Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Virus wird nicht erkannt

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Thema geschlossen
Alt 24.11.2022, 20:42   #31
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Code:
ATTFilter
# Run at 24.11.2022 20:33:43
# KpRm (Kernel-panik) version 2.10.0
# Website https://kernel-panik.me/tool/kprm/
# Run by calvi from C:\Users\calvi\Downloads
# Computer Name: TABLET-U3VLS170
# OS: Unsupported OS X64 (22000) 
# Number of passes: 1

- Checked options -

    ~ Delete Tools

- Delete Tools -


  ## AdwCleaner
     [OK] C:\Users\calvi\Downloads\adwcleaner.exe deleted

  ## ESET Online Scanner
     [OK] C:\Users\calvi\OneDrive\Desktop\ESET Online Scanner.lnk deleted
     [OK] C:\Users\calvi\Downloads\ESETOnlineScanner_DEU.exe deleted

  ## FRST
     [OK] C:\Users\calvi\Downloads\Addition.txt deleted
     [OK] C:\Users\calvi\Downloads\Fixlog.txt deleted
     [OK] C:\Users\calvi\Downloads\FRST-OlderVersion deleted
     [OK] C:\Users\calvi\Downloads\FRST.txt deleted
     [OK] C:\Users\calvi\Downloads\FRST64.exe deleted

  ## SecurityCheck
     [OK] C:\Users\calvi\Downloads\SecurityCheck.exe deleted
     [OK] C:\SecurityCheck deleted

- Other Lines -


  ## Quarantines keeped
    ~ C:\AdwCleaner (AdwCleaner)
    ~ C:\Users\calvi\AppData\Local\ESET\ESETOnlineScanner (ESET Online Scanner)
    ~ C:\FRST (FRST)

-- KPRM finished in 3.19s --
         
Vielen Dank für Ihre Hilfe. Ja ich habe alles verstanden und wir können mit meinem Desktop Rechner weiter machen.

MFG

Alt 24.11.2022, 20:51   #32
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Auf dem Desktop-Rechner bitte einen neuen Suchlauf mit FRST ausführen.

Die beiden Logdateien bitte Zippen und als Anhang hinzufügen.



Schritt 1
  • Starte FRST erneut und klicke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.
__________________


Alt 28.11.2022, 13:48   #33
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Guten Tag,
Tut mir leid für die späte Rückmeldung, ich hatte in den letzten Tagen viel zu erledigen. Ich habe die Datei wie von Ihnen gewünscht angehangen.

MFG
__________________
Angehängte Dateien
Dateityp: zip Logfile.zip.zip (25,7 KB, 21x aufgerufen)

Alt 28.11.2022, 21:25   #34
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Zuerst solltest du Avast und Kaspersky temporär deinstallieren.
Ich habe nämlich keine Lust darauf, dass eines dieser Programme wieder stört.
Abschließend den Rechner neu starten.


Danach kannst du mit dem FRST-Fix beginnen.






Schritt 1
WARNUNG AN ALLE MITLESER !!!
Dieses FRST-Script ist ausschließlich für diesen Nutzer gedacht und sollte niemals 1:1 für ein anderes System verwendet werden!
  • Speichere deine Arbeiten und schließe alle offenen Programme, damit keine Daten verloren gehen.
  • Kopiere den gesamten Inhalt der folgenden Code-Box:
    Code:
    ATTFilter
    Start::
    SystemRestore: On 
    CreateRestorePoint:
    CloseProcesses:
    VirusTotal: C:\Users\AllUserName\AppData\Roaming\6DROUlqg.exe
    C:\Users\AllUserName\AppData\Roaming\6DROUlqg.exe
    VirusTotal: C:\Users\AllUserName\AppData\LocalLow\2tEH01200ola
    VirusTotal: C:\Users\AllUserName\AppData\LocalLow\V4YdG0N6375s
    VirusTotal: C:\Users\AllUserName\AppData\LocalLow\9555Ym6H7E1R
    VirusTotal: C:\Users\AllUserName\AppData\LocalLow\94S13F9rcFQP
    
    CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{227C9E8F-71A1-4B23-9076-682A1A8EAAED}\localserver32 -> "C:\program files\macrium\common\reflectmonitor.exe" -ToastActivated => Keine Datei
    CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{71A728BB-0769-4F45-9880-2BABA2C6FD35}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.157.61\psuser_64.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{88B20FC8-EBD6-4181-B5F6-50F45BFF722E}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.167.21\psuser_64.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{997809F3-33FD-4FD6-A2ED-CEF50F3263B1}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.169.31\psuser_64.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{BFBE0943-74C5-40E0-9E80-0B808109E95D}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.163.19\psuser_64.dll => Keine Datei
    CustomCLSID: HKU\S-1-5-21-1820169374-3302248314-4035079387-1001_Classes\CLSID\{D1CE12B0-2529-4B24-BE8E-189735EA0DC1}\InprocServer32 -> C:\Users\Calvin *******\AppData\Local\Microsoft\EdgeUpdate\1.3.165.21\psuser_64.dll => Keine Datei
    ContextMenuHandlers1: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll -> Keine Datei
    ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll -> Keine Datei
    ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll -> Keine Datei
    ContextMenuHandlers2: [ReflectShellExt] -> {DEBB9B79-B3DD-47F4-9E5C-EA6975BAB611} => C:\Program Files\Macrium\Reflect\RContextMenu.dll -> Keine Datei
    ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll -> Keine Datei
    ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll -> Keine Datei
    AlternateDataStreams: C:\Users\Public\Shared Files:VersionCache [470]
    HKLM\...\Run: [AdobeAAMUpdater-1.0] => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" (Keine Datei)
    HKLM\...\Run: [Riot Vanguard] => "C:\Program Files\Riot Vanguard\vgtray.exe" (Keine Datei)
    HKLM\...\Run: [Reflect UI] => C:\Program Files\Macrium\Common\ReflectUI.exe (Keine Datei)
    HKLM\...\Run: [AvastUI.exe] => C:\Program Files\Avast Software\Avast\AvLaunch.exe [212184 2022-10-27] (Avast Software s.r.o. -> AVAST Software)
    HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE (Keine Datei)
    HKLM-x32\...\Run: [kpm_tray.exe] => "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 9.0.2\kpm_tray.exe" (Keine Datei)
    HKLM-x32\...\Run: [TeamsMachineUninstallerLocalAppData] => %LOCALAPPDATA%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (Keine Datei)
    HKLM-x32\...\Run: [TeamsMachineUninstallerProgramData] => %ProgramData%\Microsoft\Teams\Update.exe --uninstall --msiUninstall --source=default (Keine Datei)
    HKLM\...\Policies\Explorer: [HideSCAMeetNow] 1
    HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiSpyware] Beschränkung <==== ACHTUNG
    HKLM\SOFTWARE\Microsoft\Windows Defender: [DisableAntiVirus] Beschränkung <==== ACHTUNG
    HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Beschränkung <==== ACHTUNG
    HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate: Beschränkung <==== ACHTUNG
    HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [EpicGamesLauncher] => "C:\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe" -silent (Keine Datei)
    HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [EADM] => "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart (Keine Datei)
    HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe /StartMinimized (Keine Datei)
    HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe (Keine Datei)
    HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [CCleaner Smart Cleaning] => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR (Keine Datei)
    HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\...\Run: [Overwolf] => C:\Users\Calvin *******\Desktop\Overwolf\OverwolfLauncher.exe -overwolfsilent (Keine Datei)
    HKLM\SOFTWARE\Policies\Mozilla\Firefox: Beschränkung <==== ACHTUNG
    HKLM\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG
    HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\SOFTWARE\Policies\Microsoft\Edge: Beschränkung <==== ACHTUNG
    Task: {15F8FFC9-C332-4098-8E14-7BAD618C402F} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe (Keine Datei)
    Task: {18FA34A5-DF66-45FF-AE32-80709E9EEE43} - System32\Tasks\Overwolf Updater Task => C:\Users\Calvin *******\Desktop\Overwolf\OverwolfUpdater.exe /RunningFrom Schedule (Keine Datei)
    Task: {3BB396BA-CE6E-4011-AAB3-49897849C19C} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe (Keine Datei)
    Task: {6357FF92-76D9-4DA5-92C7-2CA00A895662} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe (Keine Datei)
    Task: {C588C1BA-212B-4B59-B598-4B3D19EA3041} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c (Keine Datei)
    Task: {E640BC32-F502-4250-B72E-5E2C50B9D029} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler (Keine Datei)
    dge Extension: (Kein Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [nicht gefunden]
    Edge Extension: (Kein Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [nicht gefunden]
    Edge Extension: (Kein Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [nicht gefunden]
    Edge Extension: (Kein Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [nicht gefunden]
    Edge HKU\S-1-5-21-1820169374-3302248314-4035079387-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]
    FF HKLM\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
    FF HKLM-x32\...\Firefox\Extensions: [light_plugin_7571494CE0B94E11BB762B659A4AD71F@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\FFExt\light_plugin_firefox\addon.xpi => nicht gefunden
    S4 BEService; "C:\Program Files (x86)\Common Files\BattlEye\BEService.exe" [X]
    S2 ElevationService; C:\Program Files (x86)\Wondershare\drfone\Addins\Eraser\ElevationService.exe [X]
    S3 GoogleChromeElevationService; "C:\Program Files (x86)\Google\Chrome\Application\96.0.4664.110\elevation_service.exe" [X]
    S4 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
    S4 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]
    S3 kpm_launch_service; "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 9.0.2\kpm_service.exe" [X]
    S2 KSDE5.3; "C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.3\ksde.exe" -r [X]
    S2 MacriumService; "C:\Program Files\Macrium\Common\MacriumService.exe" [X]
    S4 Origin Client Service; "C:\Program Files (x86)\Origin\OriginClientService.exe" [X]
    S4 Origin Web Helper Service; "C:\Program Files (x86)\Origin\OriginWebHelperService.exe" [X]
    S3 ose; "c:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE" [X]
    S4 OverwolfUpdater; "C:\Users\Calvin *******\Desktop\Overwolf\OverwolfUpdater.exe" /RunningFrom SCM [X]
    S2 Razer Chroma SDK Server; "C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe" [X]
    S2 Razer Chroma SDK Service; "C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe" [X]
    S2 Razer Game Manager Service; "C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe" [X]
    S2 RzActionSvc; "C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe" [X]
    S3 ServiceLayer; "C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe" [X]
    S4 vgc; C:\Program Files\Riot Vanguard\vgc.exe [X]
    S3 BlueStacksDrv; \??\C:\Program Files\BlueStacks\BstkDrv.sys [X]
    S1 vgk; \??\C:\Program Files\Riot Vanguard\vgk.sys [X]
    2022-10-25 19:45 - 2022-10-25 19:41 - 000018923 _____ C:\Users\AllUserName\AppData\LocalLow\2tEH01200ola
    2022-10-25 19:45 - 2022-10-25 19:41 - 000015702 _____ C:\Users\AllUserName\AppData\LocalLow\V4YdG0N6375s
    2022-10-25 19:45 - 2022-10-25 19:41 - 000014763 _____ C:\Users\AllUserName\AppData\LocalLow\9555Ym6H7E1R
    2022-10-25 19:45 - 2022-10-25 19:41 - 000014394 _____ C:\Users\AllUserName\AppData\LocalLow\94S13F9rcFQP
    2022-10-25 19:45 - 2022-10-25 19:41 - 000014175 _____ C:\Users\AllUserName\AppData\LocalLow\nFZ57kSp105R
    2022-10-25 19:45 - 2022-10-25 19:41 - 000013523 _____ C:\Users\AllUserName\AppData\LocalLow\4rzU316El06Q
    2022-10-25 19:45 - 2022-10-25 19:41 - 000013403 _____ C:\Users\AllUserName\AppData\LocalLow\r0vQ2BR6j95E
    2022-10-25 19:45 - 2022-10-25 19:41 - 000013326 _____ C:\Users\AllUserName\AppData\LocalLow\w1uddpjBAoH7
    2022-10-25 19:45 - 2022-10-25 19:41 - 000012919 _____ C:\Users\AllUserName\AppData\LocalLow\mOT7JGC352q0
    2022-10-25 19:45 - 2022-10-25 19:41 - 000012796 _____ C:\Users\AllUserName\AppData\LocalLow\0MMK3EF02KZe
    2022-10-25 19:45 - 2022-10-25 19:41 - 000012296 _____ C:\Users\AllUserName\AppData\LocalLow\CX1p2fAX725C
    2022-10-25 19:45 - 2022-10-25 19:41 - 000010745 _____ C:\Users\AllUserName\AppData\LocalLow\r1I8Ay14IpY0
    2022-10-25 19:45 - 2022-10-25 19:41 - 000009799 _____ C:\Users\AllUserName\AppData\LocalLow\X861u50c1h1y
    2022-10-25 19:45 - 2022-10-25 19:41 - 000009624 _____ C:\Users\AllUserName\AppData\LocalLow\b0u7XdLU8i83
    2022-10-25 19:45 - 2022-10-25 19:41 - 000009615 _____ C:\Users\AllUserName\AppData\LocalLow\4Qo1FeVo86h0
    2022-10-25 19:45 - 2022-10-25 19:41 - 000009487 _____ C:\Users\AllUserName\AppData\LocalLow\55Qi9RdFRLhd
    2022-10-25 19:45 - 2022-10-25 19:41 - 000009477 _____ C:\Users\AllUserName\AppData\LocalLow\uhe3huiHvdM6
    2022-10-25 19:45 - 2022-10-25 19:41 - 000009474 _____ C:\Users\AllUserName\AppData\LocalLow\5jd7R49Ezws1
    2022-10-25 19:45 - 2022-10-25 19:41 - 000009207 _____ C:\Users\AllUserName\AppData\LocalLow\0hI580wxYI63
    2022-10-25 19:45 - 2022-10-25 19:41 - 000004605 _____ C:\Users\AllUserName\AppData\LocalLow\2m2vClqwi8Qh
    2022-10-25 19:45 - 2022-10-23 23:22 - 000021214 _____ C:\Users\AllUserName\AppData\LocalLow\816t0LWR17GU
    2022-10-25 19:45 - 2022-10-23 23:22 - 000008274 _____ C:\Users\AllUserName\AppData\LocalLow\UVak2i9U02xy
    2022-10-25 19:45 - 2022-10-23 23:22 - 000001127 _____ C:\Users\AllUserName\AppData\LocalLow\IYeULNt50QD5
    2022-10-25 19:45 - 2022-10-23 22:46 - 000009933 _____ C:\Users\AllUserName\AppData\LocalLow\9suK5CSHLId8
    2022-10-25 19:45 - 2022-10-23 22:46 - 000002453 _____ C:\Users\AllUserName\AppData\LocalLow\34h9NMtz9lOs
    2022-10-25 19:45 - 2022-10-23 22:46 - 000000026 _____ C:\Users\AllUserName\AppData\LocalLow\ivVxF33NtRCH
    2022-10-25 19:45 - 2022-10-23 22:46 - 000000022 _____ C:\Users\AllUserName\AppData\LocalLow\125M4VnpgAyn
    2022-10-25 19:45 - 2022-10-23 22:46 - 000000000 _____ C:\Users\AllUserName\AppData\LocalLow\l8kVzQPw8Ct6
    2022-10-25 19:45 - 2022-10-23 21:56 - 000007303 _____ C:\Users\AllUserName\AppData\LocalLow\tMyC21964pPe
    2022-10-25 19:45 - 2022-10-23 21:56 - 000006290 _____ C:\Users\AllUserName\AppData\LocalLow\2Ta0iAExSV80
    2022-10-25 19:45 - 2022-10-23 21:56 - 000001324 _____ C:\Users\AllUserName\AppData\LocalLow\n34wp13Pok46
    2022-10-25 19:45 - 2022-10-23 21:56 - 000000005 _____ C:\Users\AllUserName\AppData\LocalLow\NTqWz7w7cZ64
    2022-10-25 19:45 - 2022-10-23 21:55 - 000025575 _____ C:\Users\AllUserName\AppData\LocalLow\41n46M9fE10H
    2022-10-25 19:45 - 2022-10-23 21:55 - 000002937 _____ C:\Users\AllUserName\AppData\LocalLow\7As8W897o8Ba
    2022-10-25 19:45 - 2022-10-23 21:53 - 000040245 _____ C:\Users\AllUserName\AppData\LocalLow\iqC82lhXzhY2
    2022-10-25 19:45 - 2022-10-23 21:47 - 000003189 _____ C:\Users\AllUserName\AppData\LocalLow\7A0B5RqNQRF0
    2022-10-25 19:45 - 2022-10-23 21:46 - 000010849 _____ C:\Users\AllUserName\AppData\LocalLow\t1RhzV2fD1C9
    2022-10-25 19:45 - 2022-10-23 21:37 - 000007382 _____ C:\Users\AllUserName\AppData\LocalLow\l96Vfb28u6SP
    2022-10-25 19:45 - 2022-10-23 21:37 - 000006368 _____ C:\Users\AllUserName\AppData\LocalLow\9MqJs23v314R
    2022-10-25 19:45 - 2022-10-23 21:37 - 000003876 _____ C:\Users\AllUserName\AppData\LocalLow\VqSR1TQqK5jO
    2022-10-25 19:45 - 2022-10-23 21:37 - 000002538 _____ C:\Users\AllUserName\AppData\LocalLow\65e9F37725Qs
    2022-10-25 19:45 - 2022-10-23 21:36 - 000004966 _____ C:\Users\AllUserName\AppData\LocalLow\U380J4xle3A8
    2022-10-25 19:45 - 2022-10-23 21:36 - 000001005 _____ C:\Users\AllUserName\AppData\LocalLow\IXY81b46ofbb
    2022-10-25 19:45 - 2022-10-23 21:36 - 000000345 _____ C:\Users\AllUserName\AppData\LocalLow\Y1E1eghx6h84
    2022-10-25 19:45 - 2022-10-23 21:36 - 000000340 _____ C:\Users\AllUserName\AppData\LocalLow\B22N6Y54Gb96
    2022-10-25 19:45 - 2022-09-26 18:32 - 000000007 _____ C:\Users\AllUserName\AppData\LocalLow\3152jo4H2n7Y
    2022-10-25 19:45 - 2022-09-19 20:01 - 000000459 _____ C:\Users\AllUserName\AppData\LocalLow\jTY33827Yxm5
    2022-10-25 19:45 - 2022-09-19 20:01 - 000000361 _____ C:\Users\AllUserName\AppData\LocalLow\557Aw2V9717w
    2022-10-25 19:45 - 2022-09-19 20:01 - 000000267 _____ C:\Users\AllUserName\AppData\LocalLow\XTg8DwQ5m8s7
    2022-10-25 19:45 - 2022-09-19 20:01 - 000000253 _____ C:\Users\AllUserName\AppData\LocalLow\W4X7X67I7h8H
    2022-10-25 19:45 - 2022-09-19 20:00 - 000000039 _____ C:\Users\AllUserName\AppData\LocalLow\T7OnqPMQO247
    2022-10-25 19:45 - 2022-09-19 19:59 - 000000048 _____ C:\Users\AllUserName\AppData\LocalLow\5eTJskR8wo7P
    2022-10-25 19:45 - 2022-09-19 19:58 - 000000062 _____ C:\Users\AllUserName\AppData\LocalLow\DM3haxp2062T
    2022-10-25 19:45 - 2022-09-19 19:58 - 000000035 _____ C:\Users\AllUserName\AppData\LocalLow\OMiYh1sJgz04
    2022-10-25 19:45 - 2022-09-19 19:57 - 000000042 _____ C:\Users\AllUserName\AppData\LocalLow\Sx0Mxkyd6rL1
    2022-10-25 19:45 - 2022-09-19 19:56 - 000025453 _____ C:\Users\AllUserName\AppData\LocalLow\uLePCQ56222y
    2022-10-25 19:45 - 2022-09-19 19:56 - 000000759 _____ C:\Users\AllUserName\AppData\LocalLow\eUa77Y18FBb0
    2022-10-25 19:45 - 2022-09-19 19:55 - 000000290 _____ C:\Users\AllUserName\AppData\LocalLow\2ibcO7uBoQX1
    2022-10-25 19:45 - 2022-08-11 15:09 - 000017922 _____ C:\Users\AllUserName\AppData\LocalLow\wI0Xab8wu8c1
    2022-10-25 19:45 - 2022-08-11 15:09 - 000017922 _____ C:\Users\AllUserName\AppData\LocalLow\PXfBWlZ7m93y
    2022-10-25 19:45 - 2022-08-09 22:01 - 000016945 _____ C:\Users\AllUserName\AppData\LocalLow\t30067hefaJL
    2022-10-25 19:45 - 2022-08-01 22:04 - 000009854 _____ C:\Users\AllUserName\AppData\LocalLow\esLm0TlwD600
    2022-10-25 19:45 - 2022-07-22 22:53 - 000000472 _____ C:\Users\AllUserName\AppData\LocalLow\9K80xQymqMT4
    2022-10-25 19:45 - 2022-07-22 13:10 - 000000586 _____ C:\Users\AllUserName\AppData\LocalLow\84QZC3fWOcaZ
    2022-10-25 19:45 - 2022-07-22 13:09 - 000001093 _____ C:\Users\AllUserName\AppData\LocalLow\G9bfjdtVAgYI
    2022-10-25 19:45 - 2022-07-22 13:00 - 000017579 _____ C:\Users\AllUserName\AppData\LocalLow\f8J9oscttFE7
    2022-10-25 19:45 - 2022-07-22 13:00 - 000000997 _____ C:\Users\AllUserName\AppData\LocalLow\bFe4l5aOB6IG
    2022-10-25 19:45 - 2022-07-22 12:23 - 000011560 _____ C:\Users\AllUserName\AppData\LocalLow\oVdu3t17d78H
    2022-10-25 19:45 - 2022-07-20 04:12 - 000010623 _____ C:\Users\AllUserName\AppData\LocalLow\Lokw708XS9Gc
    2022-10-25 19:45 - 2022-07-20 01:34 - 000028221 _____ C:\Users\AllUserName\AppData\LocalLow\9lq9nf07fN5Q
    2022-10-25 19:45 - 2022-07-15 22:08 - 000048706 _____ C:\Users\AllUserName\AppData\LocalLow\0K3tfrnYkPUL
    2022-10-25 19:45 - 2022-07-15 22:08 - 000048655 _____ C:\Users\AllUserName\AppData\LocalLow\4uYJwnN19m5G
    2022-10-25 19:45 - 2022-07-15 22:08 - 000018396 _____ C:\Users\AllUserName\AppData\LocalLow\8Gv93k9gxuL6
    2022-10-25 19:45 - 2022-07-15 22:08 - 000018254 _____ C:\Users\AllUserName\AppData\LocalLow\aFlN0hHaDW4J
    2022-10-25 19:45 - 2022-07-15 22:08 - 000017296 _____ C:\Users\AllUserName\AppData\LocalLow\a66xhl0M6R54
    2022-10-25 19:45 - 2022-07-15 22:08 - 000016749 _____ C:\Users\AllUserName\AppData\LocalLow\obhU839k9Wsn
    2022-10-25 19:45 - 2022-07-15 22:08 - 000015729 _____ C:\Users\AllUserName\AppData\LocalLow\aGVR78mOlFHe
    2022-10-25 19:45 - 2022-07-15 22:08 - 000015309 _____ C:\Users\AllUserName\AppData\LocalLow\H80Bvl75PBWc
    2022-10-25 19:45 - 2022-07-15 22:08 - 000011748 _____ C:\Users\AllUserName\AppData\LocalLow\e2tag2WpU7mX
    2022-10-25 19:45 - 2022-07-15 22:08 - 000011273 _____ C:\Users\AllUserName\AppData\LocalLow\UoOg5T1b53o2
    2022-10-25 19:45 - 2022-07-15 22:08 - 000010295 _____ C:\Users\AllUserName\AppData\LocalLow\i5erk447sg2K
    2022-10-25 19:45 - 2022-07-15 22:08 - 000010187 _____ C:\Users\AllUserName\AppData\LocalLow\7kV8bVY6UoDS
    2022-10-25 19:45 - 2022-07-15 22:08 - 000010076 _____ C:\Users\AllUserName\AppData\LocalLow\Q9Ui5Un2Fu47
    2022-10-25 19:45 - 2022-07-15 22:08 - 000009992 _____ C:\Users\AllUserName\AppData\LocalLow\KqA6uokUc5hg
    2022-10-25 19:45 - 2022-07-15 22:08 - 000009394 _____ C:\Users\AllUserName\AppData\LocalLow\nez1s4Ts1zE7
    2022-10-25 19:45 - 2022-07-15 22:08 - 000009262 _____ C:\Users\AllUserName\AppData\LocalLow\EbQ2B81lmnQ6
    2022-10-25 19:45 - 2022-07-15 22:08 - 000007821 _____ C:\Users\AllUserName\AppData\LocalLow\QfHhS936jbH7
    2022-10-25 19:45 - 2022-07-15 22:08 - 000007480 _____ C:\Users\AllUserName\AppData\LocalLow\XfwW33n3S0zu
    2022-10-25 19:45 - 2022-07-15 22:08 - 000005013 _____ C:\Users\AllUserName\AppData\LocalLow\Qfdc2JEn3VYp
    2022-10-25 19:45 - 2022-07-15 22:08 - 000004774 _____ C:\Users\AllUserName\AppData\LocalLow\10F9t7o4HO57
    2022-10-25 19:45 - 2022-07-15 22:08 - 000004731 _____ C:\Users\AllUserName\AppData\LocalLow\KbV7WWWtatUl
    2022-10-25 19:45 - 2022-07-15 22:08 - 000004664 _____ C:\Users\AllUserName\AppData\LocalLow\VgM9Vdw1tK6r
    2022-10-25 19:45 - 2022-07-15 22:08 - 000004506 _____ C:\Users\AllUserName\AppData\LocalLow\UN04614h7u18
    2022-10-25 19:45 - 2022-07-15 22:08 - 000004290 _____ C:\Users\AllUserName\AppData\LocalLow\sGxZ0biZoE0o
    2022-10-25 19:45 - 2022-07-15 22:08 - 000004141 _____ C:\Users\AllUserName\AppData\LocalLow\U8wU0w9f0427
    2022-10-25 19:45 - 2022-07-15 22:08 - 000004121 _____ C:\Users\AllUserName\AppData\LocalLow\h8kFf8hRYM3a
    2022-10-25 19:45 - 2022-07-15 22:08 - 000003779 _____ C:\Users\AllUserName\AppData\LocalLow\Zqsg01T29gyr
    2022-10-25 19:45 - 2022-07-15 22:08 - 000003779 _____ C:\Users\AllUserName\AppData\LocalLow\7jOjAilSV1SP
    2022-10-25 19:45 - 2022-07-15 22:07 - 000022272 _____ C:\Users\AllUserName\AppData\LocalLow\zxk29r3s16wW
    2022-10-25 19:45 - 2022-07-15 22:07 - 000021962 _____ C:\Users\AllUserName\AppData\LocalLow\bl0Ow1D2P22O
    2022-10-25 19:45 - 2022-07-15 22:07 - 000017495 _____ C:\Users\AllUserName\AppData\LocalLow\hGvU38700xyc
    2022-10-25 19:45 - 2022-07-15 22:07 - 000017473 _____ C:\Users\AllUserName\AppData\LocalLow\oFiuXn6v59H9
    2022-10-25 19:45 - 2022-07-15 22:07 - 000017122 _____ C:\Users\AllUserName\AppData\LocalLow\C415P6yw8B26
    2022-10-25 19:45 - 2022-07-15 22:07 - 000016887 _____ C:\Users\AllUserName\AppData\LocalLow\eP6KbAj61C0V
    2022-10-25 19:45 - 2022-07-15 22:07 - 000013942 _____ C:\Users\AllUserName\AppData\LocalLow\70ly4z6o72sJ
    2022-10-25 19:45 - 2022-07-15 22:07 - 000013466 _____ C:\Users\AllUserName\AppData\LocalLow\78O35N4q6672
    2022-10-25 19:45 - 2022-07-15 22:07 - 000012241 _____ C:\Users\AllUserName\AppData\LocalLow\H8MbaZrFN52u
    2022-10-25 19:45 - 2022-07-15 22:07 - 000012218 _____ C:\Users\AllUserName\AppData\LocalLow\Scpm5ojVX58T
    2022-10-25 19:45 - 2022-07-15 22:07 - 000010764 _____ C:\Users\AllUserName\AppData\LocalLow\I9PiTpFp915a
    2022-10-25 19:45 - 2022-07-15 22:07 - 000010609 _____ C:\Users\AllUserName\AppData\LocalLow\321JM9NZo69q
    2022-10-25 19:45 - 2022-07-15 22:07 - 000010452 _____ C:\Users\AllUserName\AppData\LocalLow\IhI52T69cvFt
    2022-10-25 19:45 - 2022-07-15 22:07 - 000010253 _____ C:\Users\AllUserName\AppData\LocalLow\O5SXKPZFa0Wn
    2022-10-25 19:45 - 2022-07-15 22:07 - 000009909 _____ C:\Users\AllUserName\AppData\LocalLow\lPlCO7RF1hkr
    2022-10-25 19:45 - 2022-07-15 22:07 - 000009737 _____ C:\Users\AllUserName\AppData\LocalLow\74iNY6rD5Jbl
    2022-10-25 19:45 - 2022-07-15 22:07 - 000009550 _____ C:\Users\AllUserName\AppData\LocalLow\Qkbvdfsu9Cw8
    2022-10-25 19:45 - 2022-07-15 22:07 - 000009525 _____ C:\Users\AllUserName\AppData\LocalLow\33KjXmoFTEzV
    2022-10-25 19:45 - 2022-07-15 22:07 - 000006248 _____ C:\Users\AllUserName\AppData\LocalLow\wA1qLN4rf7Tz
    2022-10-25 19:45 - 2022-07-15 22:07 - 000006190 _____ C:\Users\AllUserName\AppData\LocalLow\oTNDR5W3M1ew
    2022-10-25 19:45 - 2022-07-15 22:07 - 000006111 _____ C:\Users\AllUserName\AppData\LocalLow\llriB99LAVZj
    2022-10-25 19:45 - 2022-07-15 22:07 - 000005956 _____ C:\Users\AllUserName\AppData\LocalLow\7BaELRUVcEP7
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004622 _____ C:\Users\AllUserName\AppData\LocalLow\6y9Gj10b8jD8
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004620 _____ C:\Users\AllUserName\AppData\LocalLow\uUFdTD8SZmkq
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004565 _____ C:\Users\AllUserName\AppData\LocalLow\7dJv743Zd371
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004423 _____ C:\Users\AllUserName\AppData\LocalLow\PR64NG0XcJyA
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004416 _____ C:\Users\AllUserName\AppData\LocalLow\ltcY0lLXJ50u
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004311 _____ C:\Users\AllUserName\AppData\LocalLow\9Wji5kE50Du1
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004256 _____ C:\Users\AllUserName\AppData\LocalLow\Ky9XW3q62zcV
    2022-10-25 19:45 - 2022-07-15 22:07 - 000004133 _____ C:\Users\AllUserName\AppData\LocalLow\0r40Z7VVgGSm
    2022-10-25 19:45 - 2022-07-15 22:06 - 000019421 _____ C:\Users\AllUserName\AppData\LocalLow\1F3ooLBqEQfj
    2022-10-25 19:45 - 2022-07-15 22:06 - 000017583 _____ C:\Users\AllUserName\AppData\LocalLow\6E59uEXJ18py
    2022-10-25 19:45 - 2022-07-15 22:06 - 000017496 _____ C:\Users\AllUserName\AppData\LocalLow\xdtV8tg3iHgF
    2022-10-25 19:45 - 2022-07-15 22:06 - 000017111 _____ C:\Users\AllUserName\AppData\LocalLow\mHr0z7Umo7vG
    2022-10-25 19:45 - 2022-07-15 22:06 - 000016515 _____ C:\Users\AllUserName\AppData\LocalLow\LyyLYv56W70m
    2022-10-25 19:45 - 2022-07-15 22:06 - 000012074 _____ C:\Users\AllUserName\AppData\LocalLow\xr9GZ8APJ39p
    2022-10-25 19:45 - 2022-07-15 22:06 - 000010844 _____ C:\Users\AllUserName\AppData\LocalLow\61220YOeMSb8
    2022-10-25 19:45 - 2022-07-15 22:06 - 000010525 _____ C:\Users\AllUserName\AppData\LocalLow\9bb185Zwab29
    2022-10-25 19:45 - 2022-07-15 22:06 - 000010483 _____ C:\Users\AllUserName\AppData\LocalLow\InwVY8mv2VQ1
    2022-10-25 19:45 - 2022-07-15 22:06 - 000010397 _____ C:\Users\AllUserName\AppData\LocalLow\pRk28eZHM3X9
    2022-10-25 19:45 - 2022-07-15 22:06 - 000010299 _____ C:\Users\AllUserName\AppData\LocalLow\7CTg2Qf94rV1
    2022-10-25 19:45 - 2022-07-15 22:06 - 000009861 _____ C:\Users\AllUserName\AppData\LocalLow\s0oKd7R8JQPp
    2022-10-25 19:45 - 2022-07-15 22:06 - 000009769 _____ C:\Users\AllUserName\AppData\LocalLow\oAMMsej7jV9D
    2022-10-25 19:45 - 2022-07-15 22:06 - 000009662 _____ C:\Users\AllUserName\AppData\LocalLow\02qff0GTwaAV
    2022-10-25 19:45 - 2022-07-15 22:06 - 000009543 _____ C:\Users\AllUserName\AppData\LocalLow\73E3R1RE6X8g
    2022-10-25 19:45 - 2022-07-15 22:06 - 000005561 _____ C:\Users\AllUserName\AppData\LocalLow\0NG3aweyw0dK
    2022-10-25 19:45 - 2022-07-15 22:06 - 000005288 _____ C:\Users\AllUserName\AppData\LocalLow\vDI3EX193Uw4
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004836 _____ C:\Users\AllUserName\AppData\LocalLow\AiOj0Q2r3KOs
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004771 _____ C:\Users\AllUserName\AppData\LocalLow\wMLHYS378DZ8
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004430 _____ C:\Users\AllUserName\AppData\LocalLow\2AmI5QylC2v3
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004398 _____ C:\Users\AllUserName\AppData\LocalLow\5pfbhaR4QJ7b
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004377 _____ C:\Users\AllUserName\AppData\LocalLow\5s9Z9WSrbSQI
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004334 _____ C:\Users\AllUserName\AppData\LocalLow\C3x08o50iOUG
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004251 _____ C:\Users\AllUserName\AppData\LocalLow\4aL0pM3SNv21
    2022-10-25 19:45 - 2022-07-15 22:06 - 000004245 _____ C:\Users\AllUserName\AppData\LocalLow\wM7l2zp6tObL
    2022-10-25 19:45 - 2022-07-15 22:05 - 000023665 _____ C:\Users\AllUserName\AppData\LocalLow\9NNv267bvc8V
    2022-10-25 19:45 - 2022-07-15 22:05 - 000023409 _____ C:\Users\AllUserName\AppData\LocalLow\2yzwGF6o8KBt
    2022-10-25 19:45 - 2022-07-15 22:05 - 000017985 _____ C:\Users\AllUserName\AppData\LocalLow\076F70g917b2
    2022-10-25 19:45 - 2022-07-15 22:05 - 000017696 _____ C:\Users\AllUserName\AppData\LocalLow\MZ2RFR7EB1sq
    2022-10-25 19:45 - 2022-07-15 22:05 - 000017419 _____ C:\Users\AllUserName\AppData\LocalLow\Aid7B7034N8g
    2022-10-25 19:45 - 2022-07-15 22:05 - 000017320 _____ C:\Users\AllUserName\AppData\LocalLow\jIThT59M66tU
    2022-10-25 19:45 - 2022-07-15 22:05 - 000016938 _____ C:\Users\AllUserName\AppData\LocalLow\Z6UUlSvG63j8
    2022-10-25 19:45 - 2022-07-15 22:05 - 000016862 _____ C:\Users\AllUserName\AppData\LocalLow\e4n4YmpuX31g
    2022-10-25 19:45 - 2022-07-15 22:05 - 000015458 _____ C:\Users\AllUserName\AppData\LocalLow\0E8ws1742FSV
    2022-10-25 19:45 - 2022-07-15 22:05 - 000014531 _____ C:\Users\AllUserName\AppData\LocalLow\Sqia6x00yr3N
    2022-10-25 19:45 - 2022-07-15 22:05 - 000012918 _____ C:\Users\AllUserName\AppData\LocalLow\R6Sjhg21e9yV
    2022-10-25 19:45 - 2022-07-15 22:05 - 000012747 _____ C:\Users\AllUserName\AppData\LocalLow\4Q8KshJ08hDi
    2022-10-25 19:45 - 2022-07-15 22:05 - 000011278 _____ C:\Users\AllUserName\AppData\LocalLow\44iLG429HOX5
    2022-10-25 19:45 - 2022-07-15 22:05 - 000011030 _____ C:\Users\AllUserName\AppData\LocalLow\FXnY9TKAc6pK
    2022-10-25 19:45 - 2022-07-15 22:05 - 000010922 _____ C:\Users\AllUserName\AppData\LocalLow\AHl14YNaM1mo
    2022-10-25 19:45 - 2022-07-15 22:05 - 000010834 _____ C:\Users\AllUserName\AppData\LocalLow\uW3me707X7VR
    2022-10-25 19:45 - 2022-07-15 22:05 - 000010642 _____ C:\Users\AllUserName\AppData\LocalLow\3apcy6Zex1gG
    2022-10-25 19:45 - 2022-07-15 22:05 - 000010551 _____ C:\Users\AllUserName\AppData\LocalLow\xQCPwUmouqaj
    2022-10-25 19:45 - 2022-07-15 22:05 - 000009998 _____ C:\Users\AllUserName\AppData\LocalLow\YEgHdzf7fYcE
    2022-10-25 19:45 - 2022-07-15 22:05 - 000009994 _____ C:\Users\AllUserName\AppData\LocalLow\z4EhJV90A07r
    2022-10-25 19:45 - 2022-07-15 22:05 - 000009924 _____ C:\Users\AllUserName\AppData\LocalLow\AVrnCnoMHYHb
    2022-10-25 19:45 - 2022-07-15 22:05 - 000009907 _____ C:\Users\AllUserName\AppData\LocalLow\ad1592a0WxXe
    2022-10-25 19:45 - 2022-07-15 22:05 - 000009472 _____ C:\Users\AllUserName\AppData\LocalLow\Dn5yCQ33LWVG
    2022-10-25 19:45 - 2022-07-15 22:05 - 000006673 _____ C:\Users\AllUserName\AppData\LocalLow\9xijBheT2K0S
    2022-10-25 19:45 - 2022-07-15 22:05 - 000006568 _____ C:\Users\AllUserName\AppData\LocalLow\mq4s1wwFNNbf
    2022-10-25 19:45 - 2022-07-15 22:05 - 000006298 _____ C:\Users\AllUserName\AppData\LocalLow\JK1dZ1pRPNhD
    2022-10-25 19:45 - 2022-07-15 22:05 - 000006037 _____ C:\Users\AllUserName\AppData\LocalLow\yPgOPyx57RqD
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004836 _____ C:\Users\AllUserName\AppData\LocalLow\St69a632Qlc7
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004808 _____ C:\Users\AllUserName\AppData\LocalLow\fSlx4itX3579
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004730 _____ C:\Users\AllUserName\AppData\LocalLow\5zScV383ooZK
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004642 _____ C:\Users\AllUserName\AppData\LocalLow\KKi1smb5E7IF
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004535 _____ C:\Users\AllUserName\AppData\LocalLow\ylgDKA2eM057
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004523 _____ C:\Users\AllUserName\AppData\LocalLow\7es7aVCgQM1h
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004467 _____ C:\Users\AllUserName\AppData\LocalLow\AR3199RvWlx1
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004399 _____ C:\Users\AllUserName\AppData\LocalLow\D5p2N0i51yhu
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004263 _____ C:\Users\AllUserName\AppData\LocalLow\Lg1sNumHnc7I
    2022-10-25 19:45 - 2022-07-15 22:05 - 000004259 _____ C:\Users\AllUserName\AppData\LocalLow\I3EsadR274js
    2022-10-25 19:45 - 2022-07-15 22:04 - 000017684 _____ C:\Users\AllUserName\AppData\LocalLow\3Q39xoHXE69e
    2022-10-25 19:45 - 2022-07-15 22:04 - 000010634 _____ C:\Users\AllUserName\AppData\LocalLow\FmS1RA13DeHt
    2022-10-25 19:45 - 2022-07-15 22:04 - 000010132 _____ C:\Users\AllUserName\AppData\LocalLow\nO85O3MKhQVq
    2022-10-25 19:45 - 2022-07-15 22:04 - 000009817 _____ C:\Users\AllUserName\AppData\LocalLow\Lyg1eWBBcuv3
    2022-10-25 19:45 - 2022-07-15 22:04 - 000004913 _____ C:\Users\AllUserName\AppData\LocalLow\6tgMs7wJBSWt
    2022-10-25 19:45 - 2022-07-15 22:04 - 000004653 _____ C:\Users\AllUserName\AppData\LocalLow\8126M2Vs3H5m
    2022-10-25 19:45 - 2022-07-15 22:04 - 000004652 _____ C:\Users\AllUserName\AppData\LocalLow\9FT2VGYD2wlf
    2022-10-25 19:45 - 2022-07-15 22:04 - 000004454 _____ C:\Users\AllUserName\AppData\LocalLow\j9YXPpixMBYO
    2022-10-25 19:45 - 2022-07-15 15:12 - 000011073 _____ C:\Users\AllUserName\AppData\LocalLow\mCER0H54MCN2
    2022-10-25 19:45 - 2022-07-15 15:12 - 000011073 _____ C:\Users\AllUserName\AppData\LocalLow\87yr0y2Vpsh9
    2022-10-25 19:45 - 2022-07-15 15:12 - 000009753 _____ C:\Users\AllUserName\AppData\LocalLow\gPSvbjQ75GYt
    2022-10-25 19:45 - 2022-07-15 15:12 - 000009753 _____ C:\Users\AllUserName\AppData\LocalLow\9YpV2jQmFU33
    2022-10-25 19:45 - 2022-07-15 15:12 - 000004873 _____ C:\Users\AllUserName\AppData\LocalLow\Mk5O66Ro5y4a
    2022-10-25 19:45 - 2022-07-15 15:12 - 000004873 _____ C:\Users\AllUserName\AppData\LocalLow\a5Qu0aYOR2r4
    2022-10-25 19:45 - 2022-07-15 15:12 - 000004594 _____ C:\Users\AllUserName\AppData\LocalLow\Rb5Aw4dj0V8h
    2022-10-25 19:45 - 2022-07-15 15:12 - 000004594 _____ C:\Users\AllUserName\AppData\LocalLow\JA8bb5L23Wz3
    2022-10-25 19:45 - 2022-07-04 22:14 - 000002275 _____ C:\Users\AllUserName\AppData\LocalLow\9taC4EjSg80q
    2022-10-25 19:45 - 2022-06-23 17:06 - 000020270 _____ C:\Users\AllUserName\AppData\LocalLow\3hgT9WDEVSVd
    2022-10-25 19:45 - 2022-06-23 17:06 - 000014132 _____ C:\Users\AllUserName\AppData\LocalLow\6PnblejRwLra
    2022-10-25 19:45 - 2022-06-23 17:06 - 000013989 _____ C:\Users\AllUserName\AppData\LocalLow\GHxLAcJ2qCJU
    2022-10-25 19:45 - 2022-06-23 17:06 - 000013939 _____ C:\Users\AllUserName\AppData\LocalLow\o75lp2s9ppkb
    2022-10-25 19:45 - 2022-06-23 17:06 - 000013903 _____ C:\Users\AllUserName\AppData\LocalLow\2q7qwlzLdjYa
    2022-10-25 19:45 - 2022-06-23 17:06 - 000013819 _____ C:\Users\AllUserName\AppData\LocalLow\IcoeKO9i59N0
    2022-10-25 19:45 - 2022-06-23 17:06 - 000013476 _____ C:\Users\AllUserName\AppData\LocalLow\3fJHwm2pqaz3
    2022-10-25 19:45 - 2022-06-23 17:06 - 000012764 _____ C:\Users\AllUserName\AppData\LocalLow\QvdqwSyQs8P1
    2022-10-25 19:45 - 2022-06-23 17:06 - 000012729 _____ C:\Users\AllUserName\AppData\LocalLow\GgLndDj095iB
    2022-10-25 19:45 - 2022-06-23 17:06 - 000012486 _____ C:\Users\AllUserName\AppData\LocalLow\igDK2u1nboaa
    2022-10-25 19:45 - 2022-06-23 17:06 - 000012252 _____ C:\Users\AllUserName\AppData\LocalLow\Rg00Aa0Md2nu
    2022-10-25 19:45 - 2022-06-23 17:06 - 000012232 _____ C:\Users\AllUserName\AppData\LocalLow\4tpiSog95VfF
    2022-10-25 19:45 - 2022-06-23 17:06 - 000011478 _____ C:\Users\AllUserName\AppData\LocalLow\k1eOAbGF2ht9
    2022-10-25 19:45 - 2022-06-23 17:06 - 000011185 _____ C:\Users\AllUserName\AppData\LocalLow\jiJ3ot7o6Lze
    2022-10-25 19:45 - 2022-06-23 17:06 - 000011072 _____ C:\Users\AllUserName\AppData\LocalLow\fECaFZEcG7s1
    2022-10-25 19:45 - 2022-06-23 11:31 - 000000087 _____ C:\Users\AllUserName\AppData\LocalLow\9B32kZ0TO1dq
    2022-10-25 19:45 - 2022-06-23 08:52 - 000000800 _____ C:\Users\AllUserName\AppData\LocalLow\bdvOoBkIfqTW
    2022-10-25 19:45 - 2022-06-23 08:52 - 000000800 _____ C:\Users\AllUserName\AppData\LocalLow\7XIL45t1972y
    2022-10-25 19:45 - 2022-06-22 23:16 - 000002012 _____ C:\Users\AllUserName\AppData\LocalLow\sX3VVR6Ea88A
    2022-10-25 19:45 - 2022-06-22 23:16 - 000002012 _____ C:\Users\AllUserName\AppData\LocalLow\APqfaqu0803Y
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001677 _____ C:\Users\AllUserName\AppData\LocalLow\N26kH540l3bd
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001674 _____ C:\Users\AllUserName\AppData\LocalLow\8Z1279l9O7zm
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001610 _____ C:\Users\AllUserName\AppData\LocalLow\9Syjhv6wmDh4
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001610 _____ C:\Users\AllUserName\AppData\LocalLow\1hv7V7AGIJyR
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001601 _____ C:\Users\AllUserName\AppData\LocalLow\J0fFVwL6J39K
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001601 _____ C:\Users\AllUserName\AppData\LocalLow\7X063H6YXBeL
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001545 _____ C:\Users\AllUserName\AppData\LocalLow\YSz7YkGy28H2
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001545 _____ C:\Users\AllUserName\AppData\LocalLow\gcoVn20wvmCb
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001540 _____ C:\Users\AllUserName\AppData\LocalLow\DuvNT83tsUxB
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001532 _____ C:\Users\AllUserName\AppData\LocalLow\LAA06oZ7Y2e7
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001532 _____ C:\Users\AllUserName\AppData\LocalLow\981780me5332
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001512 _____ C:\Users\AllUserName\AppData\LocalLow\ZKz4Qbk3ob8k
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001512 _____ C:\Users\AllUserName\AppData\LocalLow\box4Kd0qFVtA
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001445 _____ C:\Users\AllUserName\AppData\LocalLow\N1sQ2Tg5AHey
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001445 _____ C:\Users\AllUserName\AppData\LocalLow\eib0yHcK626G
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001407 _____ C:\Users\AllUserName\AppData\LocalLow\zA7Z0dsEpF1o
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001407 _____ C:\Users\AllUserName\AppData\LocalLow\9bUl12Z40wjZ
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001394 _____ C:\Users\AllUserName\AppData\LocalLow\vj73btW1Qs0n
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001394 _____ C:\Users\AllUserName\AppData\LocalLow\G6D2ZPYlRn61
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\AllUserName\AppData\LocalLow\JZEdEit566Xw
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\AllUserName\AppData\LocalLow\iYO69u1QF4nh
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\AllUserName\AppData\LocalLow\EiBHFv6Zp141
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001376 _____ C:\Users\AllUserName\AppData\LocalLow\2hOt150YJcr4
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001302 _____ C:\Users\AllUserName\AppData\LocalLow\STSR02t1l9e1
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001302 _____ C:\Users\AllUserName\AppData\LocalLow\71wSnpH8vgAb
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001067 _____ C:\Users\AllUserName\AppData\LocalLow\2960vzAOT5g9
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001052 _____ C:\Users\AllUserName\AppData\LocalLow\DLHCDLVVZM4z
    2022-10-25 19:45 - 2022-06-22 23:16 - 000001052 _____ C:\Users\AllUserName\AppData\LocalLow\8MWH0kbFHhgg
    2022-10-25 19:45 - 2022-06-22 23:02 - 000048866 _____ C:\Users\AllUserName\AppData\LocalLow\y5I2Mq9W310p
    2022-10-25 19:45 - 2022-06-22 23:02 - 000048728 _____ C:\Users\AllUserName\AppData\LocalLow\n5v6F68y53uG
    2022-10-25 19:45 - 2022-06-22 23:02 - 000043294 _____ C:\Users\AllUserName\AppData\LocalLow\1i37Ng59fNW4
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042938 _____ C:\Users\AllUserName\AppData\LocalLow\N353s8U4x6D6
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042926 _____ C:\Users\AllUserName\AppData\LocalLow\7Pk86sEI7j46
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042738 _____ C:\Users\AllUserName\AppData\LocalLow\Lqu4LA7hoTGV
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042700 _____ C:\Users\AllUserName\AppData\LocalLow\2jo6wKZKsf3P
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042428 _____ C:\Users\AllUserName\AppData\LocalLow\6iINHqcaJyLC
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042364 _____ C:\Users\AllUserName\AppData\LocalLow\OmR32GY4v2Bj
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042342 _____ C:\Users\AllUserName\AppData\LocalLow\GzXPM5h5Lvw8
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042332 _____ C:\Users\AllUserName\AppData\LocalLow\z5tnyFLmM5wZ
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042296 _____ C:\Users\AllUserName\AppData\LocalLow\qcl1fM58x951
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042212 _____ C:\Users\AllUserName\AppData\LocalLow\70ea7phrKtuo
    2022-10-25 19:45 - 2022-06-22 23:02 - 000042018 _____ C:\Users\AllUserName\AppData\LocalLow\0Sc2F53Y6IF1
    2022-10-25 19:45 - 2022-06-22 23:02 - 000041858 _____ C:\Users\AllUserName\AppData\LocalLow\e2407GI9ONi4
    2022-10-25 19:45 - 2022-06-22 23:02 - 000041848 _____ C:\Users\AllUserName\AppData\LocalLow\6C346jj7rLwn
    2022-10-25 19:45 - 2022-06-22 23:02 - 000041816 _____ C:\Users\AllUserName\AppData\LocalLow\jZowJ1NiXbAx
    2022-10-25 19:45 - 2022-06-22 23:02 - 000041666 _____ C:\Users\AllUserName\AppData\LocalLow\6Fv1X7F3hmdR
    2022-10-25 19:45 - 2022-06-22 23:02 - 000041444 _____ C:\Users\AllUserName\AppData\LocalLow\35x0gLIPl20u
    2022-10-25 19:45 - 2022-06-22 23:02 - 000039228 _____ C:\Users\AllUserName\AppData\LocalLow\EVSsx1027jJ6
    2022-10-25 19:45 - 2022-06-22 23:02 - 000037186 _____ C:\Users\AllUserName\AppData\LocalLow\e9w296Uran9j
    2022-10-25 19:45 - 2022-06-22 23:02 - 000031988 _____ C:\Users\AllUserName\AppData\LocalLow\snAo99QHsI00
    2022-10-25 19:45 - 2022-06-22 23:02 - 000030138 _____ C:\Users\AllUserName\AppData\LocalLow\Ta7371aCJ3q0
    2022-10-25 19:45 - 2022-06-22 23:02 - 000030138 _____ C:\Users\AllUserName\AppData\LocalLow\b10OG5G9F5Fr
    2022-10-25 19:45 - 2022-06-22 23:02 - 000027086 _____ C:\Users\AllUserName\AppData\LocalLow\BT1a92S0A1U3
    2022-10-25 19:45 - 2022-06-22 23:02 - 000025922 _____ C:\Users\AllUserName\AppData\LocalLow\6dHvp626J38e
    2022-10-25 19:45 - 2022-06-22 23:02 - 000024488 _____ C:\Users\AllUserName\AppData\LocalLow\6xK6gILmEzbh
    2022-10-25 19:45 - 2022-06-22 23:02 - 000019082 _____ C:\Users\AllUserName\AppData\LocalLow\LrI49C16JK7B
    2022-10-25 19:45 - 2022-06-22 23:02 - 000017758 _____ C:\Users\AllUserName\AppData\LocalLow\IQskgpCwBbBJ
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001574 _____ C:\Users\AllUserName\AppData\LocalLow\679xmPutHexL
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001558 _____ C:\Users\AllUserName\AppData\LocalLow\Hk7V5h0lt42h
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001558 _____ C:\Users\AllUserName\AppData\LocalLow\22T7RCfb83Mj
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001556 _____ C:\Users\AllUserName\AppData\LocalLow\qw9JW5NwiJMd
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001556 _____ C:\Users\AllUserName\AppData\LocalLow\N03NSa5I5uHu
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001556 _____ C:\Users\AllUserName\AppData\LocalLow\kozr4520OH3R
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001548 _____ C:\Users\AllUserName\AppData\LocalLow\Ln6Hw3FZW0A0
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001548 _____ C:\Users\AllUserName\AppData\LocalLow\gA4twqhHhA6G
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001546 _____ C:\Users\AllUserName\AppData\LocalLow\wVIAS0d1uV17
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001542 _____ C:\Users\AllUserName\AppData\LocalLow\YSV3e7jwIU88
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001540 _____ C:\Users\AllUserName\AppData\LocalLow\Y3xOf8vkUl2b
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001540 _____ C:\Users\AllUserName\AppData\LocalLow\fvxsL4ODA7sn
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001536 _____ C:\Users\AllUserName\AppData\LocalLow\t4Zho5Jq349n
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001534 _____ C:\Users\AllUserName\AppData\LocalLow\QT4ZjHpiMy1a
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001534 _____ C:\Users\AllUserName\AppData\LocalLow\gWHT8Mj0tmG0
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001532 _____ C:\Users\AllUserName\AppData\LocalLow\Rl7ja2Yw0Z6d
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001528 _____ C:\Users\AllUserName\AppData\LocalLow\sDQ9u8rW8K8X
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001522 _____ C:\Users\AllUserName\AppData\LocalLow\2Zpbo07P6H2k
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001516 _____ C:\Users\AllUserName\AppData\LocalLow\YecEc6r9bBa7
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001516 _____ C:\Users\AllUserName\AppData\LocalLow\AU8uRs0Bx4a0
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001512 _____ C:\Users\AllUserName\AppData\LocalLow\WtneYDk3LtT9
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001428 _____ C:\Users\AllUserName\AppData\LocalLow\51hy7f7E0JvS
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001398 _____ C:\Users\AllUserName\AppData\LocalLow\iMk8zH9vz0fM
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001398 _____ C:\Users\AllUserName\AppData\LocalLow\HZZVq797iM9Y
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001394 _____ C:\Users\AllUserName\AppData\LocalLow\gzwQJfVsn0bf
    2022-10-25 19:45 - 2022-06-22 23:02 - 000001388 _____ C:\Users\AllUserName\AppData\LocalLow\wsPMNFTuwZd7
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000718 _____ C:\Users\AllUserName\AppData\LocalLow\L8mfqhDx3lTX
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\vRI3Pn647Mg4
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\uaIwKg259g49
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\T7gGs7Z3614o
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\t1GjLaMPM2U2
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\s1NBrSNAVwYj
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\rLkp6IaQYEFX
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\OzKj6ad40jSl
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\L69vw7ZM0ym1
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\J2mW1LXh7ZRf
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\I6A20qvfCBF1
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\Fb0mxAj1eI47
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\EhFX3Mtzgl6j
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\dxp9Cc3Jk1yA
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\dG4uAy4pc167
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\AFZ0x6ZMo50i
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\9uh30722KYO4
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\9Ed7t0HhHr6R
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\8t32PhBW62Hi
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\86Z64Ca8EV89
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\7BMPmD2q2bc1
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\7abaDE9hwTBM
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\6BTh98zP1o65
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\6533SKq7LsQJ
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\3Q757d6yHGvE
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\3gQ2yE8SMYrD
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\31Z3f3SofDw1
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\0U5pYif85h59
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\05p5eA3EZO8r
    2022-10-25 19:45 - 2022-06-22 23:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\01sXb74o63SO
    2022-10-25 19:45 - 2022-06-22 22:58 - 000043584 _____ C:\Users\AllUserName\AppData\LocalLow\u9P7ECb15oW4
    2022-10-25 19:45 - 2022-06-22 22:58 - 000030468 _____ C:\Users\AllUserName\AppData\LocalLow\5oD41A6p860V
    2022-10-25 19:45 - 2022-06-22 22:58 - 000026224 _____ C:\Users\AllUserName\AppData\LocalLow\Y94NDgSwhMWL
    2022-10-25 19:45 - 2022-06-22 22:58 - 000024813 _____ C:\Users\AllUserName\AppData\LocalLow\42a4x8SHkvn1
    2022-10-25 19:45 - 2022-06-22 22:58 - 000023050 _____ C:\Users\AllUserName\AppData\LocalLow\GdLiBKWUvRmH
    2022-10-25 19:45 - 2022-06-22 22:58 - 000022879 _____ C:\Users\AllUserName\AppData\LocalLow\Mmt45Wmvi2vh
    2022-10-25 19:45 - 2022-06-22 22:58 - 000017411 _____ C:\Users\AllUserName\AppData\LocalLow\H6hCPsI42OFM
    2022-10-25 19:45 - 2022-06-22 22:58 - 000016316 _____ C:\Users\AllUserName\AppData\LocalLow\j34EP2Ud50o8
    2022-10-25 19:45 - 2022-06-22 22:58 - 000015443 _____ C:\Users\AllUserName\AppData\LocalLow\0jigq7RIbA14
    2022-10-25 19:45 - 2022-06-22 22:58 - 000012791 _____ C:\Users\AllUserName\AppData\LocalLow\6Rp4L0a0L1k4
    2022-10-25 19:45 - 2022-06-22 22:58 - 000009331 _____ C:\Users\AllUserName\AppData\LocalLow\A5IK5Jx7gFjr
    2022-10-25 19:45 - 2022-06-22 22:58 - 000008886 _____ C:\Users\AllUserName\AppData\LocalLow\52uy9fSP1qx8
    2022-10-25 19:45 - 2022-06-22 22:58 - 000008814 _____ C:\Users\AllUserName\AppData\LocalLow\C5jjV4bQq16x
    2022-10-25 19:45 - 2022-06-22 22:58 - 000008394 _____ C:\Users\AllUserName\AppData\LocalLow\L7bE5p2gJOpj
    2022-10-25 19:45 - 2022-06-22 22:58 - 000007470 _____ C:\Users\AllUserName\AppData\LocalLow\pY4YaG5B1YcI
    2022-10-25 19:45 - 2022-06-22 22:58 - 000007448 _____ C:\Users\AllUserName\AppData\LocalLow\Z17urPhki259
    2022-10-25 19:45 - 2022-06-22 22:58 - 000007071 _____ C:\Users\AllUserName\AppData\LocalLow\rZX8pvw1R1qR
    2022-10-25 19:45 - 2022-06-22 22:58 - 000006814 _____ C:\Users\AllUserName\AppData\LocalLow\2mTY8w95Eukb
    2022-10-25 19:45 - 2022-06-22 22:58 - 000006404 _____ C:\Users\AllUserName\AppData\LocalLow\Sj42LzQ8CAiP
    2022-10-25 19:45 - 2022-06-22 22:58 - 000005406 _____ C:\Users\AllUserName\AppData\LocalLow\PNFoh4J8wr26
    2022-10-25 19:45 - 2022-06-22 22:58 - 000005075 _____ C:\Users\AllUserName\AppData\LocalLow\383z2yyDr9f2
    2022-10-25 19:45 - 2022-06-22 22:58 - 000004946 _____ C:\Users\AllUserName\AppData\LocalLow\JxlrC73I74RZ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000004877 _____ C:\Users\AllUserName\AppData\LocalLow\3FFH78q2Wi34
    2022-10-25 19:45 - 2022-06-22 22:58 - 000004674 _____ C:\Users\AllUserName\AppData\LocalLow\m8IE48IykP3p
    2022-10-25 19:45 - 2022-06-22 22:58 - 000004186 _____ C:\Users\AllUserName\AppData\LocalLow\Hq31p01yR4Kx
    2022-10-25 19:45 - 2022-06-22 22:58 - 000003994 _____ C:\Users\AllUserName\AppData\LocalLow\61Z8xrwh8Dc6
    2022-10-25 19:45 - 2022-06-22 22:58 - 000003681 _____ C:\Users\AllUserName\AppData\LocalLow\GGqZ4DI0QjbD
    2022-10-25 19:45 - 2022-06-22 22:58 - 000002969 _____ C:\Users\AllUserName\AppData\LocalLow\ol78YIBaO9Tt
    2022-10-25 19:45 - 2022-06-22 22:58 - 000002761 _____ C:\Users\AllUserName\AppData\LocalLow\E1925A42yK8Y
    2022-10-25 19:45 - 2022-06-22 22:58 - 000002540 _____ C:\Users\AllUserName\AppData\LocalLow\aNpW094F7lPj
    2022-10-25 19:45 - 2022-06-22 22:58 - 000002372 _____ C:\Users\AllUserName\AppData\LocalLow\0Y379GC9897x
    2022-10-25 19:45 - 2022-06-22 22:58 - 000002338 _____ C:\Users\AllUserName\AppData\LocalLow\u1i6k8CTEY8O
    2022-10-25 19:45 - 2022-06-22 22:58 - 000002070 _____ C:\Users\AllUserName\AppData\LocalLow\6po28K3sWklc
    2022-10-25 19:45 - 2022-06-22 22:58 - 000002008 _____ C:\Users\AllUserName\AppData\LocalLow\2DpM21qvPwS0
    2022-10-25 19:45 - 2022-06-22 22:58 - 000001893 _____ C:\Users\AllUserName\AppData\LocalLow\16Xv2heAd7Ni
    2022-10-25 19:45 - 2022-06-22 22:58 - 000001852 _____ C:\Users\AllUserName\AppData\LocalLow\48N6MwpxRW77
    2022-10-25 19:45 - 2022-06-22 22:58 - 000001667 _____ C:\Users\AllUserName\AppData\LocalLow\ug48jw6CZ3Rj
    2022-10-25 19:45 - 2022-06-22 22:58 - 000001323 _____ C:\Users\AllUserName\AppData\LocalLow\G25fD6LV1ije
    2022-10-25 19:45 - 2022-06-22 22:58 - 000001184 _____ C:\Users\AllUserName\AppData\LocalLow\48s28a0623P2
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000790 _____ C:\Users\AllUserName\AppData\LocalLow\4I08uRm86L7U
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000767 _____ C:\Users\AllUserName\AppData\LocalLow\UY4b0r3hGFC7
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000746 _____ C:\Users\AllUserName\AppData\LocalLow\aZhd335804H9
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000650 _____ C:\Users\AllUserName\AppData\LocalLow\3G82DL3e7ENp
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000640 _____ C:\Users\AllUserName\AppData\LocalLow\fhZOJkLb0vs7
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000616 _____ C:\Users\AllUserName\AppData\LocalLow\JSIX2RxP9XhB
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000592 _____ C:\Users\AllUserName\AppData\LocalLow\0tJ7q3IImZ1P
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000571 _____ C:\Users\AllUserName\AppData\LocalLow\aE550Eslo9LA
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000568 _____ C:\Users\AllUserName\AppData\LocalLow\n1U830PeA4eM
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000541 _____ C:\Users\AllUserName\AppData\LocalLow\L0l757q4r7ae
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000527 _____ C:\Users\AllUserName\AppData\LocalLow\Fc5Wf19D4Wj7
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000514 _____ C:\Users\AllUserName\AppData\LocalLow\37IdeqEwM6j3
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000510 _____ C:\Users\AllUserName\AppData\LocalLow\blyxo51Z9rJk
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000500 _____ C:\Users\AllUserName\AppData\LocalLow\x29F77jVI9JE
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000478 _____ C:\Users\AllUserName\AppData\LocalLow\KqFJcF9436T8
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000465 _____ C:\Users\AllUserName\AppData\LocalLow\fWAHWQve9W3y
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000444 _____ C:\Users\AllUserName\AppData\LocalLow\N1XHeGX1J0Mh
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000440 _____ C:\Users\AllUserName\AppData\LocalLow\9f388OJ84io6
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000438 _____ C:\Users\AllUserName\AppData\LocalLow\5xTFNf8vYkHZ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000432 _____ C:\Users\AllUserName\AppData\LocalLow\22NDaZ1Yza8s
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000431 _____ C:\Users\AllUserName\AppData\LocalLow\2JdRX8f08MD1
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000429 _____ C:\Users\AllUserName\AppData\LocalLow\xf0V1HUcE6x2
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000427 _____ C:\Users\AllUserName\AppData\LocalLow\XlJG5J9P0TGC
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000425 _____ C:\Users\AllUserName\AppData\LocalLow\46C2OJio92ZJ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000419 _____ C:\Users\AllUserName\AppData\LocalLow\DNL7HzlpUZq2
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000417 _____ C:\Users\AllUserName\AppData\LocalLow\Am6XSSnX96bC
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000414 _____ C:\Users\AllUserName\AppData\LocalLow\u10m04K45oO7
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000412 _____ C:\Users\AllUserName\AppData\LocalLow\OS8A0iaRMMuE
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000408 _____ C:\Users\AllUserName\AppData\LocalLow\Vyx553g7vCyM
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000408 _____ C:\Users\AllUserName\AppData\LocalLow\T16ntbO9on0O
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000404 _____ C:\Users\AllUserName\AppData\LocalLow\Ej5Qvsk26dy4
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000403 _____ C:\Users\AllUserName\AppData\LocalLow\W43616s7rGd6
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000403 _____ C:\Users\AllUserName\AppData\LocalLow\3bIt3y6312zI
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000401 _____ C:\Users\AllUserName\AppData\LocalLow\M4dht82510H4
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000398 _____ C:\Users\AllUserName\AppData\LocalLow\Mb2mgfx7syd8
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000396 _____ C:\Users\AllUserName\AppData\LocalLow\26Plxd9Q3zJ3
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000395 _____ C:\Users\AllUserName\AppData\LocalLow\1e556P3t3sD1
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000385 _____ C:\Users\AllUserName\AppData\LocalLow\C5f41EE3Dl37
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000384 _____ C:\Users\AllUserName\AppData\LocalLow\sldpUno85v3o
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000383 _____ C:\Users\AllUserName\AppData\LocalLow\BA4wlPl7Nyao
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000377 _____ C:\Users\AllUserName\AppData\LocalLow\43oeEN03EHOJ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000375 _____ C:\Users\AllUserName\AppData\LocalLow\z7W00lk1CA87
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000373 _____ C:\Users\AllUserName\AppData\LocalLow\1IEU44jwkXSZ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000350 _____ C:\Users\AllUserName\AppData\LocalLow\0wi376ZVbk3e
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000339 _____ C:\Users\AllUserName\AppData\LocalLow\qzKCczVey620
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000332 _____ C:\Users\AllUserName\AppData\LocalLow\Y76Dk59BbgkG
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000320 _____ C:\Users\AllUserName\AppData\LocalLow\0J4L2l738q0b
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000312 _____ C:\Users\AllUserName\AppData\LocalLow\KIYPaZ1cmchI
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000311 _____ C:\Users\AllUserName\AppData\LocalLow\Sy2j4Q0n2ToI
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000291 _____ C:\Users\AllUserName\AppData\LocalLow\16scrh2ivKsx
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000274 _____ C:\Users\AllUserName\AppData\LocalLow\30UtfC3K1R49
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000270 _____ C:\Users\AllUserName\AppData\LocalLow\GEQ2WBwfP5i9
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000261 _____ C:\Users\AllUserName\AppData\LocalLow\0VPROGgP4aYr
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000259 _____ C:\Users\AllUserName\AppData\LocalLow\o07SwP8g5ccQ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000254 _____ C:\Users\AllUserName\AppData\LocalLow\5LH2NNB18QIJ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000252 _____ C:\Users\AllUserName\AppData\LocalLow\K6093lBJrR7t
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000252 _____ C:\Users\AllUserName\AppData\LocalLow\3JbqATh0UBCj
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000250 _____ C:\Users\AllUserName\AppData\LocalLow\ngn26wq7U3dF
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000248 _____ C:\Users\AllUserName\AppData\LocalLow\7AgW8jAGUm2F
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000227 _____ C:\Users\AllUserName\AppData\LocalLow\4Abb2LM4VdlJ
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000221 _____ C:\Users\AllUserName\AppData\LocalLow\kg04YW5K3O9v
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000221 _____ C:\Users\AllUserName\AppData\LocalLow\345Xgbu8zc7e
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000218 _____ C:\Users\AllUserName\AppData\LocalLow\4hrxfW703Me9
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000211 _____ C:\Users\AllUserName\AppData\LocalLow\J7OdyMz8tL1h
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000205 _____ C:\Users\AllUserName\AppData\LocalLow\ZdDvCLM90521
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000203 _____ C:\Users\AllUserName\AppData\LocalLow\iNt14E2s9jGD
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000196 _____ C:\Users\AllUserName\AppData\LocalLow\CD80AXDvGU9D
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000192 _____ C:\Users\AllUserName\AppData\LocalLow\5vslcsNoIoQ7
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000191 _____ C:\Users\AllUserName\AppData\LocalLow\LRsXrnE3lE46
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000190 _____ C:\Users\AllUserName\AppData\LocalLow\B7BI7QZC539u
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000170 _____ C:\Users\AllUserName\AppData\LocalLow\YcSJy4v79Y7T
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000165 _____ C:\Users\AllUserName\AppData\LocalLow\1ygKBLOyO866
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000159 _____ C:\Users\AllUserName\AppData\LocalLow\EGc2v0Gi0DHq
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000147 _____ C:\Users\AllUserName\AppData\LocalLow\ekN80OqZnnr1
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000124 _____ C:\Users\AllUserName\AppData\LocalLow\0s58Yr7k09v0
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000121 _____ C:\Users\AllUserName\AppData\LocalLow\4EM2RQ7uZicc
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000113 _____ C:\Users\AllUserName\AppData\LocalLow\W2E938888C87
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000111 _____ C:\Users\AllUserName\AppData\LocalLow\WhS16T1q4u7n
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000104 _____ C:\Users\AllUserName\AppData\LocalLow\bY7VaHuv5pCu
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000043 _____ C:\Users\AllUserName\AppData\LocalLow\ZtFto7kWdojr
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000037 _____ C:\Users\AllUserName\AppData\LocalLow\e08uc21ZVjp0
    2022-10-25 19:45 - 2022-06-22 22:58 - 000000019 _____ C:\Users\AllUserName\AppData\LocalLow\n1MfLg05Dodz
    2022-10-25 19:45 - 2022-06-22 22:57 - 000049000 _____ C:\Users\AllUserName\AppData\LocalLow\1TnaL8x2reTU
    2022-10-25 19:45 - 2022-06-22 22:57 - 000016269 _____ C:\Users\AllUserName\AppData\LocalLow\0rpRzV93B61v
    2022-10-25 19:45 - 2022-06-22 22:57 - 000015621 _____ C:\Users\AllUserName\AppData\LocalLow\b9Ez6SO46L0l
    2022-10-25 19:45 - 2022-06-22 22:57 - 000004470 _____ C:\Users\AllUserName\AppData\LocalLow\hM04RhDc1TNZ
    2022-10-25 19:45 - 2022-06-22 22:57 - 000002490 _____ C:\Users\AllUserName\AppData\LocalLow\37YwIJjuk03Y
    2022-10-25 19:45 - 2022-06-22 22:57 - 000002127 _____ C:\Users\AllUserName\AppData\LocalLow\r4ZQ5slYf9s6
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001688 _____ C:\Users\AllUserName\AppData\LocalLow\zB95Wl6N1AEm
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001393 _____ C:\Users\AllUserName\AppData\LocalLow\73W5NNgU0ctg
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001292 _____ C:\Users\AllUserName\AppData\LocalLow\5lu6mMNs136w
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001124 _____ C:\Users\AllUserName\AppData\LocalLow\0Ff39b8aP07L
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001122 _____ C:\Users\AllUserName\AppData\LocalLow\z6mU3WQtdR17
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001116 _____ C:\Users\AllUserName\AppData\LocalLow\0B68HzjBd6h0
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001108 _____ C:\Users\AllUserName\AppData\LocalLow\M7Fp0kojXkdh
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001098 _____ C:\Users\AllUserName\AppData\LocalLow\4JA28hq1r4KF
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001098 _____ C:\Users\AllUserName\AppData\LocalLow\27VhI1gLq2Y4
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001094 _____ C:\Users\AllUserName\AppData\LocalLow\2QRVi1mndzWu
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001092 _____ C:\Users\AllUserName\AppData\LocalLow\fCe7N2aPoLJS
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001084 _____ C:\Users\AllUserName\AppData\LocalLow\M7D1F23KQVYg
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001084 _____ C:\Users\AllUserName\AppData\LocalLow\B806lbkduWra
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001082 _____ C:\Users\AllUserName\AppData\LocalLow\9XC71NBM6p2C
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001080 _____ C:\Users\AllUserName\AppData\LocalLow\L1igg8CkU5XT
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001078 _____ C:\Users\AllUserName\AppData\LocalLow\55LbF9QhV9Ei
    2022-10-25 19:45 - 2022-06-22 22:57 - 000001074 _____ C:\Users\AllUserName\AppData\LocalLow\3G20fedq1SLO
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000990 _____ C:\Users\AllUserName\AppData\LocalLow\kd1Qg5XdMjFA
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000974 _____ C:\Users\AllUserName\AppData\LocalLow\r5hBh02pCC67
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000974 _____ C:\Users\AllUserName\AppData\LocalLow\0gyk129iVj2H
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000972 _____ C:\Users\AllUserName\AppData\LocalLow\B6056RSaUAmq
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000972 _____ C:\Users\AllUserName\AppData\LocalLow\3ds9jO063gf2
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000941 _____ C:\Users\AllUserName\AppData\LocalLow\DaM4Mzq26867
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000741 _____ C:\Users\AllUserName\AppData\LocalLow\kCjuPL9wk9Ut
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000634 _____ C:\Users\AllUserName\AppData\LocalLow\mskDWLsrn6w7
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000626 _____ C:\Users\AllUserName\AppData\LocalLow\zn37091722BN
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000625 _____ C:\Users\AllUserName\AppData\LocalLow\9bpLraNw60d4
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000621 _____ C:\Users\AllUserName\AppData\LocalLow\7PdisR9W18JV
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000611 _____ C:\Users\AllUserName\AppData\LocalLow\9s0r8t8MsKYn
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000605 _____ C:\Users\AllUserName\AppData\LocalLow\9xc1FU5mgFUH
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000560 _____ C:\Users\AllUserName\AppData\LocalLow\c36DtTlIaoRx
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000557 _____ C:\Users\AllUserName\AppData\LocalLow\rZtcsf456qxN
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000544 _____ C:\Users\AllUserName\AppData\LocalLow\3mA7mN274jl1
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000507 _____ C:\Users\AllUserName\AppData\LocalLow\HvXNr7Z1ThB0
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000447 _____ C:\Users\AllUserName\AppData\LocalLow\1VP58P8eaTvk
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000440 _____ C:\Users\AllUserName\AppData\LocalLow\atZZErZ2MS98
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000427 _____ C:\Users\AllUserName\AppData\LocalLow\0za8XH6W83gL
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000415 _____ C:\Users\AllUserName\AppData\LocalLow\p6h4s3O7w3cJ
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000410 _____ C:\Users\AllUserName\AppData\LocalLow\wvfWM97U8wcU
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000395 _____ C:\Users\AllUserName\AppData\LocalLow\SxaFCIszcZS2
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000386 _____ C:\Users\AllUserName\AppData\LocalLow\80cbk6H4aIAw
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000385 _____ C:\Users\AllUserName\AppData\LocalLow\yrKqHO34Sh8W
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000377 _____ C:\Users\AllUserName\AppData\LocalLow\2noUmPMXIbY8
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000371 _____ C:\Users\AllUserName\AppData\LocalLow\viA1x2dP0KgE
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000365 _____ C:\Users\AllUserName\AppData\LocalLow\Bnyi681CLP9D
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000362 _____ C:\Users\AllUserName\AppData\LocalLow\kCre96R8PplF
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000359 _____ C:\Users\AllUserName\AppData\LocalLow\x3D513B9S0J9
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000335 _____ C:\Users\AllUserName\AppData\LocalLow\SlzuK49x0Uk3
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000323 _____ C:\Users\AllUserName\AppData\LocalLow\U8X313IWJjN7
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000316 _____ C:\Users\AllUserName\AppData\LocalLow\gHYf4scN820M
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000315 _____ C:\Users\AllUserName\AppData\LocalLow\rML42WTt9rO7
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000303 _____ C:\Users\AllUserName\AppData\LocalLow\0d07r4h04y4s
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000299 _____ C:\Users\AllUserName\AppData\LocalLow\q540Mmf3Xm7Z
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000299 _____ C:\Users\AllUserName\AppData\LocalLow\a7cACVUcAoMl
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000295 _____ C:\Users\AllUserName\AppData\LocalLow\gf37z1bF0975
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000254 _____ C:\Users\AllUserName\AppData\LocalLow\77on9vpEs32C
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000217 _____ C:\Users\AllUserName\AppData\LocalLow\Pc5T281e3T2s
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000195 _____ C:\Users\AllUserName\AppData\LocalLow\GXGHV2WXN2dK
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000169 _____ C:\Users\AllUserName\AppData\LocalLow\7WPMp0eoKX0I
    2022-10-25 19:45 - 2022-06-22 22:57 - 000000167 _____ C:\Users\AllUserName\AppData\LocalLow\TNQBVExKm4S9
    2022-10-25 19:45 - 2022-06-22 22:04 - 000006294 _____ C:\Users\AllUserName\AppData\LocalLow\Z7JJAMMOK3qK
    2022-10-25 19:45 - 2022-06-22 22:04 - 000003605 _____ C:\Users\AllUserName\AppData\LocalLow\707S5XE6hgNn
    2022-10-25 19:45 - 2022-06-22 22:04 - 000000088 _____ C:\Users\AllUserName\AppData\LocalLow\L0mwG4iD2jBc
    2022-10-25 19:45 - 2022-06-22 22:04 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\o9N2X2f01RRB
    2022-10-25 19:45 - 2022-06-22 22:04 - 000000034 _____ C:\Users\AllUserName\AppData\LocalLow\9DsHQEhapZZh
    2022-10-25 19:45 - 2022-06-22 22:02 - 000000044 _____ C:\Users\AllUserName\AppData\LocalLow\bayl9TEdy3JQ
    2022-10-25 19:45 - 2022-06-22 22:01 - 000004744 _____ C:\Users\AllUserName\AppData\LocalLow\8PL1Ls1nnY7K
    2022-10-25 19:45 - 2022-06-22 22:01 - 000003708 _____ C:\Users\AllUserName\AppData\LocalLow\t8vjo7VtKY4e
    2022-10-25 19:45 - 2022-06-22 22:01 - 000003660 _____ C:\Users\AllUserName\AppData\LocalLow\Fwz31GJAUiwa
    2022-10-25 19:45 - 2022-06-22 22:01 - 000001616 _____ C:\Users\AllUserName\AppData\LocalLow\Ty3Cl1Zks8i7
    2022-10-25 19:45 - 2022-06-22 22:01 - 000001076 _____ C:\Users\AllUserName\AppData\LocalLow\BfJ2N4UC55ve
    2022-10-25 19:45 - 2022-06-22 22:00 - 000003688 _____ C:\Users\AllUserName\AppData\LocalLow\ui0G0Zd6EraH
    2022-10-25 19:45 - 2022-06-22 22:00 - 000003575 _____ C:\Users\AllUserName\AppData\LocalLow\27oI4E0Q13y2
    2022-10-25 19:45 - 2022-06-22 22:00 - 000003242 _____ C:\Users\AllUserName\AppData\LocalLow\mbI0Kl1DeN47
    2022-10-25 19:45 - 2022-06-22 22:00 - 000002148 _____ C:\Users\AllUserName\AppData\LocalLow\CS8zn8Ku275M
    2022-10-25 19:45 - 2022-06-22 22:00 - 000001730 _____ C:\Users\AllUserName\AppData\LocalLow\pam44DJ2892z
    2022-10-25 19:45 - 2022-06-22 22:00 - 000000693 _____ C:\Users\AllUserName\AppData\LocalLow\zwK5r8Y036ZG
    2022-10-25 19:45 - 2022-06-22 22:00 - 000000691 _____ C:\Users\AllUserName\AppData\LocalLow\Q569Xm419MXf
    2022-10-25 19:45 - 2022-06-22 21:59 - 000004482 _____ C:\Users\AllUserName\AppData\LocalLow\Cu7vEQZR6UJH
    2022-10-25 19:45 - 2022-06-22 21:59 - 000003978 _____ C:\Users\AllUserName\AppData\LocalLow\8GesZm8p8O8p
    2022-10-25 19:45 - 2022-06-22 21:59 - 000002009 _____ C:\Users\AllUserName\AppData\LocalLow\ndOEO7ZV104W
    2022-10-25 19:45 - 2022-06-22 21:59 - 000001861 _____ C:\Users\AllUserName\AppData\LocalLow\MH33BB9IM3oq
    2022-10-25 19:45 - 2022-06-22 21:59 - 000000354 _____ C:\Users\AllUserName\AppData\LocalLow\6N1OkUter6RL
    2022-10-25 19:45 - 2022-06-22 21:59 - 000000339 _____ C:\Users\AllUserName\AppData\LocalLow\2SJlviYyhKYB
    2022-10-25 19:45 - 2022-06-22 21:58 - 000001477 _____ C:\Users\AllUserName\AppData\LocalLow\2Dd7W25U0mGn
    2022-10-25 19:45 - 2022-06-22 21:58 - 000001214 _____ C:\Users\AllUserName\AppData\LocalLow\2mDqUV7O4FaT
    2022-10-25 19:45 - 2022-06-22 21:58 - 000000038 _____ C:\Users\AllUserName\AppData\LocalLow\EZ256ASezGZG
    2022-10-25 19:45 - 2022-06-22 21:57 - 000004504 _____ C:\Users\AllUserName\AppData\LocalLow\eoSyHx64007A
    2022-10-25 19:45 - 2022-06-22 21:56 - 000001955 _____ C:\Users\AllUserName\AppData\LocalLow\9L0MPbo8k9N6
    2022-10-25 19:45 - 2022-06-22 21:56 - 000001380 _____ C:\Users\AllUserName\AppData\LocalLow\ISAs698Z4Z2y
    2022-10-25 19:45 - 2022-06-22 21:56 - 000001227 _____ C:\Users\AllUserName\AppData\LocalLow\WxogYU4l04kG
    2022-10-25 19:45 - 2022-06-22 21:56 - 000000396 _____ C:\Users\AllUserName\AppData\LocalLow\EGwsQ1j4Wc1u
    2022-10-25 19:45 - 2022-06-22 21:56 - 000000255 _____ C:\Users\AllUserName\AppData\LocalLow\s6RzTbY7vvjm
    2022-10-25 19:45 - 2022-06-22 21:55 - 000028576 _____ C:\Users\AllUserName\AppData\LocalLow\jtIWR175ik3b
    2022-10-25 19:45 - 2022-06-22 21:55 - 000013544 _____ C:\Users\AllUserName\AppData\LocalLow\WayPk4B87PQ0
    2022-10-25 19:45 - 2022-06-22 21:55 - 000001888 _____ C:\Users\AllUserName\AppData\LocalLow\41TJC01upRKa
    2022-10-25 19:45 - 2022-06-22 21:55 - 000001598 _____ C:\Users\AllUserName\AppData\LocalLow\Lgw2oU93V7iq
    2022-10-25 19:45 - 2022-06-22 21:55 - 000001509 _____ C:\Users\AllUserName\AppData\LocalLow\CNCo6A7rYg22
    2022-10-25 19:45 - 2022-06-22 21:55 - 000001433 _____ C:\Users\AllUserName\AppData\LocalLow\2V8aDvUN29aX
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000863 _____ C:\Users\AllUserName\AppData\LocalLow\TE0y9IIj2gai
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000833 _____ C:\Users\AllUserName\AppData\LocalLow\n13f07UL2xE4
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000284 _____ C:\Users\AllUserName\AppData\LocalLow\8df1LsqYI8GO
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000187 _____ C:\Users\AllUserName\AppData\LocalLow\Z2vP9VRyiiv8
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000091 _____ C:\Users\AllUserName\AppData\LocalLow\yx1AWf16F2a3
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000089 _____ C:\Users\AllUserName\AppData\LocalLow\1JgaX43Ga6ot
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000088 _____ C:\Users\AllUserName\AppData\LocalLow\o0N9YORl5Sa1
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000081 _____ C:\Users\AllUserName\AppData\LocalLow\smBpbbky7bH0
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000036 _____ C:\Users\AllUserName\AppData\LocalLow\97vkckAQW663
    2022-10-25 19:45 - 2022-06-22 21:55 - 000000005 _____ C:\Users\AllUserName\AppData\LocalLow\MQ7kO2aIr2JM
    2022-10-25 19:45 - 2022-06-22 21:53 - 000001098 _____ C:\Users\AllUserName\AppData\LocalLow\0syQi73oTCxt
    2022-10-25 19:45 - 2022-06-22 21:53 - 000000153 _____ C:\Users\AllUserName\AppData\LocalLow\BFm5bO2Yjy43
    2022-10-25 19:45 - 2022-06-07 02:33 - 000008540 _____ C:\Users\AllUserName\AppData\LocalLow\pANU4i4W1l9h
    2022-10-25 19:45 - 2022-05-09 23:10 - 000022911 _____ C:\Users\AllUserName\AppData\LocalLow\58woqvF1L7us
    2022-10-25 19:45 - 2022-03-08 21:46 - 000003392 _____ C:\Users\AllUserName\AppData\LocalLow\4ash9Nov95z8
    2022-10-25 19:45 - 2022-03-08 21:46 - 000001818 _____ C:\Users\AllUserName\AppData\LocalLow\ixr1Wk72nS9U
    2022-10-25 19:45 - 2022-03-08 21:46 - 000001294 _____ C:\Users\AllUserName\AppData\LocalLow\Y473zHxMo8x1
    2022-10-25 19:45 - 2022-03-03 23:38 - 000049495 _____ C:\Users\AllUserName\AppData\LocalLow\7auZ5KaSH43I
    2022-10-25 19:45 - 2022-02-26 13:34 - 000003771 _____ C:\Users\AllUserName\AppData\LocalLow\XWq82zJBqBTx
    2022-10-25 19:45 - 2022-02-22 22:01 - 000001948 _____ C:\Users\AllUserName\AppData\LocalLow\9L9Jaq590vX3
    2022-10-25 19:45 - 2021-12-15 12:17 - 000026954 _____ C:\Users\AllUserName\AppData\LocalLow\BL4WMMJ8CiUC
    2022-10-25 19:45 - 2021-12-15 12:17 - 000026223 _____ C:\Users\AllUserName\AppData\LocalLow\wtgasINvZS8w
    2022-10-25 19:45 - 2021-12-15 12:17 - 000018888 _____ C:\Users\AllUserName\AppData\LocalLow\60639zq5DQu2
    2022-10-25 19:45 - 2021-12-15 12:17 - 000017665 _____ C:\Users\AllUserName\AppData\LocalLow\1F57E1I1seKP
    2022-10-25 19:45 - 2021-12-15 12:17 - 000012768 _____ C:\Users\AllUserName\AppData\LocalLow\mB5Jn6T56iiA
    2022-10-25 19:45 - 2021-12-15 12:17 - 000011665 _____ C:\Users\AllUserName\AppData\LocalLow\7S1R0U3k98kE
    2022-10-25 19:45 - 2021-12-15 12:17 - 000011560 _____ C:\Users\AllUserName\AppData\LocalLow\0TtvcLyDOJNz
    2022-10-25 19:45 - 2021-12-15 12:17 - 000009284 _____ C:\Users\AllUserName\AppData\LocalLow\zXs0OyE0rBBt
    2022-10-25 19:45 - 2021-12-15 12:17 - 000007926 _____ C:\Users\AllUserName\AppData\LocalLow\V5jfR39Lu54q
    2022-10-25 19:45 - 2021-12-15 12:17 - 000004314 _____ C:\Users\AllUserName\AppData\LocalLow\1Dlg1urZotpm
    2022-10-25 19:45 - 2021-12-15 12:17 - 000003205 _____ C:\Users\AllUserName\AppData\LocalLow\hy3x04hAWQ75
    2022-10-25 19:45 - 2021-12-15 12:17 - 000002705 _____ C:\Users\AllUserName\AppData\LocalLow\lXki60C846F3
    2022-10-25 19:45 - 2021-12-15 12:17 - 000002663 _____ C:\Users\AllUserName\AppData\LocalLow\m130R1VL6V61
    2022-10-25 19:45 - 2021-12-15 12:17 - 000002663 _____ C:\Users\AllUserName\AppData\LocalLow\BVU8YhUHb4Xi
    2022-10-25 19:45 - 2021-12-15 12:17 - 000002663 _____ C:\Users\AllUserName\AppData\LocalLow\6JMjkYQ7AmoJ
    2022-10-25 19:45 - 2021-12-15 12:17 - 000002660 _____ C:\Users\AllUserName\AppData\LocalLow\2LzRK8QDls6g
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001691 _____ C:\Users\AllUserName\AppData\LocalLow\0v7543hXMhdS
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001657 _____ C:\Users\AllUserName\AppData\LocalLow\Z031f9dk3lav
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001586 _____ C:\Users\AllUserName\AppData\LocalLow\PpXT4iWa9ScE
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001571 _____ C:\Users\AllUserName\AppData\LocalLow\6ZEGA76B55zQ
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001533 _____ C:\Users\AllUserName\AppData\LocalLow\Q11Q2T1A4JBF
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001492 _____ C:\Users\AllUserName\AppData\LocalLow\2wRzg0mqUCbo
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001200 _____ C:\Users\AllUserName\AppData\LocalLow\D9G1G5varNO1
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001121 _____ C:\Users\AllUserName\AppData\LocalLow\4XNmuNxZ3S9S
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001110 _____ C:\Users\AllUserName\AppData\LocalLow\z8qRk5O2SW8h
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001106 _____ C:\Users\AllUserName\AppData\LocalLow\db44FRwVKg47
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001076 _____ C:\Users\AllUserName\AppData\LocalLow\rPm5kS9COId2
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001066 _____ C:\Users\AllUserName\AppData\LocalLow\pQFt48U8cy65
    2022-10-25 19:45 - 2021-12-15 12:17 - 000001064 _____ C:\Users\AllUserName\AppData\LocalLow\1bQxy8HFAkUg
    2022-10-25 19:45 - 2021-12-15 12:17 - 000000231 _____ C:\Users\AllUserName\AppData\LocalLow\K7RKDlBR8ey6
    2022-10-25 19:45 - 2021-11-12 23:09 - 000003010 _____ C:\Users\AllUserName\AppData\LocalLow\X2ssBGvD8DWO
    2022-10-25 19:45 - 2021-11-12 23:09 - 000002430 _____ C:\Users\AllUserName\AppData\LocalLow\C68KEu6YbH01
    2022-10-25 19:45 - 2021-10-22 22:08 - 000002939 _____ C:\Users\AllUserName\AppData\LocalLow\mcUvE6gt3gyO
    2022-10-25 19:45 - 2021-10-22 22:08 - 000001882 _____ C:\Users\AllUserName\AppData\LocalLow\45Ajt9GGozea
    2022-10-25 19:45 - 2021-10-22 22:08 - 000001633 _____ C:\Users\AllUserName\AppData\LocalLow\uhRo8Xe3okTi
    2022-10-25 19:45 - 2021-09-25 01:12 - 000004883 _____ C:\Users\AllUserName\AppData\LocalLow\LZ2wK9uTW1BW
    2022-10-25 19:45 - 2021-07-23 01:22 - 000002021 _____ C:\Users\AllUserName\AppData\LocalLow\IJ1a0b861G6s
    2022-10-25 19:45 - 2021-07-23 01:22 - 000001977 _____ C:\Users\AllUserName\AppData\LocalLow\pO17qMdxqDr9
    2022-10-25 19:45 - 2021-07-23 01:22 - 000001931 _____ C:\Users\AllUserName\AppData\LocalLow\nRmj2C0x74vZ
    2022-10-25 19:45 - 2021-06-30 22:43 - 000002697 _____ C:\Users\AllUserName\AppData\LocalLow\jczjN8kfRgfy
    2022-10-25 19:45 - 2021-06-30 22:43 - 000001900 _____ C:\Users\AllUserName\AppData\LocalLow\0YiZoebI32WJ
    2022-10-25 19:45 - 2021-06-30 22:43 - 000001650 _____ C:\Users\AllUserName\AppData\LocalLow\CPH4G5PiWjBO
    2022-10-25 19:45 - 2021-06-21 22:39 - 000002815 _____ C:\Users\AllUserName\AppData\LocalLow\a5PiOmg0tQ20
    2022-10-25 19:45 - 2021-06-21 22:39 - 000002020 _____ C:\Users\AllUserName\AppData\LocalLow\4mt0ocra3tHq
    2022-10-25 19:45 - 2021-06-21 22:39 - 000001772 _____ C:\Users\AllUserName\AppData\LocalLow\r9Ff04j7a5I1
    2022-10-25 19:45 - 2021-05-10 22:34 - 000003262 _____ C:\Users\AllUserName\AppData\LocalLow\XqDPqcZ656Gc
    2022-10-25 19:45 - 2021-05-10 22:34 - 000003242 _____ C:\Users\AllUserName\AppData\LocalLow\nm6c3zk6zZ8x
    2022-10-25 19:45 - 2021-05-10 22:34 - 000002999 _____ C:\Users\AllUserName\AppData\LocalLow\uLWcar5xTY0C
    2022-10-25 19:45 - 2021-05-10 22:34 - 000002742 _____ C:\Users\AllUserName\AppData\LocalLow\z9YMRU4q7OM7
    2022-10-25 19:45 - 2021-05-10 22:34 - 000002597 _____ C:\Users\AllUserName\AppData\LocalLow\T224KX1Fk9b2
    2022-10-25 19:45 - 2021-05-10 22:34 - 000002367 _____ C:\Users\AllUserName\AppData\LocalLow\6o8gSSjLidR7
    2022-10-25 19:45 - 2021-05-10 22:34 - 000002075 _____ C:\Users\AllUserName\AppData\LocalLow\TRGREI4sfNkT
    2022-10-25 19:45 - 2021-05-10 22:34 - 000002008 _____ C:\Users\AllUserName\AppData\LocalLow\hym5McOvst4M
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001999 _____ C:\Users\AllUserName\AppData\LocalLow\BcC0O35ClxpR
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001959 _____ C:\Users\AllUserName\AppData\LocalLow\MEY468i52tj3
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001900 _____ C:\Users\AllUserName\AppData\LocalLow\T7GTft0hVSf1
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001872 _____ C:\Users\AllUserName\AppData\LocalLow\lSeyv62xbxif
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001830 _____ C:\Users\AllUserName\AppData\LocalLow\gHWYp94hxuUx
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001754 _____ C:\Users\AllUserName\AppData\LocalLow\mZL6GU917OBW
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001752 _____ C:\Users\AllUserName\AppData\LocalLow\Tp87Y427SJbr
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001750 _____ C:\Users\AllUserName\AppData\LocalLow\V5R6Zi3oQ807
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001723 _____ C:\Users\AllUserName\AppData\LocalLow\Jj66piK3YYb1
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001720 _____ C:\Users\AllUserName\AppData\LocalLow\9ai1I5q4701w
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001685 _____ C:\Users\AllUserName\AppData\LocalLow\TGi8WuMmOg5S
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001673 _____ C:\Users\AllUserName\AppData\LocalLow\86OlJ748soyF
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001476 _____ C:\Users\AllUserName\AppData\LocalLow\uhQg104Uc5PJ
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001409 _____ C:\Users\AllUserName\AppData\LocalLow\Z9MMqsh8Dmrb
    2022-10-25 19:45 - 2021-05-10 22:34 - 000001371 _____ C:\Users\AllUserName\AppData\LocalLow\G1oJpGH12oJI
    2022-10-25 19:45 - 2021-04-14 19:01 - 000016880 _____ C:\Users\AllUserName\AppData\LocalLow\S1csosmz2i2e
    2022-10-25 19:45 - 2021-02-20 02:29 - 000004287 _____ C:\Users\AllUserName\AppData\LocalLow\cftENQ768XKY
    2022-10-25 19:45 - 2021-02-20 02:29 - 000004275 _____ C:\Users\AllUserName\AppData\LocalLow\KRH9oKFnB39T
    2022-10-25 19:45 - 2021-02-20 02:29 - 000004188 _____ C:\Users\AllUserName\AppData\LocalLow\P7OtD5t36heT
    2022-10-25 19:45 - 2021-02-20 02:29 - 000004171 _____ C:\Users\AllUserName\AppData\LocalLow\33L6NSDXmH50
    2022-10-25 19:45 - 2021-02-20 02:29 - 000004060 _____ C:\Users\AllUserName\AppData\LocalLow\2n16C108jf7K
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003729 _____ C:\Users\AllUserName\AppData\LocalLow\bYC4q60om2N3
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003635 _____ C:\Users\AllUserName\AppData\LocalLow\cxVzlLS3uI6u
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003594 _____ C:\Users\AllUserName\AppData\LocalLow\sk5h62Ts0imV
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003493 _____ C:\Users\AllUserName\AppData\LocalLow\sqAYKfr4Yzl3
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003474 _____ C:\Users\AllUserName\AppData\LocalLow\3te3L8MH3FC6
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003372 _____ C:\Users\AllUserName\AppData\LocalLow\dORejZgxCu4o
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003336 _____ C:\Users\AllUserName\AppData\LocalLow\LfNt286Bc6jG
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003319 _____ C:\Users\AllUserName\AppData\LocalLow\OM1287fsim7M
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003318 _____ C:\Users\AllUserName\AppData\LocalLow\6PRALiHNMRWZ
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003280 _____ C:\Users\AllUserName\AppData\LocalLow\Pz13EP3a5h6F
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003274 _____ C:\Users\AllUserName\AppData\LocalLow\MleCqwpIXG4q
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003256 _____ C:\Users\AllUserName\AppData\LocalLow\88ohesqbcVwA
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003255 _____ C:\Users\AllUserName\AppData\LocalLow\046pqreF9R6K
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003230 _____ C:\Users\AllUserName\AppData\LocalLow\vqkoYdY85nzL
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003203 _____ C:\Users\AllUserName\AppData\LocalLow\3IWK8n831jsh
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003203 _____ C:\Users\AllUserName\AppData\LocalLow\16UP1S1VQsKv
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003203 _____ C:\Users\AllUserName\AppData\LocalLow\033xy0Q96klw
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003187 _____ C:\Users\AllUserName\AppData\LocalLow\C176dn87Z1k1
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003183 _____ C:\Users\AllUserName\AppData\LocalLow\1Z99qF997rZo
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003177 _____ C:\Users\AllUserName\AppData\LocalLow\0iD5NR3mmeXj
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003083 _____ C:\Users\AllUserName\AppData\LocalLow\9R0PeR57WM1Z
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003067 _____ C:\Users\AllUserName\AppData\LocalLow\2AT1tg1Jwo83
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003061 _____ C:\Users\AllUserName\AppData\LocalLow\RePw32rWfveM
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003034 _____ C:\Users\AllUserName\AppData\LocalLow\o1tJKMInILT5
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003025 _____ C:\Users\AllUserName\AppData\LocalLow\58XX54jczAST
    2022-10-25 19:45 - 2021-02-20 02:29 - 000003005 _____ C:\Users\AllUserName\AppData\LocalLow\k02HxffGuKF1
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002999 _____ C:\Users\AllUserName\AppData\LocalLow\by8OuHa2SJuS
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002988 _____ C:\Users\AllUserName\AppData\LocalLow\Gt8piG2QmXeR
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002988 _____ C:\Users\AllUserName\AppData\LocalLow\G21GawFEo55o
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002921 _____ C:\Users\AllUserName\AppData\LocalLow\jgKZt141rz63
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002916 _____ C:\Users\AllUserName\AppData\LocalLow\x4jQk5642Nb8
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002888 _____ C:\Users\AllUserName\AppData\LocalLow\f2Q0I9482LzT
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002878 _____ C:\Users\AllUserName\AppData\LocalLow\4972tl8d8739
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002865 _____ C:\Users\AllUserName\AppData\LocalLow\8lLuvro0bS35
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002860 _____ C:\Users\AllUserName\AppData\LocalLow\8yg8G17n69A2
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002858 _____ C:\Users\AllUserName\AppData\LocalLow\TXAWhwZ8C6ZW
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002847 _____ C:\Users\AllUserName\AppData\LocalLow\CjPm5Nk428FK
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002829 _____ C:\Users\AllUserName\AppData\LocalLow\3HHEqP3W7E5I
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002791 _____ C:\Users\AllUserName\AppData\LocalLow\uvPcXzqwvFG3
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002791 _____ C:\Users\AllUserName\AppData\LocalLow\dGa18WH4D7k4
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002768 _____ C:\Users\AllUserName\AppData\LocalLow\cfOen2C83d25
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002674 _____ C:\Users\AllUserName\AppData\LocalLow\5LTMI91bh2d8
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002663 _____ C:\Users\AllUserName\AppData\LocalLow\LZMjO8RxX20w
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002501 _____ C:\Users\AllUserName\AppData\LocalLow\TtQPEQ8la3N9
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002498 _____ C:\Users\AllUserName\AppData\LocalLow\7xc380ADpyec
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002495 _____ C:\Users\AllUserName\AppData\LocalLow\U3Mq4ohx3Ne1
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002492 _____ C:\Users\AllUserName\AppData\LocalLow\Qi6RbYt22kr5
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002487 _____ C:\Users\AllUserName\AppData\LocalLow\42Do7QW3y0k1
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002461 _____ C:\Users\AllUserName\AppData\LocalLow\450t4rA9623a
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002447 _____ C:\Users\AllUserName\AppData\LocalLow\LOqC3LfVfEjp
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002440 _____ C:\Users\AllUserName\AppData\LocalLow\66Xe6zD8850p
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002433 _____ C:\Users\AllUserName\AppData\LocalLow\0g3y68rWyuWL
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002423 _____ C:\Users\AllUserName\AppData\LocalLow\6x0TpXJ0BF7y
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002417 _____ C:\Users\AllUserName\AppData\LocalLow\YG2Unc62uHaV
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002411 _____ C:\Users\AllUserName\AppData\LocalLow\3H74mpNvlRdd
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002400 _____ C:\Users\AllUserName\AppData\LocalLow\q75XS19neLD2
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002399 _____ C:\Users\AllUserName\AppData\LocalLow\l3DC6xobNGU9
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002398 _____ C:\Users\AllUserName\AppData\LocalLow\47q19pC1LMS6
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002388 _____ C:\Users\AllUserName\AppData\LocalLow\UGIDKx2X9mq6
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002376 _____ C:\Users\AllUserName\AppData\LocalLow\68OBZ3hzvX6G
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002370 _____ C:\Users\AllUserName\AppData\LocalLow\968q6631drev
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002354 _____ C:\Users\AllUserName\AppData\LocalLow\543Zaj43fST5
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002354 _____ C:\Users\AllUserName\AppData\LocalLow\0rj5qK7r85e8
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002342 _____ C:\Users\AllUserName\AppData\LocalLow\yF4554DY1miP
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002340 _____ C:\Users\AllUserName\AppData\LocalLow\fv9za4834ITV
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002335 _____ C:\Users\AllUserName\AppData\LocalLow\ctD6ha79mhz4
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002312 _____ C:\Users\AllUserName\AppData\LocalLow\mUBH2Iws0N5Z
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002253 _____ C:\Users\AllUserName\AppData\LocalLow\7tOa2vpov00z
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002232 _____ C:\Users\AllUserName\AppData\LocalLow\E9by7N8L741B
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002228 _____ C:\Users\AllUserName\AppData\LocalLow\ATJHS8RLZEmP
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002208 _____ C:\Users\AllUserName\AppData\LocalLow\4WmXf86hymr9
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002162 _____ C:\Users\AllUserName\AppData\LocalLow\oTHBG7q2j9wj
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002131 _____ C:\Users\AllUserName\AppData\LocalLow\uitPEz6uRB3H
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002112 _____ C:\Users\AllUserName\AppData\LocalLow\2WzzwhKYF5v3
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002075 _____ C:\Users\AllUserName\AppData\LocalLow\8655cXrCfX5t
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002074 _____ C:\Users\AllUserName\AppData\LocalLow\ivcN8NUiGzM2
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002047 _____ C:\Users\AllUserName\AppData\LocalLow\2aBY1XFq09Di
    2022-10-25 19:45 - 2021-02-20 02:29 - 000002041 _____ C:\Users\AllUserName\AppData\LocalLow\TDJ9F8AW134q
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001995 _____ C:\Users\AllUserName\AppData\LocalLow\9t47072VZ2Vg
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001980 _____ C:\Users\AllUserName\AppData\LocalLow\3Uw04X1v7r9o
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001871 _____ C:\Users\AllUserName\AppData\LocalLow\PQ0EHVlAq990
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001827 _____ C:\Users\AllUserName\AppData\LocalLow\xCj86058YmXn
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001816 _____ C:\Users\AllUserName\AppData\LocalLow\lWCWb5d99lIc
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001816 _____ C:\Users\AllUserName\AppData\LocalLow\6MvpWKTgoBEE
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001809 _____ C:\Users\AllUserName\AppData\LocalLow\bhX4IwPaWN6j
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001780 _____ C:\Users\AllUserName\AppData\LocalLow\huWLATdlO5EX
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001764 _____ C:\Users\AllUserName\AppData\LocalLow\9Ez9LI6222H7
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001743 _____ C:\Users\AllUserName\AppData\LocalLow\c22cre2RW02V
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001729 _____ C:\Users\AllUserName\AppData\LocalLow\rVwr1YEg182l
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001698 _____ C:\Users\AllUserName\AppData\LocalLow\O138V2CwSsDT
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001692 _____ C:\Users\AllUserName\AppData\LocalLow\HovrmTUIWRKY
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001683 _____ C:\Users\AllUserName\AppData\LocalLow\jQCZuQpxl4I4
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001561 _____ C:\Users\AllUserName\AppData\LocalLow\4Qg82gHw6a8O
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001549 _____ C:\Users\AllUserName\AppData\LocalLow\E9PJ8Dyl777y
    2022-10-25 19:45 - 2021-02-20 02:29 - 000001507 _____ C:\Users\AllUserName\AppData\LocalLow\H2o2GhWaVprM
    2022-10-25 19:45 - 2021-02-01 20:30 - 000010073 _____ C:\Users\AllUserName\AppData\LocalLow\XZCE0T8r0Ao7
    2022-10-25 19:45 - 2021-01-22 22:14 - 000001852 _____ C:\Users\AllUserName\AppData\LocalLow\PZG55U5uuxB2
    2022-10-25 19:45 - 2021-01-15 04:10 - 000000063 _____ C:\Users\AllUserName\AppData\LocalLow\lHUB8592D7Gx
    2022-10-25 19:45 - 2021-01-08 19:08 - 000004113 _____ C:\Users\AllUserName\AppData\LocalLow\yZMAo55pL57I
    2022-10-25 19:45 - 2020-11-20 01:48 - 000002873 _____ C:\Users\AllUserName\AppData\LocalLow\TLUO2Zyu8U6t
    2022-10-25 19:45 - 2020-10-09 20:06 - 000000060 _____ C:\Users\AllUserName\AppData\LocalLow\pteXDXu09Pt6
    2022-10-25 19:45 - 2020-10-09 20:06 - 000000021 _____ C:\Users\AllUserName\AppData\LocalLow\Aq56zYlqIEyi
    2022-10-25 19:45 - 2020-09-11 02:31 - 000004744 _____ C:\Users\AllUserName\AppData\LocalLow\80pz1DbO1d12
    2022-10-25 19:45 - 2020-09-11 02:31 - 000004744 _____ C:\Users\AllUserName\AppData\LocalLow\279OO87jOLWl
    2022-10-25 19:45 - 2020-09-11 01:49 - 000012147 _____ C:\Users\AllUserName\AppData\LocalLow\Edx17XO99J38
    2022-10-25 19:45 - 2020-08-22 07:49 - 000007983 _____ C:\Users\AllUserName\AppData\LocalLow\31054Wkewghh
    2022-10-25 19:45 - 2020-08-22 07:49 - 000006949 _____ C:\Users\AllUserName\AppData\LocalLow\7Wu637nh041O
    2022-10-25 19:45 - 2020-08-22 07:49 - 000006695 _____ C:\Users\AllUserName\AppData\LocalLow\A06FVGIIHh16
    2022-10-25 19:45 - 2020-08-22 07:49 - 000006593 _____ C:\Users\AllUserName\AppData\LocalLow\l2yDvvtBY16I
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004880 _____ C:\Users\AllUserName\AppData\LocalLow\cU6m1z02cq29
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004852 _____ C:\Users\AllUserName\AppData\LocalLow\qsS9W2UJ4L32
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004848 _____ C:\Users\AllUserName\AppData\LocalLow\jt81v749NKa9
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004804 _____ C:\Users\AllUserName\AppData\LocalLow\PkMor4kbn35K
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004784 _____ C:\Users\AllUserName\AppData\LocalLow\1Vv6068a67yf
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004705 _____ C:\Users\AllUserName\AppData\LocalLow\44M9gf01U25B
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004697 _____ C:\Users\AllUserName\AppData\LocalLow\iJ4cLXf7b0Fi
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004582 _____ C:\Users\AllUserName\AppData\LocalLow\sA2FLEh0Icuu
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004539 _____ C:\Users\AllUserName\AppData\LocalLow\F85Vk6570dtZ
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004517 _____ C:\Users\AllUserName\AppData\LocalLow\75w5A6209U32
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004502 _____ C:\Users\AllUserName\AppData\LocalLow\3IUQwLZ3PXs7
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004486 _____ C:\Users\AllUserName\AppData\LocalLow\e1g0V7aStUbv
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004480 _____ C:\Users\AllUserName\AppData\LocalLow\kRJ3XQPWd1y5
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004449 _____ C:\Users\AllUserName\AppData\LocalLow\iKmA4087DfWh
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004385 _____ C:\Users\AllUserName\AppData\LocalLow\xsL1191yCm7c
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004383 _____ C:\Users\AllUserName\AppData\LocalLow\ODU0KKK7D2rP
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004344 _____ C:\Users\AllUserName\AppData\LocalLow\In0E29R5jn8d
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004258 _____ C:\Users\AllUserName\AppData\LocalLow\UFM0f78k3hQA
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004216 _____ C:\Users\AllUserName\AppData\LocalLow\sYbG00s2nBt4
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004216 _____ C:\Users\AllUserName\AppData\LocalLow\1N36qTy6Dvpi
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004200 _____ C:\Users\AllUserName\AppData\LocalLow\sHWrVq9ieSTk
    2022-10-25 19:45 - 2020-08-22 07:49 - 000004112 _____ C:\Users\AllUserName\AppData\LocalLow\rgZ0P6RYquOo
    2022-10-25 19:45 - 2020-01-18 02:20 - 000004072 _____ C:\Users\AllUserName\AppData\LocalLow\Bdy8v5H2HMx3
    2022-10-25 19:45 - 2020-01-18 01:45 - 000004069 _____ C:\Users\AllUserName\AppData\LocalLow\c4N9K5BwWba8
    2022-10-25 19:45 - 2020-01-18 01:44 - 000009310 _____ C:\Users\AllUserName\AppData\LocalLow\Cg87J10NJIq0
    2022-10-25 19:45 - 2019-04-10 09:49 - 000000024 _____ C:\Users\AllUserName\AppData\LocalLow\50IyB9vGujoJ
    2022-10-25 19:45 - 2019-03-29 02:09 - 000002573 _____ C:\Users\AllUserName\AppData\LocalLow\Wp5Xrcav9XvY
    2022-10-25 19:45 - 2019-03-29 02:09 - 000001603 _____ C:\Users\AllUserName\AppData\LocalLow\vIo9vs45U25p
    2022-10-25 19:45 - 2018-04-13 01:58 - 000000166 _____ C:\Users\AllUserName\AppData\LocalLow\lGOOLPyaUiKM
    2022-10-25 19:45 - 2016-04-01 23:56 - 000000159 _____ C:\Users\AllUserName\AppData\LocalLow\I5A467Kz2J6G
    2022-10-25 19:45 - 2016-03-30 19:26 - 000000812 _____ C:\Users\AllUserName\AppData\LocalLow\03jUKE1kP135
    2022-10-25 19:45 - 2015-09-02 01:49 - 000000148 _____ C:\Users\AllUserName\AppData\LocalLow\2cY86S42x0u0
    2022-10-25 19:45 - 2015-07-09 23:52 - 000000157 _____ C:\Users\AllUserName\AppData\LocalLow\57vwXg6vYsVv
    2022-10-25 19:45 - 2015-07-09 23:08 - 000000220 _____ C:\Users\AllUserName\AppData\LocalLow\xu2OYLQ946T1
    2022-10-25 19:45 - 2015-07-09 23:08 - 000000220 _____ C:\Users\AllUserName\AppData\LocalLow\6XUv5O9q27Ih
    2022-10-25 19:45 - 2015-07-09 22:18 - 000000160 _____ C:\Users\AllUserName\AppData\LocalLow\1Pc8hAdgRF0M
    2022-10-25 19:45 - 2015-07-09 22:04 - 000000161 _____ C:\Users\AllUserName\AppData\LocalLow\yhoZ2tJwdH9l
    2022-10-25 19:45 - 2015-07-09 21:30 - 000000160 _____ C:\Users\AllUserName\AppData\LocalLow\mbST0WIU4wfy
    2022-10-25 19:45 - 2015-07-09 21:23 - 000000160 _____ C:\Users\AllUserName\AppData\LocalLow\AhZ6c1tfFytn
    2022-10-25 19:45 - 2015-07-09 21:18 - 000000166 _____ C:\Users\AllUserName\AppData\LocalLow\6dfvEp1q7L51
    2022-10-25 19:45 - 2015-07-09 21:00 - 000000159 _____ C:\Users\AllUserName\AppData\LocalLow\c7qOgs1F11TM
    2022-10-25 19:45 - 2015-07-09 20:27 - 000000155 _____ C:\Users\AllUserName\AppData\LocalLow\ifBqxXnUaXWW
    2022-10-25 19:45 - 2015-07-09 20:08 - 000000166 _____ C:\Users\AllUserName\AppData\LocalLow\38XX2vq5BJ6R
    2022-10-25 19:45 - 2015-07-09 19:54 - 000000157 _____ C:\Users\AllUserName\AppData\LocalLow\30mSFlMvXv4M
    2022-10-25 19:45 - 2015-07-09 19:04 - 000000157 _____ C:\Users\AllUserName\AppData\LocalLow\33Hi8cO0jN2h
    2022-10-25 19:45 - 2015-07-09 03:07 - 000000169 _____ C:\Users\AllUserName\AppData\LocalLow\y6qI0xLTiSc4
    2022-10-25 19:45 - 2015-07-09 03:07 - 000000169 _____ C:\Users\AllUserName\AppData\LocalLow\D0P7M264Wl68
    2022-10-25 19:45 - 2015-05-13 00:49 - 000004393 _____ C:\Users\AllUserName\AppData\LocalLow\x7D2xLOI39pa
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000417 _____ C:\Users\AllUserName\AppData\LocalLow\l6P2A7duhL8X
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000386 _____ C:\Users\AllUserName\AppData\LocalLow\SQT2Fg2rei7u
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000386 _____ C:\Users\AllUserName\AppData\LocalLow\arhPF9T2cX51
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000386 _____ C:\Users\AllUserName\AppData\LocalLow\0k15Gf5PH4tk
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000374 _____ C:\Users\AllUserName\AppData\LocalLow\a060F22mEGt1
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000370 _____ C:\Users\AllUserName\AppData\LocalLow\LkUi42VIIzb2
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000362 _____ C:\Users\AllUserName\AppData\LocalLow\h61kCw3889E1
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000352 _____ C:\Users\AllUserName\AppData\LocalLow\VlP1Uwt7yQK2
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\AllUserName\AppData\LocalLow\LIi3c5iFy6Xj
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\AllUserName\AppData\LocalLow\h8IR2aWG0lcV
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\AllUserName\AppData\LocalLow\5T05Sm5P5bUb
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000350 _____ C:\Users\AllUserName\AppData\LocalLow\3120yhhbN3Ah
    2022-10-25 19:45 - 2014-09-08 20:20 - 000000338 _____ C:\Users\AllUserName\AppData\LocalLow\3D0Jl2ycKK02
    2022-10-25 19:45 - 2014-09-08 20:02 - 000000352 _____ C:\Users\AllUserName\AppData\LocalLow\Rt22y5d7Civ1
    2022-10-25 19:45 - 2014-01-27 20:29 - 000000706 _____ C:\Users\AllUserName\AppData\LocalLow\tV807Mb31MWr
    2022-10-25 19:45 - 2012-02-25 00:54 - 000000650 _____ C:\Users\AllUserName\AppData\LocalLow\JDyPs30Qyp5T
    2022-10-25 19:45 - 2012-01-25 23:25 - 000000383 _____ C:\Users\AllUserName\AppData\LocalLow\6K6BOc03y5x0
    2022-10-25 19:45 - 2010-11-17 22:29 - 000001268 _____ C:\Users\AllUserName\AppData\LocalLow\HXoH31qE6smr
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000736 _____ C:\Users\AllUserName\AppData\LocalLow\H4hmCcBVisjH
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000721 _____ C:\Users\AllUserName\AppData\LocalLow\je2emt43Y1LN
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000675 _____ C:\Users\AllUserName\AppData\LocalLow\2qCO50K73e6B
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000665 _____ C:\Users\AllUserName\AppData\LocalLow\8qWI1rb2SYUZ
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000663 _____ C:\Users\AllUserName\AppData\LocalLow\3cE1poWhzH1k
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000657 _____ C:\Users\AllUserName\AppData\LocalLow\09IkKg21ly4b
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000655 _____ C:\Users\AllUserName\AppData\LocalLow\7qB8k3z2s3GC
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000649 _____ C:\Users\AllUserName\AppData\LocalLow\7kLABt86miyV
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000646 _____ C:\Users\AllUserName\AppData\LocalLow\XZe2r5mJ523i
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000646 _____ C:\Users\AllUserName\AppData\LocalLow\mdYK58IhKVr4
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000644 _____ C:\Users\AllUserName\AppData\LocalLow\u4tdwIoxl5Ev
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000644 _____ C:\Users\AllUserName\AppData\LocalLow\O2PTU79PH1n8
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000637 _____ C:\Users\AllUserName\AppData\LocalLow\VX9vUh7cRC1M
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000634 _____ C:\Users\AllUserName\AppData\LocalLow\YBxyAa1ZqF8Q
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000629 _____ C:\Users\AllUserName\AppData\LocalLow\exZ2nJforCii
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000620 _____ C:\Users\AllUserName\AppData\LocalLow\69u9Ck4WQFC7
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000615 _____ C:\Users\AllUserName\AppData\LocalLow\Fz3h7zJm5J9Z
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000614 _____ C:\Users\AllUserName\AppData\LocalLow\K5UgPMvw7k2m
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000606 _____ C:\Users\AllUserName\AppData\LocalLow\Q5xV8YhV2CL3
    2022-10-25 19:45 - 2010-06-25 23:51 - 000000595 _____ C:\Users\AllUserName\AppData\LocalLow\bAE225rcLZy9
    2022-10-25 19:45 - 2010-05-31 19:29 - 000000600 _____ C:\Users\AllUserName\AppData\LocalLow\4Nq9j8jdpr08
    2022-10-25 19:44 - 2022-10-25 19:44 - 000684984 _____ (Mozilla Foundation) C:\Users\AllUserName\AppData\LocalLow\freebl3.dll
    2022-10-25 19:44 - 2022-10-25 19:44 - 000627128 _____ (Mozilla Foundation) C:\Users\AllUserName\AppData\LocalLow\mozglue.dll
    2022-10-25 19:44 - 2022-10-25 19:44 - 000254392 _____ (Mozilla Foundation) C:\Users\AllUserName\AppData\LocalLow\softokn3.dll
    
    startpowershell:
    Function Remove-all-windefend-excludes {
    $Paths=(Get-MpPreference).ExclusionPath
    $Extensions=(Get-MpPreference).ExclusionExtension
    $Processes=(Get-MpPreference).ExclusionProcess
    foreach ($Path in $Paths) { Remove-MpPreference -ExclusionPath $Path -force}
    foreach ($Extension in $Extensions) { Remove-MpPreference -ExclusionExtension $Extension -force}
    foreach ($Process in $Processes) { Remove-MpPreference -ExclusionProcess $Process -force}
    }
    Set-MpPreference -DisableAutoExclusions $true -Force
    Remove-all-windefend-excludes
    endpowershell:
    CMD: netsh winsock reset
    CMD: netsh int ip reset
    CMD: ipconfig /flushdns
    CMD: netsh advfirewall reset
    CMD: netsh advfirewall set allprofiles state ON
    CMD: netsh winhttp reset proxy
    CMD: Bitsadmin /Reset /Allusers
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    CMD: "%WINDIR%\SYSTEM32\lodctr.exe" /R
    CMD: "%WINDIR%\SysWOW64\lodctr.exe" /R
    Hosts:
    RemoveProxy:
    EmptyTemp:
    End::
             
  • Starte nun FRST und klicke direkt auf den Button Reparieren.
    Wichtig: Du brauchst den Inhalt der Code-Box nirgends einfügen, da sich FRST den Code aus der Zwischenablage holt!

  • Wichtig:
    • Bitte gedulde dich, sobald du die Reparatur gestartet hast. Je nach Art und Umfang der notwendigen Reparaturen kann dies einige Minuten dauern.
      Eventuell erhältst du während der Reparatur auch die Information "keine Rückmeldung" von FRST. Das ist normal, du musst nichts weiter tun, nur warten.
    • Mit diesem Fix werden alle temporären Dateien/Browserdaten sowie der Papierkorb gelöscht.

  • Das Tool führt die gewünschten Schritte aus und erstellt eine fixlog.txt im selben Verzeichnis, in dem sich FRST befindet.
  • Gegebenenfalls muss dein Rechner neu gestartet werden.
  • Poste mir den Inhalt der fixlog.txt mit deiner nächsten Antwort.

Alt 29.11.2022, 16:05   #35
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Alles klar, habe ich gemacht.

MFG

Angehängte Dateien
Dateityp: zip Fixlog.zip (40,4 KB, 23x aufgerufen)

Alt 29.11.2022, 21:14   #36
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Prima.
Wir konnten Schadsoftware mit FRST entfernen.

Nun bitte MBAM, ADW und eine FRST-Kontrolle.
Letzteres bitte wieder als Anhang.






Schritt 1
Führe Malwarebytes' AntiMalware (MBAM) gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 2
Führe AdwCleaner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 3
  • Starte FRST erneut und klicke auf Untersuchen.
  • FRST erstellt nun zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei von MBAM
  • die Logdatei von AdwCleaner
  • die beiden neuen Logdateien von FRST (FRST.txt und Addition.txt)

Alt 01.12.2022, 21:14   #37
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Hier sind die Dateien
Angehängte Dateien
Dateityp: zip Logfiles.zip (21,4 KB, 17x aufgerufen)

Alt 01.12.2022, 22:28   #38
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Vielen Dank!


Hast du die Funde von MBAM auch entfernen lassen?
Zitat:
PUM.Optional.DisableMRT, HKLM\SOFTWARE\WOW6432NODE\POLICIES\MICROSOFT\MRT|DONTREPORTINFECTIONINFORMATION, Keine Aktion durch Benutzer, 6423, 676881, 1.0.62916, , ame, , ,
PUM.Optional.DisableMRT, HKLM\SOFTWARE\POLICIES\MICROSOFT\MRT|DONTREPORTINFECTIONINFORMATION, Keine Aktion durch Benutzer, 6423, 676881, 1.0.62916, , ame, , ,
Wenn nicht, bitte nachholen.


Wie läuft das System?





Schritt 1
Führe ESET Online Scanner gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 2
Führe Emsisoft Emergency Kit (EEK) gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Schritt 3
Führe SecurityCheck gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.





Bitte poste mit deiner nächsten Antwort:
  • die Logdatei von ESET
  • die Logdatei von EEK
  • die Logdatei von SecurityCheck

Alt 05.12.2022, 08:01   #39
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Ich lade die Logdateien heute abend oder morgen hoch. Ich war leider in den letzten gehindert und der scan dauert ziemlich lange.

Mfg

Alt 05.12.2022, 21:26   #40
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Alles klar, danke für die Rückmeldung.

Alt 06.12.2022, 14:46   #41
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Die Logdateien befinden sich im Anhang.

MFG
Angehängte Dateien
Dateityp: zip LOG.zip (3,3 KB, 14x aufgerufen)

Alt 07.12.2022, 20:22   #42
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Bitte die folgenden Programme updaten (falls noch benötigt) oder deinstallieren (falls nicht mehr benötigt):

Bitte lesen: CCleaner können wir nicht mehr empfehlen.






Abschließender Schritt
Führe KpRm gemäß der bebilderten Anleitung aus und poste abschließend die Logdatei.



Dann wären wir durch!
Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.

Wenn Du möchtest, kannst Du hier sagen, ob du mit mir und meiner Hilfe zufrieden warst...
Vielleicht möchtest du das Forum mit einer kleinen Spende unterstützen.






Zum Schluss bitte unbedingt die Sicherheitsmaßnahmen lesen und umsetzen:



Hinweis:
Bitte gib mir eine kurze Rückmeldung, sobald du die oben verlinkten Informationen gelesen hast, alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 09.12.2022, 20:08   #43
Calvin12345
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Habe alles ausgeführt. Leider stehen in meinem YT Suchverlauf immernoch tägliche neue Dinge, die ich nicht gesucht habe.

Alt 09.12.2022, 22:06   #44
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Kann es sein, dass du den Suchlauf mit den Vorschlägen verwechselst?
Bei mir werden auf Youtube sofort diverse Vorschläge angezeigt, wenn ich auch nur einen Buchstaben in das Suchfeld eingebe.

Hier noch ein Link:
YouTube-Suchverlauf ansehen oder löschen


Einen Zusammenhang zwischen der Malware, die wir entfernt haben, und deinem Suchverlauf auf YT bezweifle ich.

Alt 12.12.2022, 21:14   #45
M-K-D-B
/// TB-Ausbilder
 
Virus wird nicht erkannt - Standard

Virus wird nicht erkannt



Wir sind froh, dass wir helfen konnten

Dieses Thema scheint erledigt und wird aus unseren Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke uns bitte eine Erinnerung inklusive Link zum Thema.

Jeder andere bitte hier klicken und ein eigenes Thema erstellen.

Thema geschlossen

Themen zu Virus wird nicht erkannt
appdata, bericht, c:\windows, data, dateien, desinfiziert, entfern, entferne, entfernen, entfernt, entfernung, erkannt, erkenn, erkennt, files, geräte, guten, heur, inhalte, kaspersky, kaspersy, konnte, kurzem, langsamer, links, meinem, n.exe, neu, nicht, nicht erkannt, nichts, problem, roaming, suche, suchverlauf, tipps, troja, trojana, trojaner, verlauf, vermute, virus, virus ?, virus wird nicht erkannt, vollständig, windows, wird nicht erkannt, youtube




Ähnliche Themen: Virus wird nicht erkannt


  1. Windows 8.1 Virus wird nicht erkannt und kann nicht entfernt werden
    Plagegeister aller Art und deren Bekämpfung - 26.10.2016 (5)
  2. Virus wird nicht erkannt und öffnet Chrome
    Plagegeister aller Art und deren Bekämpfung - 17.02.2015 (3)
  3. Virus drauf wird aber von Scanner nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 31.07.2013 (17)
  4. Bildschirm wird weiß, Festplatte wird mit Reatogo-X-Pe nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 07.05.2013 (1)
  5. Steam hl2.exe wird als Virus erkannt spiele können nicht mehr gestartet werden. (Gen:Variant.Zusy.22680)
    Plagegeister aller Art und deren Bekämpfung - 25.10.2012 (2)
  6. Mein PC ist von einem Virus befallen,wird aber vom Antivirus Programm nicht erkannt
    Log-Analyse und Auswertung - 30.06.2012 (5)
  7. virus : festplatte wird nicht mehr erkannt
    Plagegeister aller Art und deren Bekämpfung - 26.06.2011 (7)
  8. ukash-Virus Path File wird nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 06.06.2011 (5)
  9. Trojaner/Virus wird nicht erkannt
    Log-Analyse und Auswertung - 09.12.2010 (40)
  10. Virus wird nicht erkannt, zerstört aber Musik
    Plagegeister aller Art und deren Bekämpfung - 15.07.2010 (2)
  11. WIN32/KRYPTIK.ALZ -- Wird dieser Virus von Antivir erkannt? Wenn nein warum nicht?
    Plagegeister aller Art und deren Bekämpfung - 13.01.2010 (1)
  12. AV startet nicht, Brenner wird nicht erkannt, Malware wird nicht installiert, usw.
    Log-Analyse und Auswertung - 11.01.2010 (1)
  13. Trojaner / Virus wird nicht erkannt
    Plagegeister aller Art und deren Bekämpfung - 19.08.2009 (2)
  14. Virus Wird online erkannt aber auf dem PC nicht.
    Log-Analyse und Auswertung - 03.09.2008 (6)
  15. "Virus" wird erkannt aber läst sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 09.02.2007 (6)
  16. Virus wird von nichts erkannt !!!
    Log-Analyse und Auswertung - 07.01.2007 (9)
  17. Unbekannter Virus der von AntiVir nicht erkannt wird
    Plagegeister aller Art und deren Bekämpfung - 25.05.2006 (31)

Zum Thema Virus wird nicht erkannt - Code: Alles auswählen Aufklappen ATTFilter # Run at 24.11.2022 20:33:43 # KpRm (Kernel-panik) version 2.10.0 # Website https://kernel-panik.me/tool/kprm/ # Run by calvi from C:\Users\calvi\Downloads # Computer Name: TABLET-U3VLS170 # OS: - Virus wird nicht erkannt...
Archiv
Du betrachtest: Virus wird nicht erkannt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.