Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Thema geschlossen
Alt 23.09.2022, 21:43   #1
CH4OS54
 
Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) - Icon22

Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)



Hallo zusammen.

G Data Internet Security hat vor etwa 30 Minuten auf dem PC meines Vaters einen Trojaner-Fund (JS:Trojan.Cryxos.7331) angezeigt.
Daraufhin habe ich schon selbst die Option "Desinfizieren und in Quarantäne verschieben" gewählt. Dabei habe ich festgestellt, dass wir wohl am 4.7.2021 schon mal eine andere Cryxos Version, damals (JS:Trojan.Cryxos.3903) in die Quarantäne verschoben haben. Daran kann ich mich gar nicht mehr erinnern.

Bisher sehe ich keine Probleme, habe aber etwas Sorgen, weil Passwörter für sowohl Online-Banking als auch Haupt-Email-Account im Browser (Firefox) gespeichert sind ...

Anbei die Logs von G Data Internet Security (diese muss ich wohl auf 3-4 Nachrichten aufteilen) und danach folgend die Logs von FRST:

G Data Internet Security VIRENFUND von heute [Teil 1]:
Code:
ATTFilter
Virenprüfung mit G DATA INTERNET SECURITY
Version 25.5.12.833 (16.03.2022)
Virensignaturen vom 23.09.2022
Startzeit: 23.09.2022 21:02:36
Engine(s): Engine A (AVA 25.34048), Engine B (GD 27.28921)
Heuristik: Ein
Archive: Ein
Systembereiche: Ein
RootKits prüfen: Ein

Prüfung der Systembereiche...
Prüfung aller im Speicher befindlichen Prozesse und Verweise im Autostart...
Prüfung aller lokalen Festplatten...
Analyse vollständig durchgeführt: 23.09.2022 21:22:42
    483455 Dateien überprüft
    1 infizierte Dateien gefunden
    0 verdächtige Dateien gefunden


Archiv: 080F02C4FFB8681ECA8C0AB01D37249294E4E9BF
	Pfad: C:\Users\klaus\AppData\Local\Mozilla\Firefox\Profiles\y5cw0b67.default-release\cache2\entries
	Status: Datei in Quarantäne verschoben
	Virus: JS:Trojan.Cryxos.7331 (Engine A)
	----------------------------------------------------------------
	Objekt: (gzip)=>(INFECTED_JS)
		In Archiv: C:\Users\klaus\AppData\Local\Mozilla\Firefox\Profiles\y5cw0b67.default-release\cache2\entries\080F02C4FFB8681ECA8C0AB01D37249294E4E9BF
		Status: Virus gefunden
		Virus: JS:Trojan.Cryxos.7331
	----------------------------------------------------------------

Der Zugriff auf die folgenden Dateien wurde verweigert:
	----------------------------------------------------------------
	C:\WINDOWS\diagerr.xml
	C:\WINDOWS\diagwrn.xml
	C:\WINDOWS\MEMORY.DMP
	C:\WINDOWS\appcompat\Programs\Amcache.hve
	C:\WINDOWS\appcompat\Programs\Amcache.hve.LOG1
	C:\WINDOWS\appcompat\Programs\Amcache.hve.LOG2
	C:\WINDOWS\appcompat\Programs\Amcache.hve.tmp.LOG1
	C:\WINDOWS\appcompat\Programs\Amcache.hve.tmp.LOG2
	C:\WINDOWS\appcompat\Programs\Amcache.hve2dc59759-cc87-11e8-8048-dcafd26d1a03.TM.blf
	C:\WINDOWS\appcompat\Programs\Amcache.hve2dc59759-cc87-11e8-8048-dcafd26d1a03.TMContainer00000000000000000002.regtrans-ms
	C:\WINDOWS\appcompat\Programs\Amcache.hve2dc59759-cc87-11e8-8048-dcafd26d1a03.TMContainer00000000000000000001.regtrans-ms
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0000_334bc852-5074-4741-8ebc-92f2b9f70bab.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0000_868824eb-566f-4f5f-9470-b042b80fca1c.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0000_81abb61f-67fd-42df-b399-364487e6256b.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0000_b1d057ae-a7de-4824-b969-44746cb9bbba.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0001_4eb93ff0-ef51-4bd8-880f-8527b08b53a5.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0000_fe57c654-023d-498c-b9a6-80c14fea6afd.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0001_565f94db-d79a-44b5-8dcc-42dbbd615877.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0002_ae495f71-dbe5-478c-b328-66458885be20.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0002_4f5fd584-eb26-4b7e-8fd3-1f1244b2764b.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0002_d30f18c9-017d-444d-8151-f16ecb335476.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0003_2aaa7a06-1d86-460d-9574-f01bcd7ab5c0.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0003_56dccc2d-a969-4789-9255-e7950e9208b2.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0004_47a03604-dd2b-451e-8ca4-7dac78d36591.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0007_05a6a0f6-a28a-4710-8daa-2688731f939a.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0005_4f5fd584-eb26-4b7e-8fd3-1f1244b2764b.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0007_47a03604-dd2b-451e-8ca4-7dac78d36591.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0055_ef4dff93-41b4-4879-8293-78562f4ceaca.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_0040_be601c48-ffd2-40d4-8ad4-3b0487089a7d.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_05a6a0f6-a28a-4710-8daa-2688731f939a.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_47a03604-dd2b-451e-8ca4-7dac78d36591.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_2aaa7a06-1d86-460d-9574-f01bcd7ab5c0.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_4f5fd584-eb26-4b7e-8fd3-1f1244b2764b.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_868824eb-566f-4f5f-9470-b042b80fca1c.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_56dccc2d-a969-4789-9255-e7950e9208b2.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_ae495f71-dbe5-478c-b328-66458885be20.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_d30f18c9-017d-444d-8151-f16ecb335476.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_b1d057ae-a7de-4824-b969-44746cb9bbba.txt
	C:\WINDOWS\appcompat\Programs\Install\INSTALL_ffff_fe57c654-023d-498c-b9a6-80c14fea6afd.txt
	C:\WINDOWS\LiveKernelReports\NDIS-20220428-0756.dmp
	C:\WINDOWS\Logs\DPX\setupact.log
	C:\WINDOWS\Logs\DPX\setuperr.log
	C:\WINDOWS\Logs\MoSetup\UpdateAgent.log
	C:\WINDOWS\Logs\SystemRestore\SrTasks.1.etl
	C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe.config
	C:\WINDOWS\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe.config
	C:\WINDOWS\Minidump\042822-6953-01.dmp
	C:\WINDOWS\Panther\diagerr.xml
	C:\WINDOWS\Panther\diagwrn.xml
	C:\WINDOWS\Panther\windlp.state-old.xml
	C:\WINDOWS\Panther\windlp.state.xml
	C:\WINDOWS\Panther\UnattendGC\diagwrn.xml
	C:\WINDOWS\Panther\UnattendGC\diagerr.xml
	C:\WINDOWS\Panther\UnattendGC\setupact.log
	C:\WINDOWS\Panther\UnattendGC\setuperr.log
	C:\WINDOWS\PLA\System\System Diagnostics.xml
	C:\WINDOWS\PLA\System\System Performance.xml
	C:\WINDOWS\Prefetch\ACROBAT.EXE-A2DE6643.pf
	C:\WINDOWS\Prefetch\ACROBAT.EXE-A2DE6644.pf
	C:\WINDOWS\Prefetch\ACRORD32.EXE-8C0FA6ED.pf
	C:\WINDOWS\Prefetch\ADOBE GAMMA LOADER.EXE-65E6255C.pf
	C:\WINDOWS\Prefetch\ADOBEUPDATER.EXE-0E1CD67C.pf
	C:\WINDOWS\Prefetch\ANTI-ROOTKIT_1.10.3.1001.EXE-1A88C734.pf
	C:\WINDOWS\Prefetch\ADOBEUPDATER.EXE-587BDCA1.pf
	C:\WINDOWS\Prefetch\APPLICATIONFRAMEHOST.EXE-0CDEF718.pf
	C:\WINDOWS\Prefetch\AUTORUNS.EXE-E8F9F244.pf
	C:\WINDOWS\Prefetch\AU_.EXE-4C41DA91.pf
	C:\WINDOWS\Prefetch\AUDIODG.EXE-856E5CA0.pf
	C:\WINDOWS\Prefetch\AVK.EXE-C7B6A5EE.pf
	C:\WINDOWS\Prefetch\BACKGROUNDTASKHOST.EXE-BFBFD767.pf
	C:\WINDOWS\Prefetch\AVKTRAY.EXE-BD94041E.pf
	C:\WINDOWS\Prefetch\BACKGROUNDTASKHOST.EXE-D6F120B1.pf
	C:\WINDOWS\Prefetch\BACKGROUNDTRANSFERHOST.EXE-79087B90.pf
	C:\WINDOWS\Prefetch\BRAVEUPDATE.EXE-391204B2.pf
	C:\WINDOWS\Prefetch\BRAVEUPDATE.EXE-5EC51BBF.pf
	C:\WINDOWS\Prefetch\BDEUISRV.EXE-D93D113B.pf
	C:\WINDOWS\Prefetch\BRAVEUPDATE.EXE-655378E1.pf
	C:\WINDOWS\Prefetch\cadrespri.7db
	C:\WINDOWS\Prefetch\CALCULATOR.EXE-2E0D82F8.pf
	C:\WINDOWS\Prefetch\CALCULATOR.EXE-059FDF73.pf
	C:\WINDOWS\Prefetch\CC_CLEANER_SETUP582.EXE-CE76DF51.pf
	C:\WINDOWS\Prefetch\CEFSHARP.BROWSERSUBPROCESS.EX-F1EC8BC9.pf
	C:\WINDOWS\Prefetch\CHXSMARTSCREEN.EXE-35D45FAA.pf
	C:\WINDOWS\Prefetch\CEFSHARP.BROWSERSUBPROCESS.EX-F1EC8BCF.pf
	C:\WINDOWS\Prefetch\CMD.EXE-8E75B5BB.pf
	C:\WINDOWS\Prefetch\COMPPKGSRV.EXE-92CAF70B.pf
	C:\WINDOWS\Prefetch\CONHOST.EXE-E6AFC9F5.pf
	C:\WINDOWS\Prefetch\COMPATTELRUNNER.EXE-6FC4C746.pf
	C:\WINDOWS\Prefetch\CONSENT.EXE-1A8D0661.pf
	C:\WINDOWS\Prefetch\CSRSS.EXE-5B81FB65.pf
	C:\WINDOWS\Prefetch\CUBASE LE AI ELEMENTS 11.EXE-E4DBEFA2.pf
	C:\WINDOWS\Prefetch\CTFMON.EXE-437D7ABA.pf
	C:\WINDOWS\Prefetch\DEFAULT-BROWSER-AGENT.EXE-5D1DD646.pf
	C:\WINDOWS\Prefetch\DLLHOST.EXE-22097AD6.pf
	C:\WINDOWS\Prefetch\DEFRAG.EXE-07BC86FC.pf
	C:\WINDOWS\Prefetch\DLLHOST.EXE-49ADD151.pf
	C:\WINDOWS\Prefetch\DLLHOST.EXE-5063609C.pf
	C:\WINDOWS\Prefetch\DLLHOST.EXE-AF77BCBF.pf
	C:\WINDOWS\Prefetch\DLLHOST.EXE-57A853C4.pf
	C:\WINDOWS\Prefetch\DLLHOST.EXE-F5F979B5.pf
	C:\WINDOWS\Prefetch\DWM.EXE-B3F13FFF.pf
	C:\WINDOWS\Prefetch\ELCC.EXE-AC061D14.pf
	C:\WINDOWS\Prefetch\EASEOFACCESSDIALOG.EXE-4256F7B0.pf
	C:\WINDOWS\Prefetch\dynrespri.7db
	C:\WINDOWS\Prefetch\EXPANSION MANAGER.EXE-E7824E6E.pf
	C:\WINDOWS\Prefetch\FILECOAUTH.EXE-A589DA93.pf
	C:\WINDOWS\Prefetch\EXPRESS.EXE-D46DD61E.pf
	C:\WINDOWS\Prefetch\EXPLORER.EXE-319FC3CE.pf
	C:\WINDOWS\Prefetch\FILECOAUTH.EXE-C72CED19.pf
	C:\WINDOWS\Prefetch\FIREFOX.EXE-E5F6B4FB.pf
	C:\WINDOWS\Prefetch\FILESYNCCONFIG.EXE-31263776.pf
	C:\WINDOWS\Prefetch\FIREFOX.EXE-A5F15F90.pf
	C:\WINDOWS\Prefetch\FLASHPLAYERUPDATESERVICE.EXE-C0A209AC.pf
	C:\WINDOWS\Prefetch\FLASHUTIL32_32_0_0_465_PLUGIN-6D3BAA44.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-095B83FD.pf
	C:\WINDOWS\Prefetch\FONTDRVHOST.EXE-202DD204.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-19B9C0B8.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-916F57B0.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-7DE44FE2.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-891C3070.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-978AF028.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-A6372917.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-E0454DB2.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-A0240EBC.pf
	C:\WINDOWS\Prefetch\GAMEBAR.EXE-F50A2F18.pf
	C:\WINDOWS\Prefetch\GARMINEXPRESSINSTALLER.EXE-FB1DC00C.pf
	C:\WINDOWS\Prefetch\GDFWADMIN.EXE-C4A5E275.pf
	C:\WINDOWS\Prefetch\GARMINEXPRESS.EXE-D6B5B842.pf
	C:\WINDOWS\Prefetch\GDFWADMIN.EXE-F6E31582.pf
	C:\WINDOWS\Prefetch\GDKBFLTEXE32.EXE-25CEA256.pf
	C:\WINDOWS\Prefetch\GDKBFLTSUR64.EXE-4D9F3607.pf
	C:\WINDOWS\Prefetch\GDSC.EXE-2038F6C8.pf
	C:\WINDOWS\Prefetch\GFXDOWNLOADWRAPPER.EXE-D3721A88.pf
	C:\WINDOWS\Prefetch\GOOGLEUPDATE.EXE-ABB1428E.pf
	C:\WINDOWS\Prefetch\GUITAR PRO 7.EXE-BF497E4B.pf
	C:\WINDOWS\Prefetch\GOOGLEUPDATECORE.EXE-F18624B2.pf
	C:\WINDOWS\Prefetch\GUITARPRO7-SOUNDBANKS-FULL.TM-7E262A4C.pf
	C:\WINDOWS\Prefetch\HALION SONIC SE.EXE-859A315E.pf
	C:\WINDOWS\Prefetch\GUITARPRO7.EXE-63DFC0A9.pf
	C:\WINDOWS\Prefetch\GUITARPRO7-SOUNDBANKS-FULL.TM-D27F33E4.pf
	C:\WINDOWS\Prefetch\HELPER.EXE-8944148A.pf
	C:\WINDOWS\Prefetch\IEXPLORE.EXE-49C2C2BC.pf
	C:\WINDOWS\Prefetch\HXACCOUNTS.EXE-5266FBD4.pf
	C:\WINDOWS\Prefetch\IDENTITY_HELPER.EXE-A55DD9A1.pf
	C:\WINDOWS\Prefetch\IEXPLORE.EXE-EF9686EF.pf
	C:\WINDOWS\Prefetch\JP2LAUNCHER.EXE-16C623E0.pf
	C:\WINDOWS\Prefetch\IGFXEM.EXE-86CE6032.pf
	C:\WINDOWS\Prefetch\JAVAWS.EXE-3DE6A8F6.pf
	C:\WINDOWS\Prefetch\JUCHECK.EXE-B4677440.pf
	C:\WINDOWS\Prefetch\JUSCHED.EXE-C04F5CE5.pf
	C:\WINDOWS\Prefetch\LOCKAPP.EXE-53BFC261.pf
	C:\WINDOWS\Prefetch\LOCKAPP.EXE-08B00E4D.pf
	C:\WINDOWS\Prefetch\LOCKAPP.EXE-628D04B2.pf
	C:\WINDOWS\Prefetch\MAINTENANCESERVICE.EXE-CCAE74E0.pf
	C:\WINDOWS\Prefetch\LOGONUI.EXE-D0853078.pf
	C:\WINDOWS\Prefetch\LOGONUI.EXE-BDAAE9F5.pf
	C:\WINDOWS\Prefetch\MAINTENANCESERVICE_TMP.EXE-A1F00BA0.pf
	C:\WINDOWS\Prefetch\MICROSOFT.SHAREPOINT.EXE-9D943644.pf
	C:\WINDOWS\Prefetch\MICROSOFT.SHAREPOINT.EXE-2BFBE8EA.pf
	C:\WINDOWS\Prefetch\MICROSOFTEDGEUPDATE.EXE-E6A90AE0.pf
	C:\WINDOWS\Prefetch\MMC.EXE-83A3AA59.pf
	C:\WINDOWS\Prefetch\MOUSOCOREWORKER.EXE-FC47E4A5.pf
	C:\WINDOWS\Prefetch\MSCORSVW.EXE-1F1ABDEC.pf
	C:\WINDOWS\Prefetch\MPCMDRUN.EXE-9DAF2683.pf
	C:\WINDOWS\Prefetch\MSCORSVW.EXE-9474B9EE.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-B59487C4.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-74759BD9.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-B59487C5.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-B59487C6.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-B59487CB.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-B59487C7.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-B59487C9.pf
	C:\WINDOWS\Prefetch\MSEDGE.EXE-B59487CC.pf
	C:\WINDOWS\Prefetch\NGEN.EXE-FD329D8A.pf
	C:\WINDOWS\Prefetch\NATIVEMESSAGINGWP.EXE-7CE2117E.pf
	C:\WINDOWS\Prefetch\NGEN.EXE-0729BF48.pf
	C:\WINDOWS\Prefetch\NGENTASK.EXE-16D5183F.pf
	C:\WINDOWS\Prefetch\NGENTASK.EXE-8C2F1441.pf
	C:\WINDOWS\Prefetch\ONEDRIVE.EXE-33BACD7B.pf
	C:\WINDOWS\Prefetch\NOTEPAD.EXE-9FB27C0E.pf
	C:\WINDOWS\Prefetch\ONEDRIVESETUP.EXE-8F0B9CA3.pf
	C:\WINDOWS\Prefetch\Op-MSEDGE.EXE-74759BD9-00000001.pf
	C:\WINDOWS\Prefetch\ONEDRIVEUPDATERSERVICE.EXE-46D0AD37.pf
	C:\WINDOWS\Prefetch\Op-MSEDGE.EXE-B59487C4-00000001.pf
	C:\WINDOWS\Prefetch\Op-SEARCHAPP.EXE-491BED3A-00000001.pf
	C:\WINDOWS\Prefetch\PfPre_02639002.mkd
	C:\WINDOWS\Prefetch\Op-SEARCHAPP.EXE-7A991E55-00000001.pf
	C:\WINDOWS\Prefetch\OPENWITH.EXE-E8CAB075.pf
	C:\WINDOWS\Prefetch\PHONEEXPERIENCEHOST.EXE-10B637A1.pf
	C:\WINDOWS\Prefetch\PHOTOSHOP.EXE-B34A349A.pf
	C:\WINDOWS\Prefetch\PHONEEXPERIENCEHOST.EXE-11AB3345.pf
	C:\WINDOWS\Prefetch\REGSVR32.EXE-1098A44D.pf
	C:\WINDOWS\Prefetch\ResPriHMStaticDb.ebd
	C:\WINDOWS\Prefetch\RTKAUDUSERVICE64.EXE-CD2FFDFB.pf
	C:\WINDOWS\Prefetch\RUNDLL32.EXE-3E4D497D.pf
	C:\WINDOWS\Prefetch\RUNDLL32.EXE-15807BFF.pf
	C:\WINDOWS\Prefetch\RUNDLL32.EXE-B020F6BA.pf
	C:\WINDOWS\Prefetch\RUNDLL32.EXE-C731D6A8.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-076B3270.pf
	C:\WINDOWS\Prefetch\RUNONCE.EXE-D59A6A4D.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-07CA6DFC.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-0C52B5AD.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-12119BDE.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-5EBF266D.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-665ADBEC.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-780FB96C.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-69C18E2A.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-7E5A6AB8.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-BECC73C7.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-CE877282.pf
	C:\WINDOWS\Prefetch\RUNTIMEBROKER.EXE-EA73507C.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-00BEA613.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-09520398.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-1A78BEA2.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-71DA3734.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-11E5611D.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-7A6D94B9.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-9427AD48.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-8300F23E.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-8B944FC3.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-9CBB0ACD.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-E7048D84.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-ACF3FEE4.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-DE712FFF.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-EF97EB09.pf
	C:\WINDOWS\Prefetch\SEARCHPROTOCOLHOST.EXE-23DB6E8D.pf
	C:\WINDOWS\Prefetch\SEARCHFILTERHOST.EXE-DDB228B1.pf
	C:\WINDOWS\Prefetch\SEARCHAPP.EXE-F82B488E.pf
	C:\WINDOWS\Prefetch\SECHEALTHUI.EXE-2F0FEC1D.pf
	C:\WINDOWS\Prefetch\SECURITYHEALTHSERVICE.EXE-D8AA6932.pf
	C:\WINDOWS\Prefetch\SECHEALTHUI.EXE-CA76C01C.pf
	C:\WINDOWS\Prefetch\SECURITYHEALTHSYSTRAY.EXE-2C1C1248.pf
	C:\WINDOWS\Prefetch\SETUP.EXE-516E99A8.pf
	C:\WINDOWS\Prefetch\SETUP.EXE-FEAA4748.pf
	C:\WINDOWS\Prefetch\SETUP.EXE-D10C0BA0.pf
	C:\WINDOWS\Prefetch\SETUP.TMP-D6FB89C9.pf
	C:\WINDOWS\Prefetch\SETUP.TMP-EDC4B41B.pf
	C:\WINDOWS\Prefetch\SHELLEXPERIENCEHOST.EXE-31EEC276.pf
	C:\WINDOWS\Prefetch\SHELLEXPERIENCEHOST.EXE-19230BCF.pf
	C:\WINDOWS\Prefetch\SGRMBROKER.EXE-7D922635.pf
	C:\WINDOWS\Prefetch\SHELLEXPERIENCEHOST.EXE-3D4F937A.pf
	C:\WINDOWS\Prefetch\SHELLEXPERIENCEHOST.EXE-F1713915.pf
	C:\WINDOWS\Prefetch\SHELLEXPERIENCEHOST.EXE-D6297A25.pf
	C:\WINDOWS\Prefetch\SHELLEXPERIENCEHOST.EXE-5472D1D2.pf
	C:\WINDOWS\Prefetch\SIHCLIENT.EXE-79682CC6.pf
	C:\WINDOWS\Prefetch\SIHOST.EXE-C08846CE.pf
	C:\WINDOWS\Prefetch\SMARTSCREEN.EXE-89A7B40A.pf
	C:\WINDOWS\Prefetch\SIHOST.EXE-DB794A09.pf
	C:\WINDOWS\Prefetch\SMSS.EXE-4DA31305.pf
	C:\WINDOWS\Prefetch\SOFFICE.BIN-9D5ACADC.pf
	C:\WINDOWS\Prefetch\SOFFICE.BIN-6E962419.pf
	C:\WINDOWS\Prefetch\SNDVOL.EXE-0C79BE25.pf
	C:\WINDOWS\Prefetch\SPLWOW64.EXE-B30DB99F.pf
	C:\WINDOWS\Prefetch\SPPSVC.EXE-6025096A.pf
	C:\WINDOWS\Prefetch\STARTMENUEXPERIENCEHOST.EXE-8C949228.pf
	C:\WINDOWS\Prefetch\STARTMENUEXPERIENCEHOST.EXE-6A1082CC.pf
	C:\WINDOWS\Prefetch\STARTMENUEXPERIENCEHOST.EXE-93DF5595.pf
	C:\WINDOWS\Prefetch\STARTMENUEXPERIENCEHOST.EXE-EDEEC1D3.pf
	C:\WINDOWS\Prefetch\STEINBERG DOWNLOAD ASSISTANT.-6739B31E.pf
	C:\WINDOWS\Prefetch\STEINBERGINSTALLASSISTANT_1.0-6DA85F44.pf
	C:\WINDOWS\Prefetch\STEINBERG_DOWNLOAD_ASSISTANT_-58710ADD.pf
	C:\WINDOWS\Prefetch\STEINBERG_DOWNLOAD_ASSISTANT_-9D57FFC3.pf
	C:\WINDOWS\Prefetch\STEINBERG_LIBRARY_MANAGER_WIN-038DF3D4.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-25E44A5A.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-261C1901.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-342084F3.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-33C381B9.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-270DBF43.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-3EDE7478.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-5F7A3881.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-4E1B97AC.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-54F9093F.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-68A0BE37.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-774F8DB6.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-74745E72.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-79015162.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-81E5B79C.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-9888771B.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-913DF8AC.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-9D25C269.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-9DDA6BD7.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-A0E18709.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-A0712951.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-9F01BFA9.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-B83CA908.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-C60ADAE0.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-D4839716.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-D39E4CA3.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-D692405B.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-EC71E008.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-EBC7B73B.pf
	C:\WINDOWS\Prefetch\SVCHOST.EXE-F400CAAB.pf
	C:\WINDOWS\Prefetch\SYSTEMSETTINGS.EXE-366AC57F.pf
	C:\WINDOWS\Prefetch\TEXTINPUTHOST.EXE-678D89D1.pf
	C:\WINDOWS\Prefetch\TEXTINPUTHOST.EXE-02F528EE.pf
	C:\WINDOWS\Prefetch\TASKHOSTW.EXE-0F00F8CF.pf
	C:\WINDOWS\Prefetch\TEXTINPUTHOST.EXE-99BE22A8.pf
	C:\WINDOWS\Prefetch\TEXTINPUTHOST.EXE-A0D361FD.pf
	C:\WINDOWS\Prefetch\TEXTINPUTHOST.EXE-B6C18BA9.pf
	C:\WINDOWS\Prefetch\TEXTINPUTHOST.EXE-D72BDA36.pf
	C:\WINDOWS\Prefetch\TEXTINPUTHOST.EXE-D9C58AB2.pf
	C:\WINDOWS\Prefetch\UPDATEGUI.EXE-B5D57C06.pf
	C:\WINDOWS\Prefetch\TIWORKER.EXE-C2B0FCE8.pf
	C:\WINDOWS\Prefetch\TRUSTEDINSTALLER.EXE-E9C29A2C.pf
	C:\WINDOWS\Prefetch\UPDATER.EXE-25F80E2D.pf
	C:\WINDOWS\Prefetch\UPFC.EXE-21BFFD15.pf
	C:\WINDOWS\Prefetch\USERINIT.EXE-AE8E6C46.pf
	C:\WINDOWS\Prefetch\UPDATER.EXE-ECADCDB0.pf
	C:\WINDOWS\Prefetch\USEROOBEBROKER.EXE-8AD68219.pf
	C:\WINDOWS\Prefetch\USOCLIENT.EXE-2B7FBE65.pf
	C:\WINDOWS\Prefetch\VC_REDIST.X64.EXE-91CAA5C9.pf
	C:\WINDOWS\Prefetch\VC_REDIST.X86.EXE-083F2412.pf
	C:\WINDOWS\Prefetch\VC_REDIST.X86.EXE-159AAE59.pf
	C:\WINDOWS\Prefetch\WAASMEDICAGENT.EXE-06C78DA0.pf
	C:\WINDOWS\Prefetch\VSSVC.EXE-D44D9F00.pf
	C:\WINDOWS\Prefetch\VC_REDIST.X86.EXE-2A7C3992.pf
	C:\WINDOWS\Prefetch\WERFAULT.EXE-72D631B9.pf
	C:\WINDOWS\Prefetch\WINRAR.EXE-05D6E17B.pf
	C:\WINDOWS\Prefetch\WMIADAP.EXE-3FA5A921.pf
	C:\WINDOWS\Prefetch\WINLOGON.EXE-3C57A4A0.pf
	C:\WINDOWS\Prefetch\WMIPRVSE.EXE-8DDA8D43.pf
	C:\WINDOWS\Prefetch\WORDPAD.EXE-0C91172B.pf
	C:\WINDOWS\Prefetch\WMPLAYER.EXE-75A07DA5.pf
	C:\WINDOWS\Prefetch\WMIPRVSE.EXE-DF1B2B47.pf
	C:\WINDOWS\Prefetch\WWAHOST.EXE-07457CCE.pf
	C:\WINDOWS\Resources\Themes\aero\VSCache\Aero.msstyles_1031_96_01.mss
	C:\WINDOWS\Resources\Themes\aero\VSCache\Aero.msstyles_2057_96_01.mss
	C:\WINDOWS\security\database\secedit.sdb
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT.LOG2
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT.LOG1
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT53b39e88-18c4-11ea-a811-000d3aa4692b.TM.blf
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT6d652463-7e0a-11eb-8082-f1c99c355aab.TM.blf
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT53b39e88-18c4-11ea-a811-000d3aa4692b.TMContainer00000000000000000001.regtrans-ms
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT53b39e88-18c4-11ea-a811-000d3aa4692b.TMContainer00000000000000000002.regtrans-ms
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT6d652463-7e0a-11eb-8082-f1c99c355aab.TMContainer00000000000000000001.regtrans-ms
	C:\WINDOWS\ServiceProfiles\LocalService\NTUSER.DAT6d652463-7e0a-11eb-8082-f1c99c355aab.TMContainer00000000000000000002.regtrans-ms
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000.cdp
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100001.cdp
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\FontCache-Obsolete-281.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\FontCache-FontSet-S-1-5-18.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\FontCache-Obsolete-734.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\FontCache-S-1-5-18.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\~FontCache-FontFace.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\~FontCache-FontSet-S-1-5-21-1985118773-2268224356-3260620144-1005.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\~FontCache-S-1-5-21-1985118773-2268224356-3260620144-1005.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\~FontCache-System.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\fontset-2017-04.json
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Crypto\PCPKSP\56dc761cffd022e7c2bd98a095e525dc1113a140\0472859468eb5257b3cd79219713f72ec0caa363.PCPKEY
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\1.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\11.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\10.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\6.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\7.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\8.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\1.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\11.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\15.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\16.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\17.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\5.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\6.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\7.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\8.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\Protectors\1\9.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\1.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\2.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\10.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\3.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\5.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\8.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\6.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\56d07ac46c9c347e6d1ef0b0ffbd5bf3255e5edfaff4ee78ae36e7b143efdaa5\9.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\1.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\10.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\2.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\3.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\8.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\6.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\5.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\7ae6712d6520468cce1aeda742165bc680a5fa0c4dabf35ff93830b131c0067f\9.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\2.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\1.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\10.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\3.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\6.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\8.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\5.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Ngc\140BFB91-CF44-47F8-B703-A9263C6AF6D6\93F10861-19F1-42B8-AD24-93A28E9C4096\967764170a8f4c3864cf33ac6bf306bb461913b909c5bd1a79137f0131818b8e\9.dat
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Shell\DefaultLayouts.xml
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows Sidebar\settings.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\69B5E9A1CA834DA32C0A425757544385_035360C022BF84B8EB76A765EC8E8961
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CCFEED7EF3CD3BBD21329435542A98D2_9C2DDAC79C917837883918D6BB58BE90
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CCFEED7EF3CD3BBD21329435542A98D2_CC98D34BCEE6DEB72ABF83A90B493514
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69B5E9A1CA834DA32C0A425757544385_035360C022BF84B8EB76A765EC8E8961
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CCFEED7EF3CD3BBD21329435542A98D2_9C2DDAC79C917837883918D6BB58BE90
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CCFEED7EF3CD3BBD21329435542A98D2_CC98D34BCEE6DEB72ABF83A90B493514
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\1330c87cc544b45ed913301f3268cd2a_d214d7f6-1a83-4fd9-968b-af54e11f2311
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\84e63f7514a29725078c9c01ed124f46_d214d7f6-1a83-4fd9-968b-af54e11f2311
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_d214d7f6-1a83-4fd9-968b-af54e11f2311
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\df0c1334215753170df1d591a9fbd4f9_d214d7f6-1a83-4fd9-968b-af54e11f2311
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\Desktop (create shortcut).DeskLink
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\Compressed (zipped) Folder.ZFSendToTarget
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\Mail Recipient.MAPIMail
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk
	C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\NTUSER.DAT
	C:\WINDOWS\ServiceProfiles\NetworkService\NTUSER.DAT.LOG2
	C:\WINDOWS\ServiceProfiles\NetworkService\NTUSER.DAT.LOG1
	C:\WINDOWS\ServiceProfiles\NetworkService\NTUSER.DAT53b39e88-18c4-11ea-a811-000d3aa4692b.TM.blf
	C:\WINDOWS\ServiceProfiles\NetworkService\NTUSER.DAT53b39e88-18c4-11ea-a811-000d3aa4692b.TMContainer00000000000000000001.regtrans-ms
	C:\WINDOWS\ServiceProfiles\NetworkService\NTUSER.DAT53b39e88-18c4-11ea-a811-000d3aa4692b.TMContainer00000000000000000002.regtrans-ms
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\1f64cd3f869a5fb177d2b1a55f4cd60fd9463054\content.bin
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\38a53b875458e1c0456a4e0881a1d0f914903474\content.bin
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\1f64cd3f869a5fb177d2b1a55f4cd60fd9463054\content.phf
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Cache\38a53b875458e1c0456a4e0881a1d0f914903474\content.phf
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220111_062408_232.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220112_071254_031.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220113_071857_803.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220114_073537_516.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220115_074026_305.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220117_072850_500.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220116_073928_684.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220118_073955_931.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220119_071741_352.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220121_073719_744.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220120_071802_855.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220122_085637_340.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220123_081049_839.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220125_073415_765.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220124_071838_208.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220126_070410_001.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220127_065033_027.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220129_074452_540.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220128_073638_796.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220130_071937_064.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220131_065415_623.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220201_063737_667.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220202_063857_370.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220203_072043_464.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220204_072725_218.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220206_075608_900.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220205_074107_309.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220207_072234_367.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220208_071829_590.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220209_071733_153.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220210_071131_805.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220211_071329_282.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220212_074502_351.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220214_073538_690.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220213_073651_923.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220215_072129_531.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220216_071306_298.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220218_071149_523.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220217_071645_786.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220219_080043_754.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220220_075500_680.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220222_070919_025.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220221_073014_438.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220223_063653_037.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220224_073755_290.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220225_072532_251.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220226_080058_684.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220227_072738_583.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220228_072346_920.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220301_065220_087.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220302_061919_168.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220303_070757_890.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220304_065042_976.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220306_071230_221.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220305_065638_984.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220307_063516_690.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220308_064430_785.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220309_065144_057.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220310_070311_376.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220311_060710_997.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220312_070433_848.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220314_061318_984.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220313_070206_936.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220315_071024_940.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220316_065413_945.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220317_072555_695.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220318_072816_664.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220319_075028_701.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220320_071446_440.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220322_063807_252.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220321_070903_568.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220323_071102_182.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220324_070429_538.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220325_074109_081.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220326_073950_697.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220327_063030_690.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220328_061006_832.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220330_055900_285.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220329_061621_090.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220331_060626_635.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220401_061654_346.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220402_064734_584.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220403_060828_999.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220404_055202_746.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220405_055850_971.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220406_060943_092.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220407_062105_416.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220408_054322_223.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220409_061520_265.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220411_060155_597.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220410_073228_348.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220412_060535_879.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220413_061127_879.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220414_064558_022.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220415_064442_347.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220416_065639_182.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220417_063655_252.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220419_062212_423.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220418_065516_172.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220420_050242_906.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220421_054522_697.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220422_055004_625.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220423_063511_025.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220424_071655_816.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220425_063506_557.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220427_053414_263.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220426_063143_112.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220428_055646_012.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220429_064235_740.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220430_064035_080.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220501_073136_940.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220502_055419_148.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220503_062837_477.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220505_061844_148.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220504_053747_006.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220506_055605_551.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220507_054114_176.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220508_070456_867.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220509_060639_566.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220510_060355_857.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220511_055449_884.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220513_063047_634.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220512_053539_241.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220514_062242_402.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220515_061652_176.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220517_053549_499.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220516_053849_046.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220518_052643_558.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220519_063215_744.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220520_061811_125.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220521_060743_064.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220522_071117_776.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220523_061151_930.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220525_063915_941.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220524_065107_076.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220526_075754_342.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220527_065545_299.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220528_070752_360.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220529_072543_161.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220530_060832_513.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220531_062729_236.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220602_055607_501.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220601_060443_102.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220603_053233_495.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220604_062958_370.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220606_062908_100.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220605_071913_746.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220607_061932_096.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220608_063212_979.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220610_061134_939.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220609_063634_721.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220611_065314_325.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220612_070537_181.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220614_062858_796.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220613_063033_912.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220615_053456_564.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220616_060421_953.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220617_055754_440.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220618_071433_728.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220619_065406_957.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220620_065710_585.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220621_052342_840.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220622_061454_575.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220623_063836_569.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220624_065414_159.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220625_065332_310.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220626_071222_310.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220627_055430_859.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220628_064940_496.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220630_060939_707.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220629_054033_147.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220701_060749_416.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220702_064532_044.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220703_061526_831.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220704_060108_660.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220705_054652_614.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220706_064805_770.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220708_063330_980.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220707_070447_275.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220709_063704_906.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220710_055658_290.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220712_063400_658.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220711_061008_269.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220713_064212_839.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220714_063123_219.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220716_053610_814.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220715_061706_958.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220717_063608_591.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220718_060708_622.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220719_060820_444.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220720_055010_801.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220721_054920_768.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220722_012141_903.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220723_055330_563.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220724_063637_102.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220725_062028_355.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220726_060234_298.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220728_064458_536.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220727_062354_556.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220729_055809_130.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220730_063214_058.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220731_071235_369.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220801_065340_592.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220802_052404_718.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220803_052312_988.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220804_055634_494.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220805_062123_486.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220806_064528_838.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220807_065246_661.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220808_053732_902.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220809_063914_652.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220810_062606_089.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220811_070854_540.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220812_060339_928.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220813_062126_675.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220814_063553_799.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220815_063735_549.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220816_055831_772.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220817_054820_696.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220818_061556_617.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220819_062906_847.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220820_065640_152.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220821_071734_708.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220822_061145_707.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220823_061804_429.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220824_061310_009.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220825_063628_992.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220826_055514_711.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220827_055528_637.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220829_060813_039.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220828_073535_991.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220830_064214_804.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220831_054848_114.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220901_061944_722.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220902_063249_761.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220903_061645_282.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220904_071735_354.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220905_055912_938.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220906_061700_275.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220907_055907_589.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220908_054110_828.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220910_024730_308.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220909_055849_359.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220911_064852_037.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220912_062552_451.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220913_061923_199.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220914_054821_605.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220915_062318_100.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220916_064405_340.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220917_070707_188.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220918_062825_894.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220919_062534_432.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220920_023347_893.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220921_061031_522.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220922_060837_657.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\domgmt.20220923_054109_605.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220821_071531_561.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220821_083009_649.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220822_061935_279.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220823_063552_606.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220823_065523_316.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220825_065529_499.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220824_063339_423.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220826_062437_719.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220826_084653_844.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220901_064452_781.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220831_055635_867.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220902_064923_147.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220903_061359_614.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220904_071512_610.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220903_070913_736.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220904_073700_117.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220907_184436_674.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220913_180652_748.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220919_210732_825.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220921_063146_153.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220921_094419_893.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220923_185428_247.etl
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat.LOG1
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat.LOG2
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\keyValueLKG.dat
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\migration.dat
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\migration.dat.LOG1
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\migration.dat.LOG2
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Shell\DefaultLayouts.xml
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows Sidebar\settings.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\Desktop (create shortcut).DeskLink
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\Compressed (zipped) Folder.ZFSendToTarget
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\Mail Recipient.MAPIMail
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk
	C:\WINDOWS\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk
	C:\WINDOWS\ServiceState\EventLog\Data\lastalive0.dat
	C:\WINDOWS\ServiceState\EventLog\Data\lastalive1.dat
	C:\WINDOWS\ServiceState\WinHttpAutoProxySvc\Data\cachev3.dat
	C:\WINDOWS\SoftwareDistribution\Download\a1b907e9fd357c397a8703aa58cc5a63\windlp.state-old.xml
	C:\WINDOWS\SoftwareDistribution\Download\a1b907e9fd357c397a8703aa58cc5a63\windlp.state.xml
	C:\WINDOWS\System32\config\BCD-Template.LOG
	C:\WINDOWS\System32\config\BCD-Template
	C:\WINDOWS\System32\config\BCD-Template.LOG1
	C:\WINDOWS\System32\config\BCD-Template.LOG2
	C:\WINDOWS\System32\config\DEFAULT
	C:\WINDOWS\System32\config\DEFAULT.LOG1
	C:\WINDOWS\System32\config\DEFAULT.LOG2
	C:\WINDOWS\System32\config\SAM
	C:\WINDOWS\System32\config\SAM.LOG1
	C:\WINDOWS\System32\config\SAM.LOG2
	C:\WINDOWS\System32\config\SECURITY
	C:\WINDOWS\System32\config\SECURITY.LOG1
	C:\WINDOWS\System32\config\SECURITY.LOG2
	C:\WINDOWS\System32\config\SOFTWARE.LOG1
	C:\WINDOWS\System32\config\SOFTWARE
	C:\WINDOWS\System32\config\SOFTWARE.LOG2
	C:\WINDOWS\System32\config\SYSTEM
	C:\WINDOWS\System32\config\SYSTEM.LOG1
	C:\WINDOWS\System32\config\SYSTEM.LOG2
	C:\WINDOWS\System32\config\userdiff
	C:\WINDOWS\System32\config\userdiff.LOG2
	C:\WINDOWS\System32\config\userdiff.LOG1
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\CM2962A.tmp
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\4d1063c663e0a576\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.idx
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\4d1063c663e0a576\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.val
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\4d1063c663e0a576\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.lock
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\4d1063c663e0a576\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\4d1063c663e0a576\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\4d1063c663e0a576\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\583641b082f50f42\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.val
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\583641b082f50f42\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.lock
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\583641b082f50f42\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.idx
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\583641b082f50f42\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\583641b082f50f42\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\583641b082f50f42\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\b3474141becdd6ac\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.lock
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\b3474141becdd6ac\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.val
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\b3474141becdd6ac\6F75932F-7DFC-4FB0-B4B8-12DE1AC415DA_VEN_8086&DEV_3E91&SUBSYS_A4A3&REV_0.idx
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\b3474141becdd6ac\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\b3474141becdd6ac\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\D3DSCache\b3474141becdd6ac\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS0000D.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\AppCenter\1af7710a-a3d7-4aca-93ad-c7ab98be283d\Logs.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\NGenTask.exe.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\taskhostw.exe.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\tzsync.exe.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\0b13d8cbb628245dde5f6c01290604adf6df7047\0a128132a524f4897820c2f973a0f3828c37acda.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\0b13d8cbb628245dde5f6c01290604adf6df7047\76d1a618561406277dd59d30344e7eff602b7bd7.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\0b13d8cbb628245dde5f6c01290604adf6df7047\bade8fb7625d1da402c5f81c8ec21c5d277473d1.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\0b13d8cbb628245dde5f6c01290604adf6df7047\c785da174bd00842f7db935348bf1999f7893c86.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\56dc761cffd022e7c2bd98a095e525dc1113a140\4815e2766a5136197921ea3dd885ee396bc2c4d3.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\56dc761cffd022e7c2bd98a095e525dc1113a140\851d25941ff96655885d51117b5bb6497bb2163a.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\56dc761cffd022e7c2bd98a095e525dc1113a140\9003b91b00c5a61d69679da52c61e90aec0e5cd7.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\56dc761cffd022e7c2bd98a095e525dc1113a140\9c5f56e0e2b04f6c47690400d8d654399019e52a.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Crypto\PCPKSP\56dc761cffd022e7c2bd98a095e525dc1113a140\9263d2ef39d7b5727943e287d30b7ebd5f5144b0.PCPKEY
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\0030DFDC-9950-4B32-A84D-616AE85122CB.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\022091E3-A40E-489E-A11F-10D8A1716ECF.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\01B58051-1627-4437-AC38-C255A16C8C51.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\032F48BA-790E-4B1F-B7B3-B3F183FFDF06.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\04DCCF8D-7B01-44F8-A723-84F9587703D3.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\0AF90A45-7611-4707-93B7-A2DAFA902E43.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\0B77F066-5854-423C-82FA-03F08F0BAE27.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\11B1637A-B80B-48C5-9DA1-3F076D4C9F3C.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\0DAE112B-B76D-4DBE-8053-41F751B7185B.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\15F05A90-3D18-4E9C-A756-7A2A978AE44D.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\1691E3BA-1551-4D2A-AE3B-EC4B09A8CB9C.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\1BFD1368-0DEB-421B-8B0C-C9B983395604.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\1F33ED94-C97C-492D-87CB-5B01A219B7C8.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\26A1A703-7218-4790-9E30-3DC233321C26.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\237353E9-BF72-44AF-89E5-6C97ED7698F3.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\2812561A-D779-4FB9-8AC2-67CC6DECE585.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\28331B62-5C8C-442E-A713-575D9F00D247.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\28D1AF2C-6769-447B-97E2-CABB42F256B9.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\29E2E806-F9FE-48EF-99CD-4C8D07EC83A4.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\2BE071BB-B525-480A-9D6F-8F65716D92F7.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\2E687602-0821-42BA-AE70-D13A4A58027C.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\30439D38-F342-4118-8349-C02D9232A40E.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\33916B3B-C154-4AEA-A96F-9C708B807265.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\366C9DB7-4705-4E09-B204-00A48D972E48.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\3698813C-3CAE-4306-AE17-F84AC3F7F253.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\3B5DA2A9-C84C-4F00-928B-3D09EB843310.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\38810A39-343B-47E4-B754-5F92EDE3B96A.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\3C60B9D9-05EA-473E-9227-5B1EDEB076AF.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\41047666-D741-4BA5-AC7F-698EC16853E2.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\3D6B5F59-F00D-4DAD-9C99-C52EA5919666.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\41218A49-E90D-4344-9905-F7B276D99E5D.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\4912D286-54D9-49A4-BB71-564F875DEB93.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\489803A9-1004-443F-A026-0A761A1492C6.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\4AEFD468-ED2E-484C-A86A-FD26F6ED4F8B.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\5930938F-5D84-45F7-93E2-68F0B5105B02.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\5783931C-8F17-420D-B7D7-3C994B968B5E.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\5CBEC75E-F7CC-4C3C-8251-DD9D7B50BEF1.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\5FF3D57A-306E-4C6B-AC49-82EC916328C8.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\5E917ADE-F9AE-41D1-946F-08BF08D94319.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\621B50B0-752F-45F7-954F-3D95E8EE940C.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\62B927FD-9C4D-4686-86EF-445D50582D5F.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\62945D2D-6FB3-4EB9-B67C-048B72B2B9C8.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\657A328E-0BEE-491B-9FDF-BBD6E81F4BAD.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\66D09139-B497-4614-819B-97D483C182A2.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\66AB686F-677F-45B3-9AA1-D2F92E2C1669.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\684045E0-18CF-4AA2-B9D9-C26352025C3C.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\68AB77B6-780F-447E-B997-1B46C979C424.checkpoint
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\6CC2DE37-23FD-4BCD-8861-7C2904CD2374.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\6F23A925-9971-483B-9AB7-C8DB488DA3D3.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\7EC378E8-1674-4C47-B5B6-B4A1314AF76D.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\75D8E1F3-C281-4339-B12E-AFCCAEAACF69.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\7F019058-D8AD-43DC-9808-41B44EA77469.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\85742DDB-DE15-463A-B26A-7C2E63F0EDF6.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\80C680CD-7902-478F-A821-0EAF99FF1C42.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\88C46717-FD65-4285-9E8D-19C6CA29E03B.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\8AAC3BEF-5013-4B3B-B4F5-B966C126FAE7.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\89E9C370-E651-40B5-BAD4-45CDE61C50C2.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\8BCAB2D9-FE21-4B46-A166-81C8DA3B4AB4.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\90B7E970-3A3E-4C9F-82BF-AE0FE908BCAD.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\9B92BC33-5CBA-4739-B115-8F7DD058932F.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\9BFB6685-4A7B-4573-B71D-7F491B4CD635.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\9C1449BB-FBC2-4C37-9F17-EEE2A85B6D56.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\9D170D40-A7E1-4843-A7E5-98B1ACDE2DDC.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\9D8F9DBE-160D-4686-9B0B-ABAF30194D9D.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A22447B8-6D23-4DCC-B0CD-C1E93F6CFA57.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A081E883-27C0-499E-96A4-80C0ECF3C024.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A2E17E91-2AE0-44AF-9278-6F2E1D667C8E.checkpoint
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A4B77051-6ADA-4630-9387-B6AC0FC11C8A.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A32239B2-D7FB-4C65-80E6-0F2C76F46A40.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A5832F77-83EA-4F0E-99A1-CC977787F84B.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A6F966A1-1EF2-4E94-A0ED-E8E58788B991.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A59344DB-1824-486C-B9DD-A4B9E13C54CB.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\A986F262-FB08-4623-8F3B-BDDD9B8813C5.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\ABD682A1-E740-47D0-A16E-A2239C8FFCF1.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\AA2E21D3-0771-4DC7-9622-CD9D9778FC2F.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\AC5DBD69-7E26-49DD-AD7D-35E177FC88EB.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\AD1925E4-F791-4417-BE45-57C7A6739DFA.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\B061D548-E62D-4C26-A91C-DEE8B3570B3C.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\C4C508D2-274A-4832-86F7-03D34652F401.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\CDC436AA-9AEB-4607-A836-3AD14E901173.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\D10BA3EE-E09B-40DE-9B33-5380C8EC8107.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\D38389C1-FC96-49E0-A684-F3076C5B9416.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\D5881AF5-B60F-47A0-AF2B-4277FF5DA6E9.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\D4EFBBCA-AFC1-409E-9870-EF245B979797.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\D7B00105-7D2B-489E-9304-00FD9C8BFB2D.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\DDC6A008-46BD-48EF-9087-052FCE5993CE.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\DDDCC540-A4A8-4E03-AE04-D3090CA87381.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\DFD9F36A-38EE-4C1D-BD86-345FF99AC061.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\E22822AA-BCA5-4C9D-81F0-E4822988FF12.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\E6502C2D-674D-4EBC-845C-60DCFC4E35B2.checkpoint
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\EA93C477-2C6E-4C36-8A6C-491C6EF4A1D7.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\EAA1DA25-A6D8-4F82-88CB-A98CAFC5D5B1.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\EB0366CA-9548-498F-956C-50CA7D8167E3.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\EE7A9705-7B4E-4A1F-B3F5-462726B7569E.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\F0DCB3F9-45AD-48D4-B5BB-3ED6C767750D.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\F17A68EF-D6D3-4FAA-B123-B77C82B985EE.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\F1CB5E8C-9645-4724-944C-31CC8EB929B4.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\FFAE3FD7-9057-46F2-AD43-2AE3DE46F405.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\InstallService\FCFD5539-3F87-4263-8910-72841BDF612A.catalogItem
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\ie4uinit-apply.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\OneDrive\logs\Common\DeviceHealthSummaryConfiguration.ini
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2022-04-26.1740.5708.1.odl
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\OneDrive\logs\Common\telemetry-dll-ramp-value.txt
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\1D4350A3-330D-4AF9-B3FF-A927A45998AC.vsch
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\FEC87291-14F6-40B6-BD98-7FF245986B26.vsch
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\Policy.vpol
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Vault\UserProfileRoaming\Latest.dat
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCacheLock.dat
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\1031\StructuredQuerySchema.bin
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\cversions.3.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\109B1B31-B905-4D30-88C9-B63C603DA134.3.ver0x0000000000000001.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.109.0530[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.109.0530[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.119.0613[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.119.0613[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.129.0627[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.129.0627[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.139.0711[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.139.0711[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.150.0725[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.150.0725[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.160.0808[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.160.0808[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.170.0822[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.170.0822[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.180.0905[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.180.0905[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.196.0921[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.196.0921[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.205.1003[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.205.1003[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.205.1003[3].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.220.1024[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.220.1024[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.230.1107[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.230.1107[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.245.1128[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.245.1128[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.002.0103[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.012.0117[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.002.0103[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.012.0117[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.022.0130[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.022.0130[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.033.0213[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.045.0227[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.033.0213[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.045.0227[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.055.0313[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.055.0313[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.065.0412[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.065.0412[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.077.0410[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.077.0410[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.089.0426[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.089.0426[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.099.0508[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.099.0508[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.111.0522[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.111.0522[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.121.0605[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.121.0605[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.131.0619[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.141.0703[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.131.0619[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.141.0703[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.151.0717[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.151.0717[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.156.0724[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.156.0724[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.161.0731[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.161.0731[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.166.0807[2].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.166.0807[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\22.171.0814[1].json
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\container.dat
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db-shm
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db-wal
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Notifications\WPNPRMRY.tmp
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.chk
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V0100001.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01res00001.jrs
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01res00002.jrs
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\Microsoft\XboxLive\AuthStateCache.dat
	C:\WINDOWS\System32\config\systemprofile\AppData\Local\RCS_LT\ComboCleaner.WinService.e_Url_olgezmrghls4oeu4hxmxufm2vb0ykd4y\AppCenter.config
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1BA79029EC3FFD076F5DAC2F70A18685
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3B179347615B32FE859CEABBE50C3EE6_21265036F6E2DF100F2030C66A199669
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75C062F778E42152074FFC5A9349CC64
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_0D0888CE7AC1F2D5AD77780722B1FE14
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\769F85394FB15C375FF89A7488274D5B_DBDF3F26568F8CDE92BF1DA6BDF0057C
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E7EC0C85688F4738F3BE49B104BA67
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_4BB72A60CF9C652B353353202101C0E4
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDA81A73291E20E6ACF6CACA76D5C942_81CBDD57A1E8E1A196EF59CACE1A9501
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3B179347615B32FE859CEABBE50C3EE6_21265036F6E2DF100F2030C66A199669
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1BA79029EC3FFD076F5DAC2F70A18685
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_0D0888CE7AC1F2D5AD77780722B1FE14
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75C062F778E42152074FFC5A9349CC64
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\769F85394FB15C375FF89A7488274D5B_DBDF3F26568F8CDE92BF1DA6BDF0057C
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_4BB72A60CF9C652B353353202101C0E4
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDA81A73291E20E6ACF6CACA76D5C942_81CBDD57A1E8E1A196EF59CACE1A9501
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
	C:\WINDOWS\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E7EC0C85688F4738F3BE49B104BA67
	C:\WINDOWS\System32\config\systemprofile\AppData\Roaming\gdfw.log
	C:\WINDOWS\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\AppContainerUserCertRead
	C:\WINDOWS\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini
	C:\WINDOWS\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Internet Explorer.lnk
	C:\WINDOWS\System32\ias\dnary.xsd
         

Alt 23.09.2022, 21:49   #2
CH4OS54
 
Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) - Standard

Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)



G Data Internet Security VIRENFUND von heute [Teil 2]:
Code:
ATTFilter
	C:\WINDOWS\System32\LogFiles\WMI\LwtNetLog.etl
	C:\WINDOWS\System32\LogFiles\WMI\Microsoft-Windows-Rdp-Graphics-RdpIdd-Trace.etl
	C:\WINDOWS\System32\LogFiles\WMI\NetCore.etl
	C:\WINDOWS\System32\LogFiles\WMI\NtfsLog.etl
	C:\WINDOWS\System32\LogFiles\WMI\RadioMgr.etl
	C:\WINDOWS\System32\LogFiles\WMI\Wifi.etl
	C:\WINDOWS\System32\LogFiles\WMI\WifiDriverIHVSession.etl.001
	C:\WINDOWS\System32\LogFiles\WMI\WifiDriverIHVSession.etl.002
	C:\WINDOWS\System32\LogFiles\WMI\WifiDriverIHVSession.etl.003
	C:\WINDOWS\System32\LogFiles\WMI\WifiDriverIHVSession.etl.004
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsClient.etl.001
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsClient.etl.002
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsClient.etl.003
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsClient.etl.004
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsClient.etl.016
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsProxy.etl.001
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsProxy.etl.002
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsProxy.etl.003
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsProxy.etl.004
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\IntelPTTEKRecertification.etl.001
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\iclsProxy.etl.016
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\IntelPTTEKRecertification.etl.002
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\IntelPTTEKRecertification.etl.004
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\IntelPTTEKRecertification.etl.003
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\IntelPTTEKRecertification.etl.016
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\SocketHeciServer.etl.002
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\SocketHeciServer.etl.001
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\SocketHeciServer.etl.003
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\SocketHeciServer.etl.004
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\SocketHeciServer.etl.016
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\TPMProvisioningService.etl.001
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\TPMProvisioningService.etl.002
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\TPMProvisioningService.etl.003
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\TPMProvisioningService.etl.004
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl
	C:\WINDOWS\System32\LogFiles\WMI\Intel\iCLSClient\TPMProvisioningService.etl.016
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTDiagLog.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTEventLog-Application.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTDiagtrack-Listener.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTEventlog-Security.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTEventLog-System.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTGD-23b70d99-5c11-4e01-8c05-3c78986be67d.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTGD-64152646-4dd6-464c-85ae-104a09d40b40.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTGD-c91a39ec-e731-4c23-962d-ce94dced2f5c.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTGD-a4a04c8c-b8d7-4d3c-9fd0-a6bb4bd7bfdf.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTGD-ce71c406-328c-42cf-ad44-9a969f151139.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTGD-e1af9169-4796-4019-9d82-3014d5740af7.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTGD-f23b03d7-578e-4f5b-8d2e-7085cd38d608.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTSgrmEtwSession.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTUBPM.etl
	C:\WINDOWS\System32\LogFiles\WMI\RtBackup\EtwRTWFP-IPsec Diagnostics.etl
	C:\WINDOWS\System32\Microsoft\Protect\Recovery\Recovery.dat
	C:\WINDOWS\System32\Microsoft\Protect\Recovery\Recovery.dat.LOG1
	C:\WINDOWS\System32\Microsoft\Protect\Recovery\Recovery.dat.LOG2
	C:\WINDOWS\System32\Microsoft\Protect\Recovery\Recovery.dat003dca05-a053-11ea-8060-5c879cd78330.TM.blf
	C:\WINDOWS\System32\Microsoft\Protect\Recovery\Recovery.dat003dca05-a053-11ea-8060-5c879cd78330.TMContainer00000000000000000001.regtrans-ms
	C:\WINDOWS\System32\Microsoft\Protect\Recovery\Recovery.dat003dca05-a053-11ea-8060-5c879cd78330.TMContainer00000000000000000002.regtrans-ms
	C:\WINDOWS\System32\MsDtc\MSDTC.LOG
	C:\WINDOWS\System32\restore\MachineGuid.txt
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-10-27-03.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-13-02-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-18-30-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-20-02-16.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-20-37-01.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-19-31-45.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-21-24-21.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-26-21-58-34.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-08-50-01.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-10-15-44.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-09-34-42.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-11-26-09.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-15-15-09.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-14-01-53.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-14-34-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-18-48-48.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-16-52-59.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-19-22-54.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-27-22-30-08.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-10-02-43.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-11-49-57.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-13-20-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-12-07-29.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-12-39-23.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-16-21-56.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-16-54-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-14-12-58.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-08-39-44.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-17-26-42.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-28-22-00-51.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-10-30-49.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-11-13-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-08-58-59.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-15-44-56.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-18-02-04.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-12-45-20.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-09-03-12.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-19-36-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-29-18-32-03.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-18-53-27.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-12-48-32.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-15-06-54.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-20-24-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-19-16-43.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-19-39-22.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-22-13-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-21-45-42.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-30-21-08-40.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-08-08-39.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-08-49-36.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-09-54-53.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-13-14-54.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-11-14-23.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-10-34-08.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-13-44-29.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-17-11-35.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-16-03-51.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-19-37-58.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-20-46-22.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-21-35-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-10-03-23.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-08-31-22-19-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-09-09-40.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-13-28-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-14-45-49.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-12-50-02.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-16-13-56.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-15-56-06.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-15-26-17.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-21-04-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-16-57-18.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-01-19-21-21.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-10-44-29.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-11-52-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-09-24-00.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-16-16-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-16-49-58.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-12-19-08.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-21-26-37.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-21-01-22.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-19-30-27.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-21-52-38.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-11-16-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-02-22-17-18.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-13-29-05.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-12-29-11.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-13-01-06.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-14-25-17.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-15-37-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-13-54-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-18-29-55.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-17-55-40.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-19-21-32.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-21-23-16.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-21-02-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-19-43-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-22-08-34.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-10-04-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-03-22-29-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-12-15-43.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-13-02-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-14-15-46.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-14-39-56.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-19-07-42.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-16-16-16.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-21-33-11.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-04-22-30-17.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-05-11-25-50.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-06-11-31-59.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-06-08-40-43.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-05-13-53-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-07-11-11-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-06-20-37-34.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-06-19-37-00.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-07-13-32-54.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-07-18-33-15.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-07-20-11-37.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-08-08-31-58.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-08-09-39-20.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-08-12-13-01.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-08-21-56-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-08-14-17-20.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-08-21-22-34.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-09-08-45-15.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-09-09-09-22.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-08-22-47-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-09-20-01-55.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-09-19-03-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-09-16-19-06.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-10-08-51-06.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-09-20-51-34.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-10-11-07-12.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-10-14-27-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-10-15-27-39.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-10-13-50-03.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-11-16-21.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-10-16-09-59.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-09-34-01.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-12-18-20.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-13-00-55.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-12-41-11.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-13-33-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-14-08-49.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-14-41-00.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-18-05-21.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-16-58-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-15-29-04.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-18-34-52.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-22-19-25.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-19-24-46.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-11-33-36.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-11-22-41-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-11-03-31.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-12-33-30.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-14-45-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-13-29-19.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-17-37-33.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-15-16-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-18-55-33.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-08-56-03.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-12-20-09-30.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-11-46-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-12-54-44.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-13-22-40.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-15-30-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-20-22-57.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-19-11-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-20-05-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-20-40-37.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-21-20-18.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-13-21-39-12.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-14-11-16-25.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-14-15-37-02.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-14-12-50-53.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-14-22-08-30.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-15-14-24-46.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-15-10-48-49.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-15-21-47-05.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-15-22-39-21.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-15-17-42-39.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-16-13-33-43.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-16-10-23-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-16-11-02-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-16-20-30-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-16-14-44-23.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-16-14-59-54.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-11-09-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-10-39-57.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-16-21-34-48.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-11-25-35.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-15-25-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-14-51-50.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-15-49-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-17-19-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-16-50-03.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-08-57-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-22-14-21.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-17-22-39-55.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-12-56-37.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-09-38-39.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-10-48-33.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-13-32-09.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-13-53-29.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-17-24-18.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-20-24-31.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-20-51-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-19-44-02.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-21-22-24.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-18-21-05-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-10-24-54.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-12-25-48.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-11-12-22.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-13-19-05.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-19-21-57.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-14-44-55.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-19-59-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-08-08-32.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-11-03-55.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-19-20-34-10.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-12-01-52.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-14-16-49.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-12-53-28.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-20-34-04.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-19-07-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-17-43-13.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-08-49-36.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-21-20-36.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-20-21-37-53.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-10-55-23.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-11-22-31.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-10-26-51.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-13-06-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-13-44-19.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-12-04-19.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-14-23-41.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-18-57-38.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-15-12-13.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-20-06-29.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-19-39-58.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-21-09-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-21-21-37-04.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-10-36-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-08-55-07.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-12-31-12.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-13-31-36.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-11-24-43.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-15-27-49.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-16-23-26.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-15-07-36.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-17-29-14.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-17-06-06.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-19-40-49.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-23-08-46-21.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-21-47-55.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-22-20-50-01.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-23-10-39-27.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-23-09-35-06.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-23-11-49-48.etl
	C:\WINDOWS\System32\SleepStudy\UserNotPresentSession.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-23-20-45-47.etl
	C:\WINDOWS\System32\SleepStudy\user-not-present-trace-2022-09-23-19-45-25.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-26-11-01-44.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-26-13-43-33.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-26-22-28-47.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-28-22-11-27.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-27-11-34-48.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-27-22-32-52.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-29-12-45-51.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-29-22-08-04.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-30-15-23-03.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-01-10-11-01.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-30-22-45-40.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-08-31-23-00-42.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-01-22-23-52.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-02-17-08-25.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-02-13-21-20.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-03-23-25-44.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-02-22-46-49.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-04-22-32-37.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-06-11-41-47.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-05-22-34-43.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-05-11-46-41.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-06-22-51-31.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-06-23-25-15.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-06-16-04-53.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-07-22-27-58.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-08-09-42-03.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-08-22-54-43.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-10-02-41-19.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-09-22-05-56.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-09-12-14-28.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-10-11-41-37.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-10-22-18-28.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-10-05-55-31.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-11-22-46-32.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-12-22-37-38.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-13-15-30-50.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-13-16-16-04.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-13-22-55-52.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-14-23-08-00.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-15-11-36-02.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-16-11-08-06.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-15-22-54-40.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-16-11-22-44.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-16-16-41-02.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-16-15-01-26.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-16-22-25-08.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-17-22-45-09.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-18-21-43-46.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-19-22-03-34.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-19-23-05-32.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-20-14-42-34.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-21-16-56-03.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-20-22-05-29.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-21-22-15-54.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-23-12-18-56.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-23-16-40-13.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-22-22-27-18.etl
	C:\WINDOWS\System32\SleepStudy\ScreenOn\ScreenOnPowerStudyTraceSession-2022-09-23-20-52-28.etl
	C:\WINDOWS\System32\sru\SRU.chk
	C:\WINDOWS\System32\sru\SRU.log
	C:\WINDOWS\System32\sru\SRU0DD22.log
	C:\WINDOWS\System32\sru\SRU0DD23.log
	C:\WINDOWS\System32\sru\SRU0DD25.log
	C:\WINDOWS\System32\sru\SRU0DD24.log
	C:\WINDOWS\System32\sru\SRUDB.jfm
	C:\WINDOWS\System32\sru\SRUDB.dat
	C:\WINDOWS\System32\sru\SRUres00002.jrs
	C:\WINDOWS\System32\sru\SRUres00001.jrs
	C:\WINDOWS\System32\sru\SRUtmp.log
	C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
	C:\WINDOWS\System32\Tasks\BraveSoftwareUpdateTaskMachineCoreE0F5C3E8-AB4E-4148-8721-6389F1A35A80
	C:\WINDOWS\System32\Tasks\BraveSoftwareUpdateTaskMachineUA07EC2224-F51A-48A6-B91F-4281BF65B567
	C:\WINDOWS\System32\Tasks\GarminUpdaterTask
	C:\WINDOWS\System32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
	C:\WINDOWS\System32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
	C:\WINDOWS\System32\Tasks\OneDrive Per-Machine Standalone Update Task
	C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1383458825-2808065384-2845851277-500
	C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2256724080-955095512-3709714928-500
	C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2881789820-3054699731-2642959304-500
	C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3706475483-671098897-2700371968-500
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\AppID\EDP Policy Manager
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\CertificateServicesClient\AikCertEnrollTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\CertificateServicesClient\CryptoPolicyTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\CertificateServicesClient\KeyPreGenTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\CertificateServicesClient\SystemTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\Clip\License Validation
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\Device Setup\Metadata Refresh
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleCommand
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\HandleWnsCommand
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\IntegrityCheck
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\LocateCommandUserSession
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceAccountChange
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceLocationRightsChange
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic24
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePolicyChange
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceProtectionStateChanged
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceSettingChange
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceWnsFallback
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\DeviceDirectoryClient\RegisterUserDevice
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\InstallService\SmartRetry
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\LanguageComponentsInstaller\Uninstallation
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\License Manager\TempSignedLicenseExchange
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\PI\Secure-Boot-Update
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\PI\Sqm-Tasks
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\PushToInstall\LoginCheck
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\PushToInstall\Registration
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\Ras\MobilityManager
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\Shell\UpdateUserPictureTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTaskNetwork
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\Speech\SpeechModelDownloadTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\TPM\Tpm-HASCertRetr
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\TPM\Tpm-Maintenance
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Report policies
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\UpdateModelTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\User Profile Service\HiveUploadTask
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\WaaSMedic\PerformRemediation
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\WindowsUpdate\sihpostreboot
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Validation
	C:\WINDOWS\System32\Tasks\Microsoft\Windows\WOF\WIM-Hash-Management
	C:\WINDOWS\System32\Tasks_Migrated\Adobe Flash Player Updater
	C:\WINDOWS\System32\Tasks_Migrated\MicrosoftEdgeUpdateTaskMachineCore
	C:\WINDOWS\System32\Tasks_Migrated\MicrosoftEdgeUpdateTaskMachineUA
	C:\WINDOWS\System32\Tasks_Migrated\OneDrive Per-Machine Standalone Update Task
	C:\WINDOWS\System32\Tasks_Migrated\OneDrive Standalone Update Task-S-1-5-21-1383458825-2808065384-2845851277-500
	C:\WINDOWS\System32\Tasks_Migrated\OneDrive Standalone Update Task-S-1-5-21-2256724080-955095512-3709714928-500
	C:\WINDOWS\System32\Tasks_Migrated\OneDrive Standalone Update Task-S-1-5-21-2881789820-3054699731-2642959304-500
	C:\WINDOWS\System32\Tasks_Migrated\OneDrive Standalone Update Task-S-1-5-21-3706475483-671098897-2700371968-500
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\AppID\EDP Policy Manager
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\CertificateServicesClient\AikCertEnrollTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\CertificateServicesClient\CryptoPolicyTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\CertificateServicesClient\KeyPreGenTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\CertificateServicesClient\SystemTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\Clip\License Validation
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\Device Setup\Metadata Refresh
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\HandleCommand
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\HandleWnsCommand
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\IntegrityCheck
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\LocateCommandUserSession
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceAccountChange
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceLocationRightsChange
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePeriodic24
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterDevicePolicyChange
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceProtectionStateChanged
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceSettingChange
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterDeviceWnsFallback
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\DeviceDirectoryClient\RegisterUserDevice
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\EnterpriseMgmt\MDMMaintenenceTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\HelloFace\FODCleanupTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\InstallService\SmartRetry
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\LanguageComponentsInstaller\Uninstallation
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\License Manager\TempSignedLicenseExchange
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\PI\Secure-Boot-Update
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\PI\Sqm-Tasks
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\PushToInstall\LoginCheck
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\Ras\MobilityManager
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\PushToInstall\Registration
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTaskNetwork
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\Speech\SpeechModelDownloadTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\TPM\Tpm-HASCertRetr
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\TPM\Tpm-Maintenance
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\UpdateOrchestrator\Reboot_AC
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\UpdateOrchestrator\Reboot_Battery
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\UpdateOrchestrator\Schedule Scan Static Task
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\UpdateOrchestrator\Universal Orchestrator Start
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\UpdateOrchestrator\USO_UxBroker
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\UpdateOrchestrator\UpdateModelTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\User Profile Service\HiveUploadTask
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\WaaSMedic\PerformRemediation
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\WindowsUpdate\sihpostreboot
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\WOF\WIM-Hash-Management
	C:\WINDOWS\System32\Tasks_Migrated\Microsoft\Windows\WOF\WIM-Hash-Validation
	C:\WINDOWS\System32\wbem\AutoRecover\04B1FC5EA475F43F0CF8815E33B5913C.mof
	C:\WINDOWS\System32\wbem\AutoRecover\21BD8E9B6A3575C7E6CFD05471F4DE86.mof
	C:\WINDOWS\System32\wbem\AutoRecover\3A01647A9113490045B9D4AE10390941.mof
	C:\WINDOWS\System32\wbem\AutoRecover\CCBF2F68BDFF431067DD1663E0BB092D.mof
	C:\WINDOWS\System32\wbem\AutoRecover\CF51101DC59379E7F60810810207A111.mof
	C:\WINDOWS\System32\wbem\AutoRecover\E6D5CBEDFC8BB0E64BCBD55168BF7118.mof
	C:\WINDOWS\System32\wbem\AutoRecover\F94FFD979AF35D575035AE774A5A561C.mof
	C:\WINDOWS\System32\WDI\ERCQueuedResolutions.dat
	C:\WINDOWS\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
	C:\WINDOWS\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
	C:\WINDOWS\System32\WDI\LogFiles\BootPerfDiagLogger.etl
	C:\WINDOWS\System32\WDI\LogFiles\ShutdownPerfDiagLogger.etl
	C:\WINDOWS\System32\WDI\LogFiles\WdiContextLog.etl.001
	C:\WINDOWS\System32\WDI\LogFiles\WdiContextLog.etl.002
	C:\WINDOWS\System32\WDI\LogFiles\WdiContextLog.etl.003
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\13e16736-e4b7-437d-b824-2a458598bd1d\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\1babffde-2673-4a06-9773-8dc763e28662\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\2fe824f1-c8a7-498f-84e7-7c4bfabf56ed\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\3e719717-9858-4630-84df-3d10d565ce55\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\3f3fd3d1-55a5-4d4d-ad77-e9a4b4c0ef2f\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\320825e8-060c-4681-8ee2-a96e54913c9d\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\469f5867-d9f1-4f0c-b4ea-98328931cc8f\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\3ff5b9fd-455b-4e21-b11f-cbf30dd17eba\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\43845c2f-df52-4975-951f-9715d220937f\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\87c2c63a-c575-4d58-a05c-d02a2a6bbe05\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\79a1c8fc-56c4-4c82-89b6-6fcb329d84d2\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\5005a4f0-6202-4cf8-a616-5144dd528e30\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\9798c5b0-d795-4ba3-9da2-d396feb16367\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\983a877d-5442-497f-a369-a0fcb463beca\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\95a62195-1407-4c91-bd80-0a4c5892b85e\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\a4ab87cb-089d-423c-b557-e5eb7ba2e857\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\a210f9be-eaf4-489f-87ef-7c28f4d57b8a\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\9f8657a4-19da-43d6-ad05-6dc5538531dc\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\c3b231c7-29ad-410e-8b71-2d0a7c8946db\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\c4959b2b-d55b-4b77-9a57-e70a096a72fe\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\a670b63b-b713-4acc-b71d-f504ed9c95c8\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\cee3998d-d01e-49e9-a6cc-304de08712a1\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\e0730f07-d020-410a-81f3-009c8d928b7d\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\d961505c-5225-4613-a5d8-440b04f596a8\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\eed1c39d-0a9a-40c8-bbd2-a96c85dc4f4d\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\e81350dd-a7f7-4472-9660-622043e2c07d\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\e3f15079-f778-4a82-b942-53a528735061\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\f00fd523-ad1c-4329-a36d-6b77fe68030d\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\f0654f8c-7d2b-448f-8e4f-122f6d46c526\snapshot.etl
	C:\WINDOWS\System32\WDI\533a67eb-9fb5-473d-b884-958cf4b9c4a3\f8212b11-2329-4ede-845b-1885171b3d43\snapshot.etl
	C:\WINDOWS\System32\WDI\86432a0b-3c7d-4ddf-a89c-172faa90485d\S-1-5-21-1985118773-2268224356-3260620144-1005_UserData.bin
	C:\WINDOWS\System32\WDI\86432a0b-3c7d-4ddf-a89c-172faa90485d\6bf49447-1eb4-41ed-9798-db643f045d5a\snapshot.etl
	C:\WINDOWS\System32\WDI\86432a0b-3c7d-4ddf-a89c-172faa90485d\266107b5-38c0-4939-846f-20cc8e935f5d\snapshot.etl
	C:\WINDOWS\System32\winevt\Logs\Application.evtx
	C:\WINDOWS\System32\winevt\Logs\G DATA Security Events.evtx
	C:\WINDOWS\System32\winevt\Logs\HardwareEvents.evtx
	C:\WINDOWS\System32\winevt\Logs\Intel-GFX-Info%4Application.evtx
	C:\WINDOWS\System32\winevt\Logs\Internet Explorer.evtx
	C:\WINDOWS\System32\winevt\Logs\Intel-GFX-Info%4System.evtx
	C:\WINDOWS\System32\winevt\Logs\Key Management Service.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AAD%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Inventory.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Troubleshooter.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Program-Telemetry.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Application-Experience%4Steps-Recorder.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Audio%4CaptureMonitor.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Audio%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Audio%4PlaybackManager.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Authentication User Interface%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Biometrics%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-BitLocker%4BitLocker Management.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Containers-BindFlt%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Containers-Wcifs%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Crypto-NCrypt%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Diagnosis-PCW%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Diagnosis-Scheduled%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Diagnosis-Scripted%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Diagnosis-Scripted%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-DiskDiagnosticDataCollector%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Fault-Tolerant-Heap%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-FileHistory-Core%4WHC.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-HelloForBusiness%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-IKE%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-LiveDump%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-PnP%4Driver Watchdog.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-LiveId%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-ModernDeployment-Diagnostics-Provider%4Autopilot.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-ModernDeployment-Diagnostics-Provider%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-ModernDeployment-Diagnostics-Provider%4Diagnostics.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-ModernDeployment-Diagnostics-Provider%4ManagementService.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-MUI%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-MUI%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-NCSI%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-NlaSvc%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Ntfs%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Ntfs%4WHC.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-PackageStateRoaming%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Partition%4Diagnostic.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-PowerShell%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Privacy-Auditing%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-PrintService%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Provisioning-Diagnostics-Provider%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Provisioning-Diagnostics-Provider%4AutoPilot.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Provisioning-Diagnostics-Provider%4ManagementService.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-PushNotification-Platform%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-PushNotification-Platform%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Regsvr32%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Resolver%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-RestartManager%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Security-SPP-UX-Notifications%4ActionCenter.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Debug.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SettingSync%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SettingSync-OneDrive%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SettingSync-OneDrive%4Debug.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Shell-ConnectedAccountState%4ActionCenter.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4AppDefaults.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4LogonTasksChannel.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-ShellCommon-StartLayoutPopulation%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Audit.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SMBClient%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SmbClient%4Security.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Audit.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-SMBServer%4Security.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-StateRepository%4Restricted.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Storage-Storport%4Health.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Storage-ClassPnP%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Storage-Storport%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Diagnostic.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-Driver%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-StorageSpaces-ManagementAgent%4WHC.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Store%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Storsvc%4Diagnostic.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Time-Service%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-TWinUI%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-TZSync%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-UAC-FileVirtualization%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-UniversalTelemetryClient%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-User Device Registration%4Admin.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-VDRVROOT%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-VHDMP-Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-VPN%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WebAuthN%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WER-PayloadHealth%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WFP%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Win32k%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4FirewallDiagnostics.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WindowsBackup%4ActionCenter.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WindowsSystemAssessmentTool%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-Winlogon%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WinRM%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WorkFolders%4WHC.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WPD-ClassInstaller%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-Windows-WPD-MTPClassDriver%4Operational.evtx
	C:\WINDOWS\System32\winevt\Logs\Security.evtx
	C:\WINDOWS\System32\winevt\Logs\Microsoft-WindowsPhone-Connectivity-WiFiConnSvc-Channel.evtx
	C:\WINDOWS\System32\winevt\Logs\Setup.evtx
	C:\WINDOWS\System32\winevt\Logs\System.evtx
	C:\WINDOWS\System32\winevt\Logs\Windows PowerShell.evtx
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\1ae197e9\00999c41_43c0d301\Garmin.Cartography.Services.Interface.ProtoBufService.Dto.DLL
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\1ae197e9\00999c41_43c0d301\__AssemblyInfo__.ini
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\1c8cdda6\0040c738_6c1dd001\NLog.DLL
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\1c8cdda6\0040c738_6c1dd001\__AssemblyInfo__.ini
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\264a4435\00599e75_e0d5d501\protobuf-net.DLL
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\264a4435\00599e75_e0d5d501\__AssemblyInfo__.ini
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\d5cb81c9\00dfcc79_da85d201\OmtUtilLibraryDotNet.DLL
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\assembly\dl3\BJH0155V.9N1\739WO740.5AN\d5cb81c9\00dfcc79_da85d201\__AssemblyInfo__.ini
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\esu.exe.log
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NGenTask.exe.log
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ExpressSelfUpdater.exe.log
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.016.0124[1].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.052.0314[1].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.030.0211[2].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.030.0211[1].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.062.0328[2].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.052.0314[2].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.062.0328[1].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.073.0411[1].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.083.0425[1].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.073.0411[2].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.099.0516[1].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.083.0425[2].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\21.099.0516[2].json
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3538626A1FCCCA43C7E18F220BDD9B02
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833B
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\572BF21E454637C9F000BE1AF9B1E1A9
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_7AA1872B10F7F2428A1288E96F0B99FA
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75C062F778E42152074FFC5A9349CC64
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\72BA427A91F50409B9EAC87F2B59B951_95F0DA13E7C63894D6497879A2EBBE78
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_EB45B4DDD2CA201E87E40B2FB5245AEF
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_0C8D2F86DCC0293F4B05FAC6880B4405
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_0CA0B6A0FC061704366CD7F8CEED0190
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EF02187DA35BFF9F0298AF157878427C
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833B
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3538626A1FCCCA43C7E18F220BDD9B02
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\572BF21E454637C9F000BE1AF9B1E1A9
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_7AA1872B10F7F2428A1288E96F0B99FA
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75C062F778E42152074FFC5A9349CC64
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\72BA427A91F50409B9EAC87F2B59B951_95F0DA13E7C63894D6497879A2EBBE78
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_0C8D2F86DCC0293F4B05FAC6880B4405
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_EB45B4DDD2CA201E87E40B2FB5245AEF
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_0CA0B6A0FC061704366CD7F8CEED0190
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EF02187DA35BFF9F0298AF157878427C
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Roaming\gdscan.log
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
	C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
	C:\WINDOWS\SysWOW64\config\systemprofile\Desktop\desktop.ini
	C:\WINDOWS\Temp\AdobeARM.log
	C:\WINDOWS\Temp\AdobeARM_Helper.log
	C:\WINDOWS\Temp\ArmUI.ini
	C:\WINDOWS\Temp\chromium_installer.log
	C:\WINDOWS\Temp\FXSAPIDebugLogFile.txt
	C:\WINDOWS\Temp\FXSTIFFDebugLogFile.txt
	C:\WINDOWS\Temp\lpksetup-20220811-125558-0.log
	C:\WINDOWS\Temp\lpksetup-20220813-211134-0.log
	C:\WINDOWS\Temp\lpksetup-20220919-230536-0.log
	C:\WINDOWS\Temp\lpksetup-20220923-205237-0.log
	C:\WINDOWS\Temp\msedge_installer.log
	C:\WINDOWS\Temp\TS_4248.tmp
	C:\WINDOWS\Temp\wct11CA.tmp
	C:\WINDOWS\Temp\wct1AA8.tmp
	C:\WINDOWS\Temp\wct1D1A.tmp
	C:\WINDOWS\Temp\wct2619.tmp
	C:\WINDOWS\Temp\wct2758.tmp
	C:\WINDOWS\Temp\wct286D.tmp
	C:\WINDOWS\Temp\wct290A.tmp
	C:\WINDOWS\Temp\wct297E.tmp
	C:\WINDOWS\Temp\wct2AE4.tmp
	C:\WINDOWS\Temp\wct2996.tmp
	C:\WINDOWS\Temp\wct2BD1.tmp
	C:\WINDOWS\Temp\wct2DFD.tmp
	C:\WINDOWS\Temp\wct2D51.tmp
	C:\WINDOWS\Temp\wct3198.tmp
	C:\WINDOWS\Temp\wct450B.tmp
	C:\WINDOWS\Temp\wct45E5.tmp
	C:\WINDOWS\Temp\wct4A4B.tmp
	C:\WINDOWS\Temp\wct4D4C.tmp
	C:\WINDOWS\Temp\wct4F98.tmp
	C:\WINDOWS\Temp\wct5029.tmp
	C:\WINDOWS\Temp\wct502C.tmp
	C:\WINDOWS\Temp\wct51EB.tmp
	C:\WINDOWS\Temp\wct5376.tmp
	C:\WINDOWS\Temp\wct57E.tmp
	C:\WINDOWS\Temp\wct5DB.tmp
	C:\WINDOWS\Temp\wct5DE9.tmp
	C:\WINDOWS\Temp\wct605B.tmp
	C:\WINDOWS\Temp\wct633B.tmp
	C:\WINDOWS\Temp\wct6369.tmp
	C:\WINDOWS\Temp\wct65BC.tmp
	C:\WINDOWS\Temp\wct6508.tmp
	C:\WINDOWS\Temp\wct65DB.tmp
	C:\WINDOWS\Temp\wct678A.tmp
	C:\WINDOWS\Temp\wct6659.tmp
	C:\WINDOWS\Temp\wct6A7A.tmp
	C:\WINDOWS\Temp\wct777A.tmp
	C:\WINDOWS\Temp\wct6C9E.tmp
	C:\WINDOWS\Temp\wct79F.tmp
	C:\WINDOWS\Temp\wct7BA2.tmp
	C:\WINDOWS\Temp\wct79FC.tmp
	C:\WINDOWS\Temp\wct7DDF.tmp
	C:\WINDOWS\Temp\wct7FF.tmp
	C:\WINDOWS\Temp\wct7DF5.tmp
	C:\WINDOWS\Temp\wct8057.tmp
	C:\WINDOWS\Temp\wct82D9.tmp
	C:\WINDOWS\Temp\wct8061.tmp
	C:\WINDOWS\Temp\wct8588.tmp
	C:\WINDOWS\Temp\wct85C.tmp
	C:\WINDOWS\Temp\wct894F.tmp
	C:\WINDOWS\Temp\wct8A32.tmp
	C:\WINDOWS\Temp\wct8B92.tmp
	C:\WINDOWS\Temp\wct8CF6.tmp
	C:\WINDOWS\Temp\wct8DEC.tmp
	C:\WINDOWS\Temp\wct8FE6.tmp
	C:\WINDOWS\Temp\wct8E2B.tmp
	C:\WINDOWS\Temp\wct90D5.tmp
	C:\WINDOWS\Temp\wct9111.tmp
	C:\WINDOWS\Temp\wct9169.tmp
	C:\WINDOWS\Temp\wct91F6.tmp
	C:\WINDOWS\Temp\wct953C.tmp
	C:\WINDOWS\Temp\wct93A2.tmp
	C:\WINDOWS\Temp\wct9B9B.tmp
	C:\WINDOWS\Temp\wct9DD9.tmp
	C:\WINDOWS\Temp\wct9D07.tmp
	C:\WINDOWS\Temp\wct9F73.tmp
	C:\WINDOWS\Temp\wctA025.tmp
	C:\WINDOWS\Temp\wctA04B.tmp
	C:\WINDOWS\Temp\wctA0D2.tmp
	C:\WINDOWS\Temp\wctA36B.tmp
	C:\WINDOWS\Temp\wctA3C4.tmp
	C:\WINDOWS\Temp\wctA824.tmp
	C:\WINDOWS\Temp\wctAE37.tmp
	C:\WINDOWS\Temp\wctAC8.tmp
	C:\WINDOWS\Temp\wctAFC.tmp
	C:\WINDOWS\Temp\wctBAAE.tmp
	C:\WINDOWS\Temp\wctB67C.tmp
	C:\WINDOWS\Temp\wctBCE3.tmp
	C:\WINDOWS\Temp\wctC466.tmp
	C:\WINDOWS\Temp\wctC4DC.tmp
	C:\WINDOWS\Temp\wctC5D0.tmp
	C:\WINDOWS\Temp\wctC699.tmp
	C:\WINDOWS\Temp\wctC848.tmp
	C:\WINDOWS\Temp\wctC862.tmp
	C:\WINDOWS\Temp\wctC9DA.tmp
	C:\WINDOWS\Temp\wctC8D6.tmp
	C:\WINDOWS\Temp\wctD2B6.tmp
	C:\WINDOWS\Temp\wctDE80.tmp
	C:\WINDOWS\Temp\wctE1AF.tmp
	C:\WINDOWS\Temp\wctE40D.tmp
	C:\WINDOWS\Temp\wctE65A.tmp
	C:\WINDOWS\Temp\wctE939.tmp
	C:\WINDOWS\Temp\wctE98C.tmp
	C:\WINDOWS\Temp\wctEC6B.tmp
	C:\WINDOWS\Temp\wctEF32.tmp
	C:\WINDOWS\Temp\wctF06A.tmp
	C:\WINDOWS\Temp\wctF136.tmp
	C:\WINDOWS\Temp\wctF165.tmp
	C:\WINDOWS\Temp\wctF1D.tmp
	C:\WINDOWS\Temp\wctF3C7.tmp
	C:\WINDOWS\Temp\wctF254.tmp
	C:\WINDOWS\Temp\wctF440.tmp
	C:\WINDOWS\Temp\wctF4FE.tmp
	C:\WINDOWS\Temp\wctF4A7.tmp
	C:\WINDOWS\Temp\wctF673.tmp
	C:\WINDOWS\Temp\wctF82F.tmp
	C:\WINDOWS\Temp\wctF6F1.tmp
	C:\WINDOWS\Temp\wctF8D8.tmp
	C:\WINDOWS\Temp\wctFF70.tmp
	C:\WINDOWS\Temp\Crashpad\metadata
	C:\WINDOWS\Temp\Crashpad\settings.dat
	C:\WINDOWS\Temp\tmp00003eb8\tmp00000000
	C:\WINDOWS\WinSxS\amd64_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_10.0.19041.1466_none_45dec459eb41455e\dnary.xsd
	C:\WINDOWS\WinSxS\amd64_microsoft-windows-u..userpredictionmodel_31bf3856ad364e35_10.0.19041.1_none_42c9bed4b6bd2e16\SBCModel.json
	C:\WINDOWS\WinSxS\amd64_microsoft-windows-u..userpredictionmodel_31bf3856ad364e35_10.0.19041.1_none_42c9bed4b6bd2e16\SBCModel.txt
	C:\DumpStack.log
	C:\DumpStack.log.tmp
	C:\swapfile.sys
	C:\$RECYCLE.BIN\S-1-5-18\desktop.ini
	C:\$RECYCLE.BIN\S-1-5-21-1985118773-2268224356-3260620144-1004\desktop.ini
	C:\$RECYCLE.BIN\S-1-5-21-1985118773-2268224356-3260620144-1006\desktop.ini
	C:\$RECYCLE.BIN\S-1-5-21-1985118773-2268224356-3260620144-1007\desktop.ini
	C:\$RECYCLE.BIN\S-1-5-21-1985118773-2268224356-3260620144-1008\desktop.ini
	C:\$RECYCLE.BIN\S-1-5-21-1985118773-2268224356-3260620144-1010\desktop.ini
	C:\Intel\IntelOptaneData\usage_stats.db
	C:\Intel\IntelOptaneData\usage_stats.db-shm
	C:\Intel\IntelOptaneData\usage_stats.db-wal
	C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK\56dc761cffd022e7c2bd98a095e525dc1113a140\fb795632abfa22e9fad1700565d5c4527e380379.PCPKEY
	C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d1f9044f5d7345da71c0d2efd2e4f59e_d214d7f6-1a83-4fd9-968b-af54e11f2311
	C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\d1f9044f5d7345da71c0d2efd2e4f59e_ec1e38fc-b236-44e1-b40e-71eecc43fcf7
	C:\ProgramData\Microsoft\Diagnosis\EventStore.db-shm
	C:\ProgramData\Microsoft\Diagnosis\EventStore.db-wal
	C:\ProgramData\Microsoft\Diagnosis\EventStore.db
	C:\ProgramData\Microsoft\Diagnosis\osver.txt
	C:\ProgramData\Microsoft\Diagnosis\parse.dat
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-7005b72804a64fa4b2138faab88f877b-14cf798a-05a4-4b7b-9d02-4d99259ebd4a-7553.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-4bb4d6f7cafc4e9292f972dca2dcde42-bd019ee8-e59c-4b0f-a02c-84e72157a3ef-7485.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-Eco3PTelDefault.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-d5a8f02229be41efb047bd8f883ba799-59258264-451c-4459-8c09-75d7d721219a-7112.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-af397ef28e484961ba48646a5d38cf54-77418283-d6f6-4a90-b0c8-37e0f5e7b087-7425.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.allow.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json.bk
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.privacy.json
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json.bk
	C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.tracing.json
	C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db
	C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db-shm
	C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db-wal
	C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db
	C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db-shm
	C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db-wal
	C:\ProgramData\Microsoft\Network\Downloader\edb.chk
	C:\ProgramData\Microsoft\Network\Downloader\edb.log
	C:\ProgramData\Microsoft\Network\Downloader\edb00069.log
	C:\ProgramData\Microsoft\Network\Downloader\edb0006A.log
	C:\ProgramData\Microsoft\Network\Downloader\edbres00001.jrs
	C:\ProgramData\Microsoft\Network\Downloader\edb0006B.log
	C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
	C:\ProgramData\Microsoft\Network\Downloader\edbres00002.jrs
	C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log
	C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb.jcp
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb.jtx
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb001F3.jtx
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb001F5.jtx
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edb001F4.jtx
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edbres00002.jrs
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edbtmp.jtx
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\edbres00001.jrs
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.jfm
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.edb
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.1.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.10.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.100.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.101.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.103.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.104.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.102.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.106.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.105.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.107.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.108.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.109.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.11.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.111.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.112.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.110.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.113.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.114.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.115.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.118.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.117.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.116.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.120.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.12.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.119.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.123.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.122.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.121.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.124.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.126.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.125.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.129.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.128.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.127.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.130.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.13.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.131.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.133.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.132.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.134.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.135.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.136.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.137.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.138.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.139.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.14.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.141.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.140.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.142.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.144.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.143.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.145.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.146.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.145.gthr
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.146.gthr
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.147.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.148.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.147.gthr
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.148.gthr
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.149.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.149.gthr
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.15.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.16.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.17.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.18.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.2.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.19.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.20.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.22.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.21.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.23.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.25.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.24.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.26.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.27.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.28.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.29.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.30.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.3.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.31.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.32.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.34.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.33.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.36.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.35.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.37.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.38.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.39.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.4.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.40.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.41.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.42.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.43.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.44.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.45.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.46.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.47.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.49.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.48.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.5.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.50.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.51.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.52.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.54.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.53.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.55.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.56.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.58.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.57.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.6.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.59.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.60.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.61.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.62.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.63.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.64.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.65.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.67.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.66.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.68.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.69.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.7.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.70.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.71.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.72.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.74.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.73.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.76.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.75.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.77.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.78.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.79.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.8.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.80.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.81.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.82.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.83.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.85.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.84.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.87.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.86.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.88.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.89.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.9.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.90.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.91.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.92.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.94.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.93.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.96.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.95.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.97.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.98.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.99.Crwl
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.000
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.002
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.001
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.000
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.001
	C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.002
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.chk
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00011.log
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00012.log
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00013.log
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbtmp.log
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db
	C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.jfm
	C:\ProgramData\Microsoft\User Account Pictures\defaultuser0.dat
	C:\ProgramData\Microsoft\User Account Pictures\defaultuser1.dat
	C:\ProgramData\Microsoft\User Account Pictures\defaultuser100000.dat
	C:\ProgramData\Microsoft\User Account Pictures\defaultuser100001.dat
	C:\ProgramData\Microsoft\Windows\AppRepository\7EE7776C.LinkedInforWindows_2.1.7098.0_neutral_split.scale-100_w1wdnht996qgy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\1527c705-839a-4832-9118-54d4Bd6a0c89_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\7EE7776C.LinkedInforWindows_2.1.7098.0_neutral__w1wdnht996qgy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\7EE7776C.LinkedInforWindows_2.1.7098.0_neutral_~_w1wdnht996qgy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelGraphicsControlPanel_3.3.0.0_x64__8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelGraphicsExperience_1.100.3408.0_neutral_split.language-de_8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelGraphicsExperience_1.100.3408.0_neutral_split.scale-100_8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelGraphicsExperience_1.100.3408.0_neutral_~_8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1032.0_neutral_split.scale-100_8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1032.0_x64__8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1032.0_neutral_~_8j3eq9eme6ctt.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\E2A4F912-2574-4A75-9BB0-0D023378592B_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\c5e2524a-ea46-4f67-841f-6a9465d9d515_10.0.19041.1949_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MEDION.ALDIlife_1.1.5.0_neutral_split.language-de_eqf9tz77ft5w8.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MEDION.ALDIlife_1.1.5.0_neutral_split.scale-100_eqf9tz77ft5w8.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MEDION.ALDIlife_1.1.5.0_neutral_~_eqf9tz77ft5w8.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MEDION.ALDIlife_1.1.5.0_x64__eqf9tz77ft5w8.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MEDION.MEDION_1.1.18.0_neutral_split.scale-100_eqf9tz77ft5w8.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MEDION.MEDION_1.1.18.0_neutral_~_eqf9tz77ft5w8.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MEDION.MEDION_1.1.18.0_x64__eqf9tz77ft5w8.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.549981C3F5F10_4.2204.13303.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.549981C3F5F10_4.2204.13303.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.AAD.BrokerPlugin_1000.18362.449.0_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.AccountsControl_10.0.19041.1023_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BingTranslator_5.6.0.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.AsyncTextService_10.0.19041.1023_neutral__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BingTranslator_5.6.0.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BingTranslator_5.6.0.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BingWeather_4.53.42432.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BingWeather_4.53.42432.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BingWeather_4.53.42432.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BingWeather_4.53.42432.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.CredDialogHost_10.0.19041.1023_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.BioEnrollment_10.0.19041.1023_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.DesktopAppInstaller_1.18.2091.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.DesktopAppInstaller_1.18.2091.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.DesktopAppInstaller_2022.728.1939.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.DesktopAppInstaller_1.18.2091.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.FreshPaint_3.1.10383.1000_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ECApp_10.0.19041.1023_neutral__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.GetHelp_10.2206.2011.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.GetHelp_10.2206.2011.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.GetHelp_10.2206.2011.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.GetHelp_10.2206.2011.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Getstarted_9.7.31491.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Getstarted_9.7.31491.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Getstarted_9.7.31491.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.HEIFImageExtension_1.0.43012.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.LanguageExperiencePackde-DE_19041.51.160.0_neutral__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.HEVCVideoExtension_2.0.51121.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.LockApp_10.0.19041.1023_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Messaging_2019.125.32.1000_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Messaging_4.1901.10241.1000_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Messaging_4.1901.10241.1000_neutral_split.scale-150_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Messaging_4.1901.10241.1000_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Microsoft3DViewer_2021.2107.7012.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Microsoft3DViewer_7.2107.7012.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftEdge.Stable_105.0.1343.42_neutral__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftEdge_44.19041.1266.0_neutral__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftEdgeDevToolsClient_1000.19041.1023.0_neutral_neutral_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftJigsaw_2.3.10281.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftJigsaw_2.3.10281.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftJigsaw_2.3.10281.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftJigsaw_2.3.10281.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftMahjong_4.2.6090.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftMahjong_4.2.6090.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftMinesweeper_3.1.9160.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftMinesweeper_3.1.9160.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftMinesweeper_3.1.9160.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftOfficeHub_18.2005.1191.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftOfficeHub_18.2005.1191.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftOfficeHub_18.2005.1191.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftOfficeHub_18.2005.1191.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftStickyNotes_4.5.6.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftStickyNotes_4.5.6.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftStickyNotes_4.5.6.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftStickyNotes_4.5.6.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftSudoku_2.8.10203.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftSudoku_2.8.10203.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MixedReality.Portal_2000.21051.1282.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MicrosoftSudoku_2.8.10203.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MixedReality.Portal_2000.21051.1282.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MixedReality.Portal_2000.21051.1282.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MixedReality.Portal_2000.21051.1282.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MSPaint_6.2203.1037.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.MSPaint_2022.2203.1037.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.3_1.3.24201.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.3_1.3.24201.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.6_1.6.27413.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.6_1.6.27413.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.7_1.7.27413.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.1.7_1.7.27413.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.2.1_2.1.26424.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.2.1_2.1.26424.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.2.2_2.2.29512.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.1_1.1.23406.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Framework.2.2_2.2.29512.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.1_1.1.23406.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.6_1.6.24903.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.6_1.6.24903.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.7_1.7.25531.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.7_1.7.27422.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.7_1.7.25531.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.2.1_2.1.26424.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.1.7_1.7.27422.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.2.1_2.1.26424.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.2.2_2.2.27011.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.2.2_2.2.28604.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Desktop_16051.15601.20148.0_neutral_language-de-DE_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.NET.Native.Runtime.2.2_2.2.28604.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Desktop_16051.15601.20148.0_neutral_p-de-DE_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Desktop_16051.15601.20148.0_neutral_language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Desktop_16051.15601.20148.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Desktop_16051.15601.20148.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.OneNote_16001.14326.21138.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.OneNote_16001.14326.21138.0_neutral_de-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.OneNote_16001.14326.21138.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Sway_18.2003.51105.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Sway_18.2003.51105.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Sway_18.2003.51105.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Office.Sway_18.2003.51105.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.OneConnect_5.2204.1031.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.OneConnect_5.2204.1031.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.OneConnect_5.2204.1031.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.OneConnect_5.2204.1031.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.People_10.2105.4.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.People_2021.2105.4.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.People_10.2105.4.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Print3D_3.3.791.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Print3D_3.3.791.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ScreenSketch_10.2008.2277.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Print3D_3.3.791.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ScreenSketch_10.2008.2277.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ScreenSketch_10.2008.2277.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ScreenSketch_2020.814.2355.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Services.Store.Engagement_10.0.19011.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.SkypeApp_15.61.100.0_neutral_~_kzf8qxf38zg5c.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Services.Store.Engagement_10.0.19011.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.StorePurchaseApp_12203.44.0.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.StorePurchaseApp_12203.44.0.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.StorePurchaseApp_12203.44.0.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Todos_2.79.52561.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Todos_2.79.52561.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Todos_2.79.52561.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Todos_2.79.52561.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.1_2.11906.6001.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.1_2.11906.6001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.2_2.21909.17002.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.2_2.21909.17002.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.3_2.32002.13001.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.3_2.32002.13001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.4_2.42007.9001.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.4_2.42007.9001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.5_2.52012.2002.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.5_2.52012.2002.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.6_2.62112.3002.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.6_2.62112.3002.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.7_7.2208.15002.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.7_7.2208.15002.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.8_8.2208.12001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.UI.Xaml.2.8_8.2208.12001.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.120.00_12.0.21005.1_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.120.00_12.0.21005.1_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.140.00.UWPDesktop_14.0.30704.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.140.00.UWPDesktop_14.0.30704.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.140.00_14.0.26706.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.140.00_14.0.29231.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.140.00_14.0.30035.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.140.00_14.0.30704.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VP9VideoExtensions_1.0.51171.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.VCLibs.140.00_14.0.30704.0_x86__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WebMediaExtensions_1.0.42192.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WebMediaExtensions_1.0.42192.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WebMediaExtensions_1.0.42192.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WebMediaExtensions_1.0.42192.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Win32WebViewHost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WebpImageExtension_1.0.52351.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.CallingShellApp_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.Apprep.ChxApp_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.CapturePicker_10.0.19041.1023_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.CloudExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.CloudExperienceHost_10.0.19041.1266_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.ContentDeliveryManager_10.0.18362.449_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.ContentDeliveryManager_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
         
__________________


Alt 23.09.2022, 21:52   #3
CH4OS54
 
Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) - Standard

Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)



G Data Internet Security VIRENFUND von heute [Teil 3]:
Code:
ATTFilter
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.NarratorQuickStart_10.0.19041.1023_neutral_neutral_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.OOBENetworkCaptivePortal_10.0.19041.1023_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.OOBENetworkConnectionFlow_10.0.19041.1023_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.ParentalControls_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.PeopleExperienceHost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.Photos_2022.30070.26007.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.Photos_2022.30070.26007.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.Photos_2022.30070.26007.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.Photos_2022.30070.26007.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.Search_1.14.7.19041_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.PinningConfirmationDialog_1000.19041.1023.0_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.ShellExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.SecHealthUI_10.0.19041.1865_neutral__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.StartMenuExperienceHost_10.0.18362.449_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.ShellExperienceHost_10.0.19041.1949_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.XGpuEjectDialog_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Windows.StartMenuExperienceHost_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsAlarms_11.2206.27.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsAlarms_11.2206.27.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsAlarms_11.2206.27.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsAlarms_2022.2206.27.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsCalculator_10.2103.8.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsCalculator_10.2103.8.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsCalculator_10.2103.8.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsCalculator_2020.2103.8.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsCamera_2021.105.10.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsCamera_2021.105.10.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\microsoft.windowscommunicationsapps_16005.14326.20970.0_neutral_de-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsCamera_2021.105.10.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\microsoft.windowscommunicationsapps_16005.14326.20970.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\microsoft.windowscommunicationsapps_16005.14326.20970.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsMaps_11.2206.6.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsFeedbackHub_2019.1111.2029.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsMaps_11.2206.6.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsMaps_11.2206.6.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsSoundRecorder_10.2103.28.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsMaps_2022.2206.6.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsSoundRecorder_10.2103.28.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.WindowsSoundRecorder_2021.2103.28.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Xbox.TCUI_1.24.10001.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Xbox.TCUI_1.24.10001.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.Xbox.TCUI_1.24.10001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxApp_48.67.14001.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxApp_48.67.14001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxApp_48.67.14001.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGameCallableUI_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGameOverlay_1.54.4001.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGameOverlay_1.54.4001.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGameOverlay_1.54.4001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGamingOverlay_5.822.6271.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGamingOverlay_5.822.6271.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGamingOverlay_5.822.6271.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxGamingOverlay_5.822.6271.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxIdentityProvider_12.93.6001.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxIdentityProvider_12.93.6001.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxIdentityProvider_12.93.6001.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.XboxSpeechToTextOverlay_1.21.13002.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.YourPhone_1.22072.207.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.YourPhone_1.22072.207.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.YourPhone_1.22072.207.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.YourPhone_1.22072.207.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneMusic_10.20032.12611.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneMusic_10.20032.12611.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneMusic_2019.20032.12611.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneMusic_10.20032.12611.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneVideo_10.20032.16211.0_neutral_split.scale-100_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneVideo_10.20032.16211.0_neutral_split.language-de_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneVideo_2019.20032.16211.0_neutral_~_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Microsoft.ZuneVideo_10.20032.16211.0_x64__8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MicrosoftWindows.Client.CBS_120.2212.4180.0_x64__cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\MicrosoftWindows.UndockedDevKit_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\NcsiUwpApp_1000.19041.1023.0_neutral_neutral_8wekyb3d8bbwe.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\RealtekSemiconductorCorp.RealtekAudioControl_1.30.259.0_neutral_split.scale-100_dt26b99r8h8gj.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\RealtekSemiconductorCorp.RealtekAudioControl_1.30.259.0_x64__dt26b99r8h8gj.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\RealtekSemiconductorCorp.RealtekAudioControl_1.30.259.0_neutral_~_dt26b99r8h8gj.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\SCHUFAHoldingAG.meineSCHUFAplus_1.1.4.0_neutral_split.scale-100_tpk8v36tk93y2.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\SCHUFAHoldingAG.meineSCHUFAplus_1.1.4.0_neutral_~_tpk8v36tk93y2.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Deployment.srd
	C:\ProgramData\Microsoft\Windows\AppRepository\SCHUFAHoldingAG.meineSCHUFAplus_1.1.4.0_x64__tpk8v36tk93y2.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Deployment.srd-shm
	C:\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Deployment.srd-wal
	C:\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd
	C:\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd-shm
	C:\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd-wal
	C:\ProgramData\Microsoft\Windows\AppRepository\Windows.CBSPreview_10.0.19041.1023_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\windows.immersivecontrolpanel_10.0.2.1000_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\AppRepository\Windows.PrintDialog_6.2.1.0_neutral_neutral_cw5n1h2txyewy.xml
	C:\ProgramData\Microsoft\Windows\LfSvc\Geofence\GeofenceApplicationID.dat
	C:\ProgramData\Microsoft\Windows\LfSvc\Geofence\S-1-5-21-1985118773-2268224356-3260620144-1005_S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742\Geofence.dat
	C:\ProgramData\Microsoft\Windows\LfSvc\Geofence\S-1-5-21-1985118773-2268224356-3260620144-1005_S-1-15-2-2551677095-2355568638-4209445997-2436930744-3692183382-387691378-1866284433\Geofence.dat
	C:\ProgramData\Microsoft\Windows\Models\ModelPayload.json
	C:\ProgramData\Microsoft\Windows\Models\SBCModel.txt
	C:\ProgramData\Microsoft\Windows\Models\SBCModel.json
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-03.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-04.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-05.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-07.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-09.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-08.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-10.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-11.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-12.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-13.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-15.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-14.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-16.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-17.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-19.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-18.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-21.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-20.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-22.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-2022-09-23.xml
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report.html
	C:\ProgramData\Microsoft\Windows\Power Efficiency Diagnostics\energy-report-latest.xml
	C:\ProgramData\Microsoft\Windows\SystemData\S-1-5-21-1985118773-2268224356-3260620144-1007\ReadOnly\LockScreen_W\LockScreen___1920_1080_notdimmed.jpg
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_AcroCEF.exe_724927afa625593142e98daa0cfb3d89be27cd1_54d78eea_16f99d7a-1eec-4c37-88ed-af3473766153\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_35776778-a8e4-4e0b-b454-80fa8e3ef51c\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_ADelRCP.exe_c9c3348410a0a8c9239947d7ec3baee6ed65893_8b27915e_f8418ce8-a6ef-40cf-8abf-ebe9e6aca0ad\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_464a50e9-c160-47e1-9594-f50849d9648b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_5c73bb68-02de-45e5-ba29-33ce1b68ee05\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_4b586024-40b5-41f3-8030-0cfe3b4c828b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_6e193c0e-3ac0-4f06-9b45-25db5093e600\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_94828768-e4ca-48a7-9c19-4b3f401c3e31\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_b88c0af5-6c4e-450a-b458-69954a70d585\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_9f450dc3-e3ca-412a-9e7b-60f935f4bbe6\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_ab48eba2-36d7-4124-b0ad-f98c86149c47\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_ca1dc4ec-4f09-47f7-a671-e3ffa216ca7b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_Steinberg Downlo_bab05a175616d482fde651d6dc2716f355d9e2a3_f96f2dc8_e2e28c26-fc2a-495b-be21-23d77f6ab53e\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_STEINB~1.EXE_a888e4729e2110afeb814ad5b8a923fec35de23_af858151_5c4454f6-9a08-4d85-901d-2955e5f15e2c\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppCrash_STEINB~1.EXE_a888e4729e2110afeb814ad5b8a923fec35de23_af858151_b16aec46-51b9-45ad-9c99-daf190b156b3\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_c8d152c615f76e474844ba8a0f2ede1a0bb95e1_475969b1_f8c6655d-fb7a-4d4b-855c-49535cd6e0d2\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_explorer.exe_e3b552bb452c9da3e49fed4aa77c42ce5d23b76c_bb0dc81a_fe71989f-c7d9-4fcd-a262-59b54ed8ba26\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_1287fce1bb8133c74b8853e4a3bb5f0a928bc6f_bb747bac_322398ec-1c3b-4fd2-8d71-27053a9664da\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_1287fce1bb8133c74b8853e4a3bb5f0a928bc6f_bb747bac_3a3716e5-1bc1-43b8-85f1-8c31470aa0ae\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_1287fce1bb8133c74b8853e4a3bb5f0a928bc6f_bb747bac_c3f063e3-8903-4ea9-befb-566a0eff007f\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_1ef68b92ffc8fc8ffacff6b079f150bf43e6122f_bb747bac_f86c0652-a133-4166-9e21-7f24921de29c\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_16fc88a515436180cd3d6df1c50a3ba229bbb76_bb747bac_5a9bfceb-5a54-4f42-aae9-c6d7255d512b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_3ba04cdc12dc3662fbc237f7c7b719fd5be1169f_bb747bac_d2470097-93b0-48de-ba89-5543d19275be\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_4433d76dad5d5c6e2428b62b051e56538fe4f4b_bb747bac_7793e93d-2281-4088-a77a-05a134787c42\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_4433d76dad5d5c6e2428b62b051e56538fe4f4b_bb747bac_d719f5c7-872d-4231-9888-4a3fe7e11b89\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_491eb64f15ae3ffbff4baa884823fa29dc1_bb747bac_2632163e-1c61-49d0-a9df-2800a549b012\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_491eb64f15ae3ffbff4baa884823fa29dc1_bb747bac_35e858b0-d85d-49ed-862e-c341cb489b54\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_491eb64f15ae3ffbff4baa884823fa29dc1_bb747bac_6205dfb2-8bb1-4ed2-ba10-dcfd30c6a292\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_dbc514ac23cd13c459491bf21e74630da72728a_bb747bac_b33a5a6f-db9a-432d-ace7-98311b1c6624\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\AppHang_Microsoft.Window_fd5743293929f3413fa829e4c2de65773996c743_bb747bac_9db207b2-d22e-4ccd-826c-ea0cd6a6e33e\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1022__b0f14a2fdb0ad12dca9c36b770d6e4ba33c24_00000000_c1d140b2-d036-4a2b-b17c-d79ca3aa99d1\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1081__692c63f61f7a2941b74cd1a4eb6af190c878f059_00000000_29ada6fa-2057-4e73-8744-765149b66957\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1161__54a0539ea9d07c7f7937b61396e4682f5157ce79_00000000_d3a8b18d-e02c-4079-970f-995083273e0b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1081__836fc813ddf69982b8dfd939d4773f3d35c40_00000000_7f8afc50-be45-4956-b4c8-33256868766d\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1220__302f9619b692aca58fe4b121dfa7b853cdfc93e_00000000_b9b57913-e559-4c6a-b247-cd2cb83a99b3\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1220__302f9619b692aca58fe4b121dfa7b853cdfc93e_00000000_e4f9d5a3-1ea3-400c-adb9-24ebba2a6e36\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1371__e5cb5417e0db8386a01ad51dc853893d7e3aff76_00000000_4f07a2a1-e3e2-4248-aec1-b46251902036\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1310__764fd7936e19847cc6874d54b17db731701e8fc1_00000000_767bd186-c7f4-4e27-9637-86a2a73bd181\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1525__c8347ab5e3814d3ba2ce6b79a36172f8ebb873a6_00000000_4d2c45db-8eab-4226-8049-a3ed17e33f8c\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1371__e5cb5417e0db8386a01ad51dc853893d7e3aff76_00000000_bc4cbdaf-3fa3-4a50-962f-4b67e80fa59d\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1613__bb1cf2bdaaaba9436fdc1e84eedd19294eb3e3_00000000_9d3d9f29-f7b5-40fa-85b6-0953307f3147\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1525__c8347ab5e3814d3ba2ce6b79a36172f8ebb873a6_00000000_d18c746d-7e11-450c-b2cf-4c72cc529aab\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1737__bd3a68c1887a2b523b2d85b63fee611a5949_00000000_b7d00637-74aa-4c64-bb87-9ece441a6ff5\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1704__8168f4a25971099de6d14a99acbb674a8396d_00000000_7d75c86e-b9b5-4803-ae39-ff66582bf593\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1790__e8822bd2b10a99fe875c31f911912d43ee33d9_00000000_fc92761c-2516-4685-9cc3-b98c80bffddd\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1852__bf87d9e9bfc18eddb6fb87c14ce236779e7145be_00000000_4d4cab8a-64c7-48c1-bb3a-0a6baa27779b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.1940__d22e85b72d2e8dc9e33dbc15a7bf2780c7c0a4_00000000_e8ce5255-d20d-4ef6-a6b0-80fcb4e7a3de\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.860_1_4f13a1e5aa1a845f693fc541bd4bffe8750edce_00000000_f3ac71de-2b2e-44fb-b49b-03ed132f8649\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.985_1_c121d4fff316c67767a8cebc783cc6dbb8a4053_00000000_5e20f714-6c6f-4763-bba1-72250fdd3ed4\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Critical_10.0.19041.925_1_877ee917729228984c1dcbc0565145159d81d95_00000000_c6600fa6-adf3-4461-9643-b59239a3d4b7\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_0_0_00000000_cab_cb586984-345a-4e28-a9e5-b17f19835398\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_0_0_00000000_cab_f1a2ec47-9be6-4d58-bc90-080fd68095b3\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_1000009f_59fc4b2a7d9bfd6b5a23bd79f9b19f1e1934ec1_00000000_cab_ed1f1ee9-ed70-4cb5-8c40-6c048b5fd247\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_1000015e_e8bd181032701bc5a7469786d450fd161a1f86_00000000_cab_46ec000e-4199-4416-9e27-394b69ef0575\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_1000015e_f4fe168b5150c22ef5cea81f616bb74355991678_00000000_cab_6be4f22d-9e42-473f-976e-fe48bd93e06b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_1000015e_e8bd181032701bc5a7469786d450fd161a1f86_00000000_cab_53525bf4-a93e-43f6-92aa-8fc514d91025\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_354aceb25712467438e17860b05d2c79e99e26b1_00000000_cab_0adae044-a224-4cfd-b64e-3ed012e3d6a5\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_54246054530233a82c23b70a9beabb089eedbc_00000000_cab_a45b3d7e-41d9-4548-878d-45e084e5ad70\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_9e20289bb1764683fd194e4a34812c30e6415a25_00000000_cab_3a957e47-eb55-4b6f-b082-bda40779437e\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_5564e673302431b823760944165d04fbbc6e854_00000000_cab_467600a3-72f4-4eb3-afdd-0c7b06b34feb\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_c1bf93762a6a8dfbee6f246806e133377dfdfc_00000000_cab_6f9fcf2a-2ba2-4fb0-ad37-84574d0a9782\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_a7402dedba8e718d4ba70ea5647a06992d4a3d0_00000000_cab_db2a3608-8ddd-4e06-9e06-2fb48becf130\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\Kernel_141_e28742f084fea23e8608c309bc86ce6f485a291_00000000_cab_3167d301-c135-4c6d-971d-2062a3aa9af1\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Acquisition;DSIC_5d38a30c42ddb5aad3fc260934d8b826f6b896a_00000000_f50c91a4-86d2-4e0e-9bb1-24cd87adfd88\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_MicrosoftEdgeUpd_62bfba244c775f99187e3d945477abfa3724fd_00000000_284fe5f2-cb23-4bb7-a27f-4aeba720ced9\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Microsoft Corpor_92b5549fbabc4a49b6caeb6eba77bec84b871fd_00000000_80af75a5-d643-4a88-a37c-26c88e978843\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_MicrosoftEdgeUpd_794567d2aa1498726d8ef2a1136f51c16ec8e5c_00000000_3d802cfb-ca1b-48b9-b691-cfa77dd2c46b\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_MicrosoftEdgeUpd_ef40d22def9ac7f6d36e2dd23f11d758b94d22e_00000000_a3c6a003-5ea3-48f7-8f31-3f39262b9979\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_unspecified_2cefb992bcc7966a74f05dc375bbc39ee4885dfd_00000000_690e7bdd-65ac-4f73-bdd8-6b2a81f38914\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_unspecified_6c31a8d38748845bda55d4b2bc42f36f7d29c3_00000000_e4061a76-3273-4f9f-b1ad-ad8130e38697\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_381e13a27ae48864dd8229837b39bde5beb5d10_00000000_501c28a7-810a-4c8b-82f2-9f403f54e745\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_4a65d394173a92126a60f477903eeea2e1b5d38f_00000000_f3ff906f-f890-4270-9fb4-1850f6657367\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_ab38782b50583c2150875b1513bd2e4ea704b24_00000000_3f89028f-6fde-403d-a0dd-a50b5606f3de\Report.wer
	C:\ProgramData\Microsoft\Windows\WER\ReportArchive\NonCritical_Update;_e5a7faefeba9a97e50ecb784fa2312314d7e879_00000000_21f956f1-6d39-45f6-8ca3-988a3a827ecd\Report.wer
	C:\ProgramData\Microsoft\Windows\wfp\wfpdiag.etl
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.5B
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.67
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.6C
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.79
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.7C
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.80
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.7E
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.87
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.83
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-DBAAF88C1DA6CAA9D97269FC2BB82CEE914AB9B8.bin.A0
	C:\ProgramData\Microsoft\Windows Defender\Scans\MpDiag.bin
	C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\BED77A0F-7D56-41B3-849D-01FDF61C5A41-0.bin
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\AD09F91E-CAE2-4CF7-A3DC-474E5BD78DD4-0.bin
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\99E0472A-D71F-4AAF-9727-B98C881E4DD0-1.bin
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\C9CE1554-707E-4CAF-B3D4-0FDF2F0A5592-0.bin
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\Latency\19\0
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\Results\Quick\52E29ABB-7E94-4E21-9BD3-3BA34DB379F7
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\Results\Quick\5D44544F-5CAB-47F5-9013-3ED391287F42
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\Results\Resource\B0D5F4C9-ABF6-40D2-B1E4-B36F315CB599
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\Store\F3855694DDC89AE86AA6088A9F0CC087
	C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\History.Log
	C:\ProgramData\Microsoft\Windows Defender\Scans\Scans\History\CacheManager\7A012CB2-69ED-4AFD-BEF6-F12032FAA46E
	C:\ProgramData\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\e8a9c4243b9623b1.dat
	C:\ProgramData\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\e8a9c4243b9623b1_COM15.dat
	C:\ProgramData\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\e8a9c4243b9623b1_COM15.dat.LOG1
	C:\ProgramData\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\e8a9c4243b9623b1_COM15.dat.LOG2
	C:\ProgramData\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\ff0916a1ff3e4f84.dat
	C:\ProgramData\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\ff0916a1ff3e4f84_COM15.dat
	C:\ProgramData\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\ff0916a1ff3e4f84_COM15.dat.LOG1
	C:\ProgramData\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\S-1-5-21-1985118773-2268224356-3260620144-1005\SystemAppData\Helium\Cache\ff0916a1ff3e4f84_COM15.dat.LOG2
	C:\System Volume Information\IndexerVolumeGuid
	C:\System Volume Information\MountPointManagerRemoteDatabase
	C:\System Volume Information\smartdb_Volume99e0472a-d71f-4aaf-9727-b98c881e4dd0.sdb
	C:\System Volume Information\tracking.log
	C:\System Volume Information\Wcifs.md
	C:\System Volume Information\WPSettings.dat
	C:\System Volume Information\3808876b-c176-4e48-b7ae-04046e6cc752
	C:\System Volume Information\c6834703-385e-11ed-80b7-5c879cd783303808876b-c176-4e48-b7ae-04046e6cc752
	C:\System Volume Information\SPP\OnlineMetadataCache\9c367114-7c21-4aaf-886f-f8ef1dc32eb2_OnDiskSnapshotProp
	C:\System Volume Information\SPP\OnlineMetadataCache\ae8096c3-f589-4c26-97db-429ed64a0f87_OnDiskSnapshotProp
	C:\System Volume Information\SPP\SppGroupCache\9C367114-7C21-4AAF-886F-F8EF1DC32EB2_DriverPackageInfo
	C:\System Volume Information\SPP\SppGroupCache\9C367114-7C21-4AAF-886F-F8EF1DC32EB2_WindowsUpdateInfo
	C:\System Volume Information\SPP\SppGroupCache\AE8096C3-F589-4C26-97DB-429ED64A0F87_WindowsUpdateInfo
	C:\System Volume Information\SPP\SppGroupCache\AE8096C3-F589-4C26-97DB-429ED64A0F87_DriverPackageInfo
	C:\System Volume Information\Windows Backup\Catalogs\GlobalCatalogLock.dat
	C:\Users\defaultuser100000\NTUSER.DAT
	C:\Users\defaultuser100000\ntuser.dat.LOG1
	C:\Users\defaultuser100000\ntuser.dat.LOG2
	C:\Users\defaultuser100000\NTUSER.DAT6d65259f-7e0a-11eb-8082-5c879cd78330.TM.blf
	C:\Users\defaultuser100000\NTUSER.DAT6d65259f-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000001.regtrans-ms
	C:\Users\defaultuser100000\NTUSER.DAT6d65259f-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000002.regtrans-ms
	C:\Users\defaultuser100000\AppData\Local\ConnectedDevicesPlatform\CDPGlobalSettings.cdp
	C:\Users\defaultuser100000\AppData\Local\ConnectedDevicesPlatform\Connected Devices Platform certificates.sst
	C:\Users\defaultuser100000\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000.cdp
	C:\Users\defaultuser100000\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000.cdpresource
	C:\Users\defaultuser100000\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000\ActivitiesCache.db-shm
	C:\Users\defaultuser100000\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000\ActivitiesCache.db
	C:\Users\defaultuser100000\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000\ActivitiesCache.db-wal
	C:\Users\defaultuser100000\AppData\Local\Intel\CUIPromotions\Config\status.cst
	C:\Users\defaultuser100000\AppData\Local\Intel\Games\Common\status.cst
	C:\Users\defaultuser100000\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\GfxDownloadWrapper.exe.log
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D
	C:\Users\defaultuser100000\AppData\Local\Microsoft\GameDVR\KnownGameList.bin
	C:\Users\defaultuser100000\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Vault\UserProfileRoaming\Latest.dat
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\Policy.vpol
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\UsrClass.dat
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\UsrClass.dat6d6525e2-7e0a-11eb-8082-5c879cd78330.TM.blf
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\UsrClass.dat6d6525e2-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000002.regtrans-ms
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\UsrClass.dat6d6525e2-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000001.regtrans-ms
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db-wal
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\Shell\DefaultLayouts.xml
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\Shell\LayoutModification.xml
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WebCache\V01.chk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WebCache\V01.log
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WebCache\V01res00001.jrs
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WebCache\V01res00002.jrs
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows Sidebar\settings (1).ini
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini
	C:\Users\defaultuser100000\AppData\Local\Microsoft\Windows Sidebar\settings.ini
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\AppCache\container.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\AppCache\K7O8Q0C0\container.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\container.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\MSIMGSIZ.DAT
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\2_bc3d32a696895f78c19df6c717586a5d[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\bootstrap_3.3.0_B68S-_daR6nLiLVZsh4XiA2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\ellipsis_635a63d500a92a0b8497cdc58d0f66b1[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\converged_ux_v2_dfnIq4HVug6NeVWURJemhw2[1].css
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\OldWin10HostLogin_PCore_ydew_m5S9rkNJ_ghDEhqTQ2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\resetpasswordnewpackage_OwdMiCIuaIOFwZsFgmMxPw2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\B0NHN3GZ\wlivepackagefull_cHeSkPsNhc9yilRlgEedHg2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\F0LIC1HG\2_vD0yppaJX3jBnfbHF1hqXQ2[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\F0LIC1HG\AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\F0LIC1HG\AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\F0LIC1HG\arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\F0LIC1HG\datarequestpackage_dT3VZJ_4lD5UykUFoE8W2w2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\F0LIC1HG\marching_ants_white_166de53471265253ab3a456defe6da23[1].gif
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\F0LIC1HG\microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\2_vD0yppaJX3jBnfbHF1hqXQ2[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\accountcorepackage_YcAvD2KLYy2k7TD4CG_FKA2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\ConvergedLoginPaginatedStrings.de__DGyVNT4ZqkYAgmkfIA_ug2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\corewin10_agofQhKqSUxTqus2sWhueg2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\hostfooterpackage_tC8_bbOadBEXnyHS8HRGMQ2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\marching_ants_b540a8e518037192e32c4fe58bf2dbab[1].gif
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\I6SB1QAL\WinJS_Pt8gJb7BbW7ot52jCT0KgQ2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\Converged_v21031_-0mnSwu67knBd7qR7YN9GQ2[1].css
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\ellipsis_white_5ac590ee72bfe06a7cecfd75b588ad73[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\favicon[1].ico
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\knockout_9HcnWxbPHdJ-ovZeA-tF1g2[1].js
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2[1].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\NAC390ZT\microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2[2].svg
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCookies\ESE\container.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\container.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\45K5ACBG\account.live[1].xml
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\F5FCHDCN\login.live[1].xml
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\GH6DM1DH\microsoft.windows[1].xml
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\LocalState\_sessionState.json
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat.LOG1
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat.LOG2
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100000\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_5FDD03068CBBD8A96F3AB9595BA10093
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_5FDD03068CBBD8A96F3AB9595BA10093
	C:\Users\defaultuser100000\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_d214d7f6-1a83-4fd9-968b-af54e11f2311
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\rasphone.pbk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Network\Connections\Pbk_old\_hiddenPbk\rasphone.pbk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Protect\CREDHIST
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Protect\S-1-5-21-1985118773-2268224356-3260620144-1007\898d0efa-ea65-4ac8-a8a9-d6ba53403d69
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Protect\S-1-5-21-1985118773-2268224356-3260620144-1007\Preferred
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\SendTo\Compressed (zipped) Folder.ZFSendToTarget
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\SendTo\Desktop (create shortcut).DeskLink
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\SendTo\Mail Recipient.MAPIMail
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\SendTo\Notepad.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk
	C:\Users\defaultuser100000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk
	C:\Users\defaultuser100000\IntelGraphicsProfiles\Brighten Video.man.igpi
	C:\Users\defaultuser100000\IntelGraphicsProfiles\Darken Video.man.igpi
	C:\Users\defaultuser100000\IntelGraphicsProfiles\Enhance Video Colors.man.igpi
	C:\Users\defaultuser100000\OneDrive\desktop.ini
	C:\Users\defaultuser100000.KLAUS\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000\ActivitiesCache.db
	C:\Users\defaultuser100000.KLAUS\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000\ActivitiesCache.db-shm
	C:\Users\defaultuser100000.KLAUS\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100000\ActivitiesCache.db-wal
	C:\Users\defaultuser100001\NTUSER.DAT
	C:\Users\defaultuser100001\ntuser.dat.LOG2
	C:\Users\defaultuser100001\ntuser.dat.LOG1
	C:\Users\defaultuser100001\NTUSER.DAT6d65259f-7e0a-11eb-8082-5c879cd78330.TM.blf
	C:\Users\defaultuser100001\NTUSER.DAT6d65259f-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000001.regtrans-ms
	C:\Users\defaultuser100001\NTUSER.DAT6d65259f-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000002.regtrans-ms
	C:\Users\defaultuser100001\AppData\Local\ConnectedDevicesPlatform\CDPGlobalSettings.cdp
	C:\Users\defaultuser100001\AppData\Local\ConnectedDevicesPlatform\Connected Devices Platform certificates.sst
	C:\Users\defaultuser100001\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100001.cdp
	C:\Users\defaultuser100001\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100001.cdpresource
	C:\Users\defaultuser100001\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100001\ActivitiesCache.db
	C:\Users\defaultuser100001\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100001\ActivitiesCache.db-shm
	C:\Users\defaultuser100001\AppData\Local\ConnectedDevicesPlatform\L.defaultuser100001\ActivitiesCache.db-wal
	C:\Users\defaultuser100001\AppData\Local\Intel\CUIPromotions\Config\status.cst
	C:\Users\defaultuser100001\AppData\Local\Intel\Games\Common\status.cst
	C:\Users\defaultuser100001\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\GfxDownloadWrapper.exe.log
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Credentials\DFBE70A7E5CC19A398EBF1B96859CE5D
	C:\Users\defaultuser100001\AppData\Local\Microsoft\GameDVR\KnownGameList.bin
	C:\Users\defaultuser100001\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\Policy.vpol
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Vault\UserProfileRoaming\Latest.dat
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\UsrClass.dat
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\UsrClass.dat6d652605-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000001.regtrans-ms
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\UsrClass.dat6d652605-7e0a-11eb-8082-5c879cd78330.TM.blf
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\UsrClass.dat6d652605-7e0a-11eb-8082-5c879cd78330.TMContainer00000000000000000002.regtrans-ms
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db-wal
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\Shell\DefaultLayouts.xml
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\Shell\LayoutModification.xml
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WebCache\V01.chk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WebCache\V01.log
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WebCache\V01res00001.jrs
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WebCache\V01tmp.log
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WebCache\V01res00002.jrs
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.jfm
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group2\1 - Run.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group1\1 - Desktop.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group2\2 - Search.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows Sidebar\settings (1).ini
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk
	C:\Users\defaultuser100001\AppData\Local\Microsoft\Windows Sidebar\settings.ini
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\AppCache\container.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\AppCache\OB4T9XPQ\container.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\container.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\MSIMGSIZ.DAT
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\2_vD0yppaJX3jBnfbHF1hqXQ2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\accountcorepackage_YcAvD2KLYy2k7TD4CG_FKA2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\ConvergedLoginPaginatedStrings.de__DGyVNT4ZqkYAgmkfIA_ug2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\FinishWin10_Strings1031_PIxpV0JR5-uEM2iZzMwpPA2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\hostfooterpackage_tC8_bbOadBEXnyHS8HRGMQ2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\OldConvergedSA_Core_YTTFJlpzyQTk6HUchN-pCg2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\marching_ants_white_166de53471265253ab3a456defe6da23[1].gif
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\WinJS_Pt8gJb7BbW7ot52jCT0KgQ2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\win10settingsdesktop_y4l-HlFd9oxF8a80titMgw2[2].css
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\8BPA87RY\wlivepackagefull_cHeSkPsNhc9yilRlgEedHg2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\ConvergedSAStrings.de_q6hNxC660eewTlfmr87DhQ2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\Converged_v21031_-0mnSwu67knBd7qR7YN9GQ2[1].css
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\favicon[1].ico
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\ellipsis_white_5ac590ee72bfe06a7cecfd75b588ad73[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\knockout_9HcnWxbPHdJ-ovZeA-tF1g2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2[2].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\OldWin10HostFinish_PCore_H-lwSKUp-IcCOFK5Fm-txw2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\BZ05HN37\Win10Set1031_q2z_a_u1jk_edeceELfNJg2[1].css
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\2_bc3d32a696895f78c19df6c717586a5d[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\bootstrap_3.3.0_B68S-_daR6nLiLVZsh4XiA2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\corewin10_agofQhKqSUxTqus2sWhueg2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\converged_ux_v2_dfnIq4HVug6NeVWURJemhw2[1].css
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\marching_ants_b540a8e518037192e32c4fe58bf2dbab[1].gif
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\OldWin10HostLogin_PCore_ydew_m5S9rkNJ_ghDEhqTQ2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\picker_verify_email_59759b80e24a89c8cd029b14700e646d[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\pin-setup-icon_iSsOlYRpU4iSlQNDTJYe_Q2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\resetpasswordnewpackage_OwdMiCIuaIOFwZsFgmMxPw2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\viewmodelflow_B9BAV5wTYwE9sNv4LH_D1Q2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\L5AE5U5P\win10msangc_CAr4a55ib08YeMYKqT7XBA2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\2_vD0yppaJX3jBnfbHF1hqXQ2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\ConvergedFinishStrings.de_UTl_gDXHd2boEU2bmjTwtA2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\ellipsis_635a63d500a92a0b8497cdc58d0f66b1[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\datarequestpackage_dT3VZJ_4lD5UykUFoE8W2w2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\Logout_Core_VmaP6hMN-_ohCNAvN0OiEw2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\FinishWin10_Core_EnQVx36yJ2H7BOD45TzBYA2[1].js
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\XNB6O1EA\pin-setup-icon_iSsOlYRpU4iSlQNDTJYe_Q2[1].svg
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCookies\ESE\container.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\container.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QN5S4TY\account.live[1].xml
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\S1MSCCBV\login.live[1].xml
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\AF8UEUKN\microsoft.windows[1].xml
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat.LOG2
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat.LOG1
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\roaming.lock
	C:\Users\defaultuser100001\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\settings.dat
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_5FDD03068CBBD8A96F3AB9595BA10093
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
	C:\Users\defaultuser100001\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_5FDD03068CBBD8A96F3AB9595BA10093
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_d214d7f6-1a83-4fd9-968b-af54e11f2311
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\rasphone.pbk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Protect\CREDHIST
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Network\Connections\Pbk_old\_hiddenPbk\rasphone.pbk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Protect\S-1-5-21-1985118773-2268224356-3260620144-1008\ff60585d-9208-412a-92f8-093ac10944f7
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Protect\S-1-5-21-1985118773-2268224356-3260620144-1008\Preferred
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\SendTo\Compressed (zipped) Folder.ZFSendToTarget
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\SendTo\Desktop (create shortcut).DeskLink
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\SendTo\Fax Recipient.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\SendTo\Faxempfänger.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\SendTo\Mail Recipient.MAPIMail
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\SendTo\Notepad.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE (x86).lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell ISE.lnk
	C:\Users\defaultuser100001\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk
	C:\Users\defaultuser100001\IntelGraphicsProfiles\Brighten Video.man.igpi
	C:\Users\defaultuser100001\IntelGraphicsProfiles\Darken Video.man.igpi
	C:\Users\defaultuser100001\IntelGraphicsProfiles\Enhance Video Colors.man.igpi
	C:\Users\defaultuser100001\OneDrive\desktop.ini
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\GameBarElevatedFT_Alias.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\msoxmled.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\MicrosoftEdge.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\protocolhandler.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\python.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\python3.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\sdxhelper.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\winget.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\selfcert.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\python3.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\winget.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.Office.Desktop_8wekyb3d8bbwe\protocolhandler.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.Office.Desktop_8wekyb3d8bbwe\msoxmled.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.Office.Desktop_8wekyb3d8bbwe\sdxhelper.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.Office.Desktop_8wekyb3d8bbwe\selfcert.exe
	C:\Users\klaus\AppData\Local\Microsoft\WindowsApps\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\GameBarElevatedFT_Alias.exe
	D:\DumpStack.log.tmp
	D:\System Volume Information\IndexerVolumeGuid
	D:\System Volume Information\smartdb_Volume010c3cef-551c-4ddf-bc36-52f5ccca3f7f.sdb
	D:\System Volume Information\tracking.log
	D:\System Volume Information\WPSettings.dat
	E:\System Volume Information\IndexerVolumeGuid
	E:\System Volume Information\smartdb_Volumee3aea15e-7e0d-47da-8abf-c2468401671d.sdb
	E:\System Volume Information\tracking.log
	E:\System Volume Information\WPSettings.dat
	----------------------------------------------------------------
         
FRST.txt:
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 30-08-2022
durchgeführt von klaus (Administrator) auf KLAUS (MEDION MD34503/D001) (23-09-2022 22:22:43)
Gestartet von C:\Users\klaus\Downloads
Geladene Profile: klaus
Plattform: Microsoft Windows 10 Home Version 21H2 19044.2006 (X64) Sprache: Deutsch (Deutschland)
Standard-Browser: FF
Start-Modus: Normal

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(C:\Program Files (x86)\Common Files\G Data\AVKProxy\GDKBFltExe32.exe ->) (G DATA Software AG -> G DATA CyberDefense AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\GDKBFltSur64.exe
(C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe ->) (Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKWCtlx64.exe ->) (G DATA CyberDefense AG -> G Data CyberDefense AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\DnsCloudClientHost64.exe
(C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKWCtlx64.exe ->) (G DATA CyberDefense AG -> G DATA CyberDefense AG) C:\Program Files (x86)\G DATA\InternetSecurity\AVKTray\AVKTray.exe
(C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKWCtlx64.exe ->) (G DATA CyberDefense AG -> G DATA Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVK.exe
(C:\Program Files (x86)\G DATA\InternetSecurity\AVKTray\AVKTray.exe ->) (G DATA Software AG -> G DATA CyberDefense AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\GDKBFltExe32.exe
(C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFwSvcx64.exe ->) (G DATA CyberDefense AG -> G DATA Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFirewallTray.exe
(C:\Program Files (x86)\Garmin\Express\express.exe ->) (The CefSharp Authors) [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.exe <2>
(C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(C:\Program Files\Mozilla Firefox\firefox.exe ->) (G DATA CyberDefense AG -> G DATA CyberDefense AG) C:\Program Files (x86)\Common Files\G Data\WebProtection\NativeMessagingWP.exe <2>
(DriverStore\FileRepository\cui_dch.inf_amd64_ba5b1813656e5c27\igfxCUIService.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_ba5b1813656e5c27\igfxEM.exe
(explorer.exe ->) (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries) C:\Program Files (x86)\Garmin\Express\express.exe
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <7>
(explorer.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft OneDrive\OneDrive.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe <37>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(services.exe ->) (Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(services.exe ->) (G DATA CyberDefense AG -> G DATA CyberDefense AG) C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKWCtlx64.exe
(services.exe ->) (G DATA CyberDefense AG -> G DATA Software AG) C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe
(services.exe ->) (G DATA CyberDefense AG -> G DATA Software AG) C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe
(services.exe ->) (G DATA CyberDefense AG -> G Data Software AG) C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFwSvcx64.exe
(services.exe ->) (Intel Corporation -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\lms.inf_amd64_fddb643595e0b8d0\LMS.exe
(services.exe ->) (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_b5484efd38adbe8d\jhi_service.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_ba5b1813656e5c27\igfxCUIService.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_e8f9f51120464f93\IntelCpHDCPSvc.exe
(services.exe ->) (Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_e8f9f51120464f93\IntelCpHeciSvc.exe
(services.exe ->) (Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_6ca78a08b838e305\RstMwService.exe
(services.exe ->) (Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(services.exe ->) (Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_c60facea9c32a6cb\RtkAudUService64.exe <2>
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.6271.0_x64__8wekyb3d8bbwe\GameBar.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.822.6271.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(svchost.exe ->) (Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.22072.207.0_x64__8wekyb3d8bbwe\PhoneExperienceHost.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(svchost.exe ->) (Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe

==================== Registry (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_c60facea9c32a6cb\RtkAudUService64.exe [3380320 2021-11-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [710776 2020-06-18] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\...\Run: [OneDrive] => C:\Program Files\Microsoft OneDrive\OneDrive.exe [2630024 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\...\Run: [Google Update] => C:\Users\klaus\AppData\Local\Google\Update\1.3.36.152\GoogleUpdateCore.exe [230360 2022-08-30] (Google LLC -> Google LLC)
HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [31184216 2021-11-15] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\...\Run: [MicrosoftEdgeAutoLaunch_F75BE088442289830962033269060EA1] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 [3795360 2022-09-15] (Microsoft Corporation -> Microsoft Corporation)
HKLM\...\Windows x64\Print Processors\Canon MP630 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPD9C.DLL [27648 2009-12-22] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MP630 series: C:\WINDOWS\system32\CNMLM9C.DLL [279040 2009-12-22] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{AFE6A462-C574-4B8A-AF43-4CC60DF4563B}] -> C:\Program Files\BraveSoftware\Brave-Browser\Application\105.1.43.93\Installer\chrmstp.exe [2022-09-14] (Brave Software, Inc. -> Brave Software, Inc.)
IFEO\taskmgr.exe: [Debugger] "C:\PROCESSEXPLORER\PROCEXP64.EXE"
Startup: C:\Users\klaus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk [2021-02-15]
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.) [Datei ist nicht signiert]

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) ============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {027F899B-7284-43E6-9921-0D97AEFC85BE} - System32\Tasks\Mozilla\Firefox Background Update 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\firefox.exe --MOZ_LOG sync,prependheader,timestamp,append,maxsize:1,Dump:5 --MOZ_LOG_FILE C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\backgroundupdate.moz_log --backgroundtask backgroundupdate
Task: {063096C6-3875-429F-9E28-5D5304B2C3F8} - System32\Tasks\BraveSoftwareUpdateTaskMachineUA{07EC2224-F51A-48A6-B91F-4281BF65B567} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174976 2022-09-08] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {077E7466-E43D-4E7C-921F-25BDC7880152} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-08] (Adobe Inc. -> Adobe)
Task: {0A575A62-5763-4B38-AE22-EDF662D81240} - System32\Tasks\OneDrive Per-Machine Standalone Update Task => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4165000 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {23D987F1-5932-4C75-AB8B-21F29BFF14EA} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
Task: {376D73C1-20F8-407C-9587-F7F224CF945E} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1985118773-2268224356-3260620144-1005Core => C:\Users\klaus\AppData\Local\Google\Update\GoogleUpdate.exe [156104 2020-05-12] (Google LLC -> Google LLC)
Task: {44814823-A178-4555-8298-E6AD798BEB4B} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1985118773-2268224356-3260620144-1005UA => C:\Users\klaus\AppData\Local\Google\Update\GoogleUpdate.exe [156104 2020-05-12] (Google LLC -> Google LLC)
Task: {750A4CB9-4874-4341-9A97-4EBD5DB4E04D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1555696 2022-08-03] (Adobe Inc. -> Adobe Inc.)
Task: {BBE571B2-EFB5-418C-B4A9-684620B9F44B} - System32\Tasks\BraveSoftwareUpdateTaskMachineCore{E0F5C3E8-AB4E-4148-8721-6389F1A35A80} => C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174976 2022-09-08] (Brave Software, Inc. -> BraveSoftware Inc.)
Task: {C4B1819B-C026-4921-9C19-F83F3CC40EC4} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe do-task "308046B0AF4A39CB"
Task: {CBFEFB9B-CACF-418D-8C30-F4CA03FDD4A4} - System32\Tasks\OneDrive Reporting Task-S-1-5-21-1985118773-2268224356-3260620144-1005 => C:\Program Files\Microsoft OneDrive\OneDriveStandaloneUpdater.exe [4165000 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
Task: {CFB8BA5F-F82D-45FA-9907-E49E102ACE9D} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_ERROR_HB => C:\Windows\system32\MRT.exe [141646296 2022-09-13] (Microsoft Windows -> Microsoft Corporation)
Task: {FAE6EBB2-25C1-4BD0-886A-67AE22AB3103} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [26968 2021-11-15] (Garmin International, Inc. -> )

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)


==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{d29fac2a-b487-4f46-894b-474ffa6f50a1}: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{eee49704-d675-4418-82b8-de86627a6d2d}: [DhcpNameServer] 192.168.2.1

Edge: 
=======
DownloadDir: C:\Users\klaus\Downloads
Edge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
Edge Profile: C:\Users\klaus\AppData\Local\Microsoft\Edge\User Data\Default [2022-09-23]
Edge DownloadDir: Default -> C:\Users\klaus\Downloads
Edge StartupUrls: Default -> "hxxps://www.google.de/"
Edge Extension: (G DATA WebProtection) - C:\Users\klaus\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pehnahjhohlhchmcpcjcfnafkebenbgn [2020-08-23]

FireFox:
========
FF DefaultProfile: 8r6bam7c.default
FF ProfilePath: C:\Users\klaus\AppData\Roaming\Mozilla\Firefox\Profiles\8r6bam7c.default [2020-07-18]
FF ProfilePath: C:\Users\klaus\AppData\Roaming\Mozilla\Firefox\Profiles\y5cw0b67.default-release [2022-09-23]
FF Homepage: Mozilla\Firefox\Profiles\y5cw0b67.default-release -> hxxps://www.google.de/|hxxps://www.silkeleopold.de/downloads/|hxxps://midi.pianoforproducers.com/niko-midi-pack?creativeId=537673095089&gc_id=13334922380&gclid=Cj0KCQjw-pCVBhCFARIsAGMxhAfhJFUajjbNwQ_2Qfg7T25ll2EGFns1pOiZ7I0MXhMYe2lwqGx-9CoaAkmkEALw_wcB&h_ad_id=537673095089&utm_content=121336535165&utm_id=13334922380
FF Notifications: Mozilla\Firefox\Profiles\y5cw0b67.default-release -> hxxps://www.wallstreet-online.de; hxxps://www.sportwetten-jaxx.de; hxxps://bchamp.bwin.de; hxxps://www.news.de; hxxps://www.jdsports.de; hxxps://www.sat1.de
FF Extension: (ReloadMatic) - C:\Users\klaus\AppData\Roaming\Mozilla\Firefox\Profiles\y5cw0b67.default-release\Extensions\0.id@reloadmatic.webex.xpi [2020-07-19]
FF Extension: (G DATA WebProtection) - C:\Users\klaus\AppData\Roaming\Mozilla\Firefox\Profiles\y5cw0b67.default-release\Extensions\webprotection@gdata.de.xpi [2020-08-26] [UpdateUrl:hxxps://gdata-a.akamaihd.net/R/CommonUpdate/extensions/webprotection/updates.json]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin: @java.com/DTPlugin,version=11.261.2 -> C:\Program Files\Java\jre1.8.0_261\bin\dtplugin\npDeployJava1.dll [2020-07-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.261.2 -> C:\Program Files\Java\jre1.8.0_261\bin\plugin2\npjp2.dll [2020-07-19] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin: Adobe Acrobat -> C:\Program Files\Adobe\Acrobat DC\Acrobat\Air\nppdf32.dll [2022-09-08] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )

Chrome: 
=======
CHR Profile: C:\Users\klaus\AppData\Local\Google\Chrome\User Data\Default [2022-06-03]
CHR Notifications: Default -> hxxps://www.wallstreet-online.de
CHR StartupUrls: Default -> "hxxps://www.google.de/"
CHR Extension: (Google Docs Offline) - C:\Users\klaus\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2022-05-09]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\klaus\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-18]

Brave: 
=======
BRA Profile: C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\Default [2022-09-08]
BRA Extension: (Brave Local Data Files Updater) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\afalakplffnnnlkncjhbmahjfjhmlkal [2022-09-08]
BRA Extension: (Brave NTP background images) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\aoojcmojmmcbpfgoecoadbdpnagfchel [2022-09-08]
BRA Extension: (Wallet Data Files Updater) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\BraveWallet [2022-09-08]
BRA Extension: (Brave Ad Block Updater (Default)) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\cffkpbalmllkdoenhmdmpbkajipdjfam [2022-09-08]
BRA Extension: (Brave Ad Block Updater (EasyList Germany)) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\faknfgalcghekhfggcdikddilkpjbonh [2022-09-08]
BRA Extension: (Brave SpeedReader Updater) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\jicbkmdloagakknpihibphagfckhjdih [2022-09-08]
BRA Extension: (Brave NTP sponsored images) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\obbokncgfcbepeipkhpdepjjoncelefj [2022-09-08]
BRA Extension: (Brave HTTPS Everywhere Updater) - C:\Users\klaus\AppData\Local\BraveSoftware\Brave-Browser\User Data\oofiananboodjbbmdelgdommihjbkfag [2022-09-08]

==================== Dienste (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 Adobe LM Service; C:\Program Files (x86)\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [72704 2021-02-15] (Adobe Systems) [Datei ist nicht signiert]
R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [172264 2022-08-03] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
R2 AVKProxy; C:\Program Files (x86)\Common Files\G Data\AVKProxy\AVKProxy.exe [7472952 2022-03-15] (G DATA CyberDefense AG -> G DATA Software AG)
R2 AVKWCtl; C:\Program Files (x86)\G DATA\InternetSecurity\AVK\AVKWCtlx64.exe [4113728 2022-03-15] (G DATA CyberDefense AG -> G DATA CyberDefense AG)
S2 brave; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174976 2022-09-08] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 bravem; C:\Program Files (x86)\BraveSoftware\Update\BraveUpdate.exe [174976 2022-09-08] (Brave Software, Inc. -> BraveSoftware Inc.)
S3 FileSyncHelper; C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncHelper.exe [3383688 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
S3 GDBackupSvc; C:\Program Files (x86)\G DATA\InternetSecurity\AVKBackup\AVKBackupService.exe [5763416 2022-03-15] (G DATA CyberDefense AG -> G DATA Software AG)
R3 GDFwSvc; C:\Program Files (x86)\G DATA\InternetSecurity\Firewall\GDFwSvcx64.exe [6984512 2022-03-15] (G DATA CyberDefense AG -> G Data Software AG)
R3 GDScan; C:\Program Files (x86)\Common Files\G Data\GDScan\GDScan.exe [2018096 2022-03-15] (G DATA CyberDefense AG -> G DATA Software AG)
S3 OneDrive Updater Service; C:\Program Files\Microsoft OneDrive\22.181.0828.0002\OneDriveUpdaterService.exe [3803528 2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\NisSrv.exe [2496144 2020-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MsMpEng.exe [104192 2020-07-08] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 BraveElevationService; "C:\Program Files\BraveSoftware\Brave-Browser\Application\105.1.43.93\elevation_service.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S3 BthHFEnum; C:\WINDOWS\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [Datei ist nicht signiert]
S0 GDElam; C:\WINDOWS\System32\DRIVERS\GDElam.sys [234432 2021-05-13] (Microsoft Windows Early Launch Anti-Malware Publisher -> G DATA CyberDefense AG)
R3 GDKBB; C:\WINDOWS\system32\drivers\GDKBB64.sys [49808 2022-04-28] (G DATA Software AG -> G DATA Software AG)
R3 GDKBFlt; C:\WINDOWS\system32\drivers\GDKBFlt64.sys [38984 2022-04-28] (G DATA Software AG -> G DATA Software AG)
R1 GDMnIcpt; C:\WINDOWS\system32\drivers\MiniIcpt.sys [896424 2022-06-23] (Microsoft Windows Hardware Compatibility Publisher -> G DATA CyberDefense AG)
R3 GDNetflt; C:\WINDOWS\System32\DRIVERS\gdnetflt.sys [147880 2020-07-12] (G DATA Software AG -> G DATA Software AG)
R3 GDPkIcpt; C:\WINDOWS\system32\drivers\PktIcpt.sys [313768 2022-06-23] (Microsoft Windows Hardware Compatibility Publisher -> G DATA CyberDefense AG)
R1 gdwfpcd; C:\WINDOWS\System32\drivers\gdwfpcd64.sys [97560 2022-04-28] (G DATA Software AG -> G DATA Software AG)
R3 GRD; C:\WINDOWS\system32\drivers\GRD.sys [125640 2022-09-23] (G DATA Software AG -> G Data Software)
R1 HookCentre; C:\WINDOWS\system32\drivers\HookCentre.sys [327104 2022-06-23] (Microsoft Windows Hardware Compatibility Publisher -> G DATA CyberDefense AG)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [45976 2020-07-08] (Microsoft Windows Early Launch Anti-Malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [408816 2020-07-08] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64224 2020-07-08] (Microsoft Windows -> Microsoft Corporation)
R3 ysusb64; C:\WINDOWS\system32\drivers\ysusb64.sys [132712 2014-07-22] (Yamaha Corporation -> Yamaha Corporation)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat (erstellte) (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-09-23 22:22 - 2022-09-23 22:23 - 000022932 _____ C:\Users\klaus\Downloads\FRST.txt
2022-09-23 22:22 - 2022-09-23 22:23 - 000000000 ____D C:\FRST
2022-09-23 22:22 - 2022-09-23 22:22 - 002371072 _____ (Farbar) C:\Users\klaus\Downloads\FRST64.exe
2022-09-23 22:22 - 2022-09-23 22:22 - 002371072 _____ (Farbar) C:\Users\klaus\Downloads\FRST64(1).exe
2022-09-23 20:27 - 2022-09-23 20:27 - 000000000 ____D C:\Program Files\Mozilla Firefox
2022-09-14 08:31 - 2022-09-14 08:31 - 000000000 _____ C:\Users\klaus\Downloads\gW7NqzAJ.htm
2022-09-13 20:19 - 2022-09-13 20:19 - 000413696 _____ C:\WINDOWS\system32\AzureCheck.dll
2022-09-13 20:19 - 2022-09-13 20:19 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2022-09-13 20:19 - 2022-09-13 20:19 - 000098816 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2022-09-13 20:19 - 2022-09-13 20:19 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2022-09-13 20:19 - 2022-09-13 20:19 - 000011813 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2022-09-13 20:15 - 2022-09-13 20:15 - 000000000 ___HD C:\$WinREAgent
2022-09-13 08:19 - 2022-09-13 08:19 - 000000000 ____D C:\Users\klaus\AppData\Roaming\com.adobe.dunamis
2022-09-08 19:01 - 2022-09-14 23:07 - 000002363 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Brave.lnk
2022-09-08 19:01 - 2022-09-14 23:07 - 000002322 _____ C:\Users\Public\Desktop\Brave.lnk
2022-09-08 19:01 - 2022-09-08 19:01 - 000003730 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineUA{07EC2224-F51A-48A6-B91F-4281BF65B567}
2022-09-08 19:01 - 2022-09-08 19:01 - 000003606 _____ C:\WINDOWS\system32\Tasks\BraveSoftwareUpdateTaskMachineCore{E0F5C3E8-AB4E-4148-8721-6389F1A35A80}
2022-09-08 19:01 - 2022-09-08 19:01 - 000000000 ____D C:\Users\klaus\AppData\Local\BraveSoftware
2022-09-08 19:01 - 2022-09-08 19:01 - 000000000 ____D C:\Program Files\BraveSoftware
2022-09-08 19:01 - 2022-09-08 19:01 - 000000000 ____D C:\Program Files (x86)\BraveSoftware
2022-09-08 19:00 - 2022-09-08 19:00 - 001211536 _____ (BraveSoftware Inc.) C:\Users\klaus\Downloads\BraveBrowserSetup.exe
2022-09-06 08:57 - 2022-09-06 08:57 - 000693217 _____ C:\Users\klaus\Downloads\RSR Update 20220905.pdf
2022-09-05 09:13 - 2022-09-05 09:13 - 000000000 _____ C:\Users\klaus\Downloads\5VB5HRH3.htm
2022-09-02 11:19 - 2022-09-02 11:19 - 000072761 _____ C:\Users\klaus\Downloads\Bestellung_54245966875.pdf
2022-09-01 17:28 - 2022-09-01 17:28 - 000000000 _____ C:\Users\klaus\Downloads\cNtkvwTt.htm
2022-08-30 17:44 - 2022-08-30 17:44 - 004388518 _____ C:\Users\klaus\Downloads\202208_FASTBREAK_4gewinnt.pdf

==================== Ein Monat (geänderte) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2022-09-23 22:20 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2022-09-23 22:14 - 2021-03-17 08:27 - 000125640 _____ (G Data Software) C:\WINDOWS\system32\Drivers\GRD.sys
2022-09-23 21:57 - 2021-03-06 01:28 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2022-09-23 21:10 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2022-09-23 21:10 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2022-09-23 20:59 - 2021-03-06 01:36 - 001722788 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2022-09-23 20:59 - 2019-12-07 16:50 - 000743708 _____ C:\WINDOWS\system32\perfh007.dat
2022-09-23 20:59 - 2019-12-07 16:50 - 000150130 _____ C:\WINDOWS\system32\perfc007.dat
2022-09-23 20:59 - 2019-12-07 11:13 - 000000000 ____D C:\WINDOWS\INF
2022-09-23 20:52 - 2021-10-10 09:02 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2022-09-23 20:52 - 2021-06-24 19:13 - 000000000 ____D C:\Program Files\Microsoft OneDrive
2022-09-23 20:52 - 2021-03-06 01:33 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2022-09-23 20:52 - 2021-03-06 01:28 - 000008192 ___SH C:\DumpStack.log.tmp
2022-09-23 20:52 - 2020-07-18 20:46 - 000001012 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2022-09-23 20:52 - 2020-07-18 20:46 - 000000000 ____D C:\Users\klaus\AppData\LocalLow\Mozilla
2022-09-23 20:52 - 2020-07-18 20:46 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2022-09-23 20:52 - 2020-05-12 20:56 - 000000000 ___RD C:\Users\klaus\OneDrive
2022-09-23 20:52 - 2020-05-12 20:54 - 000000000 __SHD C:\Users\klaus\IntelGraphicsProfiles
2022-09-23 20:52 - 2019-12-07 11:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2022-09-23 20:52 - 2018-12-17 19:06 - 000000000 ____D C:\Intel
2022-09-23 20:39 - 2019-12-07 11:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2022-09-22 09:35 - 2021-12-11 09:51 - 000003596 _____ C:\WINDOWS\system32\Tasks\OneDrive Reporting Task-S-1-5-21-1985118773-2268224356-3260620144-1005
2022-09-22 09:35 - 2021-03-06 01:33 - 000003194 _____ C:\WINDOWS\system32\Tasks\OneDrive Per-Machine Standalone Update Task
2022-09-22 09:35 - 2020-07-19 23:15 - 000002155 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2022-09-19 23:05 - 2021-03-06 01:28 - 000488856 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\SystemResources
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\setup
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\system32\DDFs
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\Provisioning
2022-09-19 23:04 - 2019-12-07 11:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2022-09-17 09:48 - 2020-05-12 21:02 - 000002501 _____ C:\Users\klaus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2022-09-17 09:48 - 2020-05-12 21:02 - 000002464 _____ C:\Users\klaus\Desktop\Google Chrome.lnk
2022-09-17 09:05 - 2020-07-18 02:04 - 000002443 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2022-09-17 09:05 - 2020-07-18 02:04 - 000002281 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2022-09-13 20:21 - 2019-12-07 11:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2022-09-13 20:19 - 2021-03-06 01:31 - 003011072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2022-09-13 20:13 - 2020-05-12 21:07 - 000000000 ____D C:\WINDOWS\system32\MRT
2022-09-13 20:12 - 2018-12-17 16:11 - 141646296 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2022-09-12 08:36 - 2021-12-25 20:39 - 000002080 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat DC.lnk
2022-09-12 08:36 - 2021-12-25 20:39 - 000002068 _____ C:\Users\Public\Desktop\Adobe Acrobat DC.lnk
2022-09-12 08:36 - 2021-03-06 01:33 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2022-09-08 19:03 - 2020-05-27 22:04 - 000000000 ____D C:\Users\klaus\AppData\Local\D3DSCache
2022-09-06 17:44 - 2020-05-12 20:54 - 000000000 ____D C:\Users\klaus\AppData\Local\Packages
2022-08-30 13:42 - 2021-03-06 01:33 - 000003896 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1985118773-2268224356-3260620144-1005UA
2022-08-30 13:42 - 2021-03-06 01:33 - 000003628 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1985118773-2268224356-3260620144-1005Core

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse ========

2020-07-18 20:38 - 2020-07-18 20:38 - 000000000 _____ () C:\Users\klaus\AppData\Roaming\gdfw.log
2020-07-18 20:38 - 2020-07-18 20:38 - 000000779 _____ () C:\Users\klaus\AppData\Roaming\gdscan.log

==================== SigCheck ============================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

==================== Ende von FRST.txt ========================
         
__________________

Alt 23.09.2022, 21:53   #4
CH4OS54
 
Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) - Standard

Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)



Addition.txt:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 30-08-2022
durchgeführt von klaus (23-09-2022 22:23:52)
Gestartet von C:\Users\klaus\Downloads
Microsoft Windows 10 Home Version 21H2 19044.2006 (X64) (2021-03-05 23:33:09)
Start-Modus: Normal
==========================================================


==================== Konten: =============================


(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

Administrator (S-1-5-21-1985118773-2268224356-3260620144-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1985118773-2268224356-3260620144-503 - Limited - Disabled)
Gast (S-1-5-21-1985118773-2268224356-3260620144-501 - Limited - Disabled)
klaus (S-1-5-21-1985118773-2268224356-3260620144-1005 - Administrator - Enabled) => C:\Users\klaus
WDAGUtilityAccount (S-1-5-21-1985118773-2268224356-3260620144-504 - Limited - Disabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: G DATA INTERNET SECURITY (Disabled - Up to date) {985B4C1F-0949-5361-4D6D-E6923882F28D}
AV: G DATA INTERNET SECURITY (Disabled - Up to date) {306EF9D4-90EF-3FB7-151E-73C2982F8C0E}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: G DATA INTERNET SECURITY (Enabled - Up to date) {162CBBAC-D872-54E2-BCED-EF0F44D2D699}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: McAfee VirusScan (Disabled - Up to date) {30AC4D1E-F45E-3AA6-6448-D23DAB3B5501}
FW: G DATA INTERNET SECURITY (Disabled) {085578F1-DA80-3EEF-3E41-DAF766FCCB75}
FW: G DATA INTERNET SECURITY (Disabled) {A060CD3A-4326-5239-6632-4FA7C651B5F6}
FW: G DATA INTERNET SECURITY (Enabled) {2E173A89-921D-55BA-97B2-463ABA0191E2}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

Adobe Acrobat DC (64-bit) (HKLM\...\{AC76BA86-1031-1033-7760-BC15014EA700}) (Version: 22.002.20212 - Adobe)
Adobe Bridge 1.0 (HKLM-x32\...\{B74D4E10-6884-0000-0000-000000000101}) (Version: 001.000.001 - Adobe Systems) Hidden
Adobe Common File Installer (HKLM-x32\...\{8EDBA74D-0686-4C99-BFDD-F894678E5101}) (Version: 1.00.001 - Adobe System Incorporated) Hidden
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
Adobe Help Center 1.0 (HKLM-x32\...\{E9787678-119F-4D52-B551-6739B2B22101}) (Version: 1.0.1 - Adobe Systems) Hidden
Adobe Photoshop CS2 (HKLM-x32\...\Adobe Photoshop CS2 - {236BB7C4-4419-42FD-0407-1E257A25E34D}) (Version: 9.0 - Adobe Systems, Inc.)
Adobe Refresh Manager (HKLM-x32\...\{AC76BA86-0804-1033-1959-018244601013}) (Version: 1.8.0 - Adobe Systems Incorporated) Hidden
Adobe Stock Photos 1.0 (HKLM-x32\...\{786C5747-0C40-4930-9AFE-113BCE553101}) (Version: 1.0.1 - Adobe Systems) Hidden
ANT Drivers Installer x64 (HKLM\...\{139FF066-A458-4B33-8589-383948FD0CFB}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Brave (HKLM-x32\...\BraveSoftware Brave-Browser) (Version: 105.1.43.93 - Die Brave-Autoren)
Canon MP630 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP630_series) (Version:  - )
CyberLink PowerRecover (HKLM\...\{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.7.0.8212 - CyberLink Corp.) Hidden
CyberLink PowerRecover (HKLM-x32\...\InstallShield_{44B2A0AB-412E-4F8C-B058-D1E8AECCDFF5}) (Version: 5.7.0.8212 - CyberLink Corp.)
Elevated Installer (HKLM-x32\...\{C5D02F28-704C-40E4-A818-C1B5C0E3F4F3}) (Version: 7.10.0.0 - Garmin Ltd or its subsidiaries) Hidden
eLicenser Control (HKLM-x32\...\eLicenser Control) (Version: 6.12.7.1290 - Steinberg Media Technologies GmbH)
G DATA INTERNET SECURITY (HKLM-x32\...\G DATA INTERNET SECURITY) (Version: 25.5.12.833 - G DATA CyberDefense AG)
Garmin Express (HKLM-x32\...\{198a85d6-0675-4d37-a0f4-17971dbec64b}) (Version: 7.10.0.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{6A8099B2-D410-4BB4-B746-9813020737B9}) (Version: 7.10.0.0 - Garmin Ltd or its subsidiaries) Hidden
Google Chrome (HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\...\Google Chrome) (Version: 105.0.5195.127 - Google LLC)
Guitar Pro 7 - Soundbanks (HKLM-x32\...\com.arobas-music.guitarpro7-soundbanks_is1) (Version: 1.0.69 - Arobas Music)
Guitar Pro 7 (HKLM-x32\...\{E42E13CE-F2F6-4F49-AA61-34AF2B9E92E7}) (Version: 7.5.2.1600 - Arobas Music) Hidden
Guitar Pro 7 (HKLM-x32\...\Guitar Pro 7 7.5.2.1600) (Version: 7.5.2.1600 - Arobas Music)
Guitar Pro 7 (HKLM-x32\...\Guitar Pro 7_is1) (Version: 7.0.8.1042 - Arobas Music)
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{95ED8AFD-8AB7-477D-8AC4-ACADAE167ADF}) (Version: 16.7.9.1027 - Intel Corporation)
Java 8 Update 261 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180261F0}) (Version: 8.0.2610.12 - Oracle Corporation)
LibreOffice 7.2.5.2 (HKLM\...\{4EF63F1E-7ADF-4D6E-8F9F-5E1D5CE231D1}) (Version: 7.2.5.2 - The Document Foundation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 105.0.1343.42 - Microsoft Corporation)
Microsoft Edge WebView2-Laufzeit (HKLM-x32\...\Microsoft EdgeWebView) (Version: 105.0.1343.42 - Microsoft Corporation)
Microsoft OneDrive (HKLM\...\OneDriveSetup.exe) (Version: 22.181.0828.0002 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{7B1FCD52-8F6B-4F12-A143-361EA39F5E7C}) (Version: 3.67.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.24.28127 (HKLM-x32\...\{282975d8-55fe-4991-bbbb-06a72581ce58}) (Version: 14.24.28127.4 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Microsoft Visual C++ 2019 X64 Additional Runtime - 14.24.28127 (HKLM\...\{8678BA04-D161-45BE-ACA4-CC5D13073F35}) (Version: 14.24.28127 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.24.28127 (HKLM\...\{7DC387B8-E6A2-480C-8EF9-A6E51AE81C19}) (Version: 14.24.28127 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Additional Runtime - 14.23.27820 (HKLM-x32\...\{86BE78D9-65A1-4E69-86F8-C1F5281F8553}) (Version: 14.23.27820 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.23.27820 (HKLM-x32\...\{00AC3934-26B4-406E-807C-1692AC7329EC}) (Version: 14.23.27820 - Microsoft Corporation) Hidden
Mozilla Firefox (x64 de) (HKLM\...\Mozilla Firefox 105.0.1 (x64 de)) (Version: 105.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 78.0.2 - Mozilla)
OpenOffice 4.1.7 (HKLM-x32\...\{81D7585D-3E44-4984-B99B-911492419D3E}) (Version: 4.17.9800 - Apache Software Foundation)
OpenOffice 4.1.7 Language Pack (German) (HKLM-x32\...\{849492F9-41EB-4A75-A557-6D99E1A797F2}) (Version: 4.17.9800 - Apache Software Foundation)
Steinberg Cubase LE AI Elements 11 (HKLM\...\{3A87AFFA-4B3E-408C-9B24-E843DBF6D0FF}) (Version: 11.0.20 - Steinberg Media Technologies GmbH)
Steinberg Download Assistant (HKLM-x32\...\Steinberg Download Assistant) (Version: 1.22.3 - Steinberg Media Technologies GmbH)
Steinberg Generic Lower Latency ASIO Driver 64bit (HKLM\...\{16D5A798-10BE-4FF3-BB71-54C012CD0D7D}) (Version: 1.0.12 - Steinberg Media Technologies GmbH)
Steinberg Groove Agent SE (HKLM\...\{A5AB0D21-21BD-4DB8-F097-02E8FC8C486A}) (Version: 5.0.40 - Steinberg Media Technologies GmbH)
Steinberg HALion Sonic SE 3 Component (HKLM\...\{B99C316B-C135-43B5-8E77-2BC5E241F964}) (Version: 3.4.20 - Steinberg Media Technologies GmbH)
Steinberg HALion Sonic SE Standalone (HKLM\...\{2D64E1A0-02C7-4AED-BCC6-3A5E5C91D6E2}) (Version: 3.4.20 - Steinberg Media Technologies GmbH)
Steinberg Install Assistant (HKLM\...\{2E7DF371-6034-4FC7-AE30-100AC21A1003}) (Version: 1.0.4 - Steinberg Media Technologies GmbH)
Steinberg Library Manager (HKLM\...\{AA78592A-F13C-4C8E-B849-7A398001FA7F}) (Version: 3.0.30 - Steinberg Media Technologies GmbH)
SupportAPP (HKLM\...\{0000A0AB-3A12-1EF4-A21C-9ADE1843AB04}) (Version: 1.1 - )
Windows-PC-Integritätsprüfung (HKLM\...\{B3956CF3-F6C5-4567-AC38-1FD4432B319C}) (Version: 3.6.2204.08001 - Microsoft Corporation)
Windows-Treiberpaket - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Windows-Treiberpaket - Silicon Labs Software (DSI_SiUSBXp_3_1) USB  (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
WinRAR 5.91 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)
Yamaha Expansion Manager 2.8.1 (HKLM\...\Yamaha Expansion Manager) (Version: 2.8.1 - Yamaha Corporation)
Yamaha Steinberg USB Driver (HKLM\...\{D6E6D5BA-F07E-4495-A8E4-B735B291C9EF}) (Version: 1.8.7 - Yamaha Corporation) Hidden
Yamaha Steinberg USB Driver (HKLM-x32\...\InstallShield_{D6E6D5BA-F07E-4495-A8E4-B735B291C9EF}) (Version: 1.8.7 - Yamaha Corporation)

Packages:
=========
Intel® Grafik-Kontrollraum -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3408.0_x64__8j3eq9eme6ctt [2022-06-06] (INTEL CORP) [Startup Task]
Intel® Graphics Control Panel -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsControlPanel_3.3.0.0_x64__8j3eq9eme6ctt [2020-05-12] (INTEL CORP)
Intel® Optane™ Memory and Storage Management -> C:\Program Files\WindowsApps\AppUp.IntelOptaneMemoryandStorageManagement_18.1.1032.0_x64__8j3eq9eme6ctt [2022-08-15] (INTEL CORP)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-03-06] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-03-06] (Microsoft Corporation) [MS Ad]
Microsoft Jigsaw -> C:\Program Files\WindowsApps\Microsoft.MicrosoftJigsaw_2.3.10281.0_x86__8wekyb3d8bbwe [2022-02-18] (Microsoft Studios)
Microsoft Mahjong -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMahjong_4.2.6090.0_x64__8wekyb3d8bbwe [2022-07-21] (Microsoft Studios) [MS Ad]
Microsoft Minesweeper -> C:\Program Files\WindowsApps\Microsoft.MicrosoftMinesweeper_3.1.9160.0_x86__8wekyb3d8bbwe [2020-10-07] (Microsoft Studios) [MS Ad]
Microsoft Office Desktop Apps -> C:\Program Files\WindowsApps\Microsoft.Office.Desktop_16051.15601.20148.0_x86__8wekyb3d8bbwe [2022-09-17] (Microsoft Corporation)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.14.9130.0_x64__8wekyb3d8bbwe [2022-09-17] (Microsoft Studios) [MS Ad]
Microsoft Sudoku -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSudoku_2.8.10203.0_x64__8wekyb3d8bbwe [2021-11-05] (Microsoft Studios) [MS Ad]
Microsoft To Do -> C:\Program Files\WindowsApps\Microsoft.Todos_2.79.52561.0_x64__8wekyb3d8bbwe [2022-09-21] (Microsoft Corporation) [Startup Task]
MPEG-2-Videoerweiterung -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.50901.0_x64__8wekyb3d8bbwe [2022-05-04] (Microsoft Corporation)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.30.259.0_x64__dt26b99r8h8gj [2022-02-11] (Realtek Semiconductor Corp)
Übersetzer -> C:\Program Files\WindowsApps\Microsoft.BingTranslator_5.6.0.0_x64__8wekyb3d8bbwe [2020-05-24] (Microsoft Corporation)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{041F9391-C79D-44EE-AA4E-AF4E029C4B47}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.112\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{1F9E0710-2073-435F-9C1B-F29946205947}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.152\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{69545769-8D02-4B07-A481-AD374CD8D5D1}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.132\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.32\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{75399D28-E622-4973-8752-BC0F7DC47AF3}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.122\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.152\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{8B480070-D37D-4090-A063-7A429F849652}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.92\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{A2C6CB58-C076-425C-ACB7-6D19D64428CD}\localserver32 -> C:\Users\klaus\AppData\Local\Google\Chrome\Application\105.0.5195.127\notification_helper.exe (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{BE5C2E39-090F-46A2-AFAA-47540743B4FE}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.102\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{CA8FA699-91CD-412F-9D13-9B1222F4370E}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.82\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.52\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{DA9044A0-AB7C-4102-B001-681DE66796EB}\InprocServer32 -> C:\Program Files\Mozilla Firefox\notificationserver.dll (Mozilla Corporation -> Mozilla Foundation)
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.36.152\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1985118773-2268224356-3260620144-1005_Classes\CLSID\{E9E7529D-7F09-410B-AF2A-CC154473B19C}\InprocServer32 -> C:\Users\klaus\AppData\Local\Google\Update\1.3.35.452\psuser_64.dll => Keine Datei
ShellIconOverlayIdentifiers: [  OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [  OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2018-10-15] () [Datei ist nicht signiert] [Datei wird verwendet]
ShellIconOverlayIdentifiers-x32: [  OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers-x32: [  OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers1: [AVK9CM] -> {CAF4C320-32F5-11D3-A222-004095200FF2} => C:\Program Files (x86)\G DATA\InternetSecurity\AVK\ShellExt64.dll [2022-03-15] (G DATA CyberDefense AG -> G DATA Software AG)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2018-10-15] () [Datei ist nicht signiert] [Datei wird verwendet]
ContextMenuHandlers3: [Reisswolf] -> {1F0F1EE7-36B9-11D2-8985-0080ADA96E9B} => C:\Program Files (x86)\G DATA\InternetSecurity\Shredder\Reisswlf64.dll [2022-03-15] (G DATA CyberDefense AG -> G DATA Software AG)
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers5: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => C:\Program Files\Microsoft OneDrive\22.181.0828.0002\FileSyncShell64.dll [2022-09-22] (Microsoft Corporation -> Microsoft Corporation)
ContextMenuHandlers6: [AVK9CM] -> {CAF4C320-32F5-11D3-A222-004095200FF2} => C:\Program Files (x86)\G DATA\InternetSecurity\AVK\ShellExt64.dll [2022-03-15] (G DATA CyberDefense AG -> G DATA Software AG)
ContextMenuHandlers6: [Reisswolf] -> {1F0F1EE7-36B9-11D2-8985-0080ADA96E9B} => C:\Program Files (x86)\G DATA\InternetSecurity\Shredder\Reisswlf64.dll [2022-03-15] (G DATA CyberDefense AG -> G DATA Software AG)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Nicht auf der Ausnahmeliste) ====================

==================== Verknüpfungen & WMI ========================

==================== Geladene Module (Nicht auf der Ausnahmeliste) =============

2020-11-27 04:38 - 2020-11-27 04:38 - 000961536 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Garmin\Express\CefSharp.BrowserSubprocess.Core.dll
2020-11-27 04:38 - 2020-11-27 04:38 - 001446400 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Garmin\Express\CefSharp.Core.dll
2021-11-15 16:50 - 2021-11-15 16:50 - 000073216 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Garmin\Express\FixBootSector.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000325632 _____ () [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Garmin\Express\GpsImgWrapper.dll
2020-11-18 10:14 - 2020-11-18 10:14 - 117340672 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\libcef.dll
2020-11-18 08:40 - 2020-11-18 08:40 - 000323072 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\libegl.dll
2020-11-18 08:40 - 2020-11-18 08:40 - 005441536 _____ () [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\libglesv2.dll
2021-11-15 16:50 - 2021-11-15 16:50 - 001976832 _____ (Apache Software Foundation) [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\XercesLib.dll
2021-11-15 16:57 - 2021-11-15 16:57 - 000234496 _____ (Dynastream Innovations Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\ANT_WrappedLib.dll
2021-11-15 16:50 - 2021-11-15 16:50 - 002711552 _____ (Garmin International) [Datei ist nicht signiert] [Datei wird verwendet] C:\Program Files (x86)\Garmin\Express\legacyio.dll
2017-05-08 10:35 - 2017-05-08 10:35 - 000343552 _____ (Garmin International, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\IMG_GPSMAP.dll
2021-11-15 16:50 - 2021-11-15 16:50 - 000425472 _____ (Garmin) [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\XMLdll.dll
2018-10-15 11:52 - 2018-10-15 11:52 - 000126976 _____ (Intel Corporation) [Datei ist nicht signiert] C:\Program Files\Intel\OptaneShellExtensions\iaStorAfsServiceApi.dll
2021-11-15 16:53 - 2021-11-15 16:53 - 000090112 _____ (Silicon Laboratories, Inc.) [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\DSI_SiUSBXp_3_1.DLL
2020-11-18 08:39 - 2020-11-18 08:39 - 000843264 _____ (The Chromium Authors) [Datei ist nicht signiert] C:\Program Files (x86)\Garmin\Express\chrome_elf.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) ========

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ==================

==================== Verknüpfungen (Nicht auf der Ausnahmeliste) =================

==================== Internet Explorer (Nicht auf der Ausnahmeliste) ==========

HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17win10.msn.com/?pc=LCTE
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_261\bin\ssv.dll [2020-07-19] (Oracle America, Inc. -> Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_261\bin\jp2ssv.dll [2020-07-19] (Oracle America, Inc. -> Oracle Corporation)

==================== Hosts Inhalt: =========================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2018-09-15 09:31 - 2018-09-15 09:31 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Andere Bereiche ===========================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Common Files\Adobe\AGL
HKU\S-1-5-21-1985118773-2268224356-3260620144-1005\Control Panel\Desktop\\Wallpaper -> 
DNS Servers: 192.168.2.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
 ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [{8E912FA1-E8CD-4880-BBA7-8CA8D05FE38B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B6BCF565-6B47-4D04-8AF8-36378FFC5F7C}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{5D3E86E5-0607-40E7-AF89-5CF164F070E3}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{74C9013C-6007-4020-AA4D-CF158EEF7C7B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{48A82BF8-BA43-4E29-BDBE-7AE433FA56CD}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{F9554169-15F3-43E4-AAA2-F24E01E67D92}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{E9CB71E7-E393-4607-B2E2-9BB61888C027}] => (Allow) C:\Program Files (x86)\Common Files\Mcafee\MMSSHost\MMSSHost.exe => Keine Datei
FirewallRules: [{ADBA4607-DED7-4D90-99AF-07532C82B01B}] => (Allow) C:\Program Files\Common Files\McAfee\MMSSHost\MMSSHost.exe => Keine Datei
FirewallRules: [{1D6F3381-9FBE-4859-B826-032CE2020806}] => (Allow) C:\Program Files\Yamaha\Expansion Manager\Expansion Manager.exe (YAMAHA CORPORATION -> Yamaha Corporation.)
FirewallRules: [{A5A743F2-1763-4183-B4F8-32363F98B78D}] => (Allow) C:\Program Files\Yamaha\Expansion Manager\Expansion Manager.exe (YAMAHA CORPORATION -> Yamaha Corporation.)
FirewallRules: [{5D1A317C-3105-4D8D-A631-680B574A3D55}] => (Allow) C:\Program Files\BraveSoftware\Brave-Browser\Application\brave.exe (Brave Software, Inc. -> Brave Software, Inc.)
FirewallRules: [{95B4D0E9-83BE-44C2-B817-4A20B36CEDCD}] => (Allow) C:\Program Files (x86)\Microsoft\EdgeWebView\Application\105.0.1343.42\msedgewebview2.exe (Microsoft Corporation -> Microsoft Corporation)

==================== Wiederherstellungspunkte =========================

21-09-2022 09:13:15 Geplanter Prüfpunkt

==================== Fehlerhafte Geräte im Gerätemanager ============


==================== Fehlereinträge in der Ereignisanzeige: ========================

Applikationsfehler:
==================
Error: (09/23/2022 08:54:29 PM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: Der Windows-Sicherheitscenterdienst konnte keine Instanzen von FirewallProduct aus dem Datastore laden.

Error: (09/19/2022 11:07:33 PM) (Source: SecurityCenter) (EventID: 18) (User: )
Description: Der Windows-Sicherheitscenterdienst konnte keine Instanzen von FirewallProduct aus dem Datastore laden.

Error: (09/18/2022 08:36:18 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf RECOVERY (E:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)

Error: (09/18/2022 08:36:18 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf DATEN (D:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)

Error: (09/11/2022 08:56:31 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf RECOVERY (E:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)

Error: (09/11/2022 08:56:31 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf DATEN (D:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)

Error: (09/04/2022 09:38:00 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf RECOVERY (E:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)

Error: (09/04/2022 09:37:59 AM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Die Speicheroptimierung konnte erneut optimieren auf DATEN (D:) nicht abschließen. Grund: Der angeforderte Vorgang wird von der Hardware des Volumes nicht unterstützt. (0x8900002A)


Systemfehler:
=============
Error: (09/21/2022 11:45:24 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: 9NMPJ99VJBWV-Microsoft.YourPhone

Error: (09/19/2022 10:03:34 PM) (Source: volmgr) (EventID: 45) (User: )
Description: Das System konnte den Treiber für das Speicherabbild nicht laden.

Error: (09/06/2022 11:25:14 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{995C996E-D918-4A8C-A302-45719A6F4EA7}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/06/2022 11:25:14 PM) (Source: DCOM) (EventID: 10010) (User: NT-AUTORITÄT)
Description: Der Server "{995C996E-D918-4A8C-A302-45719A6F4EA7}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (09/04/2022 09:37:16 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: 9NMPJ99VJBWV-Microsoft.YourPhone

Error: (08/27/2022 02:45:04 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80073d02 fehlgeschlagen: 9NMPJ99VJBWV-Microsoft.YourPhone

Error: (08/27/2022 11:34:45 AM) (Source: DCOM) (EventID: 10010) (User: KLAUS)
Description: Der Server "{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (08/27/2022 11:34:45 AM) (Source: DCOM) (EventID: 10010) (User: KLAUS)
Description: Der Server "Microsoft.AAD.BrokerPlugin_1000.19041.1023.0_neutral_neutral_cw5n1h2txyewy!Windows.Security.Authentication.Web.Core.BackgroundGetTokenTask.ClassId.WebAccountProvider" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.


CodeIntegrity:
===============
Date: 2022-09-23 22:14:04
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files (x86)\G DATA\InternetSecurity\AVK\avkwscpe.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2022-09-23 22:14:04
Description: 
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files (x86)\Common Files\G Data\AVKProxy\GDAMSIx64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Speicherinformationen =========================== 

BIOS: American Megatrends Inc. 360H4W0X.115 06/17/2019
Hauptplatine: MEDION B360H4-EM
Prozessor: Intel(R) Core(TM) i3-9100 CPU @ 3.60GHz
Prozentuale Nutzung des RAM: 81%
Installierter physikalischer RAM: 8045.54 MB
Verfügbarer physikalischer RAM: 1500.48 MB
Summe virtueller Speicher: 15725.54 MB
Verfügbarer virtueller Speicher: 5531.7 MB

==================== Laufwerke ================================

Drive c: (WINDOWS) (Fixed) (Total:236.38 GB) (Free:54.53 GB) (Model: E12-256G-PHISON-SSD-B3-BB1) NTFS
Drive d: (DATEN) (Fixed) (Total:901.51 GB) (Free:901.31 GB) (Model: TOSHIBA DT01ACA100) NTFS
Drive e: (RECOVERY) (Fixed) (Total:30 GB) (Free:14.44 GB) (Model: TOSHIBA DT01ACA100) NTFS

\\?\Volume{72d25739-ccc4-466c-82d5-35972dcefa92}\ () (Fixed) (Total:0.98 GB) (Free:0.49 GB) NTFS
\\?\Volume{ba4685b5-18c3-4907-b497-9e270e1afbd4}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partitionstabelle ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7E729291)

Partition: GPT.

==========================================================
Disk: 1 (Size: 238.5 GB) (Disk ID: 7E729284)

Partition: GPT.

==================== Ende von Addition.txt =======================
         
Viele Grüße und ein herzliches "DANKE!" vorab,
Klaus & Markus

Alt 23.09.2022, 22:08   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) - Standard

Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)



Störende, veraltete oder unnötige Programme deinstallieren

Bitte über Programme und Features (appwiz.cpl) deinstallieren:
  • Adobe Acrobat Reader DC (PDF-Dateien lassen sich wunderbar mit Mozilla Firefox oder SumatraPDF anzeigen)
  • Adobe Flash Player 32 NPAPI
  • CyberLink PowerRecover
  • G DATA INTERNET SECURITY
  • Google Chrome (durch Mozilla Firefox ersetzen)
  • Java 8 Update 261 (64-bit)
  • LibreOffice 7.2.5.2
  • OpenOffice 4.1.7
  • WinRAR 5.91 (64-Bit)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 28.09.2022, 18:26   #6
M-K-D-B
/// TB-Ausbilder
 
Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) - Standard

Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)



Fehlende Rückmeldung
Dieses Thema wurde aus unseren Abos gelöscht. Somit bekommen wir keine Benachrichtigung über neue Antworten.
Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Hinweis: Das Verschwinden der Symptome bedeutet nicht, dass Dein Rechner schon sauber ist.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen!

Thema geschlossen

Themen zu Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)
adobe, appdata, browser, computer, dateien, festgestellt, festplatte, firefox, folge, ide, infected, infizierte, internet, internet explorer, mozilla, nicht mehr, probleme, prozesse, prüfen, roaming, rundll, security, system32, temp, trojaner cryxos 7331 js, windows



Ähnliche Themen: Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)


  1. JS:Trojan.Cryxos.6281
    Log-Analyse und Auswertung - 07.08.2021 (8)
  2. Habe einen üblen JS.Trojan.Cryxos.1906!
    Plagegeister aller Art und deren Bekämpfung - 17.07.2019 (36)
  3. adwcleaner Fund (PUP.Optional.Legacy) nach Installation von G DATA Total Security
    Antiviren-, Firewall- und andere Schutzprogramme - 21.08.2018 (27)
  4. G-Data zeigt Fund an
    Log-Analyse und Auswertung - 15.10.2017 (10)
  5. AdwCleaner Fund in Chrome User Data: pilplloabdedfmialnfchjomjmpjcoej
    Log-Analyse und Auswertung - 17.04.2017 (3)
  6. JS:Trojan.Cryxos.566 auf der Login-Seite vom Amazon-Verkaufsaccount
    Log-Analyse und Auswertung - 16.04.2017 (6)
  7. Nach Trojan.GenericKD.1704971 Fund, AdwCleaner Fund in C:\End -> Folgefund Applni.DLLs
    Log-Analyse und Auswertung - 30.03.2017 (2)
  8. Virus: JS:Trojan.Cryxos.27 (Engine A)
    Log-Analyse und Auswertung - 06.01.2017 (9)
  9. G Data meldet Fund: Junkware (PUP) konnte nicht entfernt werden
    Log-Analyse und Auswertung - 22.11.2016 (5)
  10. G DATA Virenprüfung von Web-Inhalten, Fund, Zugriff wurde verweigert
    Log-Analyse und Auswertung - 27.01.2014 (22)
  11. G DATA fund Trojan.bat.autoruns.as
    Plagegeister aller Art und deren Bekämpfung - 26.12.2013 (21)
  12. WinXp Trojan.Agent/Gen-Reputation Stolen.Data Trojan.Agent/Gen-DunDun Win32/Spy.Banker.YPK trojan
    Log-Analyse und Auswertung - 29.10.2013 (7)
  13. Windows 7: Trojan.Dropper.SP + weiterer Fund
    Plagegeister aller Art und deren Bekämpfung - 03.09.2013 (13)
  14. Trojan Agent AZYH Outlook.PST Datei befallen G Data Antivirus Fund
    Plagegeister aller Art und deren Bekämpfung - 31.07.2013 (7)
  15. AVIRA-Fund: ADWARE/YONTOO.GEN2 und ESET-Fund: Win32/StartPage.OPH trojan
    Plagegeister aller Art und deren Bekämpfung - 04.04.2013 (12)
  16. Trojan.Banker, Trojan.Agent, Stolen.Data, Malware.Trace, was nun?
    Log-Analyse und Auswertung - 07.10.2012 (1)
  17. dnschanger, fakealert, kein Fund mit G data, Fund mit antimalwarebytes
    Log-Analyse und Auswertung - 07.06.2010 (11)

Zum Thema Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) - Hallo zusammen. G Data Internet Security hat vor etwa 30 Minuten auf dem PC meines Vaters einen Trojaner-Fund (JS:Trojan.Cryxos.7331) angezeigt. Daraufhin habe ich schon selbst die Option "Desinfizieren und in - Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund)...
Archiv
Du betrachtest: Windows 10: JS:Trojan.Cryxos.7331 (G DATA Fund) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.