09d90cab255aafed80b2a1d3230b29a2965b1e67a99b5e03

dmstyle.dll

bdb9e970f4f3b5f3c3bbde6a4fc9db14394b17ba5e5ef1f1faa2a7aed6df93a6

dmsynth.dll

bd097f028517ebf90a8d6d33372fadb92671d5e8de2d57552333250f59b2adf1

dmwmibridgeprov.dll

bd7898f5c7d1a00c5c2c1e3df19d682eeb8a18a5e19efbab4159b166d3c784e1

dmxmlhelputils.dll

bd22d776fa8e06f79a0556adb6c384d4fa5265215e501bad62301f50e2fe63fe

bdb8996792778b114c154508da6d830e4e3172411c4c7d08a7ec91509635cac5

dns.exe

bd8dec6a84d811204e574cea9ff702a52727e9d0ffca58dac739ef8ac497cc53

dnscmmc.dll

bdfcc9dfc2c72fb7f7c34eb17541281fff5b424393abe8336a3b3a0e85ae140f

dolbydecmft.dll

bd93afd6ef37d074728889004dc815887852cbdfab0d2c90e37d090639b04bb4

bdd98d3819ea74b0a44a44e2edc3c25eec54f70a55ac4dc67393fb6df6137767

domgmt.dll

bd584237bb09d5c4714ae9b4e143ce2ac51eea4a2b4d2423e39d41da4b61cd16

dosvc.dll

bd126c902bbeae21cd3ebe49da54fdcec3aeb01187fec0301a38f080b5133c60

dot3dlg.dll

bd150451a270a1d8776e833d0330cd8eef9dfb2a2f59fdd7097e7168a60734bc

dot3msm.dll

bd3475776dfc86089bace58ca6ee386a450a61a4c43667b3a3dec34b34c8e79a

bdf9b3cc8418053378c88fd59848798571d26acf0da1c1b43302271142b67079

dpx.dll

bd95ecf90a2cfc33e86d3ab2fcd4386328377ae75b0d0ef5ed708709e9d8ff2d

dragdropexperiencecommon.dll

bdfd6a3d1a2e05d7744363f266fb55d9e91e1d36a7164b4a32a9f660e221389f

drttransport.dll

bd7731a114ed3e6671464c2fb1c40a0eb0f42b60a42384ab7508b00e1d70e972

bd8c96a54b848fa400643db252d823d35b4939461d2630a43d8ff49336eabd33

drupdate.dll

bd1e8d4fa035e5bb5b40f2da9798766b6061bfe798a19b503787d1a0728f3a75

bd5b606c17284c06dcd91f7445fb3a8dee951237fecb87def43f7c14523dc922

drvinst.exe

bd35ca1b957c60ea27d310802ceb06cff9d09dc963062986fa9e811123f7a890

drvsetup.dll

bd635b345cfb5f7075200e17cffa1237a882cb1fd767e615c05d8de42136b50d

dsauth.dll

bd99d4fd817ac0c92f35d0a5cf0ab0655f3ee7f16b5f483538a3cac68341104b

dsprop.dll

bd4b853976c7eb52eeb2ad74726e918d57192ee4ea6dcc5cf509b0b5a24c6eee

dsreg.dll

bd3fe899b8a7c5e8a08e373d3367d9af59c93cc5220eee1dea4bbccbf6edca67

bdb95977875235e862bec7a67aab2d403940f5daeec6d16d294113eab24c85e4

dsrm.exe

bd289448dc7dfe2f7043ed3dd4780d15045ebb05dd12f1754bf6f9505c80a6ee

dssec.dll

bdcc06a06fb1cd29586242c214c335b444a84e5626fd77c2f2f889b43d53bb08

dssenh.dll

bd3bcc8755f27c5800a74b2d2f02181ed316c537ca6b5e9efd36975996b4c459

dsuiwiz.dll

bd133726b4dbab628fa30c796757e30abfeb62ac686745f94459aa09099a7035

dswave.dll

bdbf820b1c6d60431bc53c831a6b69fea3f4875e347f9ea6819238b16bdf5c56

bdeaadd94885ecb27512fbfd9600e44adacb709ca208993af566abbea0a3933a

dui70.dll

bd081a60121e3c6be14f8c2a3ca98cfc10fd9b03f0945953271a28aa7800e77e

dwmapi.dll

bdc28a9ac8d8418b68e8de9cb51fc9beaff7f412d1caabe98279d68110e0a503

dwmcore.dll

bd6cdb5d9f68d3177826854b157df65e448d645cde6d1053934bf83125ecbb9b

dwrite.dll

bd6416102b7600f9fc5bfba4b9925931bb230a77d003b802768f50b498d6212a

bd9533bd713883028dcc32104bd93743132f28457497e0b380cbdfe3c8c840ca

dwwin.exe

bd2acb81c6a906e391f8245fe26df94118bd4fd706be5fdc009beb7dd280903f

dxcapturereplay.dll

bd9f455403880d0dafb34432967ddb7c857d4b3bd8104b1875bfb9642a8f7253

dxcore.dll

bd954fa150e72cb04465334c4a2dfbcd224324f3c3daac8d0f008306ab95be23

dxgkrnl.sys

bd0ff8e11dca9c8170a89d5edc765e47f9b8d5e16fce9b0d740e70f311d9b1c6

bdf66d40d87d454b826b694887c22c28891e220a4b799eb25ae1f7db7b6f3cae

dxgmms1.sys

bd1d557deb0615e0b5827869eac850e0e4e0d4054f16de943f54c53e7eaef92a

bd5a9dfa81f7d222aea62a02f03d9926741cb7ce0e73a62427c503391bb194df

bd882034cc45d00099de3b0ba74a411998e3a62c9b8639938c4b1dca98183712

bdca2ac2426d8d2a5b8427759d76c8bc4d4c8691cf2e1ac2e3ea64fd75fca1e3

dxgmms2.sys

bd1898ed9e675ce538e57145e0ae2c59242409645a6abd51cc4051f751fa2e2a

bd8e0197ed4ea8ec115efab9fd87b8d8b4a5c4f46bdb7fd644cdd30c964f0523

dxtmsft.dll

bd2b00979cb4256e749680b08c50bf251ab00de078cc7335b732be6fd7a51578

eapa3hst.dll

bd55421cdd1f80e912c696ea42184ce29cd07c43e2c97a7b02440d5910c6514a

eappgnui.dll

bd3bf385ddbde3d0a5bb528937e4498ecb81cb1ad0ba517555e3208afa3ee703

easeofaccessdialog.exe

bdd58217662d9cc2c49af209b4113bee7c2c3dd5d6333d7760c4d1bb636fbe0a

easpolicymanagerbrokerps.dll

bd78f99f0e8a238e398cb01f32586b4017d0ceb69b1a4d49c1a5852f6275eebc

easwrt.dll

bd6dc05a676e0ce84e607ca08da09030e9b11c306bea9dae920e9e075aa35d80

ecsystem.dll

bd9fb77177e147ad309ef69fe4b3c773d2727d7a5c256f6f0d1ce1d9cffded8c

edata.dll

bdbeb7c586e60c89ce2b78ae137db68576ab94f121763ce5b48e57dfbc2f2f9e

edgeangle.dll

bd36ae1c145a2572652885dd4280f54453b7f19c41c5adec998e4b467be0c77d

edgehtml.dll

bd333f9eba85695b5af60fd12f63ed350430d0675855033231483dc7d6f253cd

bd5228133c7283c9a6a3eea68c2250c8ec9aaf3ebffa51ee1becceac709934fa

bd6508af4d63da73513f0c56d25a6ae9cb3b7c4d02397aabe141f040d7143d0c

bdaa894fbb7ca4b736656273f993df2e1848f8e4f1a186e96479898dd4c6976b

bdae127de6e6f288b03349d1fe3661ff8f017d730beb5bccf9365dbc520e9e6e

edgeiso.dll

bd0b47a603b1095e913c84855b527ffbc4479bda0b10ab1714fe91044d756d29

bd60f0ca0cc954252e1870fbe2c3454a688f431a4a87684a5f96bf1445335ce6

bdfd7368351aab7fcdd06dc6b6c21a591d95dbb031a2b09fe5f63016a8a9ea55

edgemanager.dll

bdbccc23002607e5084b9494011dd95d9e1edf8dfa6a6dcd24449b7a3772927e

bdc46836000858a599089ce779735457184757d2887e080e6ee1b9bfe2c9fa17

edputil.dll

bd0253bbc17cc628db043b68e4dff0780cc5acd6b0867cb1351124059fad9346

eeprov.dll

bd89a6c3711e50c5c36e5e43b0faeb951fa3232ed86b8efd0c4c7ac392d5f965

efswrt.dll

bd6c4a89c946c82e5f58ab6ba2142ad5e2979f35b6dc7b732672a8c72fa85af5

elmsmc.sys

bd346f2a4f5703d3a23d44bd1c63ad8d1a47e1c42091b5acb7549c79130ec632

embeddedlockdownwmi.dll

bde81bfdb91bf8f3039f6590c348dca12c16edaaf0a66bb42f2c940d24644834

emodel.dll

bd2fdf11facf4a0b1bb0994ef239005c94f2efa6280b20ccc606d70be87b19a8

encdump.dll

bd13d780b4fcc620ae1893dd7b3e1fc04acf620236832cc451c553d48d737b36

enterpriseappvmgmtcsp.dll

bdb6d31998ba77b47478cf37d83163597e282501e30feb0b7ba4354f2e5d25cf

enterprisecsps.dll

bd191d3c99e863d61a9f1a3874240cfaf184d58dc450dfb47ebe410499565cd1

enterpriseresourcemanager.dll

bd0d5a96c359103d3419cbd38edab54a160892a60ffcb549a395d35d7ed550fb

eqossnap.dll

bd516e70b28ad5a2c311a704af5ad66eb600d5a26e46e543ded6627dc8befc2e

escmigplugin.dll

bdb1dac0e7d967e6a19f09001ffbcd86e6a6af19ba346cc521b9e200a8a3ea57

etwrundown.dll

bd31a6fbb93b1da43b3b1b014868c983d0c1c9a31b37b8e4d7b1a658d03a130e

eventsinstaller.dll

bda48f8be862e1487238988de28ff2db0913e2f84a6597310c08fbe80504f24d

eview.dll

bd276da0260f6fa7a111048c23b738dc67891b73e623d138fbf04ff1de07cba6

execmodelproxy.dll

bd98341b5138ceaff6782e041b090d89100e491f8245c91b9544aff18c64bfd0

explorer.exe

bd0feafdb801e22d5999faefa2dcc5d415dfb0b4c9b9bb550fee08e4282de4a4

bdf829945dc878565b60f3342a207643e88aaf56b74097ecec94b9902e142a26

explorerframe.dll

bd1f08c0c692a22f8c4a0134ed23fc377fa7399650e3281e58eb4aaa5eced0aa

bd8c118a721554dcef92da12c42c4b98e317902f7c77e60b4d68de1893b6e446

exsmime.dll

bd60b6fc36de7abdb2381d2946fe292f9367c62307337a2109baacc1af45403d

extrac32.exe

bd050055f7e9538cd77c7530649cc17abe9936e488af82e70dd31749e0593c20

extrasxmlparser.dll

bd9ffdf83252acbc7258a22c45f1c9532d20a5cc087fce690269e30c9da78e64

f12platform2.dll

bd6d720b5767fcb5942bc6766365ed313cc0d4df49851a2b8f3c47f7bdd66c93

f12script.dll

bdfd7193030d241b4894eae35dd8d63acc15022c48e6c54a8117d3285d99d19c

f3ahvoas.dll

bd0740ad6371495f79c83a143e8022d8e6ae0b81ca1ba1ce7e03734c689cd415

facebootstrapadapter.dll

bd39aab9c44842da94fc9b3b3718bbaa5b678c45327d104f7098c84e68ba9210

facerecognitionsensoradaptervsm.dll

bd17bd6c4bb2b356504a46e3821971840a20c64dae5ebae1bf9af57f04d492c6

failoverclusters.fcagent.interop.dll

bd3b07a02ed681552bce4a67efc0c0dd130fa6a8f448d026ae020be65da1b60d

family.cache.dll

bd18eaa4d236de7518057c05edf5f573e4544dedf4e0e9f19c978aa901869023

fastfat.sys

bdf2a87c724040a7744c8c5683b9110e630da9a398333ab57e338649cb4ec039

faultrep.dll

bdc4b3e135674d81ef2f6d3eb44a5bb9042346d0651ddd84fa3a3a766412cb6f

fdbth.dll

bddf72fda8a7320efd7b97da7eddbbf995e7155b94dbfa576e4bf68c599fe0c8

fdwcn.dll

bdc92dc7951e406ecf0716d96734dce5d53e105744c36579656fb7d1b5fff379

featuresettingsoverride.dll

bdf0150d2dcd3dc0170537cfe75b804fe0425da962fbc48b9f27af69859a6203

feclient.dll

bd24618f556717231451252490c31b29d9930309faf2050d6f74c7289c5e4a03

fesearchhost.exe

bddc7eebac3b6726b87cbdedf884ba6325107c00d58c34edc372296aec5b0294

ffuprovider.dll

bd00b5a85af816ef95bcc28d4f4c7c79b3d28cfa157f96997e800880c4f0a8d2

fhcat.dll

bd8e9ad6ebc9bcc4b9d24458011f6f23b6f829a7bfe0ca7b4cc7ee21ea29892e

fhcfg.dll

bdbce895491fda44ef7a45e456b2a5c4848621161a0f56787eabf4c002f6ace6

fhevents.dll

bd552003637b5c45271a2338b0663ce91e345109a0f1736192c4721d2690d90a

fhuxapi.dll

bdaab0cf19ec665aa36181b0d33c9119ddd86f789166d917c7ff2753ce72a2c2

fidocredprov.dll

bde56f244c1aa6ab10f7e74fcc78898251cb3e97b6c9617b04ef26e30642ac60

filehistory.exe

bdc4335beb27c827e38ffa95a81022c33d6d5b58eb30ce0a80dad7e1df306077

findnetprinters.dll

bd1d95d02f5ec3b6bf138ba4869406074d9ffb42cd1b18627691187fc51a9964

firewallapi.dll

bd0e734f4c00bb71cd5cb855fdc0d6abb5b031c328082cc963015bef00bda15f

firewallofflineapi.dll

bd8cd59ae83e35a7aae783c45819a79f67b1fbfd811659c354018675be714e18

fltmc.exe

bdde3b8e6d80c5adc3242cddca65e9ab7d958eb017365f4f8c1bd8d1dbb0ade5

flvprophandler.dll

bd8fc9dfb6ab4584999f57e2e971a3fc587d2a31588b627f32e93efda1f34951

fontdrvhost.exe

bdd94db63f471d650988865285a41ce40c8eae229a6f05aaf7fd5f98e3f20308

bdf9c989fd7c2c5c084a19b4bce5cd3da727466329519669725c9386febb0127

fontsub.dll

bd1586d0372540af0c60f9e0b5e2d0d764c21ee7500c3db94d67ce742e4f96e7

bdee6770f26beea6a5b9a3b1c54ae606837c895cc1bc2e2c5c17da24dd0eb718

framedyn.dll

bd7fa275337a7782501a02bbf936ae3a86e06739ab645173ad6c6e7f0178c15d

frameserverclient.dll

bd9726438e915bc751da4f841876c9fdb24927c290f1e4cacaf3efaa9a7f75cd

frprov.dll

bd02192627887babac3c9df51085eddfe307d23162eb16f20b3bbcf6c6a57f22

fveapibase.dll

bd406b28cfcc42b1f2da20d230024d249ecaa135c720d8de14053e2f521696d6

bde3d98d01214eab04d2ec29c9cf785b17a661939dce92012fab80b6a2932cc8

fvecpl.dll

bd28232a913200428cd81d0ff9143b99555360dedc6899f07aa623b7d5c931a8

fveui.dll

bd8ed3f23a0e1caa7c20da640955477b410c300e4c4b6f4af39a87f2387412ec

fwcfg.dll

bd85d6fd5d3d1f27e8f9e2b85f515df276fb7647d9477a3b5bb0d13b38e30450

fwhostagentplugin.dll

bdfb0307e09a01f36c43f2ebc3f86c4a80d3fdf93f21852ca3fee181d1e9dc7a

fwmdmcsp.dll

bd357b472c8afe5706f18069bd1cbd6ccd9ba1f129b62b75e528b0cb663d9004

fwremotesvr.dll

bd155093ff1d69815be45fb5c86f24ddfdc95a285c5e27778aa73c3bddb37314

fxscomex.dll

bd9692f9833012721b2fdeaee170f8200ec3cf7ff41710ebdc56367342f1bd62

fxscover.exe

bd9cebf2c7cd550e96ca402dae912f9ce6b70e29c6f2e0d0ddfe825b8f52355e

bdd8eadb069df97651859ce57d4204f097297139807d263ae9328f5dd4f8eb68

fxsresm.dll

bd3c44ff64de9c1a61d2f3d7dab827cffdd6e5b315b2a1a92a7343ef603cb311

fxsrtmtd.dll

bd87b1b61655ecabe51edc6922dcb3dac65e79205bf1b2591ffb75b47288b95a

fxstiff.dll

bd91a60e7b92bb4514a6afda048a0278eb544c3cfd3cd93ddd2859c95261fa83

fxsui.dll

bd72f40632d457022af5e5f6458f308acd174fa78b249e0fa0f1f26d042bcb39

bdb302626777343e2d115d7156dd7aa25b5a5dd3c533d8b43ccfcad220514e19

fxsxp32.dll

bd8fde89f0df0c50280002ca3fd22ac55bf1dfacc8d99687facb38075df0a35a

gameinput.dll

bd766817c88ed2d86f421a4514c7ec849bd35c4edce96756d4b137e721ca0565

gdi32.dll

bdc466bb6c1ba2744f7232d41b994279f15c8639d34db007ae4e8c3e6f093505

gdi32full.dll

bd0216233d84012bd61be38964798f8f6686da61e2e8e04d1b395ab8566ca084

bd23059e11f2b418b78f716b60313c9d2a3ff2be883fcb13e5a733c90ee1bfd5

bd44e094e580fe15197b84e10c6668633f1ed14240dbe25964d7012dad70da22

gdiplus.dll

bd2f060474d83d70d298faa1c1b350508ada86c9c2df57cfff96982333cfcc42

bd61e0d896bb0bd04b68ceb819c4b29cdc43bd250d1715850b5d10bd863077b5

bd7af17bfdbda75bc48fc425f642d5d55d29b3179bd3c31d1aaa7744d9a7c588

bd7fa87b1fc07504dc8be56d9f19aa2f4db8651dc5d32fc3780a5dadd69090d6

bda309f45b3d85dcc4c6e5c1536094df6b266026c5f8d58003d999a81cdd81d4

bdd06873095741a600f438366b118fe5086f2da167db24d639ec44dfdc2f7715

bdf0d42cde845039cb7ee84a824c7403a5738d0dcd68f107ed9b6e2f4205dc7c

generaltel.dll

bd58fdab266d852ed045c250fee2f28243c0594bf591be39f7f2cfee1e92da45

bdafad9b2231166956510a4feee847808a990897fb986c59a7736857452c206a

bde06cbd87da214fa5ceefc1d21a4ec8d1beee736248b5822266c5123048ead8

genericprovider.dll

bd09c8145d653d8dd96634b094bf60e4e801995ef3837857c3a6addfc5c20a9f

bd21666d889cad1b9c6cb95c66a1cda0b634908aabc799ab86874ed492b08358

gpapi.dll

bd025960f78c139739c2ef1656069aa255af637ead56a1ea66f4758acfb7d54f

gpscript.dll

bd6c33a1766f5853ae7cd63dde103a92a0dc21abc4cf91910d5f8a2645ed5c73

gpsvc.dll

bd4dbea9992daba843fe1694584bbaac9222e12d8eedc7a297aad46cf797d75c

graphicscapture.dll

bd57e7d609ccb9683da941d3271cce83137174e9f4620d37fe5a3c5447937d3a

bd7d87df45d3da04bf7d341917266f0f308ce5079599f24da460325427b549bd

grouptrusteeai.dll

bd30a65754e423f5911448c04596c3e4f2b0a48a345f617cb3327ee43f608073

healthres.dll

bd9169a139b2d8c8de4fda802e6491692928fc70d67f219d05d75981d575682e

bde7827947b8f9f4b23a196b188e3b5e7355ac51896f057d5ecee0ef587a2d7b

hevcdecoder.dll

bd26e667d0a344cec91ae7b99fae71d0bfe40cf5fea565dacfa94783fe00d026

hidclass.sys

bdd157b1b15bc5d439148545fa611ecbe9fc1e02babb022eb9fc55e754521d26

hidparse.sys

bd3a1ba4f923a943d1edb09f3bc616872cc49b8f3f051b9c31bc7d38b13bb75a

bd89d5a2d61c1274f49db8178fe0c497a4a5be3beda698683291afb8468a188c

hidserv.dll

bd5172844d0109edb19f52c3eb641cf281d811a421f295a3e7a1ec1345a2e886

holocamera.dll

bd922fbe5458a6efed20d86fd06a2ecf8ff0022c0d2b1336de7ca891d2c135d0

hologramcompositor.dll

bd19e389823e7a8234eade74061802de0d677022ccc239d0809f39f73e5e3890

holographicextensions.dll

bd4fed281c89a3abff3cc34a70044500e2ac16c7a2334ce71e2f9ecebf54df06

holoshellruntime.dll

bd10657d5b1001a8665c69e697d2032789c839ca105cd77bbe2bb2f8c9af3acb

bd40614a4c2346097a8146f2223feae8f07c55580a72e8a2f39c62c24d3ec3fd

holosi.pcshell.dll

bdfe7e5d82acde36641aa0f9df114787ee069c6ec90339bc16b2df6413d8f40b

hostnetsvc.dll

bd658ebf2ecc99f9e54c2e7c01545e1dd32bf5c81691b0790f61d13ded2dddfe

bd77b989ca4bb61285b6ed209114bd451d4d2385574215dc0b5424191d66e981

hrtfapo.dll

bd6b869e9288453637c125f4f2a953266778a084d53244f0935bb005b3218074

hspfw.dll

bde3f782757ff698e91e0d97bb4eea73432cb0050e0150cb30a7b88cfda5c6a9

httpapi.dll

bd301bab3f1a9de97566b12e5216a0ed4bb63e6633db07e6f5e0aa241132d932

htui.dll

bd14ac17018f1b47b040bc29cb3364dfc792eeb59f5ec71d832f21580a4a0c45

hvax64.exe

bd6c987e3eadfc3ce65cedeacf1b924a38327870600510ca7053c59c23cddffa

bdce79bb558c6f86a75d66fb2f847b650af4273a5e293b6a04784f02fcaba6e3

bdebb2f9e69c21d5c2f07be0266b5c278fdceefe43185f85593a4e93c76e4882

hvix64.exe

bde732388470b7a1bface8fd39914e832592f91313544f95a18d7fe497a38abb

hvloader.dll

bd2fa5e9e14d91871e86159943dfbe707a38450ad55a652315d9e9e7ac821af7

hvloader.exe

bdf64b8b17e80e984fef9ebb7ce7c50040e7a367ab4e762e09b9ef6977e3a7a5

hvservice.sys

bd39ef3e85e396ed6c3c40717c5abfc99365171d68953ec9de23df1f317a32a2

bd95948a437e55512bf1928be19eb8be772f1198d4dd17b4c19e0af2db5c3120

hvsicontainerservice.dll

bdc8d1d8180fb91c83686c8aa68a00b32d4e4854c15f2daec26ecc8c412dc2f1

iaspolcy.dll

bdec256a574491184cd581d1e42234215138fd57469679817d11e5763d0342a8

iasrecst.dll

bd563c5a702cd3080355b1adf5215c91d81fe7a0945b977a73e64e96844ef8a3

iassam.dll

bdc1626288c172cd4fe01ed86c948e624c76a1dc1ed56df53274670b0e27fce4

icsvc.dll

bd96cd0ef7b84c55db525d655f19de7b63756b7f3554aebdf8f4a7a0bf2507fc

idctrls.dll

bdd972aa55269fa7c31628f7e7cd86d353e82742dd9ee237afb107f6ae20f97a

bdfbedae6842ea1670db7971b44a8bce4cbf803d3856048ffc019675be62fd03

iddcx.dll

bd96a0fbbb10f5bf3bd71325a4ed824e4641f8449acc0baa23ad4984865ddb52

bde97985c4acb9187bdaa42c545c496d13d7ca162b6c7f1a07a05de692f00347

idstore.dll

bde9817b27161ee54d8d31685bc88dc7f9d77b7bf45ed5e9538bbb6b101ea55e

iefileinstallai.dll

bd676266a6ead0c8c39f996dfef74fc0dad44921f4153736c236c50aee80e16c

ieframe.dll

bd15ac4903cdbabedbb8460222bc0e25dc49ec4b1dbfb922fa5be6b7ff1e139c

bd380cee1b56d3d5e6197096f138a109290ffbadaffd5c3aeb0374f74c7b2828

bd563a8de8dfd1b0dfbe04d5570c8205ed9b0303b4b1fc7c0ac529d5dc2a6552

bd5f4ff91e1b54f85684a26302b7253f0394763cfe1fe10730dd8a26248ee933

bd9c5a2e87c19dbc5c9264e35b97cb79608b03feee889a4c0c18b7989b480d17

bdb0c733534967ac7d2a892192813b7c31a8bb040dd0360d20d68640e5362652

bdc5f2021fb7d95470ac1e95b8595a631dadbddccc1bec4329629146367c9a3f

bdc615e040e6d4479124b65ba47a7f94de37f24674d9f3d842f716a20dcd1ebe

bdd26dff68e647794580a997079a78f230fc00f36aa663b6714ef89446955b6c

ielowutil.exe

bddcdc64135e27ae672ff8be8f3aba9e121007b44f0786e9f126925d1bfe6276

iemigplugin.dll

bd47299552942f9d275c0596f669be1d2da6aa064100d9247802e7691a7fb555

bdad559106e07e614ac173c20fc6c4f6f884fb8af95d6789aa6edb77f71f7916

bdee7fb6eb1e2584e4e5a45583bafcf93ddcca1620b522e03141878d47aba6a1

ieproxy.dll

bdfb520d4e06055bdcd15a7eb667e4a510d69b9ad1f05538d26f7eab4c2c2af3

iertutil.dll

bdbff5b25c47f44dc3cd23a95863be1226aed583b916eaf0b72abd2bff3ea602

iesetup.dll

bdcfe20a5025b7df106305c146cabd80fead2fffab7728ae9b5dcf0e6647f942

ieshims.dll

bd568f81b6186b4f71d6c53c9f6fd062665810fe85985579ddbc793df8cacd8f

iexpress.exe

bde274c0e0ad135062e7746842d79ec34c9715608266d6faa1400158ec0989ff

ifsutil.dll

bd64feffe4cbb4e82f232ff8e959181184deea02b6b1db8184ee787a009caac7

igd11dxva32_sh.dll

bd6858bbc1dfa6d74407c5c6d12690d7ee1f29055736299861f45cd3dd412f9e

iiscore.dll

bd9c396c33417e8423bc80446f921c2855e94d2bbfb4d9ec069a3352b379fc5f

iisreg.dll

bd42663dd636cf258b942d08ffa9f2ee3eff21d30bd5643f3d8633a5bfbab70a

iisrtl.dll

bd2e1075ddd2cf9d52eeea1178388b226e16faf9bfe27c1251713486e63fc5f4

iisutil.dll

bd1ad12b98d8e3801b3683a1630ef179ca4d9e86ada722524efe0e23d5991caa

ilasm.exe

bd7dd7c50313facdc34faddeffc09c49a53b143518000cc384676af1ef1c9ecf

imagingprovider.dll

bd6703b926af0649667fb1b00289c9d4fa097c55990df49bde9a459a06304ca5

imapi.dll

bd7e4557040a13dc5a3efc4ef0ca8733f1efae50a04e212a1fe93fb49ed50ec6

imetip.dll

bd66fcbb939b7b225a00acbf74591d5d9ef9921ed7ce487243e3f9dbea12ef78

imjpapi.dll

bdc92839ca8de2d364f722c2f40e25c266947330d053422d3d88bd124cfa6b52

imjpmig.dll

bdc2728ec3f814b9c6a70bf3279a8dc92c221898cded241b6f3329bd372a28b3

imjppred.dll

bdfccd27fa5bccc2207a030cf83c5856ce0ec3a77f11cfdd33f34fac0c14a296

imjptip.dll

bdb5bc49c9cac55564cb41d3bf909f4101d172449eb168450b30c75086cbc760

imjpuex.exe

bd16dbe7d690c011fcff5d0db2c34be063c33a811f3009477267cfdd97f0070e

imm32.dll

bd972b9bb76f741b748bccb23a82289028ae5c3cf7c689a10bf97bcbd190f9e5

implatsetup.dll

bd745eac0127149a6942bea57ee01f730535374ce384933cd6d977dea9ba9949

bd7787f0e6b4019ca7abb3fa4599bd356b4147d11f840bd227483a4df24d108b

imtcdic.dll

bd681532c3cd1478340844f0e89a8cd494eedaefd251f5eb3df4ca9666678064

imtcprop.exe

bd8d58c26cc3c37dde5c09406ca092818e56c5c1f15450ef6f8c67a16e3fbb44

inetcpl.cpl

bd5cd6bd8fde50db29427b38612d15d905e2785142b4c32d07ddf93fe0640bfe

inetmgr.dll

bd5c43e3dce73abf769d09cd1104a64e77b3d10bea390a00127257828f7492cb

inkdiv.dll

bde6ac41064e9ec68b09fb3961f1e978d7e7ff8ed819083a3d2171add813ca6b

inkobjcore.dll

bdca022c0eb44c8b9c27551c8a3cf8f3cdef43894238c0584772939866a02d80

inputapp.dll

bdf592bd062662bbc9c1534fd48a93dc66e288835f4653be9c5472287da3368c

inputdial.dll

bdcee239d392077487f5f237b439f7b2e49c658f66412af4c3c6fcaa37c24fb0

inputlocalemanager.dll

bd0f3ddf24aa14dec29225d8931ed750437f1d4d20ad1fa66e4f3864c9b7228b

intelide.sys

bda98c3c95f2ad79945ef8213d5c65064052c09c82dd36f0d6724e1d21dcc30a

intelpep.sys

bd8be67ced9a4982d785ce9ecbefe868c3a2e37df7f9592b9f9049b807a1554b

internetmail.dll

bd2251993a2880cc5f108459bfebcd6140578dd749c0608c518d2b04ff8de759

intlprovider.dll

bd34e7ed86948118c9e116bd58247fe56cff0ef9e52a00428bdc47d7d016dba8

invagent.dll

bdac3dceea06bded939192e56cfa8068dc20fb7232741817daedb244c9f66efd

bdc78e7eaf7482fe898dc71771ef83db63478d777a125ca7ee06ab7a601ecf02

iphlpsvc.dll

bdab1d04989788ea945c7fe0de962f0fec672d9703c271f8469822a91d7462b9

bdd7ffe08d3ca8d49cc6904119b0df23d0024adb1b5b7b8de4c9e4fd0114f480

ipnathlpclient.dll

bd681fe98ba1d02191b29b2f1545da4c012782a702af3a68c9af5c12949e02e3

bdd212fdb591521b9890c3345c3d7bf015aedb8edcb382505672c94bab97d045

iprtprio.dll

bdc3db26826d6431dc4701363240d6c25ff4af1b0f185b562eb4b0bc4e5314ed

iprtrmgr.dll

bd20cd92eedf85fe6455d50c68839e2e0e9e87eae7fdc5210a511ac678359b43

ipsmsnap.dll

bdbdafa76efe65b4b471c09dc3011bb05f2b0228f89d9eeb50bdb5d1b9a2e9e2

irisservice.winmd

bdcd10caf942691bf855f126533b05b4c88c0b84285e4936967ad1533ab08306

isapi.dll

bdc5029432e10db1092e6d8ca0cdd9d1fcd5d2dc93d0025602f32f01c23aca7d

iscsicli.exe

bdceca674699354dd54a9c3c2481ff9c1b947132c348de135cc7edeea452b524

ism.dll

bd0ce49ec91eb4587bec035e7b890a3cc4ac3893fb582bdb4094c7b8605469c3

bd2dbe7de359945430c5749978b774a447462eabb044d7989afdff82f0b79ca1

isolatedwindowsenvironmentutils.dll

bd8f320f80ea5f4f5ee32b785801f83103e82cf394ad275b7a1bc0cfb16163fb

itgtupg.dll

bda1ddaa53ff202dcaeac5524ea04f8c4497d05ae20cb3b614233de0ec1746b2

itsas35i.sys

bd0a1831377e965414278c1bc813b008b52b6674b03994a6add4dec43f568276

iumcrypt.dll

bd9cec99e330784b97917a0bcb021cd5acc08bf53c91a145267a193b8b8944a6

joinproviderol.dll

bd97b222b77d638dcc48c038d0d776b7dd35f0509c6fbb47344baea504c6aad1

joinutil.dll

bdd26459574bb4fb7af7f7be45d40639b4cae0542d949b882ac07cb48c0c3b53

jpmapcontrol.dll

bd2aa26faf126da7ca17909883676b0932cef8263361bf8913d304701eaa238d

bdc3bc480c46cfae70a5d50720cf3e2eb850fc0bb9d20214eb0637ec96a1bc1a

jscript.dll

bd1f07cc8487fa9f3fc3ddb64493bc01ad5b58a0da33026debca0b0448f9c065

bd1f230bb4361255ff27a38a6e69c7461b0aa8fede9275975d5f71216f44b5db

jscript9.dll

bd97aa7f758309e334040e9f68e2fd7ccbc13f43ded2d88a9230dd461f2e754b

bdaa12cb106c9e7004cafb2c8db4624699f4932a53e07be501163f274e97895e

jscript9diag.dll

bdb240e3bb084eec9222ba8932fa342cc9c5c78b84c5c1075a2abfa3cf462e7b

bdba0d362c48f2577a1591d28c7291e9902e6853d7bfad1ef5d4314bf9c40536

kbdcherp.dll

bda1af01535113a64315fc50ccf4a8e471c42045923e65705406547a3b50244a

kbdda.dll

bdab1ce486ce464a64ac5243577e93d68707f29ccf1489a8192db058b949d467

kbdfc.dll

bd022d8db34d05301799d7dd82aa91efa4974394715bfd8fa051e1c3d3bd61c6

kbdgeo.dll

bd536627e95c0cd9f9d9e87a4f238be129d6c284af8c53cf743204210b9c4f00

kbdgeoer.dll

bdd92919abab30f76ac43a7b7b0b446f62eec7cf21f83960c69a70e195c3c658

kbdinasa.dll

bde2c27663516b7e46de96b6cc54f62d2984295acec2d2e6961297fa095bde23

kbdindev.dll

bd69c0e73df8944ec1475fd39f14c0cd709957816a998af4e12c176616bf5c4a

kbdinhin.dll

bd61c877b1532d8a4303903bc85cfa1caee8fd737d741755b0a247736a8e11d1

kbdinmar.dll

bd47496ecbb05ffcde25ecae0afcda81334840d0fdeae88a90168a20e6e26bd3

kbdla.dll

bd25be3e9be3814e76ab83bb2ae859d209ec7bd56951da015bb763017bc2d3ee

kbdlt2.dll

bdd60c63f8530c5af2fd35b88e5bca504784ca0ed89bc9c5b4840a1ad428bf23

kbdlv.dll

bdf8adce17da24fa940d2c642047eabe94d35fffd80fc98857753c463a0abe7b

kbdmyan.dll

bdbbcbcdd2e23e82954a766b2d715b51773818babf8a6f4d68632604dd81934a

kbdth3.dll

bd10e1fc990972ec6c29dcbb8afdcb8b442a77c03fbd1a787ddd6d761f1dbad9

kbdtiprd.dll

bd50ae1ffdc7cf54feca4d33892741dff0b16d93c2a53ea14fc377eccecd999a

kbdycc.dll

bde1d6be5c45ffe0e2a6414f1f2f1a87dd3cc37ccecc1c819178285ea28b3787

kd_02_14e4.dll

bd7e70686b42b5af24456f1c6cdfbbaecf4f58a2e5df45243512713f4523ba28

kdcsvc.dll

bd566a6f14dd3a0d608117bda143032fe270176d3d1708441662d871f4c347fe

kerberos.dll

bd1156402c812fa7dfbb3569918bc84ed7c182b24f0cf672786692757d3361e6

bd1af1505e081b24d6660fab16e7228d0774a163c99369b62dabe8c5241ca7e8

bd22b2033343a026aa064353550c2ca368c4268b9581fb870e80bce199a90044

bd6662755eead76b36e63f506cc9c0c5067a831cb35b106046c81ea38a66e3e1

kernel32.dll

bd6f1dddb263843aa072fd1090b33adf6e52b9b59d108390053a93b989cbc39b

bda383aabf155bc5c0fb233fbb4c173352660383afaf5c14a12ad99577b70cc5

bdba4004453a7b69c5b9d38f1c94576c77ca8461fe007179028e98ac49d5a5dc

bddea1ec3ba6df8c649ffe3af800feb8b3a0f6d3b89bf5136bb4552131de3c06

kernelbase.dll

bd2f74e7a6b5cd71918ff3346b397765b086507441aaac12ea20b74646765948

bd66af2f3aa3c4c4c4f0b5af49751e0aa1d50a7fb894e8530ba87535b6e6b79c

bd8a197328078e3e640b0d3daadcb89de056b9e33e6e0ff18c0825045c06fe02

bd9003434f10475c7bde84151b9a2dce58c8411afac58b2dbb5b1e4772da7bfd

bdc6597904d23aed26e148c518c4e31dfafa0aeac75d5a3fa2c3ebb008322f0c

bded1a906d5b6e967e823d5c095fd5063924984510e586cfd33f9f2da4e58668

kerneltracecontrol.dll

bd67900aceb05338d01afb7894d74cfb2d8b69b196260c87ac3cdc3533a16be8

keyboardfilterwmi.dll

bd53400cf11999128a74d07f76221ea449a5cd0fc4389f4d8ae8d5d9a8b1d77d

keycredmgr.dll

bd59121d60a139c433257c3fe02503b7700b47c1a646eb086ff124faf1e625eb

keyworddetectormsftsidadapter.dll

bd3601d477e4b123c3d6bcf2862be37c5f66ac99517a4c63a1eec3d9cd729552

knetpwrdepbroker.sys

bdb5e915ea1e5a2177df475e00f5ebf81022c30a917432e13d6ea5bba1212226

ks.sys

bde759446af2b09f95f02d77a018be6e41a648fbdf75e875b39457d5cb0768a3

ksecdd.sys

bd7894a7a343fbb8fe935d4184b9d7918e468967adb4331a29bb716832de151f

ksproxy.ax

bd0f29444a396334ff7f605ba743140704023d560290a716ec124ce4b0e336f7

launchwinapp.exe

bda4c0518eda7520e9610bf262a8574045386f495c39e2fbbabb7ec7f28faf80

libxprmc.sys

bd2862c596d9f206dd9d0fa6008544bc3b50fafcd8741cc939a5177295915cbf

licensemanager.dll

bd714470e7cc8263683a2c6c8d4a572fd46941a5808de67c1c45532f2355a5ac

bddf24b5df70b187bf83f4f6488e377da5b69c7ab44c03b1973de644e6ef2a6c

licensemanagerapi.dll

bda0084c53034c7287f2c53b754c23e6b6802f5af4810ef32016cc6baeba74a8

licensingdiag.exe

bd0765c127d92a5ff5a092745a761ce949a500c8478171fe834eebb31af9ca1c

bd125e017d78ba1c876364de6bb8a389f5850bc0ec2018bad20e17441ab66e50

bd544179018bcbe075670ed211716d22739773f8c6c3153980fbdba9996ef9ae

licensingdiagspp.dll

bd4fc645e2a819959537f7e7ca6624d726a1dd223ff97efe14cbfd35128cdcba

licensingwinrt.dll

bd2136d92a6196e02c732fd0ac28ebdc2c5cb1ed1c7a2f3fc57ece1091d1899d

bd7f13bc18266cfce11a3c31127aa31bca5d3287e92f8009f45acb65d3227b57

localspl.dll

bdbb79ffa2bc1f409f25f9d6374baa9e64242654612a39ad94cc3a44ac02eff9

bdf57162498e8c78c2cfbe2ffdf81648e63affdadb57290b5ea557d04d0b9b09

lockappbroker.dll

bd711df4f2a05acd858d3d03959548c071934178bd8af0d353f79b607278ef23

logoncli.dll

bde12d0c78a7714bb5682b981cbad74e5718f0b7fc5d2307d930b875f33b6af1

logui.ocx

bde9e3849aad98385f5f1dc935deef4d23e96da5def662c86dd315de121f174e

lpkinstall.exe

bd0501529c8344478b31c167f629c79a81b88008bca5bd601ae05a651ce85d50

bdc367dfe911114bad6198f761f3b71cb8ce366864b172ac81a3b641b1a86759

lsadb.dll

bde520cd43879cd693682ca119d3cb598575e689a6a4787aef5b3b7ad99b4e27

lsasrv.dll

bd8a1c15756b2a3fd9f6da70afe5ca3f8ca8b5c3b5e3033819a57e9c1a0c0a2b

lsmproxy.dll

bde81bca328570950a6e1807c89185aca2a326dc993077d16fa9ace5080344ee

luainstall.dll

bd4208844c1cebf5d717bb682be84bc3bfd2b5e14ad2ae7b243d0c17485fcd3a

bda84c80510273afed256c8a0a20981f1a4fea03834022c8762970cbe564ce27

lzhfldr2.dll

bd30dbb9f03d1def3aa0c70322db99fe29b565d18344d25a430f68bf39fd4711

m4mc.sys

bdb54cf1ef041ab6c11a3a3d72626ed27ac8e147d4c45b4d6062137079e52948

makecab.exe

bd26f4f5d38cda5113e7359f470e87788c9a5a6fce08b685558b50167eb09ccb

maprouter.dll

bde52905a74e66f9a47122890e53b8edd104a5edd3262ec0c40be8de68f5b875

mavinject.exe

bd4d2aea5385982d180c36077ecfc007ce65c5b41aabae97239643ee940858a3

bd8d9fc5cd46beec0edcdbdaeb99211a560f30eabc9c0c29e5be03a310994860

bdfa4b5a20068b8294eccda519227eb55d32e933f4cff31cf11e80df1c425323

mbaeapi.dll

bd98a0f11d4058c2d9179faa3e10bf82ec5d3b322644656c1b84d442dfa15666

mbaeapipublic.dll

bd3166ac01a6135d41e70524c722edac88720f16d4fe94490d9b94e8970b3d3d

mcbuilder.exe

bdc7199e8fb51e5f32ab6014a27d3aad3f18f770753e0c352971228ef9ebc6a5

mciavi32.dll

bd871dbd151aaceeaf7f0230bcd5067dc89c25f35a91f4b8d560ac857d7c74ac

mcupdate_authenticamd.dll

bd9c8bbe91511ccb559fa2ed78b21af41d932a4013812c7d56ee2789a9e58266

mdmsettingsprov.dll

bd34871fca46bf094a7e253fee98c1ef6a06fd1a6417461aec3a3666021047ad

mediasetupuimgr.dll

bd25d37c71d0298008c19179be8bf9b8579f02b3fa2d71f333e9e7617abc27e7

memtest.efi

bd38fa2ef787031848410b1b1aa7d4e93b8890622598d7f01661840ab3e125e1

bd94058da82ea7166ddeee05f7d325850a59c600966d8a8cca73bd501dab382a

bdc9284a8567c161ca2607040d37cd6dd824633369a46852b5ce7485e13f591b

bdd4c8344d2c47e1d4e0dc05a28979bff62e520a828bc64b44dbe51c38b16240

memtest.exe

bd2f9b052cd07744416dcf1c590ab878e3b5eb15bade8f96430e23a8bcbb2fcb

bd8d32d7465075df5eb1e2ae565c69a9c910a8fd5f2a5e193656b503fa0209cd

bdae262527bfe2b2d5a18b1252dc5c5cf2de73ffb289af80a3ad5a0f58df3a25

mf.dll

bd933581111e488b4d78a50e387c7e8bdfca29878947113b76b3364dc337ad54

mfasfsrcsnk.dll

bd6c93501575abd8f6a4eb352d934c2760a5f32ebfe14bfe447d00b6fc922118

mfc42u.dll

bd4360fa73f18371f3ce232f5de39868a51324912190d1134d8108df68d6c73b

mfcore.dll

bd6fdd4447dbc6f0305736a2fa0b3b8bc6c9dc744828c78017f1fb7586867191

bda0a020490164792bab668efe3c57b3b1b790f2b5ccab0b3285aa1ff0bccdba

bdbece757d087c6cf20ecba447652f9652e2ad87c612f1db26522c2fe4aabf9c

mfh265enc.dll

bd46336f58bda489410d5e59dfbf81f0938acb2d95f9ffbfa7f2fd1567b3e01d

mfksproxy.dll

bd5937b0c79774f845aeef4e4d24af35841dcfd9169bd094625dcd250db26379

mfmpeg2srcsnk.dll

bd49ac3880784af620e841b01d4017dc801ff16331fdbb57709618e79d90fbf8

bd747abaf9dd7532d6e16219cad9aadaf91c6ff3bb56da1939a84ecac7f48881

bd995ac5381a6534f037d04ee0a48064d1cee54c09a3b2f10c61ac5ae44d941b

mfnetsrc.dll

bd6c50269daa6e6e8080d1b8a23d20142fee3035bf413acf72370a3581f6a058

mfperfhelper.dll

bdfe5de828b371c356ba8a02fbee5bf46b83d66a3acd4a1eb66996990c3ed592

mfplat.dll

bd55f0c0d6cef36ab910f5d221610c8051bdeb322f6335c6ca1de7e1c9d863f6

bdd1bc39f5dac925589847550dc62db2909bffb84197bd3c8a147ac7fd3016fe

mfps.dll

bd605f3544abff30601230e8de02e7c2f3bf84edb8c190b83cddfd472aeede10

bdbcf8999fe7fff080d137ca5619767e96735f0a676bc6d4dc1683c818207f2e

mfreadwrite.dll

bd7b7b6d045d6571c16afa38800058db2334acc19131d7d77d8ad862f155eb87

mfsrcsnk.dll

bd562a5b4cbf98b3e3ed9ab1361d42fa3e9c2dfb45eedab7ebd97cb51751f610

mfsvr.dll

bdb5f915655541c6bdb2dd73820a47be780ff17834dd54895783d0fcdc36de07

mfwmaaec.dll

bdec54400c5d234dfd7e8134a1dd2e8521a4fe44e7fa3404c4feff7103586801

microsoft-windows-mapcontrols.dll

bd7cba5ce4107dcae4c18a7ec8f1f81e1da11404c159c7f63fbc905caac1262d

microsoft-windows-system-events.dll

bdd1f46fa339b23b167cc940f2194aa66e409ab31fc13f7353fdd5b6242065a7

microsoft.aad.brokerplugin.exe

bd33b6b2e6d55c3677fa71e4ee4c74f11f8f72f12244475ed6a2d75b0dcd462f

microsoft.appv.appvclientcomconsumer.dll

bd6911b51c559dcdda0fe53c8fa0ab589735fa2638789249ced69fcbed64ea80

microsoft.appv.clientprogrammability.eventing.dll

bd4ec9b1744c26faea31e3ddbc170eb7e95180555bdeaf685fde8c90935b66dc

microsoft.azure.activedirectory.graphclient.dll

bdb2be0d724ebe696d7ad101c99ee783b0037da9220fc72c875af1590e1dfd5d

microsoft.backgroundintelligenttransfer.management.interop.dll

bdc6bd27de16a8e449eb3d11c4d4b793194fcec6518297ecef5855c96df49d69

microsoft.bluetooth.profiles.hidovergatt.dll

bd21283baeaa3d01058bce30323b4f930bbd061b68366773a29376684b27e62b

microsoft.bluetooth.proxy.dll

bdeac5c719d2077af3765b100c4445561b396e19594bbbf2578c9ce8d1201aa8

microsoft.build.utilities.v3.5.resources.dll

bd997456e6029b81607a2da376dbeb3f17d9023a8868f66c213c0c505d5b6d88

microsoft.cameraapp.shared.native.dll

bd10782491d8a4b1d7684684f98939ef5cd98a736e0cd65250f8f4ba7fcbd25b

bd94a4a69468bf054f42a0958bf0a2c311a1ef9889edccf0e144cbd0076c1888

microsoft.certificateservices.pkiclient.cmdlets.dll

bd0d159dc5488bc6ff146ca6dadc758ea670250665c5aeb0d81bbd529a2f1cd7

bdfd8132dbc9e799d66a15e39dfe59adad3d78705ac23bbdadf54041152892ef

microsoft.configci.commands.dll

bd1c41cc83de24617ea22ab9f862e6859bf2537ea8d06c6bfe2d44ac58de1912

microsoft.data.entity.build.tasks.resources.dll

bda4574e3ed48000b214b1085cf3a35335cb2f0b525a7c781fde7681a8a1e1f7

microsoft.directmanipulation.dll

bde67ea5a8b10092014a55aecd0ed5fa493df48ce770567351ad04e4c771ea5c

microsoft.failoverclusters.frameworksupport.dll

bda8ee6a33621ca6b529535a9108c411322c48c9c50f715a8274da361735c963

microsoft.failoverclusters.validation.resources.dll

bd66f267fa33b76443738a513f570c765f802b3d411aab31c578b95f39c1ac55

microsoft.grouppolicy.reporting.resources.dll

bd55e846397a080ced346134c7fefd3c0053298cd8c3c62947898ff09b391789

microsoft.hyperv.powershell.cmdlets.resources.dll

bd4d1ce47acdfc4282fe62a999a7688e63161912013b766e5eb218a58a2d2c5a

microsoft.identityserver.adapter.azuremfa.resources.dll

bdc012516e5a7e73ab6b855e5702cd73aa0b592533eed530ff163481f90e3dd1

microsoft.identityserver.management.dll

bd4f8ab313c2229ffb14b0d5a998378b8b6b2c0c61d7b6673a1e47cfe8e0c689

microsoft.identityserver.management.proxy.resources.dll

bd12951668608b9b6b131e683543e376682288dc3c10a4872f03e804fe1efd94

microsoft.identityserver.management.resources.dll

bd44c30d7afbdf8d7e79e3ff76db1d29fa30bf07101434507d5822e3b4c87068

microsoft.identityserver.mmc.administration.resources.dll

bda6a8133d85cb9c3b96a6c8aff813e4ccdc2e5351d2ffd8b97f3c7a541b12ac

microsoft.identityserver.proxyservice.exe

bd01f45bc73ad306dfd6bcf8527b50aadb90e70fd25548c723366b4964b8ed04

microsoft.identityserver.resources.dll

bdd53d1a4abb8294fd22305a088f53823040d1b9c152c66cc4512763e31dc8b9

microsoft.identityserver.service.resources.dll

bd00886424c0bf10800640ce367a87e28a8a61484714ba5eda5ba14946fea5e1

bd142f676425ed5b8e83f1cb1b489db4d1eadeb319bfe66b09d85b5d1c28e817

microsoft.identityserver.web.resources.dll

bd57a57c09cf1ecc5a7724605198a6947d8db0a7dbd7a399b2a9a184cda3c6ec

bda13b0fc2ea20153f2ef26199a91aeb85b59176f1e9c69405d1ff9611e45607

microsoft.ink.dll

bd34e8843ec7e5cc509d55e6047c12665d94d42169cd38d3ea3cd7d8ab9bfce6

microsoft.management.infrastructure.native.ni.dll

bd7d14a9b2fb65eb71f86859cf8fd5e2a19e26c74058ce9a79671955ba804465

microsoft.msmq.activex.interop.dll

bd57371ae67ab86d060cc1ad77ccef0bcc27c15a1e056fa8a072ddd42ea0567f

bd9fddc2289cdbdb38575d971fd7e0c5cf67a17c7b235355073b0c9201400d6c

bda0725bdc9f3a86959ea8186b811e66875c7ba79e7761718bb263a5bdd7ad66

bdf76125b756027fb41cb49e63a0fcdd1fde15c299c90e32f7e1d9b4ea0e872f

microsoft.msmq.runtime.interop.dll

bd1b2f62f0e00f68b33a57cc0cd349b10c68cad720d06c074a1784c2ee69cc79

bd377f737b3de5c2d94a9ee1b6336234457e612d9eec6e9ba46b9f41f2b812e6

microsoft.networkcontroller.backuprestore.dll

bdd1603243230a1f08848de03ac8fc2f7e4c2db5690979c67b14c7987845a197

microsoft.networkcontroller.controllercontracts.dll

bd9772bed390b8c0d01b5606fd922275e9ec66606db82209a52815836f9d13e6

microsoft.networkcontroller.gatewaymanager.common.resources.dll

bdb858e4efb132148e6e0888fbd3042acaeb3454ae548822db2764c36b360e43

bded8b3d447e3849152478c0c10fdf63647a7792283e0c5cf4202e88cb9c8bcc

microsoft.networkcontroller.nmwrapper.contract.dll

bd1aaab69301a4c0ee6f5c00169f57077be6ea868ad91a6602a98ac9eb8cbbd1

microsoft.networkcontroller.restapi.dll

bded17abed38f19c74a8ee5243b69a7f696a23d8d1145f9bc3342e11a25efce8

microsoft.networkcontroller.updatehelper.dll

bdaab774493662d081fdff34a031c843e391ec86831942251190c54bf52cf3fd

microsoft.packagemanagement.archiverproviders.dll

bda1f2155f9fa08f573aa963647278a7e20a88173f3daac68b3d76ce83b31dcb

microsoft.packagemanagement.dll

bdc6534a7925883462f419b7d396566e97987fb5ed96c5409a24a8acca198a09

microsoft.powershell.activities.resources.dll

bd6a33434a343d0dbbe3916f4b703ed7c801684b41a799680b545faa6762024f

microsoft.powershell.cmdletization.odata.ni.dll

bdb587907976850ff81b23a424c2dce2187bafe0209797c75344786fe12ad80d

microsoft.powershell.commands.utility.dll

bdca1077812eacf5e676187b17b9af66336b5ed4fe2bcf0fd97fb409d0ea6f11

microsoft.powershell.gpowershell.resources.dll

bd973c83f05da7816a5fe6db09cab97353cf641e507725dfe2c7bc48aadddfa6

microsoft.powershell.graphicalhost.dll

bd0a50692cde210bb40d4c328de43a6cf2c1c544270798f1c0a82788d0e0a492

microsoft.powershell.workflow.servicecore.resources.dll

bd03fd744c3dc2bfd407425f4c314587ceca66ea01bc5cd1e1c46bb06c87342f

microsoft.ppi.config.libraries.aadmgmt.dll

bde195e0da97b6ac75a366352ee29fef93980c1983687d44576cd3e004cf72e8

microsoft.reactnative.dll

bd28945ea34809fd9a4652503727a2aa896b9a61bcc1d1946b7f87423f979d8e

microsoft.richmedia.ink.controls.dll

bd2a46977ce8a649c679eab4b060d5bfc021f426b7a30442edb45e0f7b43da08

microsoft.security.applicationid.policymanagement.policymodel.dll

bd324b523ab7a680fab73565a90a0ad17eda99f0fd1f27c3e0c2606ac1e990c9

microsoft.skypeteam.nativeutils.dll

bde829e79cc1ccbdeacbb55b6e2b277e0a09c03cbb4f70155c63204f756bfaad

microsoft.storagemigration.servicecontracts.dll

bdd64220e791c512cecaa0f138082c72009def507801fa39ef22d3245a9bec58

microsoft.tpm.resources.dll

bd96f81e315a513c33ff79f553d8493fc1e99c090ff65e8b15913cf402f49677

microsoft.uev.appagent.dll

bd05f84fd85b39d9b5bddab9caff54168e33af713edd372c0cccd450875126d7

bd10d1e9c58243c75519a46aa750cbc9d963b7242958255abb4b114c7e990b07

bd890c909c7602d252383585b61b4ca25f84146472825d03649c7fcb5e0969c5

microsoft.uev.commonbridge.dll

bd92bd32934e765cb24b7e4b3d5e3974b7ad93d0e1f5e2dc9b819c25fa4760d1

microsoft.uev.modernappagent.dll

bd1c19a7ff2a6ee3950e55040026d8eaeaaf810f5b2a7b48f579036fd6737cd5

microsoft.uev.office2010customactions.dll

bd77e0646b446851f1563e7dee7e0b9a3d8e8c2e8127ff9142900f248d9173fe

microsoft.updateservices.stringresources.resources.dll

bdde94c21daca493a9fb1e38244f6aa435785dc6e8980e485f16829ace765579

microsoft.virtualization.client.6.3.settings.resources.dll

bd10982189ae70d237460de7f4a3c9ca8685ac6a1fc81c7647061a7b85f3dc12

microsoft.virtualization.client.rdpclientaxhost.dll

bd05bf49d390233f5ed36c19b11c913d3a27b7281a4c989f543a10e26f17c1d4

bd583238b69b3a0a7a1e9994cae8e02c5ae66217c3e5bf20ec3fc30f1771abb4

bdddedb6d091d049195abf06371f8efcb7d906c957bc3676ed81261005483b2f

microsoft.virtualization.client.settings.resources.dll

bd66e8555b4cdf7229bfcd8357e810c5201c7566c5c791c471589002b4b6b11d

microsoft.visualbasic.activities.compiler.dll

bd0475438ca1b63bdb713e102dbb1c14cd9049b4758ea585eabab5a492eaae9d

microsoft.web.management.webdavclient.resources.dll

bd23cccb035d4e1c000401034ae6618b008c9efb6a584fee298baeafba4f7068

microsoft.windows.diagnosis.commands.writediagtelemetry.resources.dll

bdd0d2e625cacd43317f431bb1fc678251045da921d8a12a9d186edc4cce9038

microsoft.windows.dsc.coreconfproviders.dll

bd71fbdc08c54eb3bc5acbb6465028def04a1a62951e9d00da19cd551aacfad2

microsoft.windows.fileserver.management.plugin.ui.dll

bdd2a78aae626385f0ef813948e947e4d6b943811c48b7bfa30a5e7d5c8173b3

microsoft.windows.firewall.commands.resources.dll

bdcbd34cfac4f81fd157f232be64b9688f61eda1c3b4751cde1b9861e97e73e2

microsoft.windows.servermanager.common.resources.dll

bd02bba29efab7f81902b68535f8b051c11663074f1deda7ed991cdd3f72be75

microsoft.windows.ual.dll

bdd92e8e15574231099640efd78eb9078c4ae76b293b36d680cb015c005d52d6

microsoft.windows.widgets.winmd

bd509d56049140a234300a252f7e5ea80ff70c2b9aa140d988e08dd2212b555a

microsoftaccount.useroperations.winmd

bd60c0657004e396184521acfc913c1d5ce9cfeab082cdfd8ff84dc41b0e3493

microsoftaccountextension.dll

bd94817851f50313deaada38e84f082df01f3f949bb8f3c075ec995deeaa9ede

microsoftedge.exe

bdedd530c81a9f671665396e0cdb33cb95565d8cbb3a32a75e086d670cb6d7a8

microsoftedgeupdate.exe

bd9699e3da3de952145565d1825da68c3880c7e92af1d5ea94589d0a5820f668

migcore.dll

bd126bd6d79e05442151a72637508ea74f4937c2501129b5138e83bb2e57c95e

bde7342edff751cbd2687030122ee4eae5b05bd2a9da2eb0acea482516a8ba09

mighost.exe

bdc55519ddc40aee9ec337978dc4c969db1eb2c7f44e57fbd7dc3f19c7071345

bdce6b55c91c2e754a910e67e071aebe5a7c724f4d65216945ac51d2c56ddb57

migres.dll

bd185cb0acef08c34c9e3fa2be20d7d3a9614b2f75510e94eb9d06582213fd5b

migstore.dll

bd4f0f92992e1512660b0ec63fab835ca04d8cd6ae6590ff3e5cc47c67871374

bde1319ddd96247171ce2134ea19b7d9a68948cbf3aa720cabf1b19016d459cd

miguicontrols.dll

bd897e08f1bd4083269833bc306143f7266706eafcfdf078b912ba00c656fc87

mimofcodec.dll

bd30cdfd5da6561f0f4fa5b41fa4da82e4b21ad037d4eedafe8a8a7d8a93e5c1

mip_core.dll

bd1a70a45705667b3bda184dc874d50d508bd4b14d5419acfe311bc00d7266d1

mispace.dll

bd1a9732520e55f20ed97c0cacfbbe069b615d4b53d7fd7fc9591d6ee6ebd3a5

mixedrealitycapture.pipeline.dll

bd477f88ad22f266822d301660083e64591a4178a40cd4c9eb0c91acbcc3c3e8

mmcbase.dll

bdff86a1e3c1d4d98c47f0107a8315209c0ce06d83c445d0e7e19d6038d9b83b

mmdevapi.dll

bda981a7ab73c3534736c8c0e18901782393b9f8f9c32b2b0065018b8941dae5

mmgaproxystub.dll

bd74e6d1b0bf8c15ccdaaf5253b5eab9b55fac7160bcdcd8187f742f0cd7768a

mobsync.exe

bdfcfe064bdf9ef52283ef472d989f3a28cec2ee59516970cd3ed3a0ee42158a

modernexecserver.dll

bd29ccf23afcd533d2477ddcf08dcabf0ef188169623c53997f7d8455d055579

mofinstall.dll

bdc5e7b7f5eea86613fbbfa1cb704cd13f86d6ebe9a8324f5405a1096772c717

moshostcore.dll

bd151a9563a2a1e05263026787898352f6d71cdcff048391b36f82adf823fe45

bd7778a4b8e3fea0d490b8959ad48e5c9ee6c9df3c6c73febea51098acb08519

mosstorage.dll

bd2421f711853f399b9e4b6d77cc611c7ff4500e38d103d6c246a65b2ab67c94

mp4sdecd.dll

bd19de08713ef607b6e6b225e4a0331e933826d59b30b57c409b42b9d08c65e2

mpasdesc.dll

bddccb239ae71c595e8ea47df147479ed23e7f47e05c1d3ec590d6a58768737e

mpcommu.dll

bd75ed00138899c85243e9fbc0fc4f3d74e54c0ef425f8e63ba472a32a1282ad

bd79697a976ead8f6fed252460ee1a051732fd9d26d5be97541112c01613f6fc

mpssvc.dll

bd89b2028db8a84427c0a98a419ac159704c96f4cc2d0fed4755c7a1cfaab672

mqqm.dll

bd78678a47e5285c369a8d45839f5d6fa1c97fbf3c4726eb13d2ce5afa40072d

mrmcorer.dll

bd7556d81d7370d2c12af56156039443f1942f05df4dfb0ed231b739c1fbf316

mrmdeploy.dll

bdce41d4297dbdff3e111c278dbcad95d58b1f143e9ec0b40a5ae4e49e93a3fa

mrxdav.sys

bdb56044e4a62a7e499871fd3ed73726b69196f3cd84b9bb45ce06d12c9e39d6

msaatext.dll

bdf299beff414c6e053359d05b805888f95d7a813b23b0714b7af4695ace7b6c

msadce.dll

bd479dc8525c1db6f98aa31874cd901d3aca3aa0a3000d5f0c89be0241f1e62d

msadomd.dll

bd34711b2c85e301f08b9d6411e47d728043e52cebf45c1612aa72b34b92d695

msadp32.acm

bde97fd454acbe6b1ddadfe6c009900590ae62d4aa34d0b156918852bf3424be

msamrnbdecoder.dll

bd9cf98f928470d06332223ddd84b0ac9af055a54a07775b75a497b4cc947919

msasn1.dll

bd989938d92776cfe2374587e5d6f0d4f69a4a31fd1fc040560341e6d8119961

mscandui.dll

bd71a3088d8577d727a97173b8a45c44c5a896f502883a47802f795cd65a6d24

mscat32.dll

bdd77d871488e07387176e964a06ab83e43b518204237c1d3a7ba961b58c9aca

msclmd.dll

bd90fafc7f7a9a72d8fe012cf77a630ffc991ee109ddcd6185ddbadfe0aebd11

mscordacwks.dll

bde3ab909a7d0ca305a7bf402ce49b8f9accd92fc4dafe7a5e970e6f4a0f2e06

mscordbi.dll

bd8d71a52fdcf61db5fe6cd5b26e67be1553767565ccc2aaedd048b81c362b86

bd9b9ed7af5c56affcd2bf332d8ea207a2b02100d91925f927f96324a491c252

mscorees.dll

bd5387f3da73c1c694d5521044fc7fb2c577a626f86035d2b9326115b1741a45

mscories.dll

bdb2147abf5627852eb3ac03c4e650486fea6d1209e4e6ef3a65d31c3117242e

mscorlib.ni.dll

bd51dcd7ed56946821cf3eec0f6c9fec677b4a5a34db253a33be8c626a17f9fc

mscorlib.resources.dll

bd58ae97afd0b560557baa7732035064667f18c7a37b5f42c454468c23dce6ec

msctf.dll

bd4ddf0f2e6fe898cff7d80cf7fbaea74f94c36fe8233db5d97f0978258cb438

msctfmig.dll

bd2a803ae2d4272340145d7ed7778f3e9739712037c881ee695259be99c47c39

msctfmonitor.dll

bdfe8b537ec8066192807427f239c9231fb46598b24c6a88650482c8f002a9f3

msdarem.dll

bd18b71465673e326bf4bee5a76c2f4db8432f3c8c75e7e69e37e9548a601ab3

msdatt.dll

bdc8f1c14eb5a132160bc63607aba77bb05b575862788496114921175509c650

msdelta.dll

bd3e3f892cdc707b49973081f638288edaa5e57c4924d4d1668d22131c1b8ea4

msdt.exe

bd59b4362f8590c5009b28830ff11b339b37ff142fb873204368905a9c843a08

bd7ba0cae0cca8904a91e3ba84d907c3bf2541701bf24f98d332d7122f53e8ad

msdtckrm.dll

bd1672fb56a995cc5f0502bab002b1d315b604058ba699759cd9ad865691ebf8

msedgeupdateres_de.dll

bd69f57de2225ae3cddcef6866c34e12dc7afaf96e401563b8070a48b5b9071c

msftedit.dll

bd589a02bdd5c20c9a0db7a3230c2f03c0ab150f80db5fd511cfb31ce44994f8

msg711.acm

bd14d1ed2f4fff13515c9230415999118a82270c79a4da19a98ccfc6014f64bd

msgpioclx.sys

bd76cb5af0ee6dd404875a4c36622c6bc8ccf2975c47e28dd305eb041c6c0b91

mshta.exe

bd80091feffc6ad8e4c4977d682c54137517ae19281f47bca190c18b88004390

mshtml.dll

bd17cca2f97aaf3321dbe823eefd79957e2945e3454ed0b4afb32b6906705f4c

bd34b79abd6b9ef67ee839b6517b33d5aba85140fc6d33fec3698e54e6b87788

bd53894afaf17ac97602bf9ed5dd5b4c4d6182f130e45c2bb474024d9c9eeeff

bd9024cf2c129603a63caddcac15f3ee9eef9e68e9afe0af197877ac2ebc2c42

bd9b8ba206f8826a282bb4133ab84e024abc03abe9ea5839b8e9d48ed95f2b1d

mshtmled.dll

bd3421ac3614de5997905b4409b12f40c4a862cf26669f59697493fd11a359f7

mshwchtrime.dll

bd05ddcd5ebc70965197e447dd3fdc2caba044d778fb253ca7fb9db11835b68b

mshwkor.dll

bd6a56e687e98166f82795c39b03575693f85b9c2a3b6ee6e13aab82e9200303

msi.dll

bd2c8c149bac532c4d6df827f8776fe6ce47d2b454a8181c438cc98df154a97a

bd6061c59622c4c39e446498ab52e17cac01194a9a0f124cdd592217bb9ba2c7

bdfb62bba07abe5764fcb19085b643aad539da1fd512ff8bafed5e99a283e6e9

msicofire.dll

bd8ba260679cfc37a21e5c277645d7dec875785de2f10fc9c801923061be6fba

msimg32.dll

bdcaadd157a3e974a472eefa9be51713a7e87b5ab858a87b7cb7bdf0c1d67c7a

msimtf.dll

bd9679ea0ae58ed63d2d0dfed5997bf9e5c6c663b77bebbdcf25dda03b3ff459

msiso.dll

bd87dc0fd49b5f001d210425660b05187f146d3eb16a6327f4cb22e73ec30842

bd99d26efb61d4c2d843bfac3cf0f5b5ad133c3a0dcd170d31d94afc90310ebf

msmpeg2enc.dll

bd3858131a4361c1578b067b3a4d5e6f0fb39a9c751746b0029d4ae3ca5a5cb5

bdbbcd9fddd2c8b33c65d3d84ef13a11cdf188db233cb8a9309f86a2777ce2ee

msmpeg2vdec.dll

bd8c10808ba9e81b66bcf9a3e418097024bddd6f6f4af8d646dde92a36bc6923

bdcdf31b937c4be62ddde9c0ab19f7d22562a465919dd31db4de6c73a7b8a507

msobjs.dll

bd79d595e0a77cc356eb3678db92f112707e75b84dec42086c64fa12ea1ed638

msopusdecoder.dll

bde5346f927f82ab41aabc006e5d73c7e6503025789b5b8d154866c3783788a3

msosvgim.dll

bd6ea94c8399738a2bb61a776eadc1e5ec28d79bf92bbd41100a92506c73c63b

mspaint.exe

bd6ceb74c5c4e30639232ef3779a1b6f5362224d6ba9de4675faf915759aced7

msphotography.dll

bdef8943e16b40c164a37c23f7900d624c455a6fda2df4fcd4f3fdca02869889

msptlsimm.dll

bd7201c38425bbff702dbdc2736a97a1c875a05eb5879457258c18e5011dc56c

msra.exe

bdf38508ad768a290cff3d839de7552dff2ab2f681d05d577cccf0d2aec28f10

bdf731214980a2de2daa3ef885f5f52e6374e76dbbf7339314af3306d290578b

msrahc.dll

bdcc94e497803f7c6af00d60f81f63434d7a47269bcf14794caeecb49d56510b

msrd3x40.dll

bd3c3a02f4f9354925520b189d80083f1276d7b86207577f0005c7f6b166c28b

msrpc.sys

bdb19ffda4234cd5c2529425fc6236d1aa68e7cb860ca915cc4e05a7e8bb7816

msscntrs.dll

bd45878f4a77841f8f88db8692c0ca3c9dac7dfa507084fcb450a4d9a5209602

bda2dcbc0f012b63c231340c670d9c0a04b35656b866d15acf67ec3aac87b78c

mssense.exe

bdfcc1bfa70c47865442c751067690f0a9e3c9d3df3615fa58e93b71d07c8663

mssitlb.dll

bd8dc1f65122770fc33c0d58c59a4fc16fd9f67ac4833dea46aaaed42132d873

mssph.dll

bd750c2066c4de903089c49f50aa9bf8ff6b02e16b09ba95e8ebda148d74757a

bd75b19a652de93dc5590b59d79cfaccea520d161eb108eb9de1470fcabd37c1

mssphtb.dll

bda5cd540f8eb4441662de6d105498d230d4adb192c504d92f7ddf48c8696769

mssvp.dll

bd3be28c3648642ba0bdf98cf678c610fe91bf80d99a99e297db3bf1e22c5b89

bd4a7efaf95440ec4bcab1302a1e4c37716dc45868621331488852ce5978244e

mstsc.exe

bdb72a4e6a01b20ca004f55531c164a5ea97107b7c31660ee27d18fae57cba46

mstscax.dll

bd8dfec3227a60d87ba919a590d11117860367076cc751122eaacc8825d5ed21

bd99fda9d2038a537e335851e32a822d2ab230dfa99a3971cc14c03b167b6dce

bdb3b3ce5a4598120b0597b1285a5c5fb6f02786894e604587e5e7ccd4f33504

bdf5d95bf6e08931e88d8a0502324e6b5ca294d76e2fbc3422ce19a33a3993c3

msttsloc_onecore.dll

bdc7458764d18dafa97baa1225b69350fe53666f92decba68010a698b8537974

msv1_0.dll

bdaf890f6a72b2ed8fc2c0d677ea86f101376e8ff1e28c8ab29b66e4194dfebc

bdf7afae8aba3391d073222c4a2d8252fc346b9c73e8b83443c3dab2fb3cfbf4

msvidctl.dll

bdc34776b098988afd98707a9ceae82fbd56755a25d72103a506cf12d3b42b40

msvideodsp.dll

bddd0f2a6a422f5a51279df7db17f229719b3f0edd0f1834eb5e6eb1b4849279

bde5ff98d2278b63118b11fdea63ff2a34cbcc2136a689e7785d090b22433a1c

msvproc.dll

bdeb0c1cfb27ca5bbc6ff6cddea281d274ec012481171fb4a75c0c283b317471

msvpxenc.dll

bdb8c4f2c0b58f40dfa7733f5743e49d3678b049df281f702bd990413fb81ece

bdd1af2a12114bdd5de0895a946b83e57a15732a6e6d955d4389a97ba9321187

msxactps.dll

bd58197698a28091816201ba231975803420f3a093271d1b8dbcc9b03f2395df

msxml6.dll

bd0a24e92d9d2d621ce29cf8175dff2cd39499c4e24d5f319b2be4afe06b08f7

bd99edc844065956a60d832a68813ccd83c86edbec519b64e81ade3b08e243d0

bdc8c3c4a07c05e48886e70bf038da90dc89a495bf1aa73eaa2ad2f97a48116f

msxpspcl6.dll

bd4278fab48bf30d16dd4f1021e00995a4f98ac0b161b3bcceac4fd38a6062d7

bdda96f96abb83e03f4dbdd4ebd023bf12b8f0c6822e80a63a0519f8d791ccdf

msyuv.dll

bd1eff476bdffc64ff09a7dcca36e614d42a2ab53086c7f62236a6a57d493ad5

mtstocom.exe

bd66cf0c8e95c63cc9f6886604a879d147563c7b82d3354b1e4976f69c327a7a

mtxlegih.dll

bd719c017e45de9db6537bc6e699bd1d4e01286a5fd0daa886e144d702e734a1

muiunattend.exe

bde390d7b5da519e4fe4337ee122585cb58aa5d2050b0065a83c3c19a5011c27

musnotification.exe

bd437847d15190c9d560258386c00848e23993d54e5012cbdafc251ca03978f0

bdb42acd80625eea19ac677c52fcaddbf8d06d6d6c96f5852801e7a559285227

bdc508805ce50ab20d2fb3d8244c99d9b151772d1db7f2eec6e1e704bd280a61

musnotificationux.exe

bd2a37cbe144974e1f48dce49ad0d95f372c5f4e5890b1e1dd6dc0077aaf2f92

mxdwdrv.dll

bd1e23894b07b99573267022df1d591b2e5b599ae1fce00bf3da849b67fcd25b

bdd51e3e7e0ec0fbd19e89939d62ac0d1ae89671c364bc5c8110bfa00837eaba

mxeagent.dll

bdb7ebdb05d2c1de3efc417b036e7692a0ddcd0ab36ebd9d3113c0f6e6f1354b

mycomput.dll

bd3321c80d36884618c1afdb788ee3f9c429f2c40f44f829648c52827742608f

bd7f6e00d2751127f64cf173d53b04ece70398e9c67c222fad4a8134bd651045

napinsp.dll

bd79d40aefcdde1f962590ead0deb71620442fd47fc65dbae21625e603d47aba

narrfltr.sys

bdff902384fcc6ef0f6fc4a13a7979338f7129ecbc999b8b415b41033f6611c9

nativerd.dll

bd4c44d2bc42a662deb2959383790bb25d8fde22d5309dd026939d5589e50a78

naturallanguage6.dll

bd3461e6b0f5072db8b864e1d44afa722ebcdcd6d823425d0137494c4559da52

navshutdown.dll

bdb6d33d7844ca086d5be96adb8261c9da29b931a640a0a5435631833fd60cbf

nbtstat.exe

bd3fa8c1952db46200833bb71de5b8fdee4573317e97686ebc6fd74b431ba704

ncaapi.dll

bdd46a136cf6a8e090836a3ec445062d0b5e25496f2e92b576c92b0b13cf3827

nchostagent.dll

bdd3b38f4196f50ea406562c032d1f9bd7991f9afc013326573217adb24a9c25

ncsi.dll

bda4c40891ac5f8ed8cbe2c7bb318c6b4845e9fbc681b772efe8e74e6fb478a7

ncsiuwpbackgroundtasks.dll

bdcaa35370fc0692440277964081ba78de48bde9b5b4da880be5c2801232032b

ndfhcdiscovery.dll

bd9666ad0d06a164c194b0afcf8e1fceb000eaafc7438028868c447dd26c1684

netadaptercim.dll

bd3ca0af6dbdd3a0d77b03b9dc709df4f886e52e807851e79d5280e41682d060

netapi32.dll

bdf270b3a325847cd62f96827a8e47aa0f00a4fe588f2621c8f80f22a025130a

netcorehc.dll

bd014d05cb3e3140cf2c7dda4f9cd417c3bfa2fc996e717bf19519125848ac1f

netevent.dll

bd21573b6554300e6ddc77269fbe7beb1d32a6aacaa3cc872703aa0f73e68d66

netjoin.dll

bdd08ed3edfd03a1fe1dad0f7b581dda2da3cadbaefad1c8a62fca436e50f5d6

netlogon.dll

bd366333348d3a06de74d2a23b47dc3b9edcebcaf5c6745f24399889595e45dc

bdccf5fc0f8e82f2b7d098ac93a276d2cf7ef839ddaff48f466042efc3496b7a

netmsg.dll

bd432aaf821b01eb040c347be566da69ee0bf0f8866c26557186e84bcd5fe0dc

bd4ba076ce32131d71536efcf7d1973b43cd13233c1634f64316a0119c73dcd1

netplwiz.dll

bd1f5078ddb45f28661414f491cbb3c7d09eb56fac4deb944bdcaa0e96e12539

netprovfw.dll

bdcd99b8d318cc45025f1adbc24dd92eeb3eb9ec22972b809ae075f598ce1e55

netprovisionsp.dll

bd4b39702ce4ea50ebf068843ecffe9793c0639280f2577e18346777dba019e9

netsetupai.dll

bd9f404c18f2fd604802fc85284415a13afc797b0bf39d6e140dd25ed2c07184

netsetupapi.dll

bd2ad8c2ab78a13056a1e7853b45e5b4ec0b603850bccfc7f5210d57c8e4f1d1

netsetupengine.dll

bd216dbfea09dd5fdd467030678aae21bcbd22c00e1becb7d7e52008a634d442

networkcollectionagent.dll

bd90625d176aa302ec918cc76c54c034fe0303566e5ebf9c0894d7775366eae7

ngccredprov.dll

bd526cdf5d65842935fbb22a6b9123a1ffb417b0614f0c5875fcda13366aac8a

ngcksp.dll

bd0d2d25aca5bd118d5e9a6ea98c48c7851b20c3c2e08813d44f0096f31bbf11

bd37c035637871bf4246ae78dc6c5a7114f9cf87a792323a1d7ed17125179984

ngen.exe

bd0a1d5ae494628aea2ee55d427869b009be5994d767b1e336a548f4edf64fc1

nlmgp.dll

bd59d847ca147e989d3c397685bdbe9eb690f4ccffdc7a8e41b1a747ef2a7182

nlmproxy.dll

bd4dd3fea3a878d5f0d7150d4635823c10e1e66d8eef9e73126fecde20a34032

bdede7c2a4936a0db7270889e81ef740b12baf6c4cb5c16265f8adfef964b159

nlmsprep.dll

bd6462245e7153638d850841687cbbe173e89801e5f21fd892ca6a6a09633856

bd90f5cb0ac4ef150e4b09a81b2f3718d9643fcf3020ba3a06b24ce2168c09e4

nmadirect.dll

bde6242fecc3e1c59f1179149a8e2ae4deab34bae58312c6321e071ba66b6880

notepad.exe

bdc0e40d3b12711ea4af25d8dd879945ae37cfd0d8d3da0a5b860ff66d44a27e

notificationcontrollerps.dll

bda723e12c9a31a24259d31b09a402a429022ce9d981d87f022a933bc87a9308

npsmdesktopprovider.dll

bd513ab37f7cf691309e4d2a30be487d7c2dd6fab189d8f7e15d944cf5f3fbc2

nshipsec.dll

bdf79b18ec14fc674c7ddd38b54db2813120ff4f47bc9e22dd7db0992f032bc8

nshwfp.dll

bdc25e6e8d5a38d90dc62f01f5be4c495b93b7645700b34f3242f446990400f5

nsisvc.dll

bde2c993c86df67608218c3c77f84724fcd05615f09117d361868e23d942463e

ntdll.dll

bd6f1360f1c3bbd80117cf17e5fb0b5fe48141e1deea217d406cb4db31b45eeb

ntfs.sys

bd4edf73aaaaa842d64efdcd706d47ec94e1b668b3158a794cf0e1ff1381cb8a

ntkrla57.exe

bd56498058ecf6f487a28bc11a82fcd371b665542811b2d1916262e6f2780d5f

bd699e163629c131e186a6767341f97fa679864ce379a2e7e04821a1ef9ecda6

ntlanui2.dll

bd4c3201fef1c43d477a9b76811323ad37ce1057504333d1ddf325276cf2a737

ntoskrnl.exe

bd19877d53bacbe544d5d625aafdbfbf8dd6d67efd7d180b78048dedc00c7deb

bd22c7e13da39184ac9c41bedb09cee5a969979da3508b1ebc21c3720bb7fd99

ntprint.dll

bdda26c329067d60c05219f13bd1b4d4cb432a5a41e2ef71f24f41086e099172

ntshrui.dll

bd50f23becbccd9c333b083c2d74d7870a5c5c5de4b9dd60f28472bd8d4b78e4

objsel.dll

bdb57e0755e106244c83776b2c5e810c744ec834f5d1e7f9b1e40d0791f34668

bdf5650405594a9b1518eaf75efc81076a67caad4e8114b3337795e1b473a66a

ocapiresimm.dll

bd39f7bf8ff209ccae2fb41b573c068b192b3db2fcfb9b5a9744829013d682c5

ocsclientimm.dll

bdcfaf107d3ebf6f12b6c3b11b8313ddbba16407faddb3ed3ef83a9e21683f87

odbc32.dll

bdf22530a65aef80bd9ff5ef16647a9d957ef5d74a4adb3d6903aa9f4f1872a2

odbcconf.dll

bd4fc1a9fb2f49554c355d16f800b73993643a7e039408338c55f8335ead9de4

bd9e458cc9070a04d122a22169afb4ee8fb42645f7ccc254bff7dd31498c3a46

odbctrac.dll

bda3cb7de4d28f370e9c9112404765a47b262946c66a82fb58173026b6125103

oemlicense.dll

bd6b87de6400a69d9255fec9ed9f28885d635b91f0509aac37e0489d0434f815

offlinelsa.dll

bd6313b23dd9347ad7ea1d9ad835759b16d25b7108364197369ba28ade796ed0

bdf0df5ed557adcaa56c089a6e4d52717b74e1d8eb0b851ca01994eeecc35f19

offlinesam.dll

bd1edb965759a5eb252fe94a4977608c686482da0393a23281f3e8e0bdcf883b

offlinescannershell.exe

bde5039d584ed3cfa3df5aba526d98fce3791c5e1e52106c861b491dfb77603c

offreg.dll

bda4d6bdbd0b56c66309bee425726b8c15430788e12278d1dc3739059f8f2fe9

bdae76ec2b26579aebea29451dbec84b3db7e3a04738c872c4ef22a41a95bff6

ole32.dll

bdef4b79eb5b598ee8e51868c9e35de26ba6f7526f7bf7258634a33ce1221c4a

oleacc.dll

bd223555be2d09b71cb670d47baeac7beb8933c6a4d7b6e9e886b1c12aa87531

bdb7af0c9ecb3148cbfd9166ea0c15dfcd4a167125dc5c158f72fa0a019f172f

oleaut32.dll

bda8c3cde5a9a87e24042174ed8dd2b03fef1867852588cd4f1e9224c79814f1

olecli32.dll

bdbb2a4ca6c8b0297737c708a96dbbb54a0e08f6a7020c88eb43ed1a13e22f54

oledb32.dll

bd964078f1beb11b6b8e276c2cdb05c5de152279759cf0282cf879ce057336b3

oledlg.dll

bd5044bd48b12f0d0e55200eef11f40873bad8f9ebcccbee42f5a40f0d12b9ae

omadmagent.dll

bd0117ec2bdc1511c820cc63a1221f30865c33a236a0616768eae0a60f54f5b0

onecorecommonproxystub.dll

bd54b1088a85161b0981cc1973f3574756732f063f280981dcb528bc590e9330

bd85bcf35b7625ceb3075d4f2e887bac734a397a3814bf622b690e34a35bbe5a

onecoreuapcommonproxystub.dll

bd7730e0174675f3e8f4f4af204e34b0a882b8d5aa1a460158905fb2afbd4c1d

bda668471f8403f1836bd69e323ffc9b3f74e7f6f231c653c521ea096de5d16e

bdcc30809c96ff69cbbc9dddfdcc98c426afd088e180eb7aaefaef95d72207dc

onenoteim.exe

bd58c70d3469796c62d160c113c7b8c9311da84a44ea92b1646983cde4ddfb1c

onintlim.dll

bd91353e504b125fe01a784e3b74f3d904e747e001de4598cfb134f2a94ddfbf

onlineserviceswsscmdlets.dll

bd9dc4539b51b7d9b40be3061bc95b64d0b5e2d331b86d84aa21eb0e78f8e84e

onramp.dll

bddb92c03457b45e27f183009e20012767ea4212b0dced9759237e2608a3c3b8

openwith.exe

bd75b507f6cbb4e1da75cb691bd0bd9acf621e84b800b88ef567ce926e162e7e

osk.exe

bda46e284362ec360aa8f3e8999437faf41dad0723fbdbcf9ba1e6d8e6c94557

p2p.dll

bd95efa418622cc270fcfe1c7d75fc2e52700ae0478a10cfdf34a3004e1d2c81

p2pnetsh.dll

bd8e498504ca2d7435f99fd00d1121f21f600c57f5e7f465ff938c9f7da24fa7

p2psvc.dll

bd2f26be401a45124f717c165809525ea5894863c3e5a1a9f1f61b5933980584

pad.console.host.resources.dll

bdb3ef3710cd4a0d97fa98d616a8b770c422bb2346193a3c77b6d0ccffa090a9

padrs411.dll

bdc8e2b42432a8dca253273c08aa79af2d6f3757b7399a3fa73528f044b483a2

pbkmigr.dll

bd104b63dd550f1e4aec12734b668d65e0343a9a4499f9189b4fe4600f178228

pcadm.dll

bd22362a7e1a3c96d12c809a5a4fd35678a40c1b1d24f9a2dcb60e4c75ab0191

bd2d6fb763a80c3dc44d1593a94432362b402399e59f20d509cc677ff682527a

pcaevts.dll

bd3c451678d44eba53c3158960ed6a73983819ec1073a723fbc1a07d39d19ff1

bd422b0c2f7d7fc966991e11a633d12f9be6c21e69e32d85557c2deffa48f3dd

bda358774a329b235da88c08839daebee3dfa183a2a3c8910e654b3a89c6d1a3

pcalua.exe

bd9ce4d3953c93cc8f1403c59a93be29d7e062f9e881105e837a8946d876a629

pcasvc.dll

bd03c2dde60eae4ff65a07a9be78a871f8644e6f08242eca816f5a873f5610ba

bd9cd1eae785ecd702545e29ab7692ab7b2a7c7ad07165bc7a26f497e2176c56

pcpksp.dll

bd05787998d3480d1fe0628b1b8954b620eb3c21c13119fcc1e6ee9a95da0c28

pcw.sys

bd9e043e81919e40c4f64336458055631f8e64a139010090bcc7908c8b9fef27

peauth.sys

bd85b637cc5527afe28b036ff14c07c0b6a38bba58fc00937b286823be20a02f

penimc.dll

bd7c177a572ef44113c021f57a021bab94e95cce9ad5c5d5b1631bd90787c24a

penimc2_v0400.dll

bdecaeda6cebb3653cc2dd3b770bcacd2ceb15d8335360bbbd45faa8c72d9529

penworkspace.dll

bdb8cbc91bce74a27b5e637aa0a1e657e297aafd1cf7dbe4843aee2987c7463b

peoplebarjumpview.dll

bdf63f27480a7c560991734d5e64e982ab0b371f22b99931296f84599d043541

peprovider.dll

bd0dd0b9ce0ca97fe3f51985b43ea7c38c5e8426f5bcc69b01ec1d26daddc2d3

bdf85b445b7b02b5d24a1005feaa6c99b3b953232c4433d32f3b33dc04945317

perceptionsimulationmanager.dll

bd95889f2cb7136a495d6599f14c0aceaeb01d7b62983c93fbd7b1d3b109d7a2

perf_heap.dll

bd096547fcc0b0839ef800ac173ee8cdc3a385f15028d1c0466abdd0b261c7e3

perf_tdh.dll

bdef77127ebbd8372b3ba1b4bf4079ac158b4ec7aeadcbc1f2659d2a7ce03014

perfcounterinstaller.dll

bd46f8f3ef8a17ddc1a16cdd4aa4f656d625338e8e66ecff8f4e2c0e20483d78

perfdisk.dll

bd84383f482a6eb879c5a446a8e93c44fd2b824e231776ca6a14e958e41aedb1

personalizationcsp.dll

bd333e4e58c2b18746eeb94e038cf0e16405770412c8b4615b2d5effa361c2c1

peverify.dll

bd7c47d15c068408a507bc4ebafee667f43f92ff121e2eb5f4723e313dde0319

phonepcvoiceagents.dll

bd5d55bf0d292c63c536781a84021e96be4989a00861f5e2bf7cc261b8b6f0e0

phoneplatformabstraction.dll

bd670861493647d6e92e602ce7a7ca5ae982205f4f30efdf2a43d98ea28aa119

phoneproviders.dll

bde34d9157d67ff80c46207237fd0b49841ad5e0502c236e31f074663637996c

phoneservice.dll

bd14a13d6908c8669e56ef9401fd8a3d7c618e8b6556b36e634864e733bca4b2

ping.exe

bdc34d4260925e54b84395b8167ca5d6f9c4aa2e047221c14f7736dddeb13906

pjlmon.dll

bd20f6aaf2272dfdb5a02925a61e57d33d5fee20d33ebc177131aef96306c0c6

placesproxystub.dll

bd8422bc7d1d93c8cd27cdc162037907b7043bf713b1e093e0e83df57b289e7f

plamig.dll

bd30a9cbfc1b62ab3c01312e49d444bd79218191115da532452e627e08639e11

playtomanager.dll

bdb45439fc3287f1cafc8e33d383b7d92faf8928aa0847a48d7f436dcbd3435a

pnidui.dll

bdbbf15110298d9fb5fed7d240b3eeec9a46c4671eaf0401aa7ef347611b2b8c

pnpibs.dll

bdb853a3eecf244b3d0640849044129415135dc6b5cf5ba3cd9c4747a38b12fe

pnpxassocprx.dll

bd44ac38650e552afeb2c9e1836f3a4e1ac496af782f71b1638d41e58399292e

pnrpsvc.dll

bd8d8feb0a7bf31354bcb9d2a5f6b63c953adaae0b6b1176c42b3cdb84b8e1bb

policymanager.dll

bd27ea9d36208ab12115be77619fcfccfd2e5fd702174e5994cdbcab5f540262

bda9a4b6ba8cb379c707c755874d22d7a4c78005b6f753ae2e9e5e8094b10511

bdf6b0ac4e89e10eb7635d5ae8799cc86ea9274a9be81039e2f66bf7f54cef75

policymanagerprecheck.dll

bd4c0e5db5ed19683c82f46e34891225716eb5a9857e72b5ac88cd10f092fd03

poqexec.exe

bd4d2ec7ff6b2d542261f0c36c7d941a93e5d7ce3a01220323597e927a5353a1

powercfg.exe

bd0e5e67d6776d0d083debfadcadcedace01dd0c32ca541a56be46bdc8990fe3

powercpl.dll

bd289b4837895950b0683dea04c77f5180024211c30df4ff9c5eed140b491200

powershell_ise.exe

bd97352340e27707133f29f2a9b0e084126e4713e1d817e42f2588747019ca78

ppishell.exe

bdccf7e3e9e20bfc74e5dd3963d02f35c526974c9ae22baab7391982f98a74cc

presentationcore.dll

bdb52834913cc4f4a9af81708fd477ab734d722614ff8c2825645403adc0ff3f

presentationframework.dll

bd795ca24fd3f6ce035a093c01ead253014e6d977cb7acfe107299077c6c3aae

presentationframework.ni.dll

bdf98b5ef145f0d3ef22eb756b8291918bb89081089f54750ac740a9aa232143

presentationframework.resources.dll

bd612008cf5c8c0c183980189fbe6da3b26ffbbdea2afa509f57d81cdfb1fc41

primitivetransformers.dll

bd808a929a9c6331933aa60af2acb7cc42de21e2b1afec89f6e97f7496ba06fd

bdbf994ad98dc2344f8f9ba012050fe26538f5a57f8930ee0ae0a2bdeafce13a

printadvancedinstaller.dll

bd01bd14037e000a5c4ce495af3e4ae9241213fe296d2c54d41ef34ff4f56d22

printdialog.dll

bd87fafeea9a75be50428595c17d0695ca0bbedc847be253659099494ff2ed4c

printercleanuptask.dll

bd495caf4ee97b8383f61c6826d2773d9c3099584301d5948e61d2548465a423

printworkflowservice.dll

bddb85347bbea1ef9d432098531168d0e483d73a95671f02e2660fa70bf63566

printwsdahost.dll

bd82ec226f219c30834c8d5265b117a8754e096ea977919c88b7dbeb234cc327

profext.dll

bd93d1cf927dce2be4756fa9e703c203b214904b3790f25ca78ce7901fd7424c

profsvc.dll

bd4d9133b9cceef596c75c9f76026815ddbd1b345780f084019e369303fbdab9

bd57eb66610ff20f13ef046d1895f6c7c176e1c26104cdf45704852d25c6a885

bdc2ab055ccf80a2b9326992cc187110f35d803d68ea62d5e473b0f5850f8c2f

propshts.dll

bdedddcf598d51f3f49a070a80578db428282b0b8ed892cfd36cd7335c705623

provprovider.dll

bd2651749effd5ba4e886b8b865ae69c0c89550869174d434c81f15912b3beb2

bdc42331b99103e0250233ed9074d969a9cc02bcd6974d33083f0cf3e2f0c06a

ps5ui.dll

bd5079b1b6010cecd764321c7294f8ac5fb3b0524b85a983e85c19be336ff1d2

bda1d13559a5fa19fd286c80b63fad2937e00a21afca401fdfad9bab624ceac0

psapi.dll

bd56457e6d4fbffa45bbdf06d8bacaf263ca37874e19f7e31e3fa5eaf17c3587

pscript5.dll

bd41c951dc87e8d0d1a799d513a167a2d758dfef07161fdb000bebf03a32b4bb

bde72fb38892131743e76653ed85bd7a2330cc44c910df57ac67a39bc1fc40f8

psmserviceexthost.dll

bd2898909f5e804dc1a025b92b3a107ab8858f1ac395b1aeb76b4a4e10e7a7af

pwahelper.exe

bdffe62f1bd704b563c958d7529507389b694f10aa0d1759321a10aa9de07fc1

pwgrrenderfilter.dll

bd5ab98e747404eeb93f6101831ca3c4a6bb3d7bd181525d56f41b8d4018d74b

pwlauncher.dll

bd3937c4cde75af9df453f132c53fd8c17cc3cb6fc8d3e8dea337f5cee650b35

bdc41489d0b4a2d54b76bf06bc9968d80a52d79ee99f3dec4ff7467a4f1bdc58

qdvd.dll

bd83b84eac72f92c4ba6fa7a0d3e11d0e31c725c035116546b0434ec5bebc419

qprocess.exe

bdfec73881e9a3dd0d42ac4852ffb955b3a6bfc9597cc6a704783179f128eba2

quickactions.dll

bde10fa33734cc952c8c9560f4e16e389f554bc0273a44abb5b5d828d079229a

radardt.dll

bd8425f42b093373fa24b98e5bfffd8e48de4ebada65b675c404b01df7fc7b0a

rasautou.exe

bd7362b06b01a809d080d6a31976f11fb941363bcfa8ecba08c916c3bdfec57d

rasgcw.dll

bd562d940be4fff862c442f69b6426fbe0300f3b6161978d62b7ac837c2b31c2

rasmans.dll

bdc77165b6f51ad64fcd0ea079825aa85289cea169b86794e7d3a5d9b69efa32

rasmxs.dll

bd461a555872f5bb7c6c52fbe678b45c1dd64fea0a65c1a3f022ec95369db457

raspppoe.sys

bdf94de4805b81107431d6452a6e7baa6da3211eecb1d064652682104d5c75f2

raspptp.sys

bd870a375e33cd8434ca97ffe9c2f84e58c6cd0eaeeee8922172cb01f9674b55

rastls.dll

bd82e5c51bfc9d06b4a986471649292d5472f718b0087d0a84c92dc788023198

bdbe917169b662d7fb28d83fabe60555e8ff6286006c9376a64211c072facbed

rdpbase.dll

bd81e542561221402dcd23ff3de9e81bd7ccfe803498fa9e9240303fd1e7850a

rdpcorets.dll

bd56380c734fc23ffdb4719dcc0f4058e602f0107e2e0fee594af3ffe73679c2

bd61445e9d73d69999c7433ff5a4420ba75d5dff8ce67ee2d036f1112f28856d

rdpencom.dll

bd37eb929c0d0d4d62ffb3ae4c28bec0305d8b2e45b57da8ef389fb3f4b3e0e9

rdpsaproxy.exe

bd7faee29ddb0b9cca08984feba7de6901b13bebab5432f08a6cda4cbc0d3a7f

rdpserverbase.dll

bd9d9603e1fac14e4203526842fb50ffe7228467675cfafd38360a269c70dfd7

bdd5bfa9556f84539e5d815774f72d9bed719d1ef703dc41f831313b7eafd826

rdpudd.dll

bd4253b46992ff89c4e5ca2e6c21f6a08c63c17f7045749afe043e6ce67027bd

rdpvideominiport.sys

bd8c5b0172e213d1c2f6be3a28ad30fd6d5dd723146338ad86a20f0a246bafba

rdsdwmdr.dll

bd2dfd5ca0b935d5fad26527f236555ebf5b6a01acba553810ce5c4053e2579c

rdsnetfs.dll

bd7e6f560f08e9b2c14ee7972ba393c5b23f74c8a2266c463da2fb6bbe26126d

reagent.dll

bd372bc2e06885d1badc984b533ce4489d10925cea0d06880c355ff843fd320d

recenv.exe

bdb926136af303c7afa2df2d72c3b78df6a6e24709493f32efe1fe63c0fc5edf

refs.sys

bdddd630d0c70f8d79cfbca2e58f9a3f00dbb77fccd440fd9f3b4207c59fbc43

reg.exe

bd95ad77f1cfad5e5769d79026f6408d107ded6407bb1ba98ab455b25d77353e

regedt32.exe

bdf2915afff86e4962acbe0dd0fa018b38156763741adef4539582ee37edcbef

reminderactionurihandlers.dll

bdc159eb6b773e2467ca4ac9574c6b6cf6b308767d7544cbebca1274a335ec27

remindersui.dll

bd11fc5bc11e072ab0c8c2c5edbb5d641e6c18165d33267be7972ed361c9a3ff

bda6f6a3d390822adb8274073a610f56536c30522ad608b534122cb5ac959c77

bdb47e2ca25540bc642871315a728315c0c09050fc39e44e38b5abba5f4f808e

remotedesktopclientconfiglibrary.dll

bdbd7791c502b046d11a5a0b256f9855cfec4130af64356136b0304d6e82ea55

removablemediaprovisioningplugin.dll

bd311ac1a7b57f6258f255ca40dbe7f360837e843f6a77b3cc7b1c65c71e3c50

reservemanager.dll

bd9c970426dcc970e356088a17340caaf6a98f5b62c107c6ac533a4680912371

reseteng.dll

bdcf45ea3501f250510ebc74d5b058b43df04e9f974b86595cc71a37004cfcda

bdd21c7e12f1b59867ea85c72befe6a23fde0b7e3b65c23afcad47467162f9f9

resetengmig.dll

bdb78e9b4d519b3bbea4dc77793619982f5fe4b5aa00fab573016f90a487213c

resutils.dll

bdcf3563225f30025fc69cb3b7132ffe2a26c1586897badc71df2663b0957459

retaildemo.internal.winmd

bdad90341d08c1e83d3a9c1242d1e2ce223fe73739afd85c7832a411d09e0e07

bdf0817d05c7bc2db0750440222013363d1013926e82d65191e711a3581d7d30

rjvmdmconfig.dll

bdbd0cb347559a1a83aacf245fdf702e9c4565fe7f85e4604343d38b5fb3c68b

rndismp6.sys

bde957519a77af72b4869944377e24bd049811c11f7a44e8a485604b8bcedbc8

robocopy.exe

bd601b39a2ba4c89b0eac860ad7c1ae77588857fc07133c293534a1497d04a90

roomadjustmentapp.exe

bd9648e9fcdc3b1c8d92fd018eefb1b4e734810805797e23755f1a70a2e55f16

rotmgr.dll

bd0402715334c2a3f065a074c85388160025a9b66ee2ac9f3ef01d15231f117e

rpcepmap.dll

bd56a1120aacf6143e6eb739e12bee86df142f1159865608bdf1bbe54b66afce

rpchttp.dll

bdc2bc30871484ce8d75d1ac5a98a0cd4622c051d20c15d1d7505f5efd714018

rpcns4.dll

bde7c2bc3207246f22a8f2160f4ae3bd2bbdaf508cc9f68d42aee6b449701621

rpcnsh.dll

bddc6c921a08b56dea887e0fe3ff3c90e4bbaaa0bcdf4f18ae3cd2f8a56ec0b5

rpcrt4.dll

bd2010b3e8a314f1f7ddf87a2b11ef207e0a6a9e8631e62ec61b6824eb33e49a

bd38e1b145b469df47603a753b9e1b41c6e1459972460958b0a3ef4dfc1f7fd6

rpcxdr.sys

bd0ac8f0314887056e967c7b2406e35a022def30872259901b98334c1d25459c

bd3d6a826ff645ccdd60b02d387a5ed502e5fe9f48bc00d60d5b76a56bd5e001

rtmediaframe.dll

bd4510e1633d3c25ef049122d200f79c07463b80b6e898118a6f3592f6b98061

rtmpltfm.dll

bdd25b6ef483231a66cd490516706d5ef831a13d125e1c262ad91849c5a21fe1

rulesproxystub.dll

bd801694dd0fe03c84ed8d4354692eee223a5a1fc93d4603f8807353fde43227

rundll32.exe

bdf0691ae950f6d621a0bcd4225b478c07a197763c81eeef2903388f0b9540f3

sacdrv.sys

bd04701b2b70e476045f7c0a77be01fdb97c179e794be3d3e5e4917d0bf4514b

sapisvr.exe

bd5a36dc7d25fa89a7c2f5cc08a3878b506af86c4bc90fa3d977b90212b32e6a

sbltargetmgrprovider.dll

bdcc6e2cb2f7882d5e4484c92c2c785c702f08922063323d49f4cff937480233

scanplugin.dll

bdfb6adf109bbb6889ddc268b789ba8e7f92bf3549b9e35b9100afa84c485378

scardsvr.dll

bd5106c7fea89b92430e8eaa210d8d4e630538480a23ab75ff447ca479ec20ae

schtasks.exe

bd74ff089e3aacfa18ad49c6660df073e708ff7b685542fce8108fbc7ce28279

scksp.dll

bdcedab48502e58aafc22b2c249290c46c30b23da48fc4993079ffe6346ce63d

bdf4e79e798eff4215c7491324d7c57082a775c0415cd60a2ab3a20d6a7b5922

scrptadm.dll

bde3eaab4fb08de414667394ac405d2bee9649e582abf21129ec435748e11488

scsiport.sys

bd201b5781f9678dfac14f6e4576e31742b820945ea615f8b68b15b41be3f98d

bd5a6274d6df3e202b8a2944ef79c6d79b7ff446f305b56d20caf7979cd668b5

sdclt.exe

bdf9693ace60c5fa88a98403a9e2474fd104449a5991a0ce69848042339b1ab2

sddcprov.dll

bdb7a94dda77d8a5c3eab0a4c10ccd9d6ed8b62a7ad658f91dffefb371351924

sdnbr.exe

bd27bd5ad97ccb35b16c681a35ea680b56350d48630651f6b70fefd87fdefa36

sdnfw.exe

bd3a5b8eb854a04f00efba894cfcd9c9e765381c1357546744c5e269bdb55d0b

sdrsvc.dll

bd5acd1ce9304f8bbe993298df7b69f7512a012ef3b53e7c3232c779e881bc44

search.protocolhandler.mapi2.dll

bd26471ec4e3d5a843ab305fecfc8685d8975deafd731bb0c898cd312d0a0da3

searchapi.proxystub.dll

bd18860bf7036659df09546893b72eff6937381f94af580fdcf580b43d94e2f1

searchfilterhost.exe

bd4c00daf7ee0e98abdbf93be0d7f1b939b84a842b21eeb9a716e6f28c5ac46c

bdf7e60c4552a309dd291605ae84f5e6665eb9d383af2c4ed83b68ff8a2da75e

searchindexer.exe

bd0fde6c8ac59cdeaabe7323263d234ff9cee1c48522095a60ad707d1fb81056

searchprotocolhost.exe

bd07d5dc50ddc53bf68577f48935b50762883e9514d90d7b4deb5ba6d492a720

bd477a4a7012ee2dbad96713b615872f09c5e92e4381b874a1b22155f808469b

bd8bc2cff763de2290f43722a93d42fc26fa9cab26406203b44cb54fb79cbb7f

searchui.exe

bd8f377be8ba97e57ba88d39f0b18b714580837c48916d757e899e3984eec2b1

searchux.miniui.winmd

bdfd48ffac182bb3b9c223b5535c31216cf96e47443cc107f75b40da84f9f724

secconfig.efi

bd59225d14b09b19f1d07d1f6754edcff66ce66e722c560d4ec6555a5ef0c239

bde18c7c9a163d61dd39fe64172232bbaadbee46486a593ead913b7e12b6911b

bdfce5a344dbbc7d3d1612574fafb1af51b1b0a77ad1a5e0da8869ae97158593

sechealthuitelemetry.dll

bd05f74d856a0d4f5252ded47bbbd2cb8c483f054f6bac7b2b82369605ba5a5c

sechealthuiviewmodels.dll

bd2b3df6679cf8916825b2a13fa52b884b69578838ea1b93f7e3543348aa33ab

sechealthuiviewmodels.winmd

bd626dcfb3e60284aec9fc36f5d5dc04e7f7d20c7f9e6739b172fcec3fbba652

sechost.dll

bd835d28cb94c63ee111c6a404301b63777979a2777cae6d607c916594baa9c3

securebootai.dll

bd195c044d63156254fefaa8ce1053a76def37d9c97cb55f51c7b4ad4354fd7a

security.dll

bdafd545ca30c3aed53a793cba1a1cc88444d51f059ba909b384486220451bde

securityhealthhost.exe

bd6a744264071b613623cf3cd18984a7e3f6fd55da8b65d47971ef33f7de96b4

sensecncproxy.exe

bdcc1c82717363517e62baf665c81a63b504361732c8cfd6145b40013fc76d14

sensecncps.dll

bd027ee8912b523197dddaffab97b4609daad364f51476d6a99a542cbd0a8529

senseir.exe

bd54ad82b478e884132d875a99668e503f12e4e045b13676f96d7e89e000e6da

bdfb9e27c109b1397ed74350f518563b9212e8b311eb87ca1696bf0504ecc18a

sensemirror.dll

bd5418d26a3d149e442b316d63e7500cdb4ba3dcbe3e9600e9262cac0f5f04ea

sensendr.exe

bddb17d84ef90e847cf873115831d1763fac977555cd79477ff6dff77b69715d

sensesampleuploader.exe

bd8d48a752f47ec143be5cedf01c2b6c38bb69f5fe38ad51b2b27a822c3e24df

sensetvm.exe

bdf669e2625fac0c6861da4b01eee73ff01df3fbf9e4555ff8475f13bc870961

sensorsalsdriver.dll

bd707fcfedfefe597b77cf8f452ee922081b8af2d9ce40896ae7bceb6f1c634d

sensorsapi.dll

bd38cf76471051ca2f0638ff4713933576dd097e2f988b8574b5d5d49a3f7c6a

bd38e6a7a22032d1e64c5aac4c6b438f4583b6d342bdf9038d8e77b5f34a2918

bdd172046b56cfa0fdd629a281eb94eb70ad24ac990a276d22c64142246e524c

sensorservice.dll

bd9092b63d97551cbaf54abb720c05e916095ec947a7e62979e09591750237d7

sensorshid.dll

bdeb03fb57771c71315c0ecfa9945e9b78a713c7b01fe6ff19348b6110edefb9

sensorsservicedriver.dll

bdeaf0e846ac039cde15345abad0d2329c8336e12026b6d85a0454abd0e2181b

seo.dll

bd9c1dc0dc76a1c474704aa49176c1063c27045c2d05b9f70d19c603fd4b24dd

servicemodelinstallrc.dll

bdf8bfc8ce2a6cc1919f1a7eaff72807b34fba6c7a15cecb1d252ddaf8310178

servicinguapi.dll

bd79d7ab252d5df60384f4f3423e87145c6550d15e69b32730ae2866dd185d2f

setieinstalleddateai.dll

bdef32f9860c052c0d49826d5ee76a62d2e8789b69909f50aa72751d8401f825

settingshandlers_camera.dll

bd773792b363a83e8ffa4563ce097395967a200ba44a176dfb208b364d944a90

settingshandlers_siuf.dll

bd55ef94090ea78f8d1afd45c642d8ccfb0961b7e152b64b223865ee0dec71ac

settingshandlers_storagesense.dll

bd20f707da476aa07378f22f74be17542cb2585a4e4935ffb9147680c047b144

bda028ce3783008df6cab9daa3ae38e053e3a355846c4dc84607747a43fdd31f

settingshandlers_troubleshoot.dll

bd6e66d0c8105e34ee1bda8ce472186cfa11b0c4f33d2dd237ef35f8275a0d82

settingsynccore.dll

bd7c7e2e88f11615b45fa79f4d12ebd074e147e3badbe3199c20061b3461cd67

setup.exe

bd30bddb350fdf41040ab937a233cc727a52187189eb11f5ae55ada2e3106ce8

setup_wm.exe

bd54e5501a891b0f383c82df4db6c28fdcd97a367e927623cee39f2d0c492451

setupapi.dll

bdb7a8f9974b88d2d2d019f2b55b6c65d239975599399ddd7992a6d9566fef4c

setupcl.dll

bd99780321de1cae1c834806e9602a78fa8225c5196847d15b4adae1745fb304

setupcletw.dll

bdbc9f2cacb1f4d49af1929870b01245144ca9434212713080fe4fe88cb991d9

setupcluster.exe

bd78acc1b910f0860f27353744db6e9bea026736b0088e16430762bc8ab82e28

setupcompat.dll

bd77f0c454b856091321e1dbae5ef1eb2d8e48f36e2c45c7a10830fa2ffb95da

setupprep.exe

bd13cc8b8098084cc08f8cd776f020da790698b250c93670d49deb71d5950bab

sfhrecovery.efi

bd64cd2cb1b5aa10ffb3396b02815e75063ef2121be592644d46f4167a90e5f7

sgrmenclave_secure.dll

bda57f38f42e4eec528731a43d3d929d7fe9281796ce3d056d8b9c17fdfc9a32

sharedvoiceagents.dll

bd4b400910152c4ad66316e10355e81f752b5a1ad0c6ccb8783e8731ee83b256

sharehost.dll

bdb1f22c570e1918f376405d221222a7ee4ee4ad85ba0f9b154494de5cbcdb42

sharepickerui.dll

bd6e7bf38dcb91f8c2e2a5759e4fa52bb3e95c15297777143ba7a12ca091d2c5

shcore.dll

bdf453e11e725d3d5bf1f4e5012eff97d0b2bc692901164496675acb92c31250

shellcommoncommonproxystub.dll

bd1873fd24c9abebec0872f8fa22b849e062d18984cc5d8653b0d2a7597d47b6

shimeng.dll

bdce57ac73aa73d4ee6ba7c3341ec8b96b4e0f7595a1780358120d3cf48f6c67

shsetup.dll

bd76ff3710830c28ed8662f888a60649fa09c9484f1ac7e85b683d228ff1168e

shutdown.exe

bd95491e95958985a50126ed9f5d21f098fbfa8a1dc77df2a0d62469a99bcff9

simauth.dll

bd74cce840e3dea83d90fa8943beb9753a092751abbfa6ffbc559571b9bf91f0

skci.dll

bddf2e41c8a4107a6c531502e9d467e277e45a8a6aebab7ce7ede903e87f5137

smiengine.dll

bd0627ebe6d9b56e594a9300bf4df0b81ef91283921ee6a6c508c5d7c9ad013b

bdaacdc48b053271f0075de8a361c98374d436ed9d41227d32a0f55b68c139b7

smsvchost.resources.dll

bd4118e8890f8b16332f2949b5ffeca91ce60f07b0e1e2148bb3d002171802af

sonyait.sys

bdc8612a0861eaa4b5993d4ea3bc664b789d7601a38b11d9013046b66ddc3566

sos.dll

bd726678551192e43d778d129e95786457040256c7e36902eb8329873b966c95

spatialinteraction.dll

bda2f662cb015e6857a3b26ef0a660d1a4b9d76934884a67f5b6029655fa5081

spbcx.sys

bde968bf26693aa4d70ab669896bca49c6f533ea226386b35b0ea589a55227b5

speechbrokeredapi.dll

bd4f73d4d010e4e02eaa78fac831f3464670bd94481a796579c389049ab0abb8

speechpal.dll

bd4cfd16bd12380539d523e67d5b74f4396e059d36641bcffae36f39fcf9c7fe

spflvrnt.dll

bddf62f8cb32d63db7f568c300b0159f28fca1be661cfd3a8f280581bd2a66d7

spoolss.dll

bdf10bd32bf5df2f8d56fa2af0df82e2e7d398660dd2cc7c02e997857424d6d7

spoolsv.exe

bd162941588003fe4532b8976ecf4412389b3a2813915ef79fbe3af4295cc7d9

sppsvc.exe

bd55565b44c7ea4abcae7f8b13417e85cb43f35086fb47acf8f37de4d7b102b0

spsreng_onecore.dll

bd7cd3f5b2a78d4cb31374bdee1ad24a339f3f83a6932cb00516ae6a28074e58

spwizeng.dll

bdcd0a0144558b2e3e196bd68834dc59aff4e5ca34ef2c1105dde16af3bfe8f8

spwmp.dll

bd06e6ee6de48f11ac33b34bb51a2982e56f01eb1729740e6bf6e35e72f46773

sqlcecompact40.dll

bd5d66687f75320169067e081c2e6efe5a30b21f9aafb30e0a3c6350beb525db

sqlite3.dll

bd2eedcb1bf51a5aff86b6278993e3f1656349da1b999a40304902a96a6d2378

sqlsrv32.dll

bdb675996f83ff7ce6f6f34f41b19ee2997db4ae39f165d9bf75815202c61d1c

srm.dll

bd83665b4664521955a8608309393fd0a4455bc3183ff564f25f62ac42529029

srmscan.dll

bd8698a40368149c2632f68dbb18621bfe0f079ffe8ec7d65f655a52d7fd2e10

srmstormod.dll

bdf6bbd47e42400182fe30f443ace0312ac79853ca0b87db53b880ef816d8817

srpapi.dll

bdad55361b6c824efd275ffa17e36178dc9d8c805f38aafb7c2b4eed8905546e

srv.sys

bd9c33b1e96b4325be5cc0582a05dd8f2b222baaf6c3215dca4715cd924935b9

srvnet.sys

bdbf48060ecae1cd5ab40dff41c8e2499185ba690a19bcb87ae1d2a0613e33fd

sscore.dll

bda232fb3108614334e1e47d179d03dea52f9438ce7aaf471d0a4779332c5b09

sspicli.dll

bd889c3e08a1404a672d86330315606f5d721d6aa978c75ecdc095245917543b

bdc5f700353b40e8ce5c3c9eeb8e19d2954b230fe7a5c38e7b0cb5c6f4bc6634

sspisrv.dll

bdffaa1a810ed010a84596903c8594c1f4a3feabd2e15495e839c203773b3df5

starttiledata.dll

bd7375f8c7ae3924d988d63f448182ef6f4e28874462908e3c0cd3831f10c2f2

startui.dll

bd0cd38543bf32d3e6c0cea95bb358ef92dd5fa30216f876ba8c9209e229efb5

bd381c489c58862c3665b707766357baab63539fee11f597f28effa03520d105

bdb5ff8a66e15c47709c0b8fe49ced28735b5f233a59bd320aa00155ac4c11dd

staterepository.core.dll

bd19de4c7dc07e52c9c4531b6d02b635e0c9c3ecae4f454ad27f05158ccd21cb

stobject.dll

bd528220e699f451b1e986adf4fcb31d6700159ab4b34b3206ae127d83ef7b13

storagewmi.dll

bdc358ab2b68851b628380adbc96828126c55bf0deed3a2e7200994ba21c99cd

storeagent.dll

bd23bb99b59b1e18412fa5c0294809c6b883a435a897d482d627dc62704ca142

bd2cf11ea5551a4954cfcc456c078f6be5d967f44db3eac6520474a608ef633b

storewuauthcore.dll

bdd7582339c3ab5f8ee6959c72b75c0cf48e4d955ff4ff6624b155bfd3792fa4

storport.sys

bd68f818283984a011be4389a4a34f0b8a54c544cab9b9487cfe374575b496e4

storvsp.sys

bdf2d9416ebd7a6784be9c88ba0de52ddfcf68bbfba65dadb60dd0cafdf3baaa

structuredquery.dll

bd2c5a3b020cc354b3d1716c6bfe8bf9bed8ac9d2ff58e959dab6658494f49a6

bd9703476f37a197dba2345bce5d18c4d4ca89e1f7782e9b0ad25d857adcd8c9

supplementalservicingai.dll

bdf64b623e6e2e95d48f65c936df4e929c927978c4834efb31d0817b4f6b0327

sxsmigplugin.dll

bd4c0c83ef8c47806e1f837daf3e07c0c68ab311cd611ac6b57f12234ad603ff

sxsoa.dll

bd6610d487a65bd766d2671f74abbfff2a2e70c73aeee3e86588f39b5ecaf54a

sxsoaps.dll

bd39847de86b26a597f669fa018d58fb5e4f52400b8da8be6c96f237ec311752

bda7ddc3076f06566dd087f68682cc924aa0ecae057b63b30aafe53f4ada12c5

sxssrv.dll

bdba731abb2ef2cdc080954a725365aaa953bb6e1414e8950c4015aec2117f4d

syncappvpublishingserver.exe

bdfcdd1f711f84e0d4c4ab5fddee4918f6035095dd76768b4e6eb0612a62219a

synccenter.dll

bd7a0c896625ee34871b23bfe4545b6eb3855b826f5c97af285d7cb20f0d7d2f

syncsettings.dll

bd71681ca475aa582df859f1162bacd479a98fd89056d145b84f6c27b029e081

sysfxui.dll

bddc17ad5bb64ce04e70ec2bee0583e6cacc1c4b36ac09e5f3fb7ecd3506c8c1

sysmon.ocx

bd44f79c79adeaa5a29d333862b1b9009e9d2e27881174da72d7a7eaa068e35b

sysntfy.dll

bdeb57953e66621472415dfb0fd45376b550e032f00225bd48002c66e20c38d5

sysprepprovider.dll

bdc139ff44cca3589f6658f216041131fa5b02af20c4ac106c18c7dd2dcd0098

system.activities.durableinstancing.dll

bdabe4a19fd1982f6f3a0499ea2941adb1617a76f8f31c07a2e42680dcab24c4

system.componentmodel.dataannotations.dll

bd393b391e5d15659c37c76300f6e3eb92f7b2700f8adf6d758c2dd22bd11c11

system.core.resources.dll

bd1984a406386816c5565bd6be56172cb0b39571d0278b159d29fc9af8f470d4

bd56be8d980a0467cb81ead36278a60462ecf8e17e4d834bf15e02fb27547f92

bdc5035caafc70e7f0a4bbace62af81d5d0de0838202a4722e3b657122587a12

system.data.entity.resources.dll

bd5d10c5ffcc4025aebacea2d5c4a8a37d266f2f78f25d23c0c44cd810650ec4

bd9299484661fba9d3aba5a980d818a1d805bc6033ecbd00dc8792b17cf3cc61

system.data.resources.dll

bd29430c249a2c44c4739a3a0cef9c2c70e6a6e8ad24fdae46c8ce95bcbea024

system.data.services.design.resources.dll

bd93592f89a4e4748dc2d49a234a4f8b70887d9ebbdf0d8448491828c6d7e2f5

system.data.services.resources.dll

bdb8b929ae5c7c11efe22a2bba8f5751ba2557cc497ad28083d2d9b593e0fd02

system.data.sqlxml.resources.dll

bd0ed413a823ef32b5bd681d2e773c9b157fe2074036c5f902bfa56260c25721

bd1127521c43bbc271b9ea205c61b4d37ac38767647a7b6e4b97ad35d27b14ff

bd42e57649a2e281e1f16965a00da3d76894163ac62417e125813413a2d6cdad

bde1ba89e453e6033449e72729f5605b860278cfce50e7f8c2d987d7782f0d48

system.design.resources.dll

bd3959cc24f4c1557641cf4c1b806dc67313b68a8ee83b6a8f9ad1b12e0d1e9b

system.diagnostics.tools.dll

bdfd6eb0cd48dd4a0aa36ccb55c70ee3243051b1cd5d3c7f2e3eebc949664ba4

system.directoryservices.accountmanagement.resources.dll

bdcf2089fa268a8dee14cfdbd6286feb593bb8480f2c76368c9450130e1fbc2d

system.identitymodel.resources.dll

bd5be5a0ee7e94550d782343e21016e323cf4e2212ac8cb72f6d6f3d363ee686

system.identitymodel.services.resources.dll

bd238fc52d6030bea487f8f650f9916f94eb9e7176720baa9f1741a6531c9cc5

system.management.automation.dll

bdcb11907479cee4618ae7236227bd66c9b6ebda3312f0b298f2ab98ad6c6e66

system.management.automation.resources.dll

bdf26ea0c6bfb84238babaeb54e011981abbb99e34d7cb798095eab30795b181

system.net.http.ni.dll

bdbef95a08e6e7f4ba6439e2faf2cbdd1c976c35ae75cd0f0ee2a3d1e09c0b19

system.net.requests.dll

bd0e3db717e9da6d086db24c440f24d25073e74b4e2566dddb2930aebbd0b5f2

system.net.websockets.dll

bd9f99c99849c7b15a64051946be6d1c4e0357532fcf9f2b1012a16e10bd0cb4

system.resources.dll

bdb87daeed1af3f4b85ae721ebf6221aeda7d731178052f4abcbf07bbb935ebf

system.runtime.caching.dll

bd35db160065cdd4f24235547a902356933ccade5ab19727d9fa097ebf383973

system.runtime.remoting.resources.dll

bd1dd1b335241f0f911fc1c7cad0e21bda70f6875eda55ca61374392ab7df870

system.runtime.serialization.dll

bd0c149901b09dc6137a4ed09a2285957f6960f7329c3c2828cf83b1f2968ddc

system.runtime.serialization.resources.dll

bd2f9eea79ca7847e252ff5e340b8d0b229d43bc7f57f8a4415c0776ceb33b9c

bd65ba47e1c0dd3199ab2ef0e9a9f6af5af38c8a9e17d765d39b6ce878e39d3b

bd8dfb848ff6444f3dfcc0d477a2085c6150fd924323590cc6ddbe5a306437d3

system.security.resources.dll

bd9391567b64b9fa49d75f91d0cfc16076508684a62abc850cdc9507423c81da

bd9ccef8f674dc3907c0c78065b3a814f95f9e34096332e60dba72a2e07400e6

system.servicemodel.discovery.resources.dll

bd377a1a49809a8794d80825c82eb6e7bd1c35638d9e2b6a4d014e9aabf9ec45

system.web.extensions.dll

bd35104c7dd75c9233390a6df35bc03e278d8012295035e50ad274b2db9f317e

system.web.resources.dll

bd946a5f58ca003c4a3ec36c2dc98b43876f6e7bd83c06e49a7ff8b37f036e4d

system.windows.controls.ribbon.resources.dll

bd67e1e9b229d74e78add432374c06f25c64c32b362cc2dd0f6c19a85982d02c

systempropertiescomputername.exe

bd3a97327326e2245938ec6099f20059b446ff0fe1c10b9317d15d1a1dd5331e

systemsettings.datamodel.dll

bd7ff0e5abdf8164552d3edcd0270d6ab34ac52ad86bd0081956836053097398

systemsettings.deviceencryptionhandlers.dll

bd6eef7a028c1d07f2dd7d16414395e9042e4050bb84990e0032ac81f42ca91e

systemsettings.dll

bdc349eed947cf0d3dd5151b0f1887436919c2edba181f05a69fb22b3a018c07

bdc45d31be1c4a2e9596bd17cef158bd26e0f3057c1519ab40373ff9c3a60a5a

bdc8486fb7d047da3301ebff5c261702a729001338f6a2f7a6f3fb61ca21b46b

systemsettings.exe

bdb6f71d6a5355c4936d37acdfa493021bf73a300e40573227118784bf488de0

systemsupportinfo.dll

bd2aa23e306cb94058e8a9c97e7f9dc6dace29c5a9be754a12c23f2e06920a2c

t2embed.dll

bd704976e256f7be57af830c2b09193a73e3212db36d1fc1369bb88f3d7b468d

bd92bd80531d4702835d02185a011b0e989880bb1b83aec8ff4e20c4ac7baf30

tabletextservice.dll

bd25556b9a18bcaf77c895f5504dca0278b300bb872d45e07eba83ea01529f23

tabletextservicemig.dll

bdd6bc5358acb87933187cb84ed11285b3633aa1acd0655ce2cca555ba243a96

bde10fbdb97d3befaf49fdf26f82d3036c246548ddb6f318bc8766533ce341db

tabtip.exe

bde542193a1b53d78de1492a9b2c9c4a14e6525ee3f5daafc83fa75e9aef791d

tapiperf.dll

bd2722e1e535f7bfba73313c780d9af5a1e18aeb9fb9a93580d2ccad573bd79e

tapiunattend.exe

bdceaf5a4fc5194d8e916a345f172a75d03bf0149006eee26522c5198fcd28e8

taskflowui.dll

bd746ed43e9a43e770c848f6f8fd9571f9297ad6ba7c7acd162f2f101a6cc95f

taskmgr.exe

bd64ca645c09b23af2e01d1b465a86a01ea0fb46b0a58667a037820b289b6919

taskschd.dll

bd41e04acf10ba01fe631ab57405a4753fbfcb3f8eb7782d436d4de9ee7f65eb

tbs.dll

bddc5534925b2254cf72fa55c85840af3189f5655f82e777e65906fea11b4725

tcblaunch.exe

bd0b6d4242abe76d38e44bcf62739f05a7b69f8f683a7d14a8f87e0cce9ed790

bd241b98789e432aa87eee932f0d4ecab2d0efd028a1ca5ac7227370698c34c9

bdf28319efca11e38dbf41d0afd8d251936f60d302417189d12f134fe32d37f3

tcbloader.dll

bd117fea592e6f5842a2a0ab7353ba07d0c3d70bc7bc23f578f73ee2a979c8df

bd61d0fa59db27edc08d1cc3ade7c6d9e8c5fe5fedb993868a6016d03b0e6c72

tdh.dll

bd0958ac3cc4636a9f27ab71eb2212d0d92b531fd90c90a3c2c2d88994ff0e4b

bd3a889fbf6936f25e85e62e8d335a2f2a1215f6037787702d91024caffedd50

bd604020528b83468adc6b9bf99f33185e7fef19631f5db796af076a593dc2a2

bd6ae9832f93741352a92403faebfacdbca2a508b4fb0e98701351ab1da5d029

tdx.sys

bd4b145953ed8dc23c1347cd92ea66e874d12ed37d06d01c1cc8a6e4ef127e69

teamos.peripheralapi.dll

bd5bb2cdc05116bb4f0aa435c55971c5520cfcaed95470b70930339d86bf4b4f

teamos.peripheralsvc.dll

bdfaafdea8971ea88311060360cf0acd1cef19c89d10dd58624ff049372567ff

tellib.dll

bdac028b618b3f44bc1170fb29f960bec4a79e72ea56c9f79c9ece255d14a391

bdb7f8dfaa3dcdeb2d93b68dc105b923a12185e0b28531ddb4dfc874c52f03a3

telnet.exe

bd89e7b401f77d31cf8598f18d1f25f9cf45f10cab58d4488d2f42f8b277b46e

terminalthemehelpers.dll

bda2310a1d5c53ac9169fe36a0ef26cac0d4dd3df9e1454949a826452dd8038c

termsrv.dll

bd164a3ca4b51d3d04f9558fee5a4e34176ae8fffd45240c5704c4c0f5f43527

bd2b71c2989b10bd086f4a861128efa6ff51f78628bd1ab241dadd04e57d88b1

tetheringconfigsp.dll

bd56e36a50f03fac906cb82990c7017b570c7a3ee2ee44427afb27cdfac00bf0

textinputhost.exe

bdc29b4cca1efb8a30d8ea9d47a0e7c123e2e42ae2b7050cbf2c0ebe11e7a1b9

textshaping.dll

bd45ec1756fb73a532e41e731f86cb47e2ca0e321c344f42c208eaa444a6e53a

themecpl.dll

bd3e5a7d8807d4c28ee40092fa6a1838063fd53c1c859e93f27f4e38b550085f

bd6ea0e84c30048352b9670270cc2591f3879e9d54289a235e2fc14aa5b71f52

threadpoolwinrt.dll

bd790cc46449502b60ca8b78ac3cbdc13f1cabe4870e8fc7777e2b8d37bbb15c

tifilefetcher.exe

bd0f6585ee7da077a291a90d0677672952d96eef134881215a1cfb460f28cf74

bd7bbb008494bfc678e82139277e0b320be274c8e4bf90d4b2f6aaa471d96840

tiledatarepository.dll

bd2d90b08b3bc2b706cacc0788f53733f4289b121921fb9c5cb8a8099461ce36

tilestoremigrationplugin.dll

bdb28ff7d5ac2846cc0b1d9bb72233119217b86ecb5c0df77b7207001b77377b

timezoneai.dll

bd7a65789b96b033fe07b73e6fecf84a72506ec70cc729b6951562fe44cca552

bd9ad49214e789f50a7b789c9d176858bfc84f7262e60d67f5ab0577acbd486f

tiworker.exe

bd3872af90cd91202724c5ae146f3076e81a4f0acd4ce6dcc107ee2e9bd91309

tokenbrokercookies.exe

bd28b188174eec50b459095623b8aabbc449354922424d79967833d776df69e4

bd4cb84d3200045f3e5d5e13bd77633e92665f240a8b277f0ee558f3b72f924c

bdbe423239c0b47ef181f72db09ab22a562dc92e3f3a29f5704cbd1bea651264

tpmcertresources.dll

bd0533a37ef548ea3b7f6a7be9d2654a6e7f69c20c1641fed20224191742f888

tpmdiagnostics.exe

bdf241dec5bf6d0791cac981706b7fc6480f16011eb0c0b913b9b53211b01c04

tquery.dll

bd0ec961553c8c442f6f793b0176776d14388deec58adb61b9b82db8046ba13c

bd745edecc3ea49763f74b608894f33df020080bd65c5f32fa97460232762375

tracerpt.exe

bd8a93fe516f15b90d96a0b0f550d9a8422a9d72b44544d179f51bd077f935dd

transmogprovider.dll

bdfba83a398e89e179943aeeb9d42deb6405b72e14bf279531e393d159b61c6d

trkwks.dll

bd6a202d9730d8604bbecf64a1a39b671ac4b7e1ecf0542d948f00bdb87ecc90

tscon.exe

bdc8ada1c5f994a656a8b79bdb7a9f9935b5e49172fcd744b46cf78ed706d47b

tsf3gip.dll

bdab63bcbaf190b129cae4efee2083e2fbe86c9795c57adb62b2f40286b2de1f

tsgqec.dll

bd065d73e7b94e7b160c0b4fd92eb4c7a042a7da6446841888f42fe54fc4170b

bdbad47c68dd372ec62ff933608d506c600c41c823a1343974969feb49174a5a

tsmsisrv.dll

bd1d8caec207a5383f50bbafc57fb25a0f6339510864ec07d79d0483449fd950

tssdisai.dll

bd28abd7904ff014bce12e3ad40da15cd4b15e5ab87d9b606a27ebddadb9a8b5

tssrvlic.dll

bdf2cac033923272668059f9fe38afe59cf2cb86ad4b9fc7ec9d88d61b6c6d48

tsusbflt.sys

bd42d857bb9df561adcb169787471a0fe301d2773e126a215ef4652b568c5596

tsusbgdcoinstaller.dll

bde9acf1bb35e61b192dda5808e3010d28701c4d5f3ddd81d3f0053cf2f838fc

tsworkspace.dll

bd2274b78db91df43881857001d6ffc9b26ddfb60fea83ce4940bf54fd49ec93

bd751b847fc503290cd86990f20a46d1201345295ff3a36a8b4bc4cedac87a10

ttlscfg.dll

bd91d2b4c291755c6ebec0eb919c5f7fa94b56f3e355c49bcab8c23f72c93aae

turbostack.dll

bdc6eb14f147874977a6def15a0596899c93a260820262d41f4fde1e4d551c1a

twext.dll

bd69361fdd26310ea788fd7308063655ea101d47b2a9d21800b6135063d56308

twinapi.appcore.dll

bdba2dfe75bb52fe7fe0b2ffc54be2e4c03e7b7847fc68016eda7dca8506867d

twinapi.dll

bd19db572bade7ef5a1b442fa27d7ab0894f7696c49a274163a533e735116f50

twinui.appcore.dll

bd516153a379db41432e009689a1ca4bfef28e9efb5ab429cce4538e21de468a

bddd3b79adb4f87215570c333f6b292bf3779be462a6023a47c9f7c68ac92ff3

twinui.dll

bd3f9d39b3b7c6cd7663135ae2e481ca8c29aa35c7d0d22d16fac167100e9e61

bda386a69eee47ce003d3cb20aa7a8f3c62cdf51ac9173d98ae42c9de2174957

twinui.pcshell.dll

bd25ea6f0d4ec7a19cd8843c1214f2c1047f7ce2bb4cc511f0b2054728eaffb7

bd3ef31f496031d3ba0a7be9fc636eeebf6e96dab7fea9291756759fb060cb51

typeperf.exe

bdd326f5c8174c122e95d3b69d0c552a8feaf7197cb0d07ef2690a770da86e59

tzres.dll

bdd7ff59625efbac4482d4fa9c3041830efaf900917a9682d557c62a264886c7

ucimm.dll

bd3fdd09d1fad15e7b82e5897a076f663924d98f78def9bbed16d6707cb26d76

udhisapi.dll

bd0fcbcec3817f2c81a5b95896eb1899feb86bc03661e28720567a9dc25518f0

uiautomationclient.resources.dll

bd184d6d86c97bc3316a74990a7608db9c1020483957c33b86d01dff11d7f5eb

umpo.dll

bdbcf55c7a283930add467d2924e534b235d9839ad8dd67c068c1569fd963f9b

umpowmi.dll

bd442a2b841aaf5b8643b042aa471e920b0f42f7ebf61baef673ca275fac4229

unattend.dll

bd96e54045ec6e55d6bd38203ee4ec736550ec470222ffcc27d271243425e666

unidrv.dll

bd7c435e2f7eab9d6ffef552e6a1fb42d5e2aebebb5c0b2cdf9bdfd95f32196a

unidrvui.dll

bd15326e73f665b2774ae09c9355ef53bfb74bc356e254b2146bff90e246a04f

bdc0438866db5e65af6d6cbf7880d519a33729fcec17b54882a28f24d669bb42

bdcc9dde138b619c7b62b05c631401a2f4ae418b0826d39fc42185478d511f6a

unimdm.tsp

bd79e0fc3ddab416c78ace9b8d7cf0ca42ccb379dae8acb501be56c137048f26

bda202f20a09a87543bfcaf8798f620659015dde550164a2a50de44baa56184f

bde1a55aded73744674dde6bbfa6de9ce6ed9b9723f1def53de621f0ffdcbaa1

bdec06e2d66e05d88d7977e4263af841d754fb9f466340265ecff04b7a2e988b

unistore.dll

bdb17ec4320613370bdfcc536f6e4c597c25af62d226816d38346855cda3fd88

unpux.dll

bd09c5b4b7614752424a226caff428e32d9272f85b50c5e36da1c587f7c8bb70

bd3fcceffb09c8af474ff662f422257adf8d44049a2bf64dd41cd07e68d7559d

updateagent.dll

bda01e17e10a5fc227cc2ab9ac51dc43b308fed315e0693cd2f318894d7bdacf

bdbf3d8d2af957ac3a1e606c0c06eb7046898a8f75e276bbe046094b1bb90582

updatedeploymentprovider.dll

bde1a5e60ea166069ef09211217a1be5837eeda99708e6d9ccd84028badecbb2

updatepolicy.dll

bd1b6e12d98d9e7da25ee6626c2079590a0dec5e8a97e59e5089ec8a38adb9cf

bd27c59f443770a7ffbd3dcf6ce0eb7dd2bf645b25f49aea42ce30259443cc6d

bd46bcbe576d9bd2b2de2cbf05acaab14efae662d301ad85363350758555c0de

urefs.dll

bdef392f3f22cbe760495ff99322d21cc25ac01c9ba63b9bffae3f009a421a65

url.dll

bd75e4c581bcf61cbfb52bdd473e6ea5b569ed0e5986d31c26e31258a977eb78

urlmon.dll

bd40157f6a36876206023482f58018c6ac088b2b77f58945d0727bf2a4d018fe

bd404f31a2a05f79fa657d106f4d502f59dc7a2096f4508b68f7252a223a559a

usb8023x.sys

bd848c950558b269da7d3977121bd016d4c1972cf75892ed4c7e3d171e01b05d

usbccgp.sys

bdd4394796d5055807d6704634fb69ea458b2f3017f30d0a06aac4ab52397fbe

user32.dll

bd4028755c662bddf4ae6e8055703b676f15c847ae87c579fb2c071fd96d61bc

bd96675a2aae4184fc1982b9c6c9e5d420ca2c1f2dcd9104081196301407cc31

userdatatimeutil.dll

bde3157983df5b0d3cf5e66574b9c1b0a58dc8b762e6e2e3eb146aa21f10d663

userinit.exe

bd792177e8058a9f60cecea4b2c2bf6c4458181058bb5b89626c015ea28d7ef0

userlanguageprofilecallback.dll

bd4be4f2d77a8459a98d31d1e207af7f925256956cec349ea6eeb9db39e37bc0

useroobebroker.exe

bdc5ae986162cb19b4e868cbcc41c3f31b35c7838fdce0fee1adf39701364a78

usoapi.dll

bd70bfcd1c8915ba3178b2460eea325e923c9355617ba3b9bc77e9182288fc23

uudf.dll

bde69e718c47dfd7b773517aeac84fc42475fccaa7e7e23ac34b2df6df4874e1

uwfcsp.dll

bdbe57876468a471939e9a6dc5919a73d01e6121a91debfa67ca8ed9098f9ddc

uwfwmi.dll

bdddad767b24aad4708ae9754f96a1f4c7c689e4f758f4e0813ac265d520f25d

uxlib.dll

bdcc27a6e015b339f05887eea66290a5c3ccdffcec126b9c0e283c3de4c10bc4

uxlibres.dll

bd426aa188e21d6850db4c873c67358c627b253c764ee32f9430fe4aad6c7163

vadsharedvoiceagents.dll

bd139277abe56f460854954f99fc269976e0fb1bc5aec94d6fc9ea7a8e544f49

validcfg.dll

bd30553495f576f8b81094248af793f09862fe09eb2fe828683ad5fa20b8283c

van.dll

bd8af5241e5729fb066334c41c40a459c0e5d52075f99a9a90147f54cc72c9b3

vaultcli.dll

bd1ed467ebec9a49ba4a1a590f4480207d64d6fb21c31ebd0d0a4aa3835cc2d1

bd4251887fc683c27c2942bad50be18ffc35952e5908524979a566a6dda1dafe

bd90626018416d27ed48a978145dd2b906813f44cc96ec05bc501a8c97b7531d

vbicodec.ax

bd23915bbff21c918195f61fa812cde03e9c7e6f64783787a1b856d5391397f0

vbscript.dll

bdfa9fdbfb72fe356f9fd94f4d5ddce54b870e5244f468cc60fd11d1d91e2a5c

vcardparser.dll

bd058c64f4693c0ca3020b667533a1697b8ace92487b2909a962c92187ec7737

vdrvroot.sys

bd99ea888f6d642c85df6570eb925a884202abd2515455bfaa76be53e740d598

vds.exe

bd0a03e0db2bed903778b6832307dc1d02e3cfbaf335e142a4ec75983ccdf608

verclsid.exe

bd061706d94afd7a809f0ea613a236c9ecae8488c39446d0843284ae4a2c6027

vfuprov.dll

bdd937f17463f1fd8dffac89ed4d7641ef455dc78555157b9dbe58c050ee05c4

vhdparser.sys

bd2c3888d65157d5cdd7952b685354004fbbe8093a8d25c48d96e4eb1424a8f2

vhdprovider.dll

bd1884da0559dff6e65b1d438cb81dcb7545a904dbdea3e91528147f1aff58e8

bd7591a0cab7cd6f1f90b2f4dbfcd82b700f9a004b6025db8b9ccbd6fa49503a

bddfeb1fec204b28902590b1d3a9f305dea9849ec9ee0128422b02faa331a0c3

vmbuspiper.dll

bd6733ce4e835bdbea039565f3f86f90099b3d870221457f4dee7cd0df3d467f

vmclusres.dll

bdd074cfa6dcfde7bfc31bcedc83d9fefd87360ddb793a57601cce403b1132c0

vmfirmwarehcl.dll

bd765818c7b6cc0d3b814e802cf784b45bcfcc2763c08d331dc465c74c21a5c6

vmhostai.dll

bd9f6a870d059fed3fbaa80e57e3070f022442403819a85111cbbfb5d6c1dccf

vmms.exe

bd99f553fb48a0a8aacf10d7c3c8771cfe19d5b5185f71f2584aacae1c7be978

vmswitch.sys

bd945faaa66c1410f120ae6325034b3996a578a66ced5245a7aa62810862cf86

vmuidevices.dll

bd5a1c18c368ec1da0afcb55d4de28cde9d8e44d9848826bf23d1c0394a0af7f

vmwp.exe

bdbe3af9a799d77f748bd98da03767e8f04b4d88ef48a5ac47f6b7941fcbea54

vpnclientpsprovider.dll

bdbd0f318e50a72d7ca14d5743008d92b56602b9cd0311dcb1d0d51c40fc2dc6

vsconfig.dll

bda5b7edb5df56517c128ad75a0ab57890697a399d463685eb394ad5e265340d

vsgraphicsproxystub.dll

bd2290b8396917ef31a55cd4bb083ba1df41c87444f659db32b6ae8174aa05f2

vsgraphicsremoteengine.exe

bd577d2bdf83e0a646317d629e2170fa00ac1ff7abab1a2ea57add18f236535a

vssapi.dll

bd16f11086b95aa2f817238ecb3951e0ffb7740d8f55b43157e40fd10ef86ba7

vssvc.exe

bd85b673250c649a9cae751885fec71025ee71d50d23aabbfecda4af92557352

waasmediccapsule.dll

bd0e0519539bbc872e6b751a2b168bfe92de5a1631128496126b6e3ab0b24ed6

walletservice.dll

bd5f64dd3412ec856dedd4e45c82260d24cab5880791e62ee370a329541231a0

watpcsp.dll

bd7519b45f84131bc10d03b3bd718d53cc53eef9f2f1c385276695edb85d92c1

wbemcomn.dll

bdb90b585812a0ccfdb9ab23b21d8faa20d955bfd8a645f6bb8968df58bb5b13

wbemcore.dll

bd84cb9462bf1dc71a5c9ea9c27cb41c9d2b3e47ab656b734aa142fbb8909846

bdbf6832dc227c82ddce118852071210f6a2d06ebfd59302a46d43f765b60cf8

wbemprox.dll

bd0bde8eb5ab9f5bd0662858d56ff828215bd22d0233481fd33ada3197a421aa

bd10e5ae34f5cc4320b9e3882e814a965981fa145e52ab44d330b1827fef3109

bd5d529656861627f22511b73321fe99f4fb1d94b24dae274f3ff633332b39e4

wcnfs.sys

bd1beba40f470b3e1bf36dba7cdfb0e6b0e12930d41d6997bd6d09330782266a

wdf01000.sys

bdabdd3dca3d1f21da70ff90a16550ce990b6b6a6567c37c3ae1ecce2086ff6d

wdscore.dll

bd7170e2f5eb9c61be5771900c897b4f4a63884a53de1e1257b3b5b667d09e67

bdfdda6dd69a4b9ba510a0e42b84abcba9d8720e009805dc6fb7ac7267b66ff4

wdscsl.dll

bd1b1483879b49373c1f65ab0a482162a33d15fe21daa0ac504339abecad5a91

bd61bc5c1a084b5291d981ab56eaf2854246ed4d51663db557945895f19ee7ff

bdf0999dd74c7c38223db6a4ba161fbaed9ca6b6511f8af6f2c7ee211bc9d123

wdsdcmgr.dll

bde680391250f557078e4a42ead10543e8d7ff016ce6d0f03fbc977407cd6cef

wdsimage.dll

bd479371b09a339b188f02c9833f8ba0c3b662ca44cf207b79f6f1bdbfd67db0

bd76fefc71954480e435b23f1e0b12ed42a0e06cf399e2cd770133bd636a564d

wdsmgfw.efi

bdab6c9b8308853125939eb9a7634a7808a67eea53d2fd6b1055f924d8c9fe50

bdc9e2891956d4f325c1e3371d42368518391e34c338335d7171283c1ba57edb

webcheck.dll

bdeb7a3a68e297589ef9c4af2be7bfd46060a59fd708df46031c35fb57fab49e

webhost.winmd

bd85bbaf3128cf2ca63d6726734fc6712e66cf69c61f9ad9f431fc0f4f437d64

webio.dll

bd1396c924073aeb55a714abf66572f4cf08ef224654797798d9ac4007448ce6

webmanagement.exe

bdc31858eca6eef60e851ba8f5a597a33af652f9b2769022738386ec77f252c1

webservices.dll

bd41adc6e0e3a5c39a6ee89db8a5faf3c409ae67be60a59d81c67473c5d45ae1

wecsvc.dll

bd68db1fc98a163575420681d7e6ba043cf878055b11eb7be72b46d0e5d4b1b5

wer.dll

bdb425994d9b9e78e7df50d62988948b7e21112ce06264e761d516bbe6a3d162

wercplsupport.dll

bd23b2f4b46b9b909be55f734881adff8834eb2c87eabf0719d29ba5826e280d

werfault.exe

bd006ab868003d0c7c10e0deeeb12b74119d2e69c43a9dc3a74eb02365208c3e

bd67230bb3bbae5b79a9144bcf31d1f1e7f4e05299f54f9630785e89b3b51ab3

bd6a13d11475268e68bb2d0d22d3047c3566959e8cf133b8d0188ade3bd94c81

werfaultsecure.exe

bd24902be9c6c1eef6dd554005e4ea816f3830711173e1ff87c0772aaf4e9cf0

bda1dd2a01667e29770c9ef5b89c92407134607f6b54ea820969f8f2002df798

wermgr.exe

bd880bdce0cc77309eb239181f9fdb988f51897820139fef309962b86692641b

wevtsvc.dll

bd1889bb7da2263b5fa70f57d1a72019210debf75344940560b36ae4d28ab1e3

wextract.exe

bd5a055615489de8331d163ecf19ba16283b6cdce025cda4d523ce9aa5bd1f87

whatsnewapp.exe

bd1460411dc0846ca7044bfc72801f5678794736d93a6944a0388fcdd01bbc47

wiadefui.dll

bd30e0c10ad1ccded864466c0190d690ec285c18ec1598cee49497c7ec6f6eec

wiashext.dll

bd54352eeef37c61d37c4717510266bea51e29c26ef85b1efbf9f75cddfe1f88

wificonfigsp.dll

bd81f61a00c226e2056c3759e63ad083eb9739a453cd6ab1ab35f2d9d58d2f1e

wificonnapi.dll

bd8e0600d7e0d1aca8f4ce217ece4bf131c61f50fadfc20a791c614ccb1b0b43

wifidatacapabilityhandler.dll

bdfc8311825957d337c38bbfd52b6d234f56a6f5091a0bb52c7747f11c106a61

wimserv.exe

bd71b618accc15a07b938ad5394dba790c74378c15883b6af1d6b56c009cfd39

win32appinventorycsp.dll

bd7e5180216a021825b519c592c701653f586d96992c0da9d3b0b0666ddcfb2a

bdd4d4963dc1cecf4e5dd282de70b29042fb2c09b071ae9033798540ce50ef59

win32compatibilityappraisercsp.dll

bd1af82a097a1dbb98e3257d1a267887bd3be35ce4a54e2ab225f385c8ea14c8

win32k.sys

bdb6329af2219d4ce04765f369c9ddd5e28ed2848b04bf7231c6f19b2323d135

win32kfull.sys

bd295784739520bd7f253e01daaa50b4db964c43762e2458df445266b0fa3c71

bd3d95d3b871645468dd05dbdab214f940efdf778feb5e534fa253fef2c4b30e

bd7b1af8fb52f25e83da9a2f9bf2a33f4a18647d473f9ec960c5024ede317d6f

bdd454171bb75b148f682ee335124453a98f4a33fafb5e72ec2c2725babe8725

bddf8cc907535e0491da8246da557e9b9908d0f9774731e31d09dbf764da07a1

bdeaf3996100a48d13826a4c9b1cbe3dae1274a81dbb3b8338516dabe0020c18

win32spl.dll

bd35009a3e8fe41d0685732eb6e618560072ee140fb2e6ec4c83597b24abf410

bda0b4bd74e17ce1b79915a9814ce6522fc7c6420c879cab3028703dede8a35d

bdf20fcf1f6943d23026cd12a7f1125b102f1b8f8aa008900b963dfb7b600d3a

winbrand.dll

bd830282116b6970267454c0df4912a6ddd214b8501463b0e550ba6b99815eef

wincorlib.dll

bd53934820b80f0b7d6941a6f110441e87ec952f2f019d6f33b8933c59a95487

bdc2cdd007de8b979cd39aa9e831be161864b2f35ac20b7ff42de4a8d7e4ed98

wincredprovider.dll

bd279cba4c9f12f91731a42ca0e0c9aa59c58afe5588cbe622154cc373d1ec91

windows.applicationmodel.store.dll

bd646bfd6961168553c6d785780d0de924b8125ed649c5c47bee3f49776febde

windows.applicationmodel.winmd

bdef8389082dc628e72306e9004a612ee09f99eb5053bca90b218c3aadf08934

windows.cloudstore.schema.desktopshell.dll

bda60e4a481e82316f5f38035057e2027e83507ba3dd8cfaecf1da101bd1a3b4

windows.cloudstore.schema.shell.dll

bdbe77ed247db0b1bb2f8842951d77a8f7c2e7eb4ec59f32627120a39a957986

windows.cortana.desktop.dll

bd2913751487f4b37803979a10d3980367174da1f8529c989f47043f2ffb8f16

bde23e253a6deb6a8ab5206f74b8bbbbc569cb8fa9f5a9fd412987dcc5bba72e

windows.cortana.onecore.dll

bd7d271a05390e02a1e2814499b444b29867c617f13ec88cf69e1422e4bc0c43

windows.data.pdf.dll

bd7fa768e85f8c7659fa99e94c3a2f1b7e33a6b5a434040637c4a5041a0d623e

bd94cdef57dd09b176ed86d2bffc624bf90d159fdc4c042d354393efb28fd276

bdf9d1a17b8dfa3c6fa3b7f2343e6432af8fd058b7e38597f59e2229e3abbbc1

windows.devices.alljoyn.dll

bd29577a4ecdb9f98c708fb53ee809f0779248a878ad1db025504daaddca2bfe

windows.devices.background.ps.dll

bd46593826774e4a89e8a31cb928c3cb802969c4ef682f772812bb4ce5ecb8f7

bd8438a19bea06b692d862c5525126c29955fc922337bde93cb75b66a70b5ae8

windows.devices.humaninterfacedevice.dll

bda94c259901779d4a7cfb6d593057257809c18d9a87ab606116e790f6199556

windows.devices.midi.dll

bd7c304a8719606e12fe13ffff0a001ac3aa49403c630be28d3642ef46815dd4

windows.devices.pointofservice.dll

bd85e9ed81df08b966406a61c0b3f3f5f25d52d46242bc3084f7a2bfc3389047

bdaefe184a105a3dc8960766f5a3930a5a95584aa57d9d99adc093b4d69b6fd6

windows.devices.portable.dll

bdc575e0104dbcd2dc7e587ad37435bc1ab091cfba949025325463cacf04cbb1

windows.devices.usb.dll

bd12dbd3d259eb9f3ad6ecfc92382ef007c17c009e75433e99936fd0b047cf53

windows.devices.wifi.dll

bdaa642684abe7afc26ec135c6d481957aa377d4fec798375e4663bd5d2d9692

windows.fileexplorer.common.dll

bdf2485a4ffe700582a91f4866fc291f8901b7e48767354e6b6b94dbacbf53f7

windows.gaming.preview.dll

bd23a2bbdac091807f7e07b9f6116a6ef6deddc4798084909fa52898157e1e63

windows.gaming.winmd

bd6c5bbff83dbbf31f7692f19b35f97f5c2d90d32c3bb3699705439a472eca26

bd9ac4ece324c520b2bb61b886bcc6934e283b3631c65b3db731e9356bda660b

windows.graphics.printing.dll

bdb098a86247d7be8c68fcf8fa0c470ca37fa1a6779890f68dbb45be110b6ac2

windows.graphics.printing.workflow.dll

bd1aefbcc255799fdceacd8c5b1e056afe2ada34d5c95fb3850f56c1e594a685

windows.immersiveshell.serviceprovider.dll

bd17f5e3a9f1f7cb515ca4ede194f5ea183b410f3acafae1cf7e17d8e4f91dd6

windows.internal.management.dll

bd2b1893260767287300ae584c214b0449bad452dc9c02c24613659dbaa5567a

bd7641acf1ffcf16f6e9c5eddb41804f949d9cff0c75c0c7f18ac757edd10877

bde339d0d81a2a2a69e1532b8caf07ce7871c2371537eb4ab5c6b7b1748f19cc

windows.internal.platformextension.miracastbannerexperience.dll

bd16b1f95fb82ee1e168c6e46f99ef1db7eac048115a07212c5af2fbb41f350d

windows.internal.shellcommon.printexperience.dll

bd74cdc1f9699c53663b5e8401fb7b597f67c0b20089f6f103257512365d4714

windows.internal.ui.logon.proxystub.dll

bd5022ef384020c58ca146718c76cbe034b1852de528f648dfb72bb47870cda7

windows.management.moderndeployment.configproviders.dll

bd9452ff76fb6f9fb73272c4c962e3d67a602e9f5036c441a857110ef93561d0

windows.management.winmd

bd623dc6286e56fe5d0929d6d5a3662b585688dfc0361f7ad445b5ee4d1908a6

bde66b4d6dc79ac48f1fdb9267eb874bbfe93159367e3cfae6a73e8483b6231d

windows.management.workplace.workplacesettings.dll

bd861297b703a4270cc039d6035468ae59d54bef458ed58ab17832933eb3d592

windows.media.audio.dll

bd96548335a6127eb75e6967b8f20c94666833893d8b1660a17db844e3656995

windows.media.backgroundmediaplayback.dll

bdc8137311c608e7b4d40e29d3dda2c948952e7eeea4b8b01a053eefcbd02123

windows.media.devices.dll

bd78a0bda16574a90a3e65639d41ed6ce8c310b4537b13c7453cc225a2bb7bc8

windows.media.dll

bd1d3f0bf9f4014d3a3d8ee20aefb1eeb58b461fe960cc2b3de2152e90fb27dc

windows.media.faceanalysis.dll

bd616d4f8504c11eefd49c8c7995cf97f40f2218e3832ec17cd3458745810df7

windows.media.ocr.dll

bd937071dc6ac418791015e780ef05646dd5cef05c96dcf08633db859d4817b9

windows.media.playback.proxystub.dll

bd27275561682393e984bd488064162fe2d260ab2dba99742ee19eecf7e802da

bdd8cd0cf5c353180a5374757c7357f86b29c6d28a8504f5f8c197e72abfcd4a

windows.media.protection.playready.dll

bd180c54ed5744846cde8cd3f4c18e72eec8fb4d1fea518f371700740258119e

bd3233cf7d79c042c4ea18adbc3dfc24a84a9624b9330c8e9ce8177491597e22

bd42513d9831d045ab11820953f5238dbea8b2969e270fb2c7ab164c16f8f4fd

bd46bf72124b47b1b93a87c0310ecbe2669cdf54db0d24d476de0b148334ef52

bd4d4e762809a8e0fdb33fcfce3dc66ebcb6f717a4b3b09174a3a306dd6c32b2

bd6dd4d79c64a76eddd051d993cf37cb34b065d0ee719393a313f7377ff0e1e2

bd9622fb8b873b034ebdf17c53544aebf3169395bde49c8886ea0adeebe1b76e

bdf03b9fcbe52e76497e78ddecdbc9df221a553e63523ea6882a71602f1069ac

bdf852c5ecc085294dda5c8bbed2beb82cbc9fb5bf6fbcd16ed706c3c829ae2b

windows.media.speech.dll

bd82fd4bfc533ab8e8b9b9dd3b68f15c2920181abcb4be02962772c2ff96e77c

windows.networking.backgroundtransfer.backgroundmanagerpolicy.dll

bd284f23780664fbd4e80ea08e4f91b94d4616cd97bdc542b64dc51c86cff6e5

windows.networking.networkoperators.esim.dll

bd16682d0350e759ab71d16104819cf90fab91adfb8d5497168a030b87d4fbac

windows.networking.vpn.dll

bd648e6904a0db88939a47f67e26ff5f35bb47eb5d048667ed957733c11b2d95

bd707f82c63946608bb8661179dd2d1997477754a9bd3cc6f9ecf8db42caac8b

windows.networking.winmd

bdb702e6e256c555630940960240d5abeaf2f8b93afae8c63fd77f71a606f3cb

windows.perception.stub.dll

bd0735e82f34c4189754204ebf37a5cc64c6d918b1c2b0b4b833e4c24189e9e4

bd2d4698afa3042904a6cc5b813730c97063808237f4e09dd4304d92db9595dd

bda5d974019b6c048b80f8f1fceba1f76f3facf752db4cd4f83008f0f6ed442a

windows.perception.winmd

bd0682a7e778e3e455daa6ad3ac91f36be7734cec0ac22e4a68adfc8471fbdfb

windows.security.authentication.onlineid.dll

bd3d61a248667c8b893c30c2e55bb22f8bd065e7a1582f87230b50d44dc9f898

bdc2e2e273cfaa7c65729a416d7d14d4894313dc4d8845333744cb7ee171f444

bdcd32e2dc115a20f382ff4ad3f22ab62c09f2bc59d437cfa244ec76526d778f

windows.security.authentication.web.core.dll

bdf9c789d7b7dc722d9eda9de98b1258c8e8b516497a0448e693752315144604

windows.security.credentials.ui.userconsentverifier.dll

bd6d484abdd2427465dd985fb8a3f659f17425814b5d355c324a9562bb69dcbc

bd8f731b08e23a3db3589c3000338c9b1987db9790486290aea6e34a6e76da83

windows.services.targetedcontent.dll

bdc7ad39e2c495c4dd278c1e35d7afc7c0b9fa0835781b5b7cb2c5ec53a38a84

windows.shell.bluelightreduction.dll

bd3a969376f048d0773f364267dc542f7e553c09f6b5634f73a82a1356ebb9e2

windows.staterepositorycore.dll

bda5a5b0f3abb195068ef48adb11f8657c32732f3f16377dfc15ce749f0f3a5a

bde6fa91bc2921297cfb3067a1aafe5e5beb7322ed5c2a7bff4167ee0c6b5a55

windows.storage.applicationdata.dll

bd69935e24ace5afaa8fa67554bfd4518674794f179948bb48e721de5e289c70

windows.storage.dll

bd0da7714c23f46fba77d66410cf64cbcd0c89a8085e48952708c046ea8daae4

bd39391f5635a890da16ecef1cb5e37d48e5259dd3e58eb7dd43d734effea5d0

bdb21c0fa1506ebb9a123b15ae4521c754cb2ec59c245ce51a5d643fc1ba49d2

bdb55bf25fee04f381ff5a1f5eca4af5b64c272aebc384ce67fa9b29d62e4ee9

bdd897902680f6905cbd9b133244d32404e80b3f9be69f960e0cc50ec894e786

windows.storage.search.dll

bd61c50acd4c3c8a6090338dd6e6b87bfc299d25b882cca852da3cf1f4d05962

bd9a1f984aa36ed59c167171f5616a7c127e78ff9b47feaf874de7548619d9d8

bda4d4aa6b6c4fcee3bcce36e3e23dbb64a05a768572019bcb13331e3f2c9158

windows.system.launcher.dll

bd0d00aa9f14b2107d4fdfbcba057f69c66f0f069dfb8572cd8d47720f79f21c

windows.system.profile.hardwareid.dll

bd5ae3ccc79930f0616a3c6fc800b88afa763d030431c453ac08898b07c54eb7

windows.system.systemmanagement.dll

bd8b745c7b6fdde71cd19020cd0add848670a0fdd4c88ae291a9ab4604c0c61e

bdcbb6a155eecbc407c3a32a5f239de65f22babdbf28b318ac754210fec785b0

windows.system.userprofile.diagnosticssettings.dll

bd54e6d3deb1bf4c61e2a1a478d7203f77ae09a21bb08fc53cc745aee9bd5539

windows.ui.core.textinput.dll

bd1c5a634d3dc9d5de7ef64af04fe7188620f30692de969c614ab0f3808cda22

bdd0281246a9254db53b35d93b0b631824ca68400853bacb2cfd33620a9f1689

windows.ui.cred.dll

bd210d66c9b7c28036438c74aa88411180f311776d73a72d38c6e0c18426165c

windows.ui.dll

bd109d1099d9f6dad2a9414dd6c55d63652a6bd5f53bc4acce4b8619fbac8f17

windows.ui.fileexplorer.dll

bdbe967a9246683ba876e90a6ef8fbf4c9ad2b17eb542d87610818af7b56f8be

bdc58add7cadf4286200b60ea3282dd285ed7e0bf2811f7769ba81e80b9ac98d

windows.ui.fileexplorer.wasdk.dll

bddf34dc4dd951a1edb1e5f0d795475a73797a87c4a0ee4793e60e37a781d722

windows.ui.immersive.dll

bd70eda2f946402da64c5723e3a5490d834b18a373495ef368b8af19a55a7543

windows.ui.networkuxcontroller.dll

bd21a427f34e41fbdd7042fe8347349a0cbf678ed4d9172fdb2715d450016ef2

windows.ui.shell.dll

bd20648163c2debd159f303a2a2800d0555e933427bb14b754352601a37834cc

windows.ui.softlanding.dll

bd4e7d11a9f6781473e96c2636003f197b266134c3b90d2970a642b0e72ec60e

windows.ui.storage.dll

bd3c105daf03433bb2e242a881c111acf17bec8201185307bcbae868007bc155

windows.ui.winmd

bdef26acb023a0a325545479d3fb3040aefff850466ebaada3c1b23d42e20968

windows.ui.xaml.controls.dll

bd5d31dc0bc9d879bf54d0a2b3c4f9e8431f05f6dca6dc65d1fcdeadde6f2d9c

windows.ui.xaml.dll

bd25f3b5a992ad2d80152d4d4926da52c93c3abe0e5674fce67e4590b83197d6

bd3d0f0cd4bf1cbfd56af1b44d304ea6cb9454bf61b3b975c3bdd9e86658a767

bdb25cbcf51b8ee9ccd6af7fb85eb610ef4d94fe5afd58c1b5abcd4ab7412d1d

windows.ui.xamlhost.dll

bddbdcb0ad4263cf73e07c961f90cc5cdf21b5f6fdbe7b8ba76ac2b8e09370dc

windowsbase.ni.dll

bdc847b4c11045904f60fcfeea3a5be9d1762c1ab45c2a39dac1b05d703050f2

windowscamera.exe

bdcc23f4adea6cd81ed4b307526e68fc1bf5a6e688a611df79aeac821b40cffe

windowscodecsext.dll

bd26cb6ff0840540a08e8d76fef800775424bd02c3457bffbc98f914dd9ddfaa

bd6b2bfedfb080b66a595ec4b69fc6869fdffafd3d87a548d406d837bb051514

bd81d48deb13e2c7ed25196ed8e3e4a47d0dff575804483f38f9e682881892bf

windowsdefenderapplicationguardcsp.dll

bdc8cce55cd9dfb969fb1e18a75a38349a36e19e53f7f15c66d3dbe825405b87

windowsdeviceportal.spatialmapmanager.dll

bde2d230e41824dd6b20443b1773a727049a04a95989f0b1b6292a26ce5e6dff

windowsinternal.composableshell.experiences.suggestionuiundocked.dll

bd9f2ab94c75a0f8a651d2b4ecc2a8dc647fb9e5c28e6d267e3398fdf5ea161f

windowssandbox.exe

bdea2b73b6cbec7ac66dc025ac3054dd312aabcdecd13bdd996f690015bc6731

windowstrustedrt.sys

bd7a5cd6d080f9ad0530410b432ad3e923dfb7ae4169ae2071b62e1a039e7c97

windowsudk.shellcommon.dll

bd80f599c6bfdb989424457596574a7252fae92edbdf4705f56777b0c95f5d95

winhttp.dll

bd34182447ce1ae46c118fa2409eb97d72ba887a650217ce90a219ac62c49ee7

bdc31c0193779942f3e2d267df8308fd6093df6035d3b7291915363679e9e7b5

wininet.dll

bd4f9f979ca77679ba5d9abbf0c9f7e6ba39620b96203fea08c14b727fabd283

bdd946f114a41537703dbcd604bfc1b1436a08856efd975f942a5e0f11a2a44c

winipsec.dll

bd1df8086f7a87771ff88b735a26b9c860285339391856bca57b06ef21d0b905

winlangdb.dll

bd430ea77021222b794ec6178c1d67f6dd18476ca34beb1aa50495e99df6579f

winlgdep.dll

bdccbb275f99b6d10aabf9e8cd1972359f674c3515afe8e5d245b9a7c6f78b45

winload.efi

bd683163c038295e59c0036df7556f469c561974094edb36db2139e65318f102

bd6ebdd58850a5d77d453de90e518813028143175633a6091a99ddec08d8ccb0

winload.exe

bd38f0d2173c2dc73221d9f3623f9f17599a629e0e7af1130357cff2a407796a

bd540c3397ffae1b793a9acc2be8dfc03260d40edc94265088b40e11a97e8ae9

bd9a52f99d67197ce43469f9661ab13e47dc268b68d937c0a2cec5a644def91c

bda566469a3d58e2c21a93343770db731b9dbab3ff138b3ee3c440d461a8aafb

winlogon.exe

bdd51724c66f6e76c33ffbe6638ff8147d912a8d3409f758ac394ad7e6fe12b2

winmde.dll

bd3dcee54dbf2c5ec8b07bcdef0d50066684eb7d11d8b6f6c3752feff749481f

winmgmt.exe

bd8a5a5509c6a4f57612285f4613a5d03f656f4d22808a78d91b9c1c34c44b10

bdeff15f8ed3e8866b8a032bf4d1176fc671112a70eb0cf11e2f96f54d2a2008

winmsipc.dll

bddfb62252aca726c0fdd0b85bc0c4aa6ab508a5d6c58d41dd49ece1631379f4

winprint.dll

bdc841a63bdad434485d84d1bb0b3bfa4abbe6ec06ddfee43df69c07145522ae

winresume.exe

bdaed90cb49b39358ba9df977fe379f7a99b6bed684c3a840575b31881a10882

winspool.drv

bd16d33d037f64ba146fe2835a641fa3fe0573e8d9e2f44ef6c9587fb7b3d3b9

bde64545855ea4cd6811a4dba41e3c7f7e0803635bafea315d8f78f09607fd8a

winsrpc.dll

bdf628797eb2d6eb1a960bbc7adea95d679857c8d4107a18c7f68c4ffa2ef130

winsrv.dll

bd0c56c943a8f23ca9cd1ce1fe4f9d2183f752b469a72d14b713301a867ae776

winstore.app.exe

bd4b2ecb6e91dccb858f2ce818c406dcc1471891a0715bc738503de80e138011

wintypes.dll

bdf7f7a38e35404407a695c17e730736bfcf7573707aa0fdc7e1bdd2e21944b3

wlandlg.dll

bde2e56401344cbfe32373a50e4a1c60eff1b5a9e21a690e53c8da2610f194d7

wlanmm.dll

bdbab6869096a41eedf328d238322ed29d577e801c4b509c6e744b64021e5374

wlansvc.dll

bde83770e2a9596b916e8952c00047ddc27990ec07b6544f7ebc01f180607693

wlidprov.dll

bd21b81f82eadaf16895abd2a2ce5eb4828ad764b36aa8fa15d5dc7517a37b1e

wmiapres.dll

bd5635ad5b42f6881928016e9a77288a6b8f9167a53d0be1442f50db9e78b253

wmiclnt.dll

bde38d5d357519dcb3a06658baac1e2afd7bf130a813958e01cdf5d20c4b9f6e

wmicmiplugin.dll

bd0ee79925549102a4570f7a8423107fb03196a6f432f1f4fbe801b66a8665a1

wmimigrationplugin.dll

bd7ef9090a1255acd338f2229406709517dfcc9a273f1ec841f284d8b4fb4863

wmipicmp.dll

bda6605461d67cc123afde3243d9557c972a2f4687dc71eee714145f0bdfc53e

wmiprvsd.dll

bda179f307a71ddaf02924d218b37fd07b50040177a5e2bb2cfa3a27c5d91cb8

wmiutils.dll

bd1801dc73f36937141de40f08692874bb18fde41c03b573f6682aae9950653a

bd6b1eb0784b515c40eaf6767aabdbcb21ff64723db643f96e6b7d68fe670e0c

bdcb066e8ab33297c4559f6b15c9c2b732113587e4822d514b433c36f3804b03

wmp.dll

bd472d1d00a5b9b6c4ef53dcc5fd5c26b5935a67f9cee2fae7eff3514a2e3ec0

bddb78ff47a0c19755d8842d648347a8971bbb1dc53f2788e8333be36d0c25c1

wmpeffects.dll

bd63a56f20a626226bc4e8b78cd0c2092ec61a8391d4372d66d8cae5c2bddb98

wmplayer.exe

bdc2365acd8e8a07782c194a548ca82edbda86f5c416c8834ec5ffbef1d1fd49

wmploc.dll

bd99365d1fd8f9caaba703b443a3c36f9bab7df6f11d963500d554cf2f3e32b7

wmprph.exe

bd6f5112fc4ee88665304cc8d4dd2059610da962adb1da6ea61d61a68a3813c1

wmpshare.exe

bdb91201e8db674e66de033efa2f1b7d4cabd562361f88ebf7d91c9541c334a5

wmsadminuilibrary.resources.dll

bd142f2f454c9873eb033afd06ebd7e3c28818793792e6ef42e8326c2a37c71d

wmsdashboard.resources.dll

bd93c43213a14171abb5a78570d494ad2142cbd6273c98159e9485fde522aa4a

wmspdmoe.dll

bdea6d2efa65444ba53e7b1f96da60b165c906619d0c44d2385e13c8676a53c7

wmsstatustab.resources.dll

bd240099f73543abf53cce642da8b4cb7af195e663dfda4759ec8cd377895b9a

wmvdecod.dll

bd3992a01734dff1a8263928f1b011113386a1ccb8bed73e2e5899459e54d6f4

bd70d7a3748a7c57f2c5d90abb6002b27000db07680f9200476e4a44bf467cc6

wmvdspa.dll

bdd36edd2c667be3550e5636ec7c48027e35acf9b69413934493f18914530d54

wof.sys

bdf8b5dfdad2257ce6a1502183a57d68cff63faca0f3a5751b9d27ec8e0526ba

wordbreakers.dll

bddb2212e27119b6d7c670b4f344f4ccb6ce88b9c891f0e59d77f87899c58c86

wordpadfilter.dll

bd5120281d012c7c4cf8855b62a4a233e23a620b96aa6cbb3bf25b073dcdc966

workfoldersres.dll

bd1dd4d3211d9d95ed601b0f0e2e8a9e9ec284aa1f2cb4f06ccd680ceab5eb08

wow64.dll

bdba899ad203d193f2060b8c9d6a80b803f47a65790761bc39b55508b141d06b

wpcmon.exe

bd08adc871970a990cd1ba81328d7109cd4ebcdb5bd09ae141594bc9ecc99a15

wpcrefreshtask.dll

bd00823096dd46bcdf13f78f32da33aeb28af63cb9a51d2c74f4626ef874f52a

wpcwebfilter.dll

bd452d1c698afb78bdd7c82fb167d323fb9a17271ca876dd321f70ec29df8f5d

bdb89503e2f26971c1dac9caf2fa801c0c86c5348f933077f74e51a6f4007026

wpdshserviceobj.dll

bd437235e28c5f059dcb38b697ebfcec6ba577a224458204e82a630f3281f66c

wpndatatransformer.dll

bd0422222cf0cf0b6d1213e07aabc0831dbbc375442a0c4c1313ce97082b4839

bd124dc4ea1e5cb1efcc8794b87041e1f7389c334b55cfba370d90762e0b8c34

bd5cede11544b18d7b9743409ed4cb3db065f390dbeef6d4ead8bf4e2889a3ef

wpnpinst.exe

bdbda99cc9903dc782ce7ec2afcb7ea9851dc63333449841c2c3f917b4d8d3b8

wpx.dll

bd9ae3188e1c91e29a2ff7087df15767a4a204ed395e55001ea31a04d0f0f051

write.exe

bd842c6e442d7571a14efc08e66200698f366a1bfb82c73e7ac3cdbf03708857

wrpint.dll

bd9883585dc6b14bcae4bca5571f726c535910b5a9ed74f57d490b9165d8bd00

wscinterop.dll

bdbc1dde74047cb0889e8a1da039ed6aee9668735a9af2346dacf7c368a05fbb

wscisvif.dll

bde095f7e18a0a341ad2f77b1e9172bcbed5da7260ce210594d7e702f8782303

wscollect.exe

bdfc7a603625fc50d9fbb92f2fea5e4395b5e93a27c9bc1287221e3124ce8f77

wsdchngr.dll

bd0eb128cde5bd4148244fbbd009caa305d548b9b0fff7107e7ebbd9c0a6abcd

wsdprint.sys

bdbe89ff1b93d515050b6b1418ebc457e9464383ba9394560d3726555e05a2e8

wsearchmigplugin.dll

bd0a780defbe8896a9cc08026c56d945bb69cb3f37c823ea14ce2ea70539e9da

bd69982666ccef97d3ecee56f6bef292f01b606ff404fdc4007603104ec6f845

wsecedit.dll

bd58603512fcdfda1311cd83a857d06de577d52d7f9ae213320813245b7eaa11

bdd3b4d9ba1535801553e65747273c8eba768564332c0e1890e4c0719ed2a8d8

wshrm.dll

bd212a98c7b4089227d60a41251716c0c2fd74c4bcec7ffaf763c8d2fcebc45f

wslclient.dll

bddf5179917e400f5f0e98fbb3ce11a728c2b3dfaf756bd2f7e870a66634c93f

wslhost.exe

bd13d44efb90c2bb508cc661858d3631f3964810b0aa1121638a41f33f8bf719

wsmanhttpconfig.exe

bd77d22c28ea4e3b4a7b524e9a21eacee410108c3ea4dd4ecae9a5afe8238ec6

bdaa25f69dff32fdda78fc855b09cd80d8676a10daa9e52cea9a147e0e1c17f8

wsmprovhost.exe

bd3b152360dd02844ca61e2bb534d7bdb23580c8047537bde49c547255b8f445

wsmsvc.dll

bd08977bd3686b9e2ff63d0f0157a3bfd9856629bfad525150ec34f7e793398e

wsmwmipl.dll

bdebe8255de7d7ee3580d089fcfe35e23e9b6684517a6420dcf184dcecc98d2e

wsp_fs.dll

bd50ed4b2228fabe46097612146eb143fc1fc23242ac2b283ee2b0b62ab66edd

bd9a2488b4b1174c275d82eb33ca5ba7221006994a0f543c04f36dd9e64a9404

bddfd7a3c66cfb29a8f11b34adfceb1064c1bed87242174f6931820784635c88

wsp_health.dll

bd6e380251e458158aa873069c29f8b9e81c408276eaaee1d748b48e14f339ec

wsqmcons.exe

bdb6cc2c03dffc4b11a2cdd985cfe004468b096a6ad10ce49b4b2f9fa000d731

wssbpa.resources.dll

bd778dacf3a8c57fc1d9c1d10969508f1371698eede32668d91377e967f3c5ec

wsservice.dll

bdd6f57d3b1f8bd9795b0d8599248c134a582b2b2d139812e10811a0e62c786f

wsshared.dll

bd7b7129f80fecad4ef7435e71236ac44bb025dcd19c49d7b54a965a6a4b5b36

bd9f1180b76bc42f21a500a81fd9faed37fa00539db5cb231016a0c77fba2965

bdab8ee306b8c636ea66affa15c7fae35b25542916a5dff871f6b567b31725fd

bdf54c550048ae8848f442e71e1a78109940d55afe42f5515757ed6fef6d0910

wtsapi32.dll

bdfea3be676c5f9a1dd7504b7b85e0f6d45b996be0588e4a66644b52d7e3d6ef

wuapi.dll

bde41872b8979cd4ca91a0c33483fba315c4fe1f5dfe06d5231c90a298649534

wuaueng.dll

bd0bfaff5a16ace1f21ce660b791290dcf62983764f79852e5264c772265a63a

bd7ed5122dec31c8f643cea72f7160f8e426d1e69a8ed67984d0c383260ed76e

bde135003232e9270f8ebf2ee9f707baaa91be9e7646fbf3171b129e66d6f98b

wuauserv.dll

bde04429763f7f34638276a92c672954e6f1c5246ee0848ebb02c0d8d2e1f17d

wudfpf.sys

bd9a86155c034f9da9c7a37d58b46b56c19c7426b273a11e029b87b05107fb06

wudfx.dll

bdce17468755b4208e95ee1f132eb51efe5e4fc95e2968eaa6082e762751f8cd

wudriver.dll

bdda3dbdb67be5141d9733a97f5f1beeade39952e94819a39d0c6bebe3504f6e

wups.dll

bd21dc9968ff1d392a8416becdd7b365c9b0e9035512d0d91dd550a61c32e04c

bd519e363e37681db49b9d091cdf60315ae54943d37029a0bfc044e8d98a9a10

bd9d4398de1188d51f5ab4e9e42f41c2a526ea62d3a41de63bcc05302d94ddd3

wups2.dll

bdc4b742dad217351b9f370cb29f1d25b749fd9ca6a7146de37a97daa5c0f83d

wupscore.dll

bdd77e443d339492e1bd6126da291d2c1972b91d2696965e9c33e038bcedaa1c

wuuhext.dll

bdc2c4123632ef30eb92667bc332569218363acfd361ce4a1bade30e64845177

wvc.dll

bdd727d27f0787176c070c649728d9930fb2d2f49ec3d99520e2f44bdb525f7b

wwaapi.dll

bd9922d335bd6df5fe2cc07ff67b85184b8e843f0f8c741b3abb4f6ac0116beb

wwahost.exe

bd3177fe2a9a479487a9d2d6686706c19a01fe23ce73faa149329ea4938503ed

bdc04d677ef067acbb7c6656fd19e9bdd1b8cd1aa1913db324f1ebc5df915cf2

bdfb3dd234e6cf6acad7e586b8273404e726ae2fe36d4f9f5872c8d3efe1b0f0

wwanapi.dll

bdbb5839dea0e4850d69d983fb12bda4e76c913df359708e8396662ceab34391

wwanconn.dll

bde16274f29aa0d231f2389bbb63815ea9e65a5ec97005e2f6610bf0c87bc14b

wwanprotdim.dll

bd9dbd998d381f61cc5eedfac6d60e7227696c74e009952774426ce07bc795b5

xblauthmanagerproxy.dll

bd59378f1c40f91bbe0fa094b2fe925a6536f69f19011621f86d8e71c090247d

xblgamesaveproxy.dll

bd0b913ded5e716a8ad404e0255b9bda424dd0d138bf0b8b660db42eaad24514

xpath.dll

bd1fd9e30a88597ba291c9101990b47afbacfaaedb1825b8da02f848379bca08

xpsgdiconverter.dll

bd24037b17e37b3c7724f051e4cfdfddd54d8dcb2f38f07cd72a6275aaf40fb2

xpsrasterservice.dll

bd749064e2905978679cfc5085032cfc9a55d91f8110ab0b66b46e59c2e7373b

xpsrchvw.exe

bd21dd6fbc2cd55502ca981ef18f00d6338a489884c04278cf1f83cd914ca8e1

bda3bb03a6f2472debabd0c425500d6f8e1b9656c5d8afd3ee77c832e94c4127

bde551fa9cfff438c95fe41fca74ef937996d1551fb441ed3f1629db5a187796

xpsservices.dll

bd186f4f0b5626b8e23c9dfe10ff4962686c36114c6e2d09c0734d8df44c8f9a

ztrace_maps.dll

bd9aea255958bcf746af666e631ccb3b87070772ad7ab594d1e5029119da848e