Signatures
Checks available memory
Attempts to connect to a suspicious port
IP: 146.185.177.103:9030 (unknown)
IP: 37.187.102.186:9001 (unknown)
IP: 212.47.229.2:9001 (unknown)
IP: 127.0.0.1:9050
IP: 128.31.0.39:9101 (unknown)
Queries the keyboard layout
A file was accessed within the Public folder.
file: C:\Users\Public\Documents\My Music\*
file: C:\Users\Public\Music\Sample Music
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.WNCRY
file: C:\Users\Public\Music\Sample Music\@WanaDecryptor@.exe.lnk
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.WNCRYT
file: C:\Users\Public\Downloads\~SDBCCD.tmp
file: C:\Users\Public\Favorites\*
file: C:\Users\Public\Videos\Sample Videos
file: C:\Users\Public\Favorites
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.WNCRY
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3.WNCRY
file: C:\Users\Public\Documents\*
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.WNCRYT
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.WNCRY
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg
file: C:\Users\Public\Pictures\~SDBE1A.tmp
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3.WNCRY
file: C:\Users\Public\Videos\Sample Videos\@WanaDecryptor@.exe.lnk
file: C:\Users\Public\Desktop\@WanaDecryptor@.bmp
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.WNCRY
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.WNCRYT
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures
file: C:\Users\Public\Recorded TV\Sample Media\*
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.WNCRY
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.WNCRY
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.WNCRY
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv
file: C:\Users\Public\Libraries\~SDBD1D.tmp
file: C:\Users\Public\Desktop\~SD38ED.tmp
file: C:\Users\Public\~SDBC6C.tmp
file: C:\Users\Public\Documents\My Videos\*
file: C:\Users\Public\Pictures\Sample Pictures\@WanaDecryptor@.exe.lnk
file: C:\Users\Public\Pictures\Sample Pictures\~SDBE89.tmp
file: C:\Users\Public\Music\Sample Music\@Please_Read_Me@.txt
file: C:\Users\Public\Documents\My Pictures\*
file: C:\Users\Public\Downloads\*
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.WNCRYT
file: C:\Users\Public\Videos\~SDC0DD.tmp
file: C:\Users\Public\Videos\Sample Videos\~SDC0EE.tmp
file: C:\Users\Public\Music\~SDBD5D.tmp
file: C:\Users\Public\Desktop
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.WNCRY
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3
file: C:\Users\Public\Libraries\*
file: C:\Users\Public\Recorded TV\Sample Media\~SDC0AE.tmp
file: C:\Users\Public\Recorded TV
file: C:\Users\Public\*
file: C:\Users\Public\Pictures
file: C:\Users\Public\Pictures\*
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg
file: C:\Users\Public\Videos
file: C:\Users\Public\Music\Sample Music\*
file: C:\Users\Public\Documents\~SDBC6E.tmp
file: C:\Users\Public\Downloads
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.WNCRYT
file: C:\Users\Public\Documents\~SD7464.tmp
file: C:\Users\Public\Pictures\Sample Pictures\@Please_Read_Me@.txt
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.WNCRYT
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3
file: C:\Users\Public\Music\*
file: C:\Users\Public\Videos\Sample Videos\@Please_Read_Me@.txt
file: C:\Users\Public\Desktop\desktop.ini
file: C:\Users\Public\Desktop\@WanaDecryptor@.exe
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3
file: C:\Users\Public\Recorded TV\*
file: C:\Users\Public\Libraries
file: C:\Users\Public\Favorites\~SDBCFD.tmp
file: C:\Users\Public\Recorded TV\~SDC05E.tmp
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg
file: C:\Users\Public\Videos\*
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.WNCRY
file: C:\Users\Public\Documents
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.WNCRYT
file: C:\Users\Public\Videos\Sample Videos\*
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.WNCRYT
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.WNCRY
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.WNCRYT
file: C:\Users\Public\Recorded TV\Sample Media
file: C:\Users\Public\Desktop\~SD7432.tmp
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3.WNCRYT
file: C:\Users\Public\Music\Sample Music\~SDBDBC.tmp
file: C:\Users\Public\Desktop\*
file: C:\Users\Public\desktop.ini
file: C:\Users\Public\Music
file: C:\Users\Public\Desktop\~SDBC6D.tmp
file: C:\Users\Public\Pictures\Sample Pictures\*
SetUnhandledExceptionFilter detected (possible anti-debug)
Checks adapter addresses which can be used to detect virtual network interfaces
Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
command: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qobyhffdhzmp201" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\tasksche.exe\"" /f
Uses Windows APIs to generate a cryptographic key
A file with an unusual extension was attempted to be loaded as a DLL.
Possible date expiration check, exits too soon after checking local time
process: attrib.exe, PID 2544
Anomalous file deletion behavior detected (10+)
file: C:\Users\user\AppData\Local\Temp\00000000.res
file: C:\Users\user\Desktop\~SD7362.tmp
file: C:\Users\user\Documents\~SD73C1.tmp
file: C:\Users\user\Documents\WindowsPowerShell\~SD73E1.tmp
file: C:\Users\Default\Desktop\~SD73F2.tmp
file: C:\Users\Default User\Desktop\~SD7412.tmp
file: C:\Users\Public\Desktop\~SD7432.tmp
file: C:\Users\Default\Documents\~SD7443.tmp
file: C:\Users\Default User\Documents\~SD7454.tmp
file: C:\Users\Public\Documents\~SD7464.tmp
file: C:\~SD7475.tmp
file: C:\$Recycle.Bin\~SD7486.tmp
file: C:\$Recycle.Bin\S-1-5-21-1249488040-416823385-3057894055-500\~SD74A6.tmp
file: C:\$Recycle.Bin\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD74B6.tmp
file: C:\$Recycle.Bin\S-1-5-21-3047202784-114954003-3208681637-500\~SD74D7.tmp
file: C:\ba69bdf0a250e352360c33\~SD74E7.tmp
file: C:\ba69bdf0a250e352360c33\1025\~SD7508.tmp
file: C:\ba69bdf0a250e352360c33\1025\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1028\~SD7566.tmp
file: C:\ba69bdf0a250e352360c33\1028\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1029\~SD7596.tmp
file: C:\ba69bdf0a250e352360c33\1029\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1030\~SD75B6.tmp
file: C:\ba69bdf0a250e352360c33\1030\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1031\~SD75E6.tmp
file: C:\ba69bdf0a250e352360c33\1031\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1032\~SD7616.tmp
file: C:\ba69bdf0a250e352360c33\1032\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1033\~SD7627.tmp
file: C:\ba69bdf0a250e352360c33\1033\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1035\~SD7637.tmp
file: C:\ba69bdf0a250e352360c33\1035\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1036\~SD7638.tmp
file: C:\ba69bdf0a250e352360c33\1036\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1037\~SD7649.tmp
file: C:\ba69bdf0a250e352360c33\1037\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1038\~SD765A.tmp
file: C:\ba69bdf0a250e352360c33\1038\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1040\~SD767A.tmp
file: C:\ba69bdf0a250e352360c33\1040\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1041\~SD767B.tmp
file: C:\ba69bdf0a250e352360c33\1041\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1042\~SD767C.tmp
file: C:\ba69bdf0a250e352360c33\1042\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1043\~SD768D.tmp
file: C:\ba69bdf0a250e352360c33\1043\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1044\~SD768E.tmp
file: C:\ba69bdf0a250e352360c33\1044\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1045\~SD769E.tmp
file: C:\ba69bdf0a250e352360c33\1045\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1046\~SD76BE.tmp
file: C:\ba69bdf0a250e352360c33\1046\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1049\~SD76CF.tmp
file: C:\ba69bdf0a250e352360c33\1049\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1053\~SD76E0.tmp
file: C:\ba69bdf0a250e352360c33\1053\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1055\~SD771F.tmp
file: C:\ba69bdf0a250e352360c33\1055\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\2052\~SD776E.tmp
file: C:\ba69bdf0a250e352360c33\2052\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\2070\~SD77DD.tmp
file: C:\ba69bdf0a250e352360c33\2070\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\3082\~SD781C.tmp
file: C:\ba69bdf0a250e352360c33\3082\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\Graphics\~SD783C.tmp
file: C:\ba69bdf0a250e352360c33\NetFx45\~SD783D.tmp
file: C:\ba69bdf0a250e352360c33\NetFx451\~SD783E.tmp
file: C:\ba69bdf0a250e352360c33\NetFx452\~SD784F.tmp
file: C:\ba69bdf0a250e352360c33\NetFx46\~SD7850.tmp
file: C:\ba69bdf0a250e352360c33\NetFx461\~SD7851.tmp
file: C:\ba69bdf0a250e352360c33\NetFx462\~SD7862.tmp
file: C:\ba69bdf0a250e352360c33\NetFx47\~SD7863.tmp
file: C:\ba69bdf0a250e352360c33\NetFx471\~SD7864.tmp
file: C:\ba69bdf0a250e352360c33\NetFx472\~SD7865.tmp
file: C:\Boot\~SD7866.tmp
file: C:\Boot\cs-CZ\~SD7867.tmp
file: C:\Boot\da-DK\~SD7868.tmp
file: C:\Boot\de-DE\~SD7869.tmp
file: C:\Boot\el-GR\~SD786A.tmp
file: C:\Boot\en-US\~SD787A.tmp
file: C:\Boot\es-ES\~SD787B.tmp
file: C:\Boot\fi-FI\~SD787C.tmp
file: C:\Boot\Fonts\~SD787D.tmp
file: C:\Boot\fr-FR\~SD787E.tmp
file: C:\Boot\hu-HU\~SD787F.tmp
file: C:\Boot\it-IT\~SD7880.tmp
file: C:\Boot\ja-JP\~SD7881.tmp
file: C:\Boot\ko-KR\~SD7882.tmp
file: C:\Boot\nb-NO\~SD7893.tmp
file: C:\Boot\nl-NL\~SD7894.tmp
file: C:\Boot\pl-PL\~SD7895.tmp
file: C:\Boot\pt-BR\~SD7896.tmp
file: C:\Boot\pt-PT\~SD7897.tmp
file: C:\Boot\ru-RU\~SD7898.tmp
file: C:\Boot\sv-SE\~SD7899.tmp
file: C:\Boot\tr-TR\~SD78AA.tmp
file: C:\Boot\zh-CN\~SD78AB.tmp
file: C:\Boot\zh-HK\~SD78AC.tmp
file: C:\Boot\zh-TW\~SD78AD.tmp
file: C:\PerfLogs\~SD78AE.tmp
file: C:\PerfLogs\Admin\~SD78AF.tmp
file: C:\PSTranscripts\~SD78B0.tmp
file: C:\PSTranscripts\20251206\~SD78B1.tmp
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.fPMufFfM.20251206093923.txt.WNCRYT
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.S6TbHpZ5.20251206094405.txt.WNCRYT
file: C:\Recovery\~SD78C1.tmp
file: C:\Recovery\a2711f19-5f87-11ed-b233-de933b2797ae\~SD78C2.tmp
file: C:\Sysmon\~SD78C3.tmp
file: C:\Sysmon\sysmonconfig.txt.WNCRYT
file: C:\Users\~SD78D4.tmp
file: C:\Users\All Users\~SD78D5.tmp
file: C:\Users\All Users\Adobe\~SD78D6.tmp
file: C:\Users\All Users\Adobe\ARM\~SD78D7.tmp
file: C:\Users\All Users\Adobe\ARM\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\~SD78E7.tmp
file: C:\Users\All Users\Adobe\Setup\~SD78F8.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\~SD78F9.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\RDC\~SD78FA.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\RDC\Transforms\~SD78FB.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\Transforms\~SD790C.tmp
file: C:\Users\All Users\Boxstarter\~SD790D.tmp
file: C:\Users\All Users\Boxstarter\LICENSE.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\~SD790E.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\~SD790F.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\~SD791F.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\~SD7920.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\~SD7941.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\~SD7942.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\~SD7943.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\~SD7953.tmp
file: C:\Users\All Users\Boxstarter\BuildPackages\~SD7954.tmp
file: C:\Users\All Users\chocolatey\~SD7955.tmp
file: C:\Users\All Users\chocolatey\CREDITS.txt.WNCRYT
file: C:\Users\All Users\chocolatey\.chocolatey\~SD7966.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\7zip.22.1\~SD7976.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\7zip.install.22.1\~SD7977.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\adobereader.2022.003.20263\~SD7978.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\autohotkey.install.1.1.35.00\~SD7979.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.3.0.0\~SD797A.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.bootstrapper.3.0.0\~SD797B.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.chocolatey.3.0.0\~SD797C.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\BoxStarter.Common.3.0.0\~SD798D.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\Boxstarter.HyperV.3.0.0\~SD798E.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\BoxStarter.WinConfig.3.0.0\~SD798F.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\~SD7990.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\~SD79A1.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\~SD79A2.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-windowsupdate.extension.1.0.5\~SD79A3.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-5.0-runtime.5.0.13\~SD79A4.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-6.0-runtime.6.0.1\~SD79B4.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-runtime.5.0.13\~SD79B5.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-runtime.6.0.1\~SD79B6.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet.5.0.13\~SD79B7.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet.6.0.1\~SD79B8.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnetfx.4.8.0.20190930\~SD79B9.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\Firefox.106.0.5\~SD79CA.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\GoogleChrome.107.0.5304.88\~SD79CB.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\jre8.8.0.351\~SD79CC.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB2919355.1.0.20160915\~SD79CD.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB2919442.1.0.20160915\~SD79CE.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB2999226.1.0.20181019\~SD79CF.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3033929.1.0.5\~SD79D0.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3035131.1.0.3\~SD79D1.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3063858.1.0.0\~SD79D2.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3118401.1.0.5\~SD79D3.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\OfficeProPlus2013.15.0.4827\~SD79E4.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\openjdk.19.0.1\~SD79E5.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\powershell-core.7.3.0-rc1\~SD79E6.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\python3.3.8.10\~SD79E7.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\tapwindows.9.24.2\~SD79E8.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist140.14.32.31332\~SD79E9.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist2005.8.0.50727.619501\~SD79EA.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist2008.9.0.30729.616104\~SD79EB.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist2015.14.0.24215.20170201\~SD79EC.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\winrar.6.11.0.20220504\~SD79FC.tmp
file: C:\Users\All Users\chocolatey\bin\~SD79FD.tmp
file: C:\Users\All Users\chocolatey\config\~SD79FE.tmp
file: C:\Users\All Users\chocolatey\extensions\~SD79FF.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\~SD7A00.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\~SD7A01.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\~SD7A02.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\~SD7A13.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\~SD7A14.tmp
file: C:\Users\All Users\chocolatey\helpers\~SD7A15.tmp
file: C:\Users\All Users\chocolatey\helpers\functions\~SD7A16.tmp
file: C:\Users\All Users\chocolatey\lib\~SD7A65.tmp
file: C:\Users\All Users\chocolatey\lib\7zip\~SD7A76.tmp
file: C:\Users\All Users\chocolatey\lib\7zip.install\~SD7A86.tmp
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\~SD7A87.tmp
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\~SD7A98.tmp
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\~SD7A99.tmp
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\~SD7AA9.tmp
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\license.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter\~SD7ABA.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter\tools\~SD7ABB.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\~SD7ABC.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\~SD7ABD.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\~SD7ABE.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\~SD7ABF.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\~SD7AFF.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\~SD7B0F.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\~SD7B3F.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\~SD7B5F.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\~SD7C2B.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\~SD7C9A.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\~SD7D18.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\~SD7D19.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\~SD7D97.tmp
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\~SD7DF6.tmp
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\~SD7E83.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\~SD7ED2.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\~SD7EF3.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\~SD7F71.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey\~SD7FA0.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\~SD7FD0.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\~SD7FF1.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\~SD805F.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\~SD80AE.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\~SD80FD.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\~SD814C.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\~SD817C.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\~SD81CB.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\~SD820B.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet\~SD822B.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\~SD828A.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\~SD82AA.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\~SD82EA.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\~SD830A.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-runtime\~SD831A.tmp
file: C:\Users\All Users\chocolatey\lib\dotnetfx\~SD832B.tmp
file: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\~SD832C.tmp
file: C:\Users\All Users\chocolatey\lib\Firefox\~SD833D.tmp
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\~SD834D.tmp
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\LanguageChecksums.csv.WNCRYT
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\~SD83AC.tmp
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\~SD83DC.tmp
file: C:\Users\All Users\chocolatey\lib\jre8\~SD843B.tmp
file: C:\Users\All Users\chocolatey\lib\jre8\tools\~SD847A.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919355\~SD84E9.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919355\tools\~SD8538.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919442\~SD8539.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919442\tools\~SD853A.tmp
file: C:\Users\All Users\chocolatey\lib\KB2999226\~SD8589.tmp
file: C:\Users\All Users\chocolatey\lib\KB2999226\tools\~SD85B9.tmp
file: C:\Users\All Users\chocolatey\lib\KB3033929\~SD8627.tmp
file: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\~SD8686.tmp
file: C:\Users\All Users\chocolatey\lib\KB3035131\~SD86D5.tmp
file: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\~SD86F5.tmp
file: C:\Users\All Users\chocolatey\lib\KB3063858\~SD8735.tmp
file: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\~SD8765.tmp
file: C:\Users\All Users\chocolatey\lib\KB3118401\~SD87B4.tmp
file: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\~SD87E4.tmp
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\~SD87E5.tmp
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\~SD87F5.tmp
file: C:\Users\All Users\chocolatey\lib\openjdk\~SD8806.tmp
file: C:\Users\All Users\chocolatey\lib\openjdk\openjdk-19.0.1_windows-x64_bin.zip.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\~SD8884.tmp
file: C:\Users\All Users\chocolatey\lib\powershell-core\~SD8894.tmp
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\~SD88B5.tmp
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\ThirdPartyNotices.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\~SD8904.tmp
file: C:\Users\All Users\chocolatey\lib\python3\legal\~SD8914.tmp
file: C:\Users\All Users\chocolatey\lib\python3\legal\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\tools\~SD8944.tmp
file: C:\Users\All Users\chocolatey\lib\tapwindows\~SD8955.tmp
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\~SD8966.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist140\~SD8976.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\~SD89A6.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2005\~SD89B7.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\~SD89C7.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2008\~SD89C8.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\~SD89E9.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2015\~SD8A28.tmp
file: C:\Users\All Users\chocolatey\lib\winrar\~SD8A96.tmp
file: C:\Users\All Users\chocolatey\lib\winrar\tools\~SD8AD6.tmp
file: C:\Users\All Users\chocolatey\lib\winrar\tools\downloadInfo.csv.WNCRYT
file: C:\Users\All Users\chocolatey\lib-bad\~SD8B44.tmp
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\~SD8BA3.tmp
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\~SD8BE3.tmp
file: C:\Users\All Users\chocolatey\logs\~SD8C41.tmp
file: C:\Users\All Users\chocolatey\redirects\~SD8C90.tmp
file: C:\Users\All Users\chocolatey\tools\~SD8D4D.tmp
file: C:\Users\All Users\chocolatey\tools\7zip.license.txt.WNCRYT
file: C:\Users\All Users\chocolatey\tools\shimgen.license.txt.WNCRYT
file: C:\Users\All Users\Microsoft\~SD8E19.tmp
file: C:\Users\All Users\Microsoft\Assistance\~SD8EA7.tmp
file: C:\Users\All Users\Microsoft\Assistance\Client\~SD8EB7.tmp
file: C:\Users\All Users\Microsoft\Assistance\Client\1.0\~SD8EF7.tmp
file: C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\~SD8F17.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\~SD8F47.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\~SD8F48.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\~SD8F49.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\~SD8F4A.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\~SD8F4B.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\~SD8F5C.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Integration\~SD8F6C.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups\~SD8F8C.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\~SD8FDC.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\~SD902B.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\en-us.16\~SD90E7.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\x-none.16\~SD9117.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\UserData\~SD9147.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\~SD9186.tmp
file: C:\Users\All Users\Microsoft\Crypto\~SD91B6.tmp
file: C:\Users\All Users\Microsoft\Crypto\DSS\~SD91B7.tmp
file: C:\Users\All Users\Microsoft\Crypto\DSS\MachineKeys\~SD91B8.tmp
file: C:\Users\All Users\Microsoft\Crypto\Keys\~SD91B9.tmp
file: C:\Users\All Users\Microsoft\Crypto\PCPKSP\~SD91BA.tmp
file: C:\Users\All Users\Microsoft\Crypto\PCPKSP\WindowsAIK\~SD91BB.tmp
file: C:\Users\All Users\Microsoft\Crypto\RSA\~SD91BC.tmp
file: C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\~SD91BD.tmp
file: C:\Users\All Users\Microsoft\Crypto\RSA\S-1-5-18\~SD91CE.tmp
file: C:\Users\All Users\Microsoft\Device Stage\~SD91CF.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Device\~SD91D0.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\~SD91D1.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\~SD91D2.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\~SD91D3.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\~SD91D4.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\~SD91F4.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\~SD9272.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\~SD92B2.tmp
file: C:\Users\All Users\Microsoft\DeviceSync\~SD92D2.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\~SD9302.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\AsimovUploader\~SD9341.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\~SD93B0.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\~SD93FF.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\~SD943E.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\AutoLogger\~SD945F.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\~SD94AE.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\LocalTraceStore\~SD951C.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\Sideload\~SD955C.tmp
file: C:\Users\All Users\Microsoft\DRM\~SD958B.tmp
file: C:\Users\All Users\Microsoft\DRM\Server\~SD95DB.tmp
file: C:\Users\All Users\Microsoft\EdgeUpdate\~SD962A.tmp
file: C:\Users\All Users\Microsoft\EdgeUpdate\Log\~SD9669.tmp
file: C:\Users\All Users\Microsoft\eHome\~SD9689.tmp
file: C:\Users\All Users\Microsoft\eHome\logs\~SD96E8.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\~SD9737.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\~SD9767.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\~SD9797.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\Windows\~SD97D7.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\Windows\Sysmon\~SD9835.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Views\~SD9884.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Views\ApplicationViewsRootNode\~SD98F3.tmp
file: C:\Users\All Users\Microsoft\IdentityCRL\~SD9913.tmp
file: C:\Users\All Users\Microsoft\Media Player\~SD9924.tmp
file: C:\Users\All Users\Microsoft\MF\~SD9925.tmp
file: C:\Users\All Users\Microsoft\Microsoft Security Client\~SD9926.tmp
file: C:\Users\All Users\Microsoft\Microsoft Security Client\Support\~SD9956.tmp
file: C:\Users\All Users\Microsoft\NetFramework\~SD9976.tmp
file: C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\~SD99E4.tmp
file: C:\Users\All Users\Microsoft\Network\~SD9AC0.tmp
file: C:\Users\All Users\Microsoft\Network\Connections\~SD9B0F.tmp
file: C:\Users\All Users\Microsoft\Network\Downloader\~SD9B3F.tmp
file: C:\Users\All Users\Microsoft\Office\~SD9B6F.tmp
file: C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\~SD9BED.tmp
file: C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\Cache\~SD9C6B.tmp
file: C:\Users\All Users\Microsoft\RAC\~SD9CCA.tmp
file: C:\Users\All Users\Microsoft\RAC\Outbound\~SD9D19.tmp
file: C:\Users\All Users\Microsoft\RAC\PublishedData\~SD9D39.tmp
file: C:\Users\All Users\Microsoft\RAC\StateData\~SD9DA7.tmp
file: C:\Users\All Users\Microsoft\RAC\Temp\~SD9DF6.tmp
file: C:\Users\All Users\Microsoft\Search\~SD9E26.tmp
file: C:\Users\All Users\Microsoft\Search\Data\~SD9E66.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\~SD9EC5.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\~SD9EC6.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Config\~SD9ED6.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\GatherLogs\~SD9ED7.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\~SD9ED8.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\~SD9ED9.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\~SD9EDA.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\~SD9EDB.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\~SD9EDC.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\~SD9EFC.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\~SD9EFD.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Temp\~SD9EFE.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Temp\usgthrsvc\~SD9F0F.tmp
file: C:\Users\All Users\Microsoft\User Account Pictures\~SD9F10.tmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\~SD9F11.tmp
file: C:\Users\All Users\Microsoft\Vault\~SD9F12.tmp
file: C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\~SD9F13.tmp
file: C:\Users\All Users\Microsoft\Windows\~SD9F24.tmp
file: C:\Users\All Users\Microsoft\Windows\AIT\~SD9F25.tmp
file: C:\Users\All Users\Microsoft\Windows\Caches\~SD9F26.tmp
file: C:\Users\All Users\Microsoft\Windows\DeviceMetadataStore\~SD9F27.tmp
file: C:\Users\All Users\Microsoft\Windows\DeviceMetadataStore\en-US\~SD9F28.tmp
file: C:\Users\All Users\Microsoft\Windows\DRM\~SD9F58.tmp
file: C:\Users\All Users\Microsoft\Windows\DRM\Cache\~SD9F97.tmp
file: C:\Users\All Users\Microsoft\Windows\GameExplorer\~SD9FE6.tmp
file: C:\Users\All Users\Microsoft\Windows\Power Efficiency Diagnostics\~SDA035.tmp
file: C:\Users\All Users\Microsoft\Windows\Ringtones\~SDA0C3.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\~SDA1BE.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\Manifest\~SDA1DE.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\Sessions\~SDA21E.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\Upload\~SDA22E.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\~SDA22F.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\~SDA230.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\7-Zip\~SDA260.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\~SDA2BF.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SDA2FE.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SDA33E.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\~SDA35E.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\~SDA3AD.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\~SDA3DD.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\AutoHotkey\~SDA3FD.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Boxstarter\~SDA3FE.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\~SDA40F.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Java\~SDA420.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\~SDA421.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools\~SDA422.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\PowerShell\~SDA432.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Python 3.8\~SDA433.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\~SDA434.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\WinRAR\~SDA445.tmp
file: C:\Users\All Users\Microsoft\Windows\Templates\~SDA456.tmp
file: C:\Users\All Users\Microsoft\Windows\WER\~SDA4A5.tmp
file: C:\Users\All Users\Microsoft\Windows\WER\ReportArchive\~SDA4F4.tmp
file: C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\~SDA543.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\~SDA563.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\~SDA583.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\Backup\~SDA584.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\Updates\~SDA585.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\{8AF8DC04-1885-4F22-8F09-BD1E568EBC7A}\~SDA586.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\LocalCopy\~SDA587.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Quarantine\~SDA588.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\~SDA5B8.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\~SDA694.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\CacheManager\~SDA6F3.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Results\~SDA742.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Results\Resource\~SDA791.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Service\~SDA7D1.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Store\~SDA7D2.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Support\~SDA7E2.tmp
file: C:\Users\All Users\Microsoft\Windows NT\~SDA7E3.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\~SDA7E4.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\ActivityLog\~SDA7E5.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\~SDA7E6.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\~SDA7E7.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Inbox\~SDA7F8.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Queue\~SDA7F9.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\SentItems\~SDA7FA.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\~SDA7FB.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\~SDA7FC.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSScan\~SDA7FD.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg.WNCRYT
file: C:\Users\All Users\Microsoft\WwanSvc\~SDA83C.tmp
file: C:\Users\All Users\Microsoft OneDrive\~SDA83E.tmp
file: C:\Users\All Users\Microsoft OneDrive\setup\~SDA83F.tmp
file: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\~SDA8CD.tmp
file: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\~SDA8FD.tmp
file: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\~SDA95C.tmp
file: C:\Users\All Users\Oracle\~SDA9AB.tmp
file: C:\Users\All Users\Oracle\Java\~SDA9FA.tmp
file: C:\Users\All Users\Oracle\Java\installcache\~SDAA2A.tmp
file: C:\Users\All Users\Oracle\Java\installcache_x64\~SDAA88.tmp
file: C:\Users\All Users\Package Cache\~SDAC7D.tmp
file: C:\Users\All Users\Package Cache\{0627E042-BBD1-4FE2-AAEF-C54BA4A69326}v3.8.10150.0\~SDAD1B.tmp
file: C:\Users\All Users\Package Cache\{08c3379c-d122-42a4-917e-b3dc470fbcb3}\~SDAD1C.tmp
file: C:\Users\All Users\Package Cache\{21F60B75-2A5E-4064-A38A-D59A347B4433}v3.8.10150.0\~SDAD1D.tmp
file: C:\Users\All Users\Package Cache\{2dd73f73-784c-4c71-9495-fd11cd6eddf6}\~SDAD1E.tmp
file: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\~SDAD3E.tmp
file: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\packages\~SDAD8D.tmp
file: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\packages\vcRuntimeMinimum_amd64\~SDADEC.tmp
file: C:\Users\All Users\Package Cache\{3746f21b-c990-4045-bb33-1cf98cff7a68}\~SDAE99.tmp
file: C:\Users\All Users\Package Cache\{4196628C-AE5C-4304-B166-B7C1E93CDC25}v3.8.10150.0\~SDAF07.tmp
file: C:\Users\All Users\Package Cache\{4AF94EBC-F592-4502-B0EA-07764E7F820B}v3.8.10150.0\~SDAF47.tmp
file: C:\Users\All Users\Package Cache\{4CA4F71B-58C3-42ED-83FA-AD7AC9E9C0CB}v48.47.50420\~SDAF96.tmp
file: C:\Users\All Users\Package Cache\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}v40.68.31213\~SDAFE5.tmp
file: C:\Users\All Users\Package Cache\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}v40.68.31213\~SDB024.tmp
file: C:\Users\All Users\Package Cache\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}v40.68.31213\~SDB054.tmp
file: C:\Users\All Users\Package Cache\{5E63E49B-C88C-46C5-855C-A7B07C11CDC8}v48.47.50420\~SDB074.tmp
file: C:\Users\All Users\Package Cache\{81CDF5BF-4777-4CF8-B6CC-0902061F7314}v3.8.7427.0\~SDB0C4.tmp
file: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\~SDB113.tmp
file: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\packages\~SDB162.tmp
file: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\packages\vcRuntimeAdditional_x86\~SDB1A1.tmp
file: C:\Users\All Users\Package Cache\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}v40.68.31213\~SDB200.tmp
file: C:\Users\All Users\Package Cache\{94EE74AD-4205-4038-8748-000D966FA407}v48.47.50420\~SDB24F.tmp
file: C:\Users\All Users\Package Cache\{a699b48e-5748-4980-ad92-0b61b1d9d718}\~SDB26F.tmp
file: C:\Users\All Users\Package Cache\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}\~SDB2FD.tmp
file: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\~SDB32D.tmp
file: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\packages\~SDB34D.tmp
file: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\packages\vcRuntimeMinimum_x86\~SDB36D.tmp
file: C:\Users\All Users\Package Cache\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}v40.68.31213\~SDB3CC.tmp
file: C:\Users\All Users\Package Cache\{B87AB233-E9C5-4459-8E4A-952EACECCFC4}v48.47.50420\~SDB40C.tmp
file: C:\Users\All Users\Package Cache\{B92B890A-04F2-4880-BA20-20D4364FB263}v48.47.50420\~SDB42C.tmp
file: C:\Users\All Users\Package Cache\{C3DD1448-513A-4DB8-978D-6991562EA63D}v48.47.50420\~SDB46B.tmp
file: C:\Users\All Users\Package Cache\{CD1C027B-BC87-4C8E-993D-1779A12BF141}v3.8.10150.0\~SDB4AB.tmp
file: C:\Users\All Users\Package Cache\{D9D74D16-6E0C-417B-AA63-557EEED5AED1}v3.8.10150.0\~SDB4CB.tmp
file: C:\Users\All Users\Package Cache\{DF5D4A27-B019-41FB-ACA8-62EE9947F452}v3.8.10150.0\~SDB50B.tmp
file: C:\Users\All Users\Package Cache\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}v40.68.31213\~SDB53B.tmp
file: C:\Users\All Users\Package Cache\{E8900394-218B-459F-98DC-75B0FD88CC80}v3.8.10150.0\~SDB58A.tmp
file: C:\Users\All Users\Package Cache\{EFDAD3B5-AE93-48A4-BE3E-40EEFC4F100A}v3.8.10150.0\~SDB5BA.tmp
file: C:\Users\All Users\Package Cache\{efe3bb1e-6444-4bc0-9edd-7e5bae77965b}\~SDB5DA.tmp
file: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\~SDB639.tmp
file: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\packages\~SDB659.tmp
file: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\packages\vcRuntimeAdditional_amd64\~SDB689.tmp
file: C:\Users\All Users\Package Cache\{F51469FB-F088-479B-BD5A-70A9C557FE6F}v3.8.10150.0\~SDB6C8.tmp
file: C:\Users\All Users\regid.1991-06.com.microsoft\~SDB727.tmp
file: C:\Users\All Users\shimgen\~SDB795.tmp
file: C:\Users\All Users\shimgen\generatedfiles\~SDB7D5.tmp
file: C:\Users\Default\~SDB7F5.tmp
file: C:\Users\Default\AppData\~SDB825.tmp
file: C:\Users\Default\AppData\Local\~SDB836.tmp
file: C:\Users\Default\AppData\Local\Microsoft\~SDB865.tmp
file: C:\Users\Default\AppData\Local\Microsoft\Windows\~SDB8A5.tmp
file: C:\Users\Default\AppData\Local\Microsoft\Windows\GameExplorer\~SDB8E4.tmp
file: C:\Users\Default\AppData\Local\Microsoft\Windows\History\~SDB905.tmp
file: C:\Users\Default\AppData\Roaming\~SDB915.tmp
file: C:\Users\Default\AppData\Roaming\Media Center Programs\~SDB955.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\~SDB985.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\~SDB9A5.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\~SDB9D5.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\~SDBA14.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Cookies\~SDBA35.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Network Shortcuts\~SDBA64.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\~SDBA94.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\~SDBAB5.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\~SDBAE4.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\~SDBB14.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\~SDBB54.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\~SDBBD2.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SDBBF2.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SDBC22.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\~SDBC52.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Templates\~SDBC53.tmp
file: C:\Users\Default\Desktop\~SDBC54.tmp
file: C:\Users\Default\Documents\~SDBC55.tmp
file: C:\Users\Default\Downloads\~SDBC56.tmp
file: C:\Users\Default\Favorites\~SDBC57.tmp
file: C:\Users\Default\Links\~SDBC58.tmp
file: C:\Users\Default\Music\~SDBC59.tmp
file: C:\Users\Default\Pictures\~SDBC5A.tmp
file: C:\Users\Default\Saved Games\~SDBC6A.tmp
file: C:\Users\Default\Videos\~SDBC6B.tmp
file: C:\Users\Public\~SDBC6C.tmp
file: C:\Users\Public\Desktop\~SDBC6D.tmp
file: C:\Users\Public\Documents\~SDBC6E.tmp
file: C:\Users\Public\Downloads\~SDBCCD.tmp
file: C:\Users\Public\Favorites\~SDBCFD.tmp
file: C:\Users\Public\Libraries\~SDBD1D.tmp
file: C:\Users\Public\Music\~SDBD5D.tmp
file: C:\Users\Public\Music\Sample Music\~SDBDBC.tmp
file: C:\Users\Public\Pictures\~SDBE1A.tmp
file: C:\Users\Public\Pictures\Sample Pictures\~SDBE89.tmp
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.WNCRYT
file: C:\Users\Public\Recorded TV\~SDC05E.tmp
file: C:\Users\Public\Recorded TV\Sample Media\~SDC0AE.tmp
file: C:\Users\Public\Videos\~SDC0DD.tmp
file: C:\Users\Public\Videos\Sample Videos\~SDC0EE.tmp
file: C:\Users\user\~SDC0EF.tmp
file: C:\Users\user\.ms-ad\~SDC0F0.tmp
file: C:\Users\user\AppData\~SDC0F1.tmp
file: C:\Users\user\AppData\Local\~SDC0F2.tmp
file: C:\Users\user\AppData\Local\Adobe\~SDC103.tmp
file: C:\Users\user\AppData\Local\Adobe\Acrobat\~SDC104.tmp
file: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\~SDC105.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\~SDC106.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\~SDC116.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\~SDC117.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\~SDC176.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\~SDC1B6.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\fb9136c9-56b8-4a66-aca4-73cc2fd2f175\~SDC214.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\~SDC263.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\~SDC293.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\~SDC2D3.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\~SDC312.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\index-dir\~SDC342.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cookie\~SDC391.tmp
file: C:\Users\user\AppData\Local\Adobe\ARM\~SDC3D1.tmp
file: C:\Users\user\AppData\Local\Adobe\ARM\S\~SDC3F1.tmp
file: C:\Users\user\AppData\Local\Adobe\ARM\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\~SDC450.tmp
file: C:\Users\user\AppData\Local\Adobe\Color\~SDC49F.tmp
file: C:\Users\user\AppData\Local\Apps\~SDC51D.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\~SDC54D.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\~SDC56D.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\NR814KPV.P8V\~SDC5BC.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\NR814KPV.P8V\manifests\~SDC5EC.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\Data\~SDC60C.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\Data\CQB0Y326.MOO\~SDC66B.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\Data\CQB0Y326.MOO\M3VCAP6Z.25X\~SDC6AB.tmp
file: C:\Users\user\AppData\Local\Boxstarter\~SDC6DA.tmp
file: C:\Users\user\AppData\Local\CEF\~SDC72A.tmp
file: C:\Users\user\AppData\Local\CEF\User Data\~SDC769.tmp
file: C:\Users\user\AppData\Local\CEF\User Data\Dictionaries\~SDC799.tmp
file: C:\Users\user\AppData\Local\Deployment\~SDC7D8.tmp
file: C:\Users\user\AppData\Local\Google\~SDC828.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\~SDC867.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\~SDC8C6.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates\~SDC8D6.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\~SDC8D7.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation\~SDC8D8.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ClientSidePhishing\~SDC8D9.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\~SDC8DA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments\~SDC8DB.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports\~SDC8EC.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny\~SDC95A.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\~SDC9AA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\~SDCA08.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\~SDCA57.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\44191681-e6d2-41ed-948c-a2cdae484e83\~SDCAC6.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\~SDCB34.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\~SDCBA3.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\~SDCBE2.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\~SDCC22.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\~SDCC32.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\~SDCC33.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\~SDCC34.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\~SDCC35.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\~SDCC36.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\~SDCC66.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\~SDCC96.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\~SDCCD5.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\~SDCD34.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files\~SDCD74.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\~SDCDB3.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\~SDCE02.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\~SDCE51.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SDCE91.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\~SDCEB1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\~SDCEE1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\~SDCF01.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\~SDCF22.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\~SDCF71.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\~SDCF91.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\~SDCFB1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store\~SDCFE1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store\~SDD04F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network\~SDD09F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\~SDD0DE.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\~SDD10E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB\~SDD14D.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB\~SDD16E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\~SDD1AD.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions\~SDD1ED.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\~SDD23C.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\~SDD25C.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\~SDD29C.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\~SDD2CB.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\~SDD2EC.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\DesktopSharingHub\~SDD32B.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\FileTypePolicies\~SDD37A.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\FirstPartySetsPreloaded\~SDD3AA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\~SDD3EA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\GrShaderCache\~SDD41A.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\hyphen-data\~SDD459.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\MEIPreload\~SDD489.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel\~SDD4C8.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\OptimizationHints\~SDD4F8.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\OriginTrials\~SDD4F9.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\PKIMetadata\~SDD4FA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\pnacl\~SDD4FB.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\RecoveryImproved\~SDD4FC.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Safe Browsing\~SDD50D.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\SafetyTips\~SDD50E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\~SDD54D.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\~SDD55E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\~SDD57E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\~SDD59F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\SwReporter\~SDD5BF.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\~SDD5EF.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\UrlParamClassifications\~SDD61F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\WidevineCdm\~SDD65E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ZxcvbnData\~SDD69E.tmp
file: C:\Users\user\AppData\Local\Microsoft\~SDD6DD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Credentials\~SDD70D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Device Metadata\~SDD73D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Device Metadata\dmrccache\~SDD77C.tmp
file: C:\Users\user\AppData\Local\Microsoft\Device Metadata\dmrccache\downloads\~SDD78D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\~SDD7AD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\~SDD7CD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\~SDD7EE.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation\~SDD81E.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\~SDD87C.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\~SDD8BC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\~SDD90B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase\~SDD979.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\~SDD9D8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\6af35b70-7d44-4f46-9acd-3b4fa9cd6081\~SDDA27.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\BudgetDatabase\~SDDA67.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\~SDDAA6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\~SDDAA7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\~SDDAC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\~SDDAD8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\~SDDAE9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\~SDDAF9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\~SDDB1A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokens\~SDDB2A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\~SDDB2B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\~SDDB3C.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SDDB8B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\EventDB\~SDDBDA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\~SDDC29.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\JumpListIconsRecentClosed\~SDDC49.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\~SDDC5A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\~SDDC9A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\~SDDCD9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\~SDDCF9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\~SDDD39.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\~SDDD59.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\~SDDDB8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\~SDDE07.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\~SDDE56.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\~SDDE76.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\~SDDEA6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\~SDDEE6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\~SDDF35.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\~SDDF84.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\~SDDFD3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\~SDE022.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\~SDE081.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir\~SDE0A1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\~SDE0E1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\~SDE101.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\~SDE150.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Platform Notifications\~SDE1CE.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage\~SDE21D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\~SDE24D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\~SDE26D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\FontLookupTableCache\~SDE2BC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\PepperFlash\~SDE2FC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Safe Browsing\~SDE36A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ShaderCache\~SDE39A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\~SDE3DA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\~SDE3EA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\~SDE40B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\~SDE42B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\~SDE46A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\~SDE4AA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\WidevineCdm\~SDE4DA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Event Viewer\~SDE529.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds\~SDE578.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds\Feeds for United States~\~SDE5D7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\~SDE626.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\~SDE646.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\~SDE6B4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\BD5QM5PR\~SDE6F4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\S0OSSLWD\~SDE733.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\SQ4TDUZM\~SDE773.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\ZLFI91IZ\~SDE7A3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\~SDE7D3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\~SDE822.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\~SDE871.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\3HLJ65W4\~SDE8B0.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\D3CVYKUR\~SDE8D1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DGF898HW\~SDE8F1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DRJ7CCJA\~SDE8F2.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EmieSiteList\~SDE8F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EmieUserList\~SDE932.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EUPP\~SDE982.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\IECompatData\~SDE9E0.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\~SDEA2F.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\l51tpzc\~SDEA40.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\rs8lb9c\~SDEA60.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\~SDEABF.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\~SDEAFF.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\~SDEB2E.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\~SDEB4F.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\TabRoaming\~SDEB5F.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\~SDEB60.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\~SDEB71.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\~SDEB72.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tracking Protection\~SDEB73.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\UrlBlockManager\~SDEB74.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\~SDEBB3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\~SDEBE3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\~SDEBF4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000C0CE\~SDEC24.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Transcoded Files Cache\~SDEC44.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\~SDEC74.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\~SDECB3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\~SDED03.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\~SDED32.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\~SDED62.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\cdn.odc.officeapps.live.com\~SDEDD1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\office15client.microsoft.com\~SDEDD2.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\~SDEDD3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\Floodgate\~SDEDD4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\~SDEDD5.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\AppCommands\~SDEDE5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\~SDEDE6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\~SDEDE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ThirdPartyNotices.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\af\~SDEDF8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\am-et\~SDEDF9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\amd64\~SDEDFA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ar\~SDEDFB.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\as-in\~SDEDFC.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\az-latn-az\~SDEDFD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\be\~SDEDFE.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bg\~SDEE1E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bn-bd\~SDEE4E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bn-in\~SDEE7E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bs-latn-ba\~SDEECD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ca\~SDEF3B.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ca-es-valencia\~SDEF6B.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\cs\~SDEFCA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\cy-gb\~SDEFFA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\da\~SDF0A7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\de\~SDF0E6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\el\~SDF126.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\en\~SDF156.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\en-gb\~SDF1A5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\es\~SDF1E4.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\et\~SDF214.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\eu\~SDF273.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fa\~SDF2E1.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fi\~SDF311.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fil-ph\~SDF341.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fr\~SDF361.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ga-ie\~SDF362.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gd\~SDF363.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gd-latn\~SDF364.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gl\~SDF365.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gu\~SDF366.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ha-latn-ng\~SDF377.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\he\~SDF3B6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hi\~SDF3F6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hr\~SDF407.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hu\~SDF446.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hy\~SDF495.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\id\~SDF4C5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ig-ng\~SDF533.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\imageformats\~SDF5B1.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\~SDF63F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\is\~SDF68E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\it\~SDF6DD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ja\~SDF70D.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ka\~SDF75C.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kk\~SDF79C.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\km-kh\~SDF7DB.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kn\~SDF82A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ko\~SDF86A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kok\~SDF8A9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ku-arab\~SDF8D9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ky\~SDF8FA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lb-lu\~SDF939.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lt\~SDF979.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lv\~SDF9A8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mi-nz\~SDF9D8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mk\~SDFA37.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ml-in\~SDFA67.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mn\~SDFA97.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mr\~SDFAC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ms\~SDFAF7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mt-mt\~SDFB26.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nb-no\~SDFB56.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ne-np\~SDFB86.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nl\~SDFBB6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nn-no\~SDFBC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nso-za\~SDFBE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\or-in\~SDFC36.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa\~SDFC66.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa-arab\~SDFCB5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa-arab-pk\~SDFCC6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pl\~SDFCE6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\platforms\~SDFCE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\prs-af\~SDFCE8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pt-br\~SDFCE9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pt-pt\~SDFD28.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\~SDFD68.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\~SDFD88.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\~SDFDE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\Styles\~SDFE36.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\Styles\Flat\~SDFE85.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls.2\~SDFEC5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Extras\~SDFF14.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Layouts\~SDFF73.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Templates.2\~SD10.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Window.2\~SD30.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick.2\~SD50.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qut-latn\~SD9F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\quz-pe\~SDCF.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ro\~SD10F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ru\~SD11F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\rw\~SD16F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\scenegraph\~SD1CD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sd-arab\~SD1FD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sd-arab-pk\~SD23D.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\si-lk\~SD27C.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sk\~SD28D.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sl\~SD28E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sq\~SD28F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-cyrl-ba\~SD290.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-cyrl-rs\~SD291.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-latn-rs\~SD2FF.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sv\~SD36E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sw\~SD3BD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ta\~SD3FC.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\te\~SD47A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tg\~SD49A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tg-cyrl\~SD4CA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\th\~SD558.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ti\~SD5C6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tk-tm\~SD615.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tn-za\~SD645.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tr\~SD6A4.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tt\~SD6F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ug\~SD713.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ug-arab\~SD743.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\uk\~SD764.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ur\~SD7A3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\uz-latn-uz\~SD7E3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\vi\~SD7F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\wo\~SD813.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\xh-za\~SD814.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\yo-ng\~SD854.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zh-cn\~SD874.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zh-tw\~SD885.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zu-za\~SD8A5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\setup\~SD8B6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\setup\logs\~SD914.tmp
file: C:\Users\user\AppData\Local\Microsoft\PlayReady\~SD944.tmp
file: C:\Users\user\AppData\Local\Microsoft\RMSLocalStorage\~SD974.tmp
file: C:\Users\user\AppData\Local\Microsoft\TaskSchedulerConfig\~SD994.tmp
file: C:\Users\user\AppData\Local\Microsoft\Vault\~SD9C4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\~SD9C5.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\~SD9C6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\1024\~SD9C7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\1033\~SD9C8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\AppCache\~SD9C9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\AppCache\7AI636VW\~SD9CA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Burn\~SD9DB.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Burn\Burn\~SD9DC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\~SD9DD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\~SD9DE.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\GameExplorer\~SD9DF.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\~SD9E0.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\~SD9E1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012024080520240806\~SD9F2.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\Low\~SD9F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\~SD9F4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ISE\~SD9F5.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ISE\S-1-5-5-0-122291\~SD9F6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Ringtones\~SD9F7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\~SD9F8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\~SDA18.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\main.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Themes\~SDA77.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WebCache\~SDA87.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\~SDAC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ERC\~SDAF7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportArchive\~SDB26.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\~SDB37.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_3eb5ea8473594499407cacbd9887e2953d50fd80_cab_0a5884df\~SDB57.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_5f6630b0297fd4d8402560a938657f1364116_cab_012098e4\~SDB68.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_7e7688eac2ab845272f4daac96479e93e0f0a5_cab_0ad8a2e7\~SDB88.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d0c641ef89a8d207056286596bafe75f59844_cab_0a108ee2\~SDBB8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Live\~SDBD8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Live\Bici\~SDBD9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\~SDBEA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\~SDBEB.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new\~SDC3A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\~SDC7A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Media\~SDEFB.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Media\12.0\~SDEFC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Sidebar\~SDF6B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Sidebar\Gadgets\~SDF7B.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\~SDF9B.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\~SDFCB.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\~SDFFB.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\AutoSaveFiles\~SD102B.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\AutoSaveInformation\~SD106B.tmp
file: C:\Users\user\AppData\Local\Mozilla\~SD108B.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\~SD10DA.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\~SD10DB.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\~SD10DC.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\~SD10ED.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\doomed\~SD114B.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\entries\~SD117B.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\safebrowsing\~SD11DA.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\safebrowsing\google4\~SD1239.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\startupCache\~SD123A.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\thumbnails\~SD1279.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\yivbg7nf.default\~SD1299.tmp
file: C:\Users\user\AppData\Local\Package Cache\~SD12BA.tmp
file: C:\Users\user\AppData\Local\Package Cache\{85379532-0003-4517-8fc4-6227b410c30c}\~SD12EA.tmp
file: C:\Users\user\AppData\Local\pip\~SD130A.tmp
file: C:\Users\user\AppData\Local\pip\cache\~SD1359.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\~SD136A.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\~SD1399.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\~SD13D9.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\~SD1428.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\3\~SD1448.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\3\1\~SD14A7.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\~SD14D7.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\~SD14F7.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\~SD1517.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\e\~SD1528.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\e\e\~SD1539.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\~SD1578.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\~SD1598.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\~SD15B9.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\5\~SD15C9.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\5\3\~SD15EA.tmp
file: C:\Users\user\AppData\Local\pip\cache\selfcheck\~SD160A.tmp
file: C:\Users\user\AppData\LocalLow\~SD163A.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\~SD165A.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\~SD1699.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\~SD16F8.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\Linguistics\~SD1747.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\~SD17A6.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\~SD17E6.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\~SD1883.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\~SD1910.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\~SD19BD.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\~SD19DE.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\RMSLocalStorage\~SD1A0D.tmp
file: C:\Users\user\AppData\LocalLow\Mozilla\~SD1A2E.tmp
file: C:\Users\user\AppData\LocalLow\Sun\~SD1A7D.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\~SD1A9D.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\~SD1ABD.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\~SD1AED.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\~SD1B6B.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\~SD1BBA.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1\~SD1BDB.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10\~SD1C39.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11\~SD1C79.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12\~SD1CD8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\~SD1CF8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14\~SD1D37.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15\~SD1D67.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16\~SD1DB6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17\~SD1DE6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18\~SD1DF7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19\~SD1E17.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2\~SD1E37.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20\~SD1E67.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21\~SD1E87.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\~SD1ED7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23\~SD1EE7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\~SD1F07.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25\~SD1F28.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26\~SD1F77.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27\~SD1FA7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28\~SD1FE6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\~SD2035.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3\~SD2065.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30\~SD2095.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31\~SD20B5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32\~SD20E5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33\~SD2144.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34\~SD2155.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35\~SD2175.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\~SD21B4.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37\~SD21E4.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38\~SD21F5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39\~SD2234.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4\~SD2264.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40\~SD2284.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\~SD2295.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42\~SD2296.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43\~SD22E5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44\~SD22F6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45\~SD2316.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46\~SD2356.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47\~SD2376.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48\~SD2396.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49\~SD23C6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5\~SD2425.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\~SD2435.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51\~SD2456.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52\~SD24C4.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53\~SD24C5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54\~SD24C6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55\~SD2505.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56\~SD2535.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57\~SD2556.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58\~SD2566.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59\~SD2577.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6\~SD2587.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60\~SD25A8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61\~SD25C8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62\~SD25F8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63\~SD2618.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7\~SD2629.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8\~SD262A.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9\~SD262B.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host\~SD262C.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin\~SD262D.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\log\~SD262E.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\security\~SD263E.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\tmp\~SD263F.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\tmp\si\~SD2640.tmp
file: C:\Users\user\AppData\Roaming\~SD2641.tmp
file: C:\Users\user\AppData\Roaming\Adobe\~SD2652.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Acrobat\~SD2653.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\~SD2654.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Flash Player\~SD2655.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Flash Player\NativeCache\~SD2656.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Headlights\~SD2657.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Linguistics\~SD2658.tmp
file: C:\Users\user\AppData\Roaming\Adobe\LogTransport2\~SD2678.tmp
file: C:\Users\user\AppData\Roaming\com.adobe.dunamis\~SD2698.tmp
file: C:\Users\user\AppData\Roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\~SD26E8.tmp
file: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\~SD2746.tmp
file: C:\Users\user\AppData\Roaming\Identities\~SD27A5.tmp
file: C:\Users\user\AppData\Roaming\Identities\{62195DA6-B982-4CC2-B681-2834060304B1}\~SD2804.tmp
file: C:\Users\user\AppData\Roaming\Media Center Programs\~SD2834.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\~SD2844.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\AddIns\~SD2855.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Bibliography\~SD2866.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Bibliography\Style\~SD2876.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Credentials\~SD2887.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Crypto\~SD28A7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\~SD28C7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD28E8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\~SD2908.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\~SD2909.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\~SD2929.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Excel\~SD2949.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Excel\XLSTART\~SD2979.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\~SD29A9.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\~SD29BA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\~SD29EA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\~SD29FA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\~SD2A2A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\UserData\~SD2A5A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\~SD2A7A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\MMC\~SD2AAA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Office\~SD2ADA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\~SD2B0A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Proof\~SD2B3A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Protect\~SD2B79.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Protect\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD2BC8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Speech\~SD2C08.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\~SD2C38.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\~SD2C68.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\~SD2C88.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\~SD2CD7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\~SD2CE8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\~SD2D17.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\~SD2D47.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\~SD2D96.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\~SD2DA7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\~SD2DD7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\~SD2E93.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\SmartArt Graphics\~SD2EA4.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\SmartArt Graphics\1033\~SD2EC4.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\~SD2EE5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\~SD2EF5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\1033\~SD2EF6.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\UProof\~SD2EF7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Vault\~SD2EF8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\~SD2EF9.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\~SD2F0A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Low\~SD2F0B.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\DNTException\~SD2F0C.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\DNTException\Low\~SD2F0D.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatCache\~SD2F0E.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatCache\Low\~SD2F0F.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatUACache\~SD2F10.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatUACache\Low\~SD2F20.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IEDownloadHistory\~SD2F21.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\~SD2F22.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\~SD2F52.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\~SD2F63.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\PrivacIE\~SD2F83.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\PrivacIE\Low\~SD2F94.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\~SD2FA4.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\~SD2FB5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\~SD2FF5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\~SD3044.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\~SD3093.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\~SD30C3.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\~SD3102.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SD3132.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SD3162.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\~SD3182.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\~SD31A2.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD31C3.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\~SD31D3.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\~SD3203.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\~SD3233.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\~SD32C1.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Word\~SD331F.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Word\STARTUP\~SD3330.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\~SD337F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Extensions\~SD33AF.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\~SD33DF.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\~SD340F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\~SD341F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending Pings\~SD3420.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\~SD3431.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\~SD3432.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\bookmarkbackups\~SD3443.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\crashes\~SD3444.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\crashes\events\~SD3445.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\~SD3446.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\archived\~SD3447.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\archived\2024-08\~SD3457.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\~SD3458.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\db\~SD3459.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\events\~SD345A.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\pending_pings\~SD345B.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\tmp\~SD347C.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\minidumps\~SD348C.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\saved-telemetry-pings\~SD348D.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\security_state\~SD348E.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\sessionstore-backups\~SD348F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\settings\~SD34A0.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\~SD34A1.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\default\~SD34A2.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\~SD34A3.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\~SD34A4.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\~SD34A5.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\~SD3532.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\~SD35A1.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\~SD35D1.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\~SD3610.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\~SD3650.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\~SD369F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\temporary\~SD371D.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\~SD378B.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\failed\~SD37BB.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\toFetch\~SD37EB.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\yivbg7nf.default\~SD380B.tmp
file: C:\Users\user\AppData\Roaming\Skype\~SD385A.tmp
file: C:\Users\user\AppData\Roaming\Skype\RootTools\~SD388A.tmp
file: C:\Users\user\AppData\Roaming\Sun\~SD38AA.tmp
file: C:\Users\user\AppData\Roaming\Sun\Java\~SD38BB.tmp
file: C:\Users\user\AppData\Roaming\Sun\Java\Deployment\~SD38DB.tmp
file: C:\Users\user\Contacts\~SD38EC.tmp
file: C:\Users\user\Desktop\~SD38ED.tmp
file: C:\Users\user\Documents\~SD38FE.tmp
file: C:\Users\user\Documents\WindowsPowerShell\~SD391E.tmp
file: C:\Users\user\Downloads\~SD393E.tmp
file: C:\Users\user\Favorites\~SD396E.tmp
file: C:\Users\user\Favorites\Links\~SD397F.tmp
file: C:\Users\user\Favorites\Links for United States\~SD39BE.tmp
file: C:\Users\user\Links\~SD39DE.tmp
file: C:\Users\user\Music\~SD3A0E.tmp
file: C:\Users\user\OneDrive\~SD3A2E.tmp
file: C:\Users\user\Pictures\~SD3A4F.tmp
file: C:\Users\user\Saved Games\~SD3A6F.tmp
file: C:\Users\user\Searches\~SD3AAE.tmp
file: C:\Users\user\Videos\~SD3AFE.tmp
file: C:\vlmcsd\~SD3B2D.tmp
file: C:\BOOTSECT.BAK.WNCRYT
file: C:\ba69bdf0a250e352360c33\header.bmp.WNCRYT
file: C:\ba69bdf0a250e352360c33\SplashScreen.bmp.WNCRYT
file: C:\ba69bdf0a250e352360c33\watermark.bmp.WNCRYT
file: C:\Users\All Users\Boxstarter\BoxstarterShell.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Test-Admin.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-UAC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\bin\RefreshEnv.cmd.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Register-Application.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Remove-Process.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Test-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\chocolateyScriptRunner.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\ChocolateyTabExpansion.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Format-FileSize.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-CheckSumValid.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyPath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyUnzip.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyWebFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariableNames.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-FtpFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-OSArchitectureWidth.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-PackageParameters.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ToolsLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UACEnabled.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-VirusCheckValid.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFileName.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebHeaders.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-BinFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyFileAssociation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyInstallPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPowershellCommand.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyShortcut.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyVsixPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyZipPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-Vsix.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Set-EnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Test-ProcessAdminRights.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-BinFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\UnInstall-ChocolateyZipPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Update-SessionEnvironment.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Write-FunctionCallLogMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxstarterShell.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Test-Admin.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Test-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB2919355\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB2919442\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB2999226\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\Reset-PWSHSystemPath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\redirects\RefreshEnv.cmd.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png.WNCRYT
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\tmp.edb.WNCRY
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Windows.edb.WNCRY
file: C:\Users\All Users\Microsoft\User Account Pictures\guest.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\user.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile10.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile11.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile12.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile13.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile14.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile15.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile16.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile17.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile18.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile19.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile20.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile21.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile22.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile23.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile24.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile25.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile26.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile27.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile28.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile29.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile30.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile31.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile32.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile33.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile34.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile35.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile36.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile37.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile38.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile39.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile40.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile41.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile42.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile43.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile44.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\cversions.2.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{1A0A057C-F009-4C89-B7DC-E386BCD2DDFD}.2.ver0x0000000000000002.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{4E4260A4-7E39-442E-BC22-7FF751D1C161}.2.ver0x0000000000000002.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000001e.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000023.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000025.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{8396BDEC-CD34-467F-8EB0-706C57B90A2C}.2.ver0x0000000000000002.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{887A11BA-C40B-40DA-A994-13F5794EDA58}.2.ver0x0000000000000002.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{B77EA8CB-9C6F-4A20-B584-EAC4FF2DF997}.2.ver0x0000000000000002.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000001.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000002.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000003.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Caches\{ECA0F554-74BF-4F43-9EC2-07E05C31BB3E}.2.ver0x0000000000000001.db.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 01.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 02.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 03.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 04.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 05.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 06.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 07.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 08.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 09.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 10.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-97EFDC75E4C4E7D093DE204032CBD352A3D2415B.bin.DB.WNCRYT
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif.WNCRYT
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3.WNCRYT
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.WNCRYT
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3.WNCRYT
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.WNCRYT
file: C:\Users\user\AppData\Local\IconCache.db.WNCRYT
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppBlue.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppWhite.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.gif.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\CollectOneDriveLogs.bat.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppBlue.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppWhite.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Error.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\OneDriveLogo.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaCritical.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaError.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaNearing.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ScreenshotOptIn.gif.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Warning.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\cloud.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\iceBucket.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\onedrivePremium.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\partiallyFreezing.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settings.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settingsdisabled.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\stackedIceCubes.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\waterGlass.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000013.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000014.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\microsoft-logo.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\script.js.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\Built-In Building Blocks.dotx.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cert9.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\key4.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\prefs.js.WNCRYT
file: C:\Users\All Users\Boxstarter\BoxStarter.bat.WNCRYT
file: C:\Users\All Users\Boxstarter\NOTICE.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\bin\BoxstarterShell.bat.WNCRYT
file: C:\Users\All Users\chocolatey\bin\_processed.txt.WNCRYT
file: C:\Users\All Users\chocolatey\config\chocolatey.config.backup.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxStarter.bat.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\data.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\data.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyBeforeModify.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyuninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\legal\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyuninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\data.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\winrar\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyuninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\tools\checksum.license.txt.WNCRYT
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\chrome_shutdown_ms.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\OneDrivePersonal.cmd.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\errorIcon.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\folder.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\loading.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\AlternateServices.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\pkcs11.txt.WNCRYT
file: C:\ba69bdf0a250e352360c33\netfx_Full.mzz.WNCRYT
file: C:\Users\user\AppData\Local\Temp\0.WNCRYT
file: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
file: C:\ba69bdf0a250e352360c33\1025\eula.rtf
file: C:\ba69bdf0a250e352360c33\1028\eula.rtf
file: C:\ba69bdf0a250e352360c33\1029\eula.rtf
file: C:\ba69bdf0a250e352360c33\1030\eula.rtf
file: C:\ba69bdf0a250e352360c33\1031\eula.rtf
file: C:\ba69bdf0a250e352360c33\1032\eula.rtf
file: C:\ba69bdf0a250e352360c33\1033\eula.rtf
file: C:\ba69bdf0a250e352360c33\1035\eula.rtf
file: C:\ba69bdf0a250e352360c33\1036\eula.rtf
file: C:\ba69bdf0a250e352360c33\1037\eula.rtf
file: C:\ba69bdf0a250e352360c33\1038\eula.rtf
file: C:\ba69bdf0a250e352360c33\1040\eula.rtf
file: C:\ba69bdf0a250e352360c33\1041\eula.rtf
file: C:\ba69bdf0a250e352360c33\1042\eula.rtf
file: C:\ba69bdf0a250e352360c33\1043\eula.rtf
file: C:\ba69bdf0a250e352360c33\1044\eula.rtf
file: C:\ba69bdf0a250e352360c33\1045\eula.rtf
file: C:\ba69bdf0a250e352360c33\1046\eula.rtf
file: C:\ba69bdf0a250e352360c33\1049\eula.rtf
file: C:\ba69bdf0a250e352360c33\1053\eula.rtf
file: C:\ba69bdf0a250e352360c33\1055\eula.rtf
file: C:\ba69bdf0a250e352360c33\2052\eula.rtf
file: C:\ba69bdf0a250e352360c33\2070\eula.rtf
file: C:\ba69bdf0a250e352360c33\3082\eula.rtf
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.fPMufFfM.20251206093923.txt
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.S6TbHpZ5.20251206094405.txt
file: C:\Sysmon\sysmonconfig.txt
file: C:\Users\All Users\Boxstarter\LICENSE.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt
file: C:\Users\All Users\chocolatey\CREDITS.txt
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\license.txt
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\LanguageChecksums.csv
file: C:\Users\All Users\chocolatey\lib\openjdk\openjdk-19.0.1_windows-x64_bin.zip.txt
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\ThirdPartyNotices.txt
file: C:\Users\All Users\chocolatey\lib\python3\legal\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\winrar\tools\downloadInfo.csv
file: C:\Users\All Users\chocolatey\tools\7zip.license.txt
file: C:\Users\All Users\chocolatey\tools\shimgen.license.txt
file: C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\brndlog.txt
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ThirdPartyNotices.txt
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\main.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
file: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg
file: C:\BOOTSECT.BAK
file: C:\ba69bdf0a250e352360c33\header.bmp
file: C:\ba69bdf0a250e352360c33\SplashScreen.bmp
file: C:\ba69bdf0a250e352360c33\watermark.bmp
file: C:\Users\All Users\Boxstarter\BoxstarterShell.ps1
file: C:\Users\All Users\Boxstarter\chocolateyUninstall.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-PendingReboot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Init-Settings.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Reboot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Start-UpdateServices.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Test-PendingReboot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Boxstarter.zip
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Chocolatey.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-PackageRoot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Init-Settings.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\invoke-chocolatey.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-PackageFromScript.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Send-File.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Confirm-Choice.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Create-BoxstarterTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Enter-DotNet4.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Format-BoxStarterMessage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-CurrentUser.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-HttpResource.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsRemote.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Init-Settings.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-FromTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-RetriableScript.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Log-BoxStarterMessage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Out-BoxstarterLog.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterError.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Start-TimedSection.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Stop-TimedSection.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Test-Admin.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterLogo.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterMessage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVM.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-BingSearch.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-GameBarTips.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-UAC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-UAC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-LibraryNames.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-UAC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Install-WindowsUpdate.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Move-LibraryDirectory.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Restart-Explorer.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-ExplorerOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-StartScreenOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-TaskbarSmall.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1
file: C:\Users\All Users\chocolatey\bin\RefreshEnv.cmd
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Register-Application.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Remove-Process.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-WindowsUpdateErrorDescription.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-ChocolateyPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Test-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\helpers\chocolateyScriptRunner.ps1
file: C:\Users\All Users\chocolatey\helpers\ChocolateyTabExpansion.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Format-FileSize.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-CheckSumValid.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyPath.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyUnzip.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyWebFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariableNames.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-FtpFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-OSArchitectureWidth.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-PackageParameters.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ToolsLocation.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UACEnabled.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UninstallRegistryKey.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-VirusCheckValid.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFileName.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebHeaders.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-BinFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyFileAssociation.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyInstallPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPath.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPowershellCommand.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyShortcut.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyVsixPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyZipPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-Vsix.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Set-EnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Test-ProcessAdminRights.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-BinFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\UnInstall-ChocolateyZipPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Update-SessionEnvironment.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Write-FunctionCallLogMessage.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-PendingReboot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Init-Settings.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Reboot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Start-UpdateServices.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Test-PendingReboot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxstarterShell.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Boxstarter.zip
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Chocolatey.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-PackageRoot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Init-Settings.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\invoke-chocolatey.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-PackageFromScript.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Send-File.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Confirm-Choice.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Create-BoxstarterTask.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Enter-DotNet4.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Format-BoxStarterMessage.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-CurrentUser.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-HttpResource.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsRemote.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Init-Settings.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-FromTask.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-RetriableScript.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Log-BoxStarterMessage.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Out-BoxstarterLog.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterError.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterTask.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Start-TimedSection.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Stop-TimedSection.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Test-Admin.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterLogo.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterMessage.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVM.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-BingSearch.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-GameBarTips.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-UAC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-UAC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-LibraryNames.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-UAC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Install-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Move-LibraryDirectory.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Restart-Explorer.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-ExplorerOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-StartScreenOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-TaskbarSmall.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-WindowsUpdateErrorDescription.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-ChocolateyPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Test-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB2919355\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB2919442\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB2999226\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\Reset-PWSHSystemPath.ps1
file: C:\Users\All Users\chocolatey\lib\python3\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\python3\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\redirects\RefreshEnv.cmd
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png
file: C:\Users\All Users\Microsoft\User Account Pictures\guest.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\user.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile10.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile11.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile12.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile13.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile14.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile15.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile16.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile17.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile18.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile19.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile20.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile21.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile22.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile23.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile24.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile25.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile26.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile27.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile28.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile29.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile30.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile31.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile32.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile33.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile34.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile35.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile36.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile37.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile38.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile39.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile40.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile41.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile42.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile43.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile44.bmp
file: C:\Users\All Users\Microsoft\Windows\Caches\cversions.2.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{1A0A057C-F009-4C89-B7DC-E386BCD2DDFD}.2.ver0x0000000000000002.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{4E4260A4-7E39-442E-BC22-7FF751D1C161}.2.ver0x0000000000000002.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000001e.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000023.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000025.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{8396BDEC-CD34-467F-8EB0-706C57B90A2C}.2.ver0x0000000000000002.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{887A11BA-C40B-40DA-A994-13F5794EDA58}.2.ver0x0000000000000002.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{B77EA8CB-9C6F-4A20-B584-EAC4FF2DF997}.2.ver0x0000000000000002.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000001.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000002.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000003.db
file: C:\Users\All Users\Microsoft\Windows\Caches\{ECA0F554-74BF-4F43-9EC2-07E05C31BB3E}.2.ver0x0000000000000001.db
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 01.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 02.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 03.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 04.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 05.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 06.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 07.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 08.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 09.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 10.wma
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-97EFDC75E4C4E7D093DE204032CBD352A3D2415B.bin.DB
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv
file: C:\Users\user\AppData\Local\IconCache.db
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppBlue.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppWhite.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.gif
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\CollectOneDriveLogs.bat
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppBlue.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppWhite.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Error.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\OneDriveLogo.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaCritical.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaError.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaNearing.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ScreenshotOptIn.gif
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Warning.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\cloud.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\iceBucket.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\onedrivePremium.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\partiallyFreezing.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settings.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settingsdisabled.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\stackedIceCubes.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\waterGlass.svg
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000013.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000014.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\microsoft-logo.png
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\script.js
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\Built-In Building Blocks.dotx
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cert9.db
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\key4.db
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\prefs.js
file: C:\Users\All Users\Boxstarter\BoxStarter.bat
file: C:\Users\All Users\Boxstarter\NOTICE.txt
file: C:\Users\All Users\Boxstarter\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\LICENSE.txt
file: C:\Users\All Users\chocolatey\bin\BoxstarterShell.bat
file: C:\Users\All Users\chocolatey\bin\_processed.txt
file: C:\Users\All Users\chocolatey\config\chocolatey.config.backup
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxStarter.bat
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\data.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\data.ps1
file: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyBeforeModify.ps1
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyuninstall.ps1
file: C:\Users\All Users\chocolatey\lib\python3\legal\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyuninstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\data.ps1
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\winrar\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyuninstall.ps1
file: C:\Users\All Users\chocolatey\tools\checksum.license.txt
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\chrome_shutdown_ms.txt
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\OneDrivePersonal.cmd
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\errorIcon.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\folder.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\loading.svg
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\AlternateServices.txt
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\pkcs11.txt
file: C:\ba69bdf0a250e352360c33\netfx_Full.mzz
file: C:\Users\user\AppData\Local\Temp\m.vbs
file: C:\Users\user\AppData\Local\Temp\275781765172918.bat
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
file: C:\Users\user\AppData\Roaming\tor\key-pinning-entries
file: C:\Users\user\AppData\Local\Temp\0.WNCRYT
file: C:\Users\user\AppData\Local\Temp\1.WNCRYT
file: C:\Users\user\AppData\Local\Temp\10.WNCRYT
file: C:\Users\user\AppData\Local\Temp\100.WNCRYT
file: C:\Users\user\AppData\Local\Temp\101.WNCRYT
file: C:\Users\user\AppData\Local\Temp\102.WNCRYT
file: C:\Users\user\AppData\Local\Temp\103.WNCRYT
file: C:\Users\user\AppData\Local\Temp\104.WNCRYT
file: C:\Users\user\AppData\Local\Temp\105.WNCRYT
file: C:\Users\user\AppData\Local\Temp\106.WNCRYT
file: C:\Users\user\AppData\Local\Temp\107.WNCRYT
file: C:\Users\user\AppData\Local\Temp\108.WNCRYT
file: C:\Users\user\AppData\Local\Temp\109.WNCRYT
file: C:\Users\user\AppData\Local\Temp\11.WNCRYT
file: C:\Users\user\AppData\Local\Temp\110.WNCRYT
file: C:\Users\user\AppData\Local\Temp\111.WNCRYT
file: C:\Users\user\AppData\Local\Temp\112.WNCRYT
file: C:\Users\user\AppData\Local\Temp\113.WNCRYT
file: C:\Users\user\AppData\Local\Temp\114.WNCRYT
file: C:\Users\user\AppData\Local\Temp\115.WNCRYT
file: C:\Users\user\AppData\Local\Temp\116.WNCRYT
file: C:\Users\user\AppData\Local\Temp\117.WNCRYT
file: C:\Users\user\AppData\Local\Temp\118.WNCRYT
file: C:\Users\user\AppData\Local\Temp\119.WNCRYT
file: C:\Users\user\AppData\Local\Temp\12.WNCRYT
file: C:\Users\user\AppData\Local\Temp\120.WNCRYT
file: C:\Users\user\AppData\Local\Temp\121.WNCRYT
file: C:\Users\user\AppData\Local\Temp\122.WNCRYT
file: C:\Users\user\AppData\Local\Temp\123.WNCRYT
file: C:\Users\user\AppData\Local\Temp\124.WNCRYT
file: C:\Users\user\AppData\Local\Temp\125.WNCRYT
file: C:\Users\user\AppData\Local\Temp\126.WNCRYT
file: C:\Users\user\AppData\Local\Temp\127.WNCRYT
file: C:\Users\user\AppData\Local\Temp\128.WNCRYT
file: C:\Users\user\AppData\Local\Temp\129.WNCRYT
file: C:\Users\user\AppData\Local\Temp\13.WNCRYT
file: C:\Users\user\AppData\Local\Temp\130.WNCRYT
file: C:\Users\user\AppData\Local\Temp\131.WNCRYT
file: C:\Users\user\AppData\Local\Temp\132.WNCRYT
file: C:\Users\user\AppData\Local\Temp\133.WNCRYT
file: C:\Users\user\AppData\Local\Temp\134.WNCRYT
file: C:\Users\user\AppData\Local\Temp\135.WNCRYT
file: C:\Users\user\AppData\Local\Temp\136.WNCRYT
file: C:\Users\user\AppData\Local\Temp\137.WNCRYT
file: C:\Users\user\AppData\Local\Temp\138.WNCRYT
file: C:\Users\user\AppData\Local\Temp\139.WNCRYT
file: C:\Users\user\AppData\Local\Temp\14.WNCRYT
file: C:\Users\user\AppData\Local\Temp\140.WNCRYT
file: C:\Users\user\AppData\Local\Temp\141.WNCRYT
file: C:\Users\user\AppData\Local\Temp\142.WNCRYT
file: C:\Users\user\AppData\Local\Temp\143.WNCRYT
file: C:\Users\user\AppData\Local\Temp\144.WNCRYT
file: C:\Users\user\AppData\Local\Temp\145.WNCRYT
file: C:\Users\user\AppData\Local\Temp\146.WNCRYT
file: C:\Users\user\AppData\Local\Temp\147.WNCRYT
file: C:\Users\user\AppData\Local\Temp\148.WNCRYT
file: C:\Users\user\AppData\Local\Temp\149.WNCRYT
file: C:\Users\user\AppData\Local\Temp\15.WNCRYT
file: C:\Users\user\AppData\Local\Temp\150.WNCRYT
file: C:\Users\user\AppData\Local\Temp\151.WNCRYT
file: C:\Users\user\AppData\Local\Temp\152.WNCRYT
file: C:\Users\user\AppData\Local\Temp\153.WNCRYT
file: C:\Users\user\AppData\Local\Temp\154.WNCRYT
file: C:\Users\user\AppData\Local\Temp\155.WNCRYT
file: C:\Users\user\AppData\Local\Temp\156.WNCRYT
file: C:\Users\user\AppData\Local\Temp\157.WNCRYT
file: C:\Users\user\AppData\Local\Temp\158.WNCRYT
file: C:\Users\user\AppData\Local\Temp\159.WNCRYT
file: C:\Users\user\AppData\Local\Temp\16.WNCRYT
file: C:\Users\user\AppData\Local\Temp\160.WNCRYT
file: C:\Users\user\AppData\Local\Temp\161.WNCRYT
file: C:\Users\user\AppData\Local\Temp\162.WNCRYT
file: C:\Users\user\AppData\Local\Temp\163.WNCRYT
file: C:\Users\user\AppData\Local\Temp\164.WNCRYT
file: C:\Users\user\AppData\Local\Temp\165.WNCRYT
file: C:\Users\user\AppData\Local\Temp\166.WNCRYT
file: C:\Users\user\AppData\Local\Temp\167.WNCRYT
file: C:\Users\user\AppData\Local\Temp\168.WNCRYT
file: C:\Users\user\AppData\Local\Temp\169.WNCRYT
file: C:\Users\user\AppData\Local\Temp\17.WNCRYT
file: C:\Users\user\AppData\Local\Temp\170.WNCRYT
file: C:\Users\user\AppData\Local\Temp\171.WNCRYT
file: C:\Users\user\AppData\Local\Temp\172.WNCRYT
file: C:\Users\user\AppData\Local\Temp\173.WNCRYT
file: C:\Users\user\AppData\Local\Temp\174.WNCRYT
file: C:\Users\user\AppData\Local\Temp\175.WNCRYT
file: C:\Users\user\AppData\Local\Temp\176.WNCRYT
file: C:\Users\user\AppData\Local\Temp\177.WNCRYT
file: C:\Users\user\AppData\Local\Temp\178.WNCRYT
file: C:\Users\user\AppData\Local\Temp\179.WNCRYT
file: C:\Users\user\AppData\Local\Temp\18.WNCRYT
file: C:\Users\user\AppData\Local\Temp\180.WNCRYT
file: C:\Users\user\AppData\Local\Temp\181.WNCRYT
file: C:\Users\user\AppData\Local\Temp\182.WNCRYT
file: C:\Users\user\AppData\Local\Temp\183.WNCRYT
file: C:\Users\user\AppData\Local\Temp\184.WNCRYT
file: C:\Users\user\AppData\Local\Temp\185.WNCRYT
file: C:\Users\user\AppData\Local\Temp\186.WNCRYT
file: C:\Users\user\AppData\Local\Temp\187.WNCRYT
file: C:\Users\user\AppData\Local\Temp\188.WNCRYT
file: C:\Users\user\AppData\Local\Temp\189.WNCRYT
file: C:\Users\user\AppData\Local\Temp\19.WNCRYT
file: C:\Users\user\AppData\Local\Temp\190.WNCRYT
file: C:\Users\user\AppData\Local\Temp\191.WNCRYT
file: C:\Users\user\AppData\Local\Temp\192.WNCRYT
file: C:\Users\user\AppData\Local\Temp\193.WNCRYT
file: C:\Users\user\AppData\Local\Temp\194.WNCRYT
file: C:\Users\user\AppData\Local\Temp\195.WNCRYT
file: C:\Users\user\AppData\Local\Temp\196.WNCRYT
file: C:\Users\user\AppData\Local\Temp\197.WNCRYT
file: C:\Users\user\AppData\Local\Temp\198.WNCRYT
file: C:\Users\user\AppData\Local\Temp\199.WNCRYT
file: C:\Users\user\AppData\Local\Temp\2.WNCRYT
file: C:\Users\user\AppData\Local\Temp\20.WNCRYT
file: C:\Users\user\AppData\Local\Temp\200.WNCRYT
file: C:\Users\user\AppData\Local\Temp\201.WNCRYT
file: C:\Users\user\AppData\Local\Temp\202.WNCRYT
file: C:\Users\user\AppData\Local\Temp\203.WNCRYT
file: C:\Users\user\AppData\Local\Temp\204.WNCRYT
file: C:\Users\user\AppData\Local\Temp\205.WNCRYT
file: C:\Users\user\AppData\Local\Temp\206.WNCRYT
file: C:\Users\user\AppData\Local\Temp\207.WNCRYT
file: C:\Users\user\AppData\Local\Temp\208.WNCRYT
file: C:\Users\user\AppData\Local\Temp\209.WNCRYT
file: C:\Users\user\AppData\Local\Temp\21.WNCRYT
file: C:\Users\user\AppData\Local\Temp\210.WNCRYT
file: C:\Users\user\AppData\Local\Temp\211.WNCRYT
file: C:\Users\user\AppData\Local\Temp\212.WNCRYT
file: C:\Users\user\AppData\Local\Temp\213.WNCRYT
file: C:\Users\user\AppData\Local\Temp\214.WNCRYT
file: C:\Users\user\AppData\Local\Temp\215.WNCRYT
file: C:\Users\user\AppData\Local\Temp\216.WNCRYT
file: C:\Users\user\AppData\Local\Temp\217.WNCRYT
file: C:\Users\user\AppData\Local\Temp\218.WNCRYT
file: C:\Users\user\AppData\Local\Temp\219.WNCRYT
file: C:\Users\user\AppData\Local\Temp\22.WNCRYT
file: C:\Users\user\AppData\Local\Temp\220.WNCRYT
file: C:\Users\user\AppData\Local\Temp\221.WNCRYT
file: C:\Users\user\AppData\Local\Temp\222.WNCRYT
file: C:\Users\user\AppData\Local\Temp\223.WNCRYT
file: C:\Users\user\AppData\Local\Temp\224.WNCRYT
file: C:\Users\user\AppData\Local\Temp\225.WNCRYT
file: C:\Users\user\AppData\Local\Temp\226.WNCRYT
file: C:\Users\user\AppData\Local\Temp\227.WNCRYT
file: C:\Users\user\AppData\Local\Temp\228.WNCRYT
file: C:\Users\user\AppData\Local\Temp\229.WNCRYT
file: C:\Users\user\AppData\Local\Temp\23.WNCRYT
file: C:\Users\user\AppData\Local\Temp\230.WNCRYT
file: C:\Users\user\AppData\Local\Temp\231.WNCRYT
file: C:\Users\user\AppData\Local\Temp\232.WNCRYT
file: C:\Users\user\AppData\Local\Temp\233.WNCRYT
file: C:\Users\user\AppData\Local\Temp\234.WNCRYT
file: C:\Users\user\AppData\Local\Temp\235.WNCRYT
file: C:\Users\user\AppData\Local\Temp\236.WNCRYT
file: C:\Users\user\AppData\Local\Temp\237.WNCRYT
file: C:\Users\user\AppData\Local\Temp\238.WNCRYT
file: C:\Users\user\AppData\Local\Temp\239.WNCRYT
file: C:\Users\user\AppData\Local\Temp\24.WNCRYT
file: C:\Users\user\AppData\Local\Temp\240.WNCRYT
file: C:\Users\user\AppData\Local\Temp\241.WNCRYT
file: C:\Users\user\AppData\Local\Temp\242.WNCRYT
file: C:\Users\user\AppData\Local\Temp\243.WNCRYT
file: C:\Users\user\AppData\Local\Temp\244.WNCRYT
file: C:\Users\user\AppData\Local\Temp\245.WNCRYT
file: C:\Users\user\AppData\Local\Temp\246.WNCRYT
file: C:\Users\user\AppData\Local\Temp\247.WNCRYT
file: C:\Users\user\AppData\Local\Temp\248.WNCRYT
file: C:\Users\user\AppData\Local\Temp\249.WNCRYT
file: C:\Users\user\AppData\Local\Temp\25.WNCRYT
file: C:\Users\user\AppData\Local\Temp\250.WNCRYT
file: C:\Users\user\AppData\Local\Temp\251.WNCRYT
file: C:\Users\user\AppData\Local\Temp\252.WNCRYT
file: C:\Users\user\AppData\Local\Temp\253.WNCRYT
file: C:\Users\user\AppData\Local\Temp\254.WNCRYT
file: C:\Users\user\AppData\Local\Temp\255.WNCRYT
file: C:\Users\user\AppData\Local\Temp\256.WNCRYT
file: C:\Users\user\AppData\Local\Temp\257.WNCRYT
file: C:\Users\user\AppData\Local\Temp\258.WNCRYT
file: C:\Users\user\AppData\Local\Temp\259.WNCRYT
file: C:\Users\user\AppData\Local\Temp\26.WNCRYT
file: C:\Users\user\AppData\Local\Temp\260.WNCRYT
file: C:\Users\user\AppData\Local\Temp\261.WNCRYT
file: C:\Users\user\AppData\Local\Temp\262.WNCRYT
file: C:\Users\user\AppData\Local\Temp\263.WNCRYT
file: C:\Users\user\AppData\Local\Temp\264.WNCRYT
file: C:\Users\user\AppData\Local\Temp\265.WNCRYT
file: C:\Users\user\AppData\Local\Temp\266.WNCRYT
file: C:\Users\user\AppData\Local\Temp\267.WNCRYT
file: C:\Users\user\AppData\Local\Temp\268.WNCRYT
file: C:\Users\user\AppData\Local\Temp\269.WNCRYT
file: C:\Users\user\AppData\Local\Temp\27.WNCRYT
file: C:\Users\user\AppData\Local\Temp\270.WNCRYT
file: C:\Users\user\AppData\Local\Temp\271.WNCRYT
file: C:\Users\user\AppData\Local\Temp\272.WNCRYT
file: C:\Users\user\AppData\Local\Temp\273.WNCRYT
file: C:\Users\user\AppData\Local\Temp\274.WNCRYT
file: C:\Users\user\AppData\Local\Temp\275.WNCRYT
file: C:\Users\user\AppData\Local\Temp\276.WNCRYT
file: C:\Users\user\AppData\Local\Temp\277.WNCRYT
file: C:\Users\user\AppData\Local\Temp\278.WNCRYT
file: C:\Users\user\AppData\Local\Temp\279.WNCRYT
file: C:\Users\user\AppData\Local\Temp\28.WNCRYT
file: C:\Users\user\AppData\Local\Temp\280.WNCRYT
file: C:\Users\user\AppData\Local\Temp\281.WNCRYT
file: C:\Users\user\AppData\Local\Temp\282.WNCRYT
file: C:\Users\user\AppData\Local\Temp\283.WNCRYT
file: C:\Users\user\AppData\Local\Temp\284.WNCRYT
file: C:\Users\user\AppData\Local\Temp\285.WNCRYT
file: C:\Users\user\AppData\Local\Temp\286.WNCRYT
file: C:\Users\user\AppData\Local\Temp\287.WNCRYT
file: C:\Users\user\AppData\Local\Temp\288.WNCRYT
file: C:\Users\user\AppData\Local\Temp\289.WNCRYT
file: C:\Users\user\AppData\Local\Temp\29.WNCRYT
file: C:\Users\user\AppData\Local\Temp\290.WNCRYT
file: C:\Users\user\AppData\Local\Temp\291.WNCRYT
file: C:\Users\user\AppData\Local\Temp\292.WNCRYT
file: C:\Users\user\AppData\Local\Temp\293.WNCRYT
file: C:\Users\user\AppData\Local\Temp\294.WNCRYT
file: C:\Users\user\AppData\Local\Temp\295.WNCRYT
file: C:\Users\user\AppData\Local\Temp\296.WNCRYT
file: C:\Users\user\AppData\Local\Temp\297.WNCRYT
file: C:\Users\user\AppData\Local\Temp\298.WNCRYT
file: C:\Users\user\AppData\Local\Temp\299.WNCRYT
file: C:\Users\user\AppData\Local\Temp\3.WNCRYT
file: C:\Users\user\AppData\Local\Temp\30.WNCRYT
file: C:\Users\user\AppData\Local\Temp\300.WNCRYT
file: C:\Users\user\AppData\Local\Temp\301.WNCRYT
file: C:\Users\user\AppData\Local\Temp\302.WNCRYT
file: C:\Users\user\AppData\Local\Temp\303.WNCRYT
file: C:\Users\user\AppData\Local\Temp\304.WNCRYT
file: C:\Users\user\AppData\Local\Temp\305.WNCRYT
file: C:\Users\user\AppData\Local\Temp\306.WNCRYT
file: C:\Users\user\AppData\Local\Temp\307.WNCRYT
file: C:\Users\user\AppData\Local\Temp\308.WNCRYT
file: C:\Users\user\AppData\Local\Temp\309.WNCRYT
file: C:\Users\user\AppData\Local\Temp\31.WNCRYT
file: C:\Users\user\AppData\Local\Temp\310.WNCRYT
file: C:\Users\user\AppData\Local\Temp\311.WNCRYT
file: C:\Users\user\AppData\Local\Temp\312.WNCRYT
file: C:\Users\user\AppData\Local\Temp\313.WNCRYT
file: C:\Users\user\AppData\Local\Temp\314.WNCRYT
file: C:\Users\user\AppData\Local\Temp\315.WNCRYT
file: C:\Users\user\AppData\Local\Temp\316.WNCRYT
file: C:\Users\user\AppData\Local\Temp\317.WNCRYT
file: C:\Users\user\AppData\Local\Temp\318.WNCRYT
file: C:\Users\user\AppData\Local\Temp\319.WNCRYT
file: C:\Users\user\AppData\Local\Temp\32.WNCRYT
file: C:\Users\user\AppData\Local\Temp\320.WNCRYT
file: C:\Users\user\AppData\Local\Temp\321.WNCRYT
file: C:\Users\user\AppData\Local\Temp\322.WNCRYT
file: C:\Users\user\AppData\Local\Temp\323.WNCRYT
file: C:\Users\user\AppData\Local\Temp\324.WNCRYT
file: C:\Users\user\AppData\Local\Temp\325.WNCRYT
file: C:\Users\user\AppData\Local\Temp\326.WNCRYT
file: C:\Users\user\AppData\Local\Temp\327.WNCRYT
file: C:\Users\user\AppData\Local\Temp\328.WNCRYT
file: C:\Users\user\AppData\Local\Temp\329.WNCRYT
file: C:\Users\user\AppData\Local\Temp\33.WNCRYT
file: C:\Users\user\AppData\Local\Temp\330.WNCRYT
file: C:\Users\user\AppData\Local\Temp\331.WNCRYT
file: C:\Users\user\AppData\Local\Temp\332.WNCRYT
file: C:\Users\user\AppData\Local\Temp\333.WNCRYT
file: C:\Users\user\AppData\Local\Temp\334.WNCRYT
file: C:\Users\user\AppData\Local\Temp\335.WNCRYT
file: C:\Users\user\AppData\Local\Temp\336.WNCRYT
file: C:\Users\user\AppData\Local\Temp\337.WNCRYT
file: C:\Users\user\AppData\Local\Temp\338.WNCRYT
file: C:\Users\user\AppData\Local\Temp\339.WNCRYT
file: C:\Users\user\AppData\Local\Temp\34.WNCRYT
file: C:\Users\user\AppData\Local\Temp\340.WNCRYT
file: C:\Users\user\AppData\Local\Temp\341.WNCRYT
file: C:\Users\user\AppData\Local\Temp\342.WNCRYT
file: C:\Users\user\AppData\Local\Temp\343.WNCRYT
file: C:\Users\user\AppData\Local\Temp\344.WNCRYT
file: C:\Users\user\AppData\Local\Temp\345.WNCRYT
file: C:\Users\user\AppData\Local\Temp\346.WNCRYT
file: C:\Users\user\AppData\Local\Temp\347.WNCRYT
file: C:\Users\user\AppData\Local\Temp\348.WNCRYT
file: C:\Users\user\AppData\Local\Temp\349.WNCRYT
file: C:\Users\user\AppData\Local\Temp\35.WNCRYT
file: C:\Users\user\AppData\Local\Temp\350.WNCRYT
file: C:\Users\user\AppData\Local\Temp\351.WNCRYT
file: C:\Users\user\AppData\Local\Temp\352.WNCRYT
file: C:\Users\user\AppData\Local\Temp\353.WNCRYT
file: C:\Users\user\AppData\Local\Temp\36.WNCRYT
file: C:\Users\user\AppData\Local\Temp\360.WNCRYT
file: C:\Users\user\AppData\Local\Temp\361.WNCRYT
file: C:\Users\user\AppData\Local\Temp\37.WNCRYT
file: C:\Users\user\AppData\Local\Temp\38.WNCRYT
file: C:\Users\user\AppData\Local\Temp\39.WNCRYT
file: C:\Users\user\AppData\Local\Temp\397.WNCRYT
file: C:\Users\user\AppData\Local\Temp\398.WNCRYT
file: C:\Users\user\AppData\Local\Temp\399.WNCRYT
file: C:\Users\user\AppData\Local\Temp\4.WNCRYT
file: C:\Users\user\AppData\Local\Temp\40.WNCRYT
file: C:\Users\user\AppData\Local\Temp\400.WNCRYT
file: C:\Users\user\AppData\Local\Temp\401.WNCRYT
file: C:\Users\user\AppData\Local\Temp\402.WNCRYT
file: C:\Users\user\AppData\Local\Temp\403.WNCRYT
file: C:\Users\user\AppData\Local\Temp\404.WNCRYT
file: C:\Users\user\AppData\Local\Temp\405.WNCRYT
file: C:\Users\user\AppData\Local\Temp\406.WNCRYT
file: C:\Users\user\AppData\Local\Temp\407.WNCRYT
file: C:\Users\user\AppData\Local\Temp\408.WNCRYT
file: C:\Users\user\AppData\Local\Temp\409.WNCRYT
file: C:\Users\user\AppData\Local\Temp\41.WNCRYT
file: C:\Users\user\AppData\Local\Temp\410.WNCRYT
file: C:\Users\user\AppData\Local\Temp\411.WNCRYT
file: C:\Users\user\AppData\Local\Temp\412.WNCRYT
file: C:\Users\user\AppData\Local\Temp\413.WNCRYT
file: C:\Users\user\AppData\Local\Temp\414.WNCRYT
file: C:\Users\user\AppData\Local\Temp\415.WNCRYT
file: C:\Users\user\AppData\Local\Temp\416.WNCRYT
file: C:\Users\user\AppData\Local\Temp\417.WNCRYT
file: C:\Users\user\AppData\Local\Temp\418.WNCRYT
file: C:\Users\user\AppData\Local\Temp\419.WNCRYT
file: C:\Users\user\AppData\Local\Temp\42.WNCRYT
file: C:\Users\user\AppData\Local\Temp\420.WNCRYT
file: C:\Users\user\AppData\Local\Temp\422.WNCRYT
file: C:\Users\user\AppData\Local\Temp\423.WNCRYT
file: C:\Users\user\AppData\Local\Temp\424.WNCRYT
file: C:\Users\user\AppData\Local\Temp\425.WNCRYT
file: C:\Users\user\AppData\Local\Temp\426.WNCRYT
file: C:\Users\user\AppData\Local\Temp\427.WNCRYT
file: C:\Users\user\AppData\Local\Temp\428.WNCRYT
file: C:\Users\user\AppData\Local\Temp\429.WNCRYT
file: C:\Users\user\AppData\Local\Temp\43.WNCRYT
file: C:\Users\user\AppData\Local\Temp\430.WNCRYT
file: C:\Users\user\AppData\Local\Temp\431.WNCRYT
file: C:\Users\user\AppData\Local\Temp\432.WNCRYT
file: C:\Users\user\AppData\Local\Temp\433.WNCRYT
file: C:\Users\user\AppData\Local\Temp\434.WNCRYT
file: C:\Users\user\AppData\Local\Temp\435.WNCRYT
file: C:\Users\user\AppData\Local\Temp\436.WNCRYT
file: C:\Users\user\AppData\Local\Temp\437.WNCRYT
file: C:\Users\user\AppData\Local\Temp\438.WNCRYT
file: C:\Users\user\AppData\Local\Temp\439.WNCRYT
file: C:\Users\user\AppData\Local\Temp\44.WNCRYT
file: C:\Users\user\AppData\Local\Temp\440.WNCRYT
file: C:\Users\user\AppData\Local\Temp\441.WNCRYT
file: C:\Users\user\AppData\Local\Temp\442.WNCRYT
file: C:\Users\user\AppData\Local\Temp\443.WNCRYT
file: C:\Users\user\AppData\Local\Temp\444.WNCRYT
file: C:\Users\user\AppData\Local\Temp\445.WNCRYT
file: C:\Users\user\AppData\Local\Temp\446.WNCRYT
file: C:\Users\user\AppData\Local\Temp\447.WNCRYT
file: C:\Users\user\AppData\Local\Temp\448.WNCRYT
file: C:\Users\user\AppData\Local\Temp\449.WNCRYT
file: C:\Users\user\AppData\Local\Temp\45.WNCRYT
file: C:\Users\user\AppData\Local\Temp\450.WNCRYT
file: C:\Users\user\AppData\Local\Temp\451.WNCRYT
file: C:\Users\user\AppData\Local\Temp\452.WNCRYT
file: C:\Users\user\AppData\Local\Temp\453.WNCRYT
file: C:\Users\user\AppData\Local\Temp\454.WNCRYT
file: C:\Users\user\AppData\Local\Temp\455.WNCRYT
file: C:\Users\user\AppData\Local\Temp\456.WNCRYT
file: C:\Users\user\AppData\Local\Temp\457.WNCRYT
file: C:\Users\user\AppData\Local\Temp\458.WNCRYT
file: C:\Users\user\AppData\Local\Temp\459.WNCRYT
file: C:\Users\user\AppData\Local\Temp\46.WNCRYT
file: C:\Users\user\AppData\Local\Temp\460.WNCRYT
file: C:\Users\user\AppData\Local\Temp\461.WNCRYT
file: C:\Users\user\AppData\Local\Temp\462.WNCRYT
file: C:\Users\user\AppData\Local\Temp\463.WNCRYT
file: C:\Users\user\AppData\Local\Temp\464.WNCRYT
file: C:\Users\user\AppData\Local\Temp\465.WNCRYT
file: C:\Users\user\AppData\Local\Temp\466.WNCRYT
file: C:\Users\user\AppData\Local\Temp\467.WNCRYT
file: C:\Users\user\AppData\Local\Temp\468.WNCRYT
file: C:\Users\user\AppData\Local\Temp\469.WNCRYT
file: C:\Users\user\AppData\Local\Temp\47.WNCRYT
file: C:\Users\user\AppData\Local\Temp\470.WNCRYT
file: C:\Users\user\AppData\Local\Temp\471.WNCRYT
file: C:\Users\user\AppData\Local\Temp\472.WNCRYT
file: C:\Users\user\AppData\Local\Temp\473.WNCRYT
file: C:\Users\user\AppData\Local\Temp\474.WNCRYT
file: C:\Users\user\AppData\Local\Temp\475.WNCRYT
file: C:\Users\user\AppData\Local\Temp\476.WNCRYT
file: C:\Users\user\AppData\Local\Temp\477.WNCRYT
file: C:\Users\user\AppData\Local\Temp\478.WNCRYT
file: C:\Users\user\AppData\Local\Temp\479.WNCRYT
file: C:\Users\user\AppData\Local\Temp\48.WNCRYT
file: C:\Users\user\AppData\Local\Temp\480.WNCRYT
file: C:\Users\user\AppData\Local\Temp\481.WNCRYT
file: C:\Users\user\AppData\Local\Temp\482.WNCRYT
file: C:\Users\user\AppData\Local\Temp\483.WNCRYT
file: C:\Users\user\AppData\Local\Temp\484.WNCRYT
file: C:\Users\user\AppData\Local\Temp\485.WNCRYT
file: C:\Users\user\AppData\Local\Temp\486.WNCRYT
file: C:\Users\user\AppData\Local\Temp\487.WNCRYT
file: C:\Users\user\AppData\Local\Temp\488.WNCRYT
file: C:\Users\user\AppData\Local\Temp\489.WNCRYT
file: C:\Users\user\AppData\Local\Temp\49.WNCRYT
file: C:\Users\user\AppData\Local\Temp\490.WNCRYT
file: C:\Users\user\AppData\Local\Temp\491.WNCRYT
file: C:\Users\user\AppData\Local\Temp\492.WNCRYT
file: C:\Users\user\AppData\Local\Temp\493.WNCRYT
file: C:\Users\user\AppData\Local\Temp\494.WNCRYT
file: C:\Users\user\AppData\Local\Temp\495.WNCRYT
file: C:\Users\user\AppData\Local\Temp\496.WNCRYT
file: C:\Users\user\AppData\Local\Temp\497.WNCRYT
file: C:\Users\user\AppData\Local\Temp\498.WNCRYT
file: C:\Users\user\AppData\Local\Temp\499.WNCRYT
file: C:\Users\user\AppData\Local\Temp\5.WNCRYT
file: C:\Users\user\AppData\Local\Temp\50.WNCRYT
file: C:\Users\user\AppData\Local\Temp\500.WNCRYT
file: C:\Users\user\AppData\Local\Temp\501.WNCRYT
file: C:\Users\user\AppData\Local\Temp\502.WNCRYT
file: C:\Users\user\AppData\Local\Temp\503.WNCRYT
file: C:\Users\user\AppData\Local\Temp\504.WNCRYT
file: C:\Users\user\AppData\Local\Temp\505.WNCRYT
file: C:\Users\user\AppData\Local\Temp\506.WNCRYT
file: C:\Users\user\AppData\Local\Temp\507.WNCRYT
file: C:\Users\user\AppData\Local\Temp\508.WNCRYT
file: C:\Users\user\AppData\Local\Temp\509.WNCRYT
file: C:\Users\user\AppData\Local\Temp\51.WNCRYT
file: C:\Users\user\AppData\Local\Temp\510.WNCRYT
file: C:\Users\user\AppData\Local\Temp\511.WNCRYT
file: C:\Users\user\AppData\Local\Temp\512.WNCRYT
file: C:\Users\user\AppData\Local\Temp\513.WNCRYT
file: C:\Users\user\AppData\Local\Temp\514.WNCRYT
file: C:\Users\user\AppData\Local\Temp\515.WNCRYT
file: C:\Users\user\AppData\Local\Temp\516.WNCRYT
file: C:\Users\user\AppData\Local\Temp\517.WNCRYT
file: C:\Users\user\AppData\Local\Temp\518.WNCRYT
file: C:\Users\user\AppData\Local\Temp\519.WNCRYT
file: C:\Users\user\AppData\Local\Temp\52.WNCRYT
file: C:\Users\user\AppData\Local\Temp\520.WNCRYT
file: C:\Users\user\AppData\Local\Temp\521.WNCRYT
file: C:\Users\user\AppData\Local\Temp\522.WNCRYT
file: C:\Users\user\AppData\Local\Temp\523.WNCRYT
file: C:\Users\user\AppData\Local\Temp\524.WNCRYT
file: C:\Users\user\AppData\Local\Temp\525.WNCRYT
file: C:\Users\user\AppData\Local\Temp\526.WNCRYT
file: C:\Users\user\AppData\Local\Temp\527.WNCRYT
file: C:\Users\user\AppData\Local\Temp\528.WNCRYT
file: C:\Users\user\AppData\Local\Temp\529.WNCRYT
file: C:\Users\user\AppData\Local\Temp\53.WNCRYT
file: C:\Users\user\AppData\Local\Temp\530.WNCRYT
file: C:\Users\user\AppData\Local\Temp\531.WNCRYT
file: C:\Users\user\AppData\Local\Temp\532.WNCRYT
file: C:\Users\user\AppData\Local\Temp\533.WNCRYT
file: C:\Users\user\AppData\Local\Temp\534.WNCRYT
file: C:\Users\user\AppData\Local\Temp\535.WNCRYT
file: C:\Users\user\AppData\Local\Temp\536.WNCRYT
file: C:\Users\user\AppData\Local\Temp\537.WNCRYT
file: C:\Users\user\AppData\Local\Temp\538.WNCRYT
file: C:\Users\user\AppData\Local\Temp\539.WNCRYT
file: C:\Users\user\AppData\Local\Temp\540.WNCRYT
file: C:\Users\user\AppData\Local\Temp\541.WNCRYT
file: C:\Users\user\AppData\Local\Temp\542.WNCRYT
file: C:\Users\user\AppData\Local\Temp\543.WNCRYT
file: C:\Users\user\AppData\Local\Temp\55.WNCRYT
file: C:\Users\user\AppData\Local\Temp\56.WNCRYT
file: C:\Users\user\AppData\Local\Temp\57.WNCRYT
file: C:\Users\user\AppData\Local\Temp\58.WNCRYT
file: C:\Users\user\AppData\Local\Temp\59.WNCRYT
file: C:\Users\user\AppData\Local\Temp\6.WNCRYT
file: C:\Users\user\AppData\Local\Temp\60.WNCRYT
file: C:\Users\user\AppData\Local\Temp\61.WNCRYT
file: C:\Users\user\AppData\Local\Temp\62.WNCRYT
file: C:\Users\user\AppData\Local\Temp\63.WNCRYT
file: C:\Users\user\AppData\Local\Temp\64.WNCRYT
file: C:\Users\user\AppData\Local\Temp\65.WNCRYT
file: C:\Users\user\AppData\Local\Temp\66.WNCRYT
file: C:\Users\user\AppData\Local\Temp\67.WNCRYT
file: C:\Users\user\AppData\Local\Temp\68.WNCRYT
file: C:\Users\user\AppData\Local\Temp\69.WNCRYT
file: C:\Users\user\AppData\Local\Temp\7.WNCRYT
file: C:\Users\user\AppData\Local\Temp\70.WNCRYT
file: C:\Users\user\AppData\Local\Temp\71.WNCRYT
file: C:\Users\user\AppData\Local\Temp\72.WNCRYT
file: C:\Users\user\AppData\Local\Temp\73.WNCRYT
file: C:\Users\user\AppData\Local\Temp\74.WNCRYT
file: C:\Users\user\AppData\Local\Temp\75.WNCRYT
file: C:\Users\user\AppData\Local\Temp\76.WNCRYT
file: C:\Users\user\AppData\Local\Temp\77.WNCRYT
file: C:\Users\user\AppData\Local\Temp\78.WNCRYT
file: C:\Users\user\AppData\Local\Temp\79.WNCRYT
file: C:\Users\user\AppData\Local\Temp\8.WNCRYT
file: C:\Users\user\AppData\Local\Temp\80.WNCRYT
file: C:\Users\user\AppData\Local\Temp\81.WNCRYT
file: C:\Users\user\AppData\Local\Temp\82.WNCRYT
file: C:\Users\user\AppData\Local\Temp\83.WNCRYT
file: C:\Users\user\AppData\Local\Temp\84.WNCRYT
file: C:\Users\user\AppData\Local\Temp\85.WNCRYT
file: C:\Users\user\AppData\Local\Temp\86.WNCRYT
file: C:\Users\user\AppData\Local\Temp\87.WNCRYT
file: C:\Users\user\AppData\Local\Temp\88.WNCRYT
file: C:\Users\user\AppData\Local\Temp\89.WNCRYT
file: C:\Users\user\AppData\Local\Temp\9.WNCRYT
file: C:\Users\user\AppData\Local\Temp\90.WNCRYT
file: C:\Users\user\AppData\Local\Temp\91.WNCRYT
file: C:\Users\user\AppData\Local\Temp\92.WNCRYT
file: C:\Users\user\AppData\Local\Temp\93.WNCRYT
file: C:\Users\user\AppData\Local\Temp\94.WNCRYT
file: C:\Users\user\AppData\Local\Temp\95.WNCRYT
file: C:\Users\user\AppData\Local\Temp\96.WNCRYT
file: C:\Users\user\AppData\Local\Temp\97.WNCRYT
file: C:\Users\user\AppData\Local\Temp\98.WNCRYT
file: C:\Users\user\AppData\Local\Temp\99.WNCRYT
file: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
file: C:\Users\user\AppData\Local\Temp\397.WNCRYT
file: C:\Users\user\AppData\Local\Temp\398.WNCRYT
file: C:\Users\user\AppData\Local\Temp\402.WNCRYT
file: C:\Users\user\AppData\Local\Temp\403.WNCRYT
file: C:\Users\user\AppData\Local\Temp\405.WNCRYT
file: C:\Users\user\AppData\Local\Temp\407.WNCRYT
file: C:\Users\user\AppData\Local\Temp\408.WNCRYT
file: C:\Users\user\AppData\Local\Temp\409.WNCRYT
file: C:\Users\user\AppData\Local\Temp\454.WNCRYT
file: C:\Users\user\AppData\Local\Temp\455.WNCRYT
file: C:\Users\user\AppData\Local\Temp\456.WNCRYT
file: C:\Users\user\AppData\Local\Temp\518.WNCRYT
file: C:\Users\user\AppData\Local\Temp\519.WNCRYT
file: C:\Users\user\AppData\Local\Temp\520.WNCRYT
file: C:\Users\user\AppData\Local\Temp\521.WNCRYT
file: C:\Users\user\AppData\Local\Temp\78.WNCRYT
file: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
file: C:\Users\user\AppData\Local\Temp\397.WNCRYT
file: C:\Users\user\AppData\Local\Temp\398.WNCRYT
file: C:\Users\user\AppData\Local\Temp\402.WNCRYT
file: C:\Users\user\AppData\Local\Temp\403.WNCRYT
file: C:\Users\user\AppData\Local\Temp\405.WNCRYT
file: C:\Users\user\AppData\Local\Temp\407.WNCRYT
file: C:\Users\user\AppData\Local\Temp\408.WNCRYT
file: C:\Users\user\AppData\Local\Temp\409.WNCRYT
file: C:\Users\user\AppData\Local\Temp\454.WNCRYT
file: C:\Users\user\AppData\Local\Temp\455.WNCRYT
file: C:\Users\user\AppData\Local\Temp\456.WNCRYT
file: C:\Users\user\AppData\Local\Temp\518.WNCRYT
file: C:\Users\user\AppData\Local\Temp\519.WNCRYT
file: C:\Users\user\AppData\Local\Temp\520.WNCRYT
file: C:\Users\user\AppData\Local\Temp\521.WNCRYT
file: C:\Users\user\AppData\Local\Temp\78.WNCRYT
file: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
file: C:\Users\user\AppData\Local\Temp\397.WNCRYT
file: C:\Users\user\AppData\Local\Temp\398.WNCRYT
file: C:\Users\user\AppData\Local\Temp\402.WNCRYT
file: C:\Users\user\AppData\Local\Temp\403.WNCRYT
file: C:\Users\user\AppData\Local\Temp\405.WNCRYT
file: C:\Users\user\AppData\Local\Temp\407.WNCRYT
file: C:\Users\user\AppData\Local\Temp\408.WNCRYT
file: C:\Users\user\AppData\Local\Temp\409.WNCRYT
file: C:\Users\user\AppData\Local\Temp\454.WNCRYT
file: C:\Users\user\AppData\Local\Temp\78.WNCRYT
file: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
A process attempted to delay the analysis task.
note: wannacry.exe tried to sleep 1039.55 seconds, actually delayed analysis time by 0.0 seconds
Deletes files from disk
DeletedFile: C:\Users\user\AppData\Local\Temp\00000000.res
DeletedFile: C:\Users\user\Desktop\~SD7362.tmp
DeletedFile: C:\Users\user\Documents\~SD73C1.tmp
DeletedFile: C:\Users\user\Documents\WindowsPowerShell\~SD73E1.tmp
DeletedFile: C:\Users\Default\Desktop\~SD73F2.tmp
DeletedFile: C:\Users\Default User\Desktop\~SD7412.tmp
DeletedFile: C:\Users\Public\Desktop\~SD7432.tmp
DeletedFile: C:\Users\Default\Documents\~SD7443.tmp
DeletedFile: C:\Users\Default User\Documents\~SD7454.tmp
DeletedFile: C:\Users\Public\Documents\~SD7464.tmp
DeletedFile: C:\~SD7475.tmp
DeletedFile: C:\$Recycle.Bin\~SD7486.tmp
DeletedFile: C:\$Recycle.Bin\S-1-5-21-1249488040-416823385-3057894055-500\~SD74A6.tmp
DeletedFile: C:\$Recycle.Bin\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD74B6.tmp
DeletedFile: C:\$Recycle.Bin\S-1-5-21-3047202784-114954003-3208681637-500\~SD74D7.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\~SD74E7.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1025\~SD7508.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1025\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1028\~SD7566.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1028\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1029\~SD7596.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1029\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1030\~SD75B6.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1030\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1031\~SD75E6.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1031\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1032\~SD7616.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1032\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1033\~SD7627.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1033\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1035\~SD7637.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1035\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1036\~SD7638.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1036\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1037\~SD7649.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1037\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1038\~SD765A.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1038\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1040\~SD767A.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1040\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1041\~SD767B.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1041\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1042\~SD767C.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1042\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1043\~SD768D.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1043\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1044\~SD768E.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1044\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1045\~SD769E.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1045\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1046\~SD76BE.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1046\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1049\~SD76CF.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1049\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1053\~SD76E0.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1053\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1055\~SD771F.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\1055\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\2052\~SD776E.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\2052\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\2070\~SD77DD.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\2070\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\3082\~SD781C.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\3082\eula.rtf.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\Graphics\~SD783C.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx45\~SD783D.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx451\~SD783E.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx452\~SD784F.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx46\~SD7850.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx461\~SD7851.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx462\~SD7862.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx47\~SD7863.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx471\~SD7864.tmp
DeletedFile: C:\ba69bdf0a250e352360c33\NetFx472\~SD7865.tmp
DeletedFile: C:\Boot\~SD7866.tmp
DeletedFile: C:\Boot\cs-CZ\~SD7867.tmp
DeletedFile: C:\Boot\da-DK\~SD7868.tmp
DeletedFile: C:\Boot\de-DE\~SD7869.tmp
DeletedFile: C:\Boot\el-GR\~SD786A.tmp
DeletedFile: C:\Boot\en-US\~SD787A.tmp
DeletedFile: C:\Boot\es-ES\~SD787B.tmp
DeletedFile: C:\Boot\fi-FI\~SD787C.tmp
DeletedFile: C:\Boot\Fonts\~SD787D.tmp
DeletedFile: C:\Boot\fr-FR\~SD787E.tmp
DeletedFile: C:\Boot\hu-HU\~SD787F.tmp
DeletedFile: C:\Boot\it-IT\~SD7880.tmp
DeletedFile: C:\Boot\ja-JP\~SD7881.tmp
DeletedFile: C:\Boot\ko-KR\~SD7882.tmp
DeletedFile: C:\Boot\nb-NO\~SD7893.tmp
DeletedFile: C:\Boot\nl-NL\~SD7894.tmp
DeletedFile: C:\Boot\pl-PL\~SD7895.tmp
DeletedFile: C:\Boot\pt-BR\~SD7896.tmp
DeletedFile: C:\Boot\pt-PT\~SD7897.tmp
DeletedFile: C:\Boot\ru-RU\~SD7898.tmp
DeletedFile: C:\Boot\sv-SE\~SD7899.tmp
DeletedFile: C:\Boot\tr-TR\~SD78AA.tmp
DeletedFile: C:\Boot\zh-CN\~SD78AB.tmp
DeletedFile: C:\Boot\zh-HK\~SD78AC.tmp
DeletedFile: C:\Boot\zh-TW\~SD78AD.tmp
DeletedFile: C:\PerfLogs\~SD78AE.tmp
DeletedFile: C:\PerfLogs\Admin\~SD78AF.tmp
DeletedFile: C:\PSTranscripts\~SD78B0.tmp
DeletedFile: C:\PSTranscripts\20251206\~SD78B1.tmp
DeletedFile: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.fPMufFfM.20251206093923.txt.WNCRYT
DeletedFile: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.S6TbHpZ5.20251206094405.txt.WNCRYT
DeletedFile: C:\Recovery\~SD78C1.tmp
DeletedFile: C:\Recovery\a2711f19-5f87-11ed-b233-de933b2797ae\~SD78C2.tmp
DeletedFile: C:\Sysmon\~SD78C3.tmp
DeletedFile: C:\Sysmon\sysmonconfig.txt.WNCRYT
DeletedFile: C:\Users\~SD78D4.tmp
DeletedFile: C:\Users\All Users\~SD78D5.tmp
DeletedFile: C:\Users\All Users\Adobe\~SD78D6.tmp
DeletedFile: C:\Users\All Users\Adobe\ARM\~SD78D7.tmp
DeletedFile: C:\Users\All Users\Adobe\ARM\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\~SD78E7.tmp
DeletedFile: C:\Users\All Users\Adobe\Setup\~SD78F8.tmp
DeletedFile: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\~SD78F9.tmp
DeletedFile: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\RDC\~SD78FA.tmp
DeletedFile: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\RDC\Transforms\~SD78FB.tmp
DeletedFile: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\Transforms\~SD790C.tmp
DeletedFile: C:\Users\All Users\Boxstarter\~SD790D.tmp
DeletedFile: C:\Users\All Users\Boxstarter\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\~SD790E.tmp
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\~SD790F.tmp
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\~SD791F.tmp
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\~SD7920.tmp
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\~SD7941.tmp
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\~SD7942.tmp
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\~SD7943.tmp
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\~SD7953.tmp
DeletedFile: C:\Users\All Users\Boxstarter\BuildPackages\~SD7954.tmp
DeletedFile: C:\Users\All Users\chocolatey\~SD7955.tmp
DeletedFile: C:\Users\All Users\chocolatey\CREDITS.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\~SD7966.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\7zip.22.1\~SD7976.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\7zip.install.22.1\~SD7977.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\adobereader.2022.003.20263\~SD7978.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\autohotkey.install.1.1.35.00\~SD7979.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.3.0.0\~SD797A.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.bootstrapper.3.0.0\~SD797B.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.chocolatey.3.0.0\~SD797C.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\BoxStarter.Common.3.0.0\~SD798D.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\Boxstarter.HyperV.3.0.0\~SD798E.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\BoxStarter.WinConfig.3.0.0\~SD798F.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\~SD7990.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\~SD79A1.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\~SD79A2.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-windowsupdate.extension.1.0.5\~SD79A3.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\dotnet-5.0-runtime.5.0.13\~SD79A4.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\dotnet-6.0-runtime.6.0.1\~SD79B4.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\dotnet-runtime.5.0.13\~SD79B5.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\dotnet-runtime.6.0.1\~SD79B6.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\dotnet.5.0.13\~SD79B7.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\dotnet.6.0.1\~SD79B8.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\dotnetfx.4.8.0.20190930\~SD79B9.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\Firefox.106.0.5\~SD79CA.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\GoogleChrome.107.0.5304.88\~SD79CB.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\jre8.8.0.351\~SD79CC.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\KB2919355.1.0.20160915\~SD79CD.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\KB2919442.1.0.20160915\~SD79CE.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\KB2999226.1.0.20181019\~SD79CF.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\KB3033929.1.0.5\~SD79D0.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\KB3035131.1.0.3\~SD79D1.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\KB3063858.1.0.0\~SD79D2.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\KB3118401.1.0.5\~SD79D3.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\OfficeProPlus2013.15.0.4827\~SD79E4.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\openjdk.19.0.1\~SD79E5.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\powershell-core.7.3.0-rc1\~SD79E6.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\python3.3.8.10\~SD79E7.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\tapwindows.9.24.2\~SD79E8.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\vcredist140.14.32.31332\~SD79E9.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\vcredist2005.8.0.50727.619501\~SD79EA.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\vcredist2008.9.0.30729.616104\~SD79EB.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\vcredist2015.14.0.24215.20170201\~SD79EC.tmp
DeletedFile: C:\Users\All Users\chocolatey\.chocolatey\winrar.6.11.0.20220504\~SD79FC.tmp
DeletedFile: C:\Users\All Users\chocolatey\bin\~SD79FD.tmp
DeletedFile: C:\Users\All Users\chocolatey\config\~SD79FE.tmp
DeletedFile: C:\Users\All Users\chocolatey\extensions\~SD79FF.tmp
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\~SD7A00.tmp
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\~SD7A01.tmp
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\~SD7A02.tmp
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\~SD7A13.tmp
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\~SD7A14.tmp
DeletedFile: C:\Users\All Users\chocolatey\helpers\~SD7A15.tmp
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\~SD7A16.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\~SD7A65.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip\~SD7A76.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\~SD7A86.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\legal\~SD7A87.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\legal\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\tools\~SD7A98.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\~SD7A99.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\~SD7AA9.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\license.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter\~SD7ABA.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter\tools\~SD7ABB.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\~SD7ABC.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\~SD7ABD.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\~SD7ABE.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\~SD7ABF.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\~SD7AFF.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\~SD7B0F.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\~SD7B3F.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\~SD7B5F.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\~SD7C2B.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\~SD7C9A.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\~SD7D18.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\~SD7D19.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\~SD7D97.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\~SD7DF6.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\~SD7E83.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\~SD7ED2.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\~SD7EF3.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\~SD7F71.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey\~SD7FA0.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\~SD7FD0.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\~SD7FF1.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\~SD805F.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\~SD80AE.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\~SD80FD.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\~SD814C.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\~SD817C.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\~SD81CB.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\~SD820B.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet\~SD822B.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\~SD828A.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\~SD82AA.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\~SD82EA.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\~SD830A.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-runtime\~SD831A.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnetfx\~SD832B.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\~SD832C.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\~SD833D.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\~SD834D.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\LanguageChecksums.csv.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\GoogleChrome\~SD83AC.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\~SD83DC.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\jre8\~SD843B.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\jre8\tools\~SD847A.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919355\~SD84E9.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919355\tools\~SD8538.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919442\~SD8539.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919442\tools\~SD853A.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2999226\~SD8589.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2999226\tools\~SD85B9.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3033929\~SD8627.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\~SD8686.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3035131\~SD86D5.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\~SD86F5.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3063858\~SD8735.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\~SD8765.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3118401\~SD87B4.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\~SD87E4.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\~SD87E5.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\~SD87F5.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\~SD8806.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\openjdk-19.0.1_windows-x64_bin.zip.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\tools\~SD8884.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\~SD8894.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\tools\~SD88B5.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\tools\ThirdPartyNotices.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\~SD8904.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\legal\~SD8914.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\legal\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\tools\~SD8944.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\tapwindows\~SD8955.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\tapwindows\tools\~SD8966.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\~SD8976.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\tools\~SD89A6.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2005\~SD89B7.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\~SD89C7.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2008\~SD89C8.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\~SD89E9.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2015\~SD8A28.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\~SD8A96.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\~SD8AD6.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\downloadInfo.csv.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib-bad\~SD8B44.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib-bad\adobereader\~SD8BA3.tmp
DeletedFile: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\~SD8BE3.tmp
DeletedFile: C:\Users\All Users\chocolatey\logs\~SD8C41.tmp
DeletedFile: C:\Users\All Users\chocolatey\redirects\~SD8C90.tmp
DeletedFile: C:\Users\All Users\chocolatey\tools\~SD8D4D.tmp
DeletedFile: C:\Users\All Users\chocolatey\tools\7zip.license.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\tools\shimgen.license.txt.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\~SD8E19.tmp
DeletedFile: C:\Users\All Users\Microsoft\Assistance\~SD8EA7.tmp
DeletedFile: C:\Users\All Users\Microsoft\Assistance\Client\~SD8EB7.tmp
DeletedFile: C:\Users\All Users\Microsoft\Assistance\Client\1.0\~SD8EF7.tmp
DeletedFile: C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\~SD8F17.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\~SD8F47.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\MachineData\~SD8F48.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\~SD8F49.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\~SD8F4A.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\~SD8F4B.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\~SD8F5C.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Integration\~SD8F6C.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups\~SD8F8C.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\~SD8FDC.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\~SD902B.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\en-us.16\~SD90E7.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\x-none.16\~SD9117.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\UserData\~SD9147.tmp
DeletedFile: C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\~SD9186.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\~SD91B6.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\DSS\~SD91B7.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\DSS\MachineKeys\~SD91B8.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\Keys\~SD91B9.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\PCPKSP\~SD91BA.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\PCPKSP\WindowsAIK\~SD91BB.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\RSA\~SD91BC.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\~SD91BD.tmp
DeletedFile: C:\Users\All Users\Microsoft\Crypto\RSA\S-1-5-18\~SD91CE.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\~SD91CF.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\~SD91D0.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\~SD91D1.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\~SD91D2.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Task\~SD91D3.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\~SD91D4.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\~SD91F4.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\~SD9272.tmp
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\~SD92B2.tmp
DeletedFile: C:\Users\All Users\Microsoft\DeviceSync\~SD92D2.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\~SD9302.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\AsimovUploader\~SD9341.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\~SD93B0.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\~SD93FF.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\~SD943E.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\AutoLogger\~SD945F.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\~SD94AE.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\LocalTraceStore\~SD951C.tmp
DeletedFile: C:\Users\All Users\Microsoft\Diagnosis\Sideload\~SD955C.tmp
DeletedFile: C:\Users\All Users\Microsoft\DRM\~SD958B.tmp
DeletedFile: C:\Users\All Users\Microsoft\DRM\Server\~SD95DB.tmp
DeletedFile: C:\Users\All Users\Microsoft\EdgeUpdate\~SD962A.tmp
DeletedFile: C:\Users\All Users\Microsoft\EdgeUpdate\Log\~SD9669.tmp
DeletedFile: C:\Users\All Users\Microsoft\eHome\~SD9689.tmp
DeletedFile: C:\Users\All Users\Microsoft\eHome\logs\~SD96E8.tmp
DeletedFile: C:\Users\All Users\Microsoft\Event Viewer\~SD9737.tmp
DeletedFile: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\~SD9767.tmp
DeletedFile: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\~SD9797.tmp
DeletedFile: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\Windows\~SD97D7.tmp
DeletedFile: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\Windows\Sysmon\~SD9835.tmp
DeletedFile: C:\Users\All Users\Microsoft\Event Viewer\Views\~SD9884.tmp
DeletedFile: C:\Users\All Users\Microsoft\Event Viewer\Views\ApplicationViewsRootNode\~SD98F3.tmp
DeletedFile: C:\Users\All Users\Microsoft\IdentityCRL\~SD9913.tmp
DeletedFile: C:\Users\All Users\Microsoft\Media Player\~SD9924.tmp
DeletedFile: C:\Users\All Users\Microsoft\MF\~SD9925.tmp
DeletedFile: C:\Users\All Users\Microsoft\Microsoft Security Client\~SD9926.tmp
DeletedFile: C:\Users\All Users\Microsoft\Microsoft Security Client\Support\~SD9956.tmp
DeletedFile: C:\Users\All Users\Microsoft\NetFramework\~SD9976.tmp
DeletedFile: C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\~SD99E4.tmp
DeletedFile: C:\Users\All Users\Microsoft\Network\~SD9AC0.tmp
DeletedFile: C:\Users\All Users\Microsoft\Network\Connections\~SD9B0F.tmp
DeletedFile: C:\Users\All Users\Microsoft\Network\Downloader\~SD9B3F.tmp
DeletedFile: C:\Users\All Users\Microsoft\Office\~SD9B6F.tmp
DeletedFile: C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\~SD9BED.tmp
DeletedFile: C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\Cache\~SD9C6B.tmp
DeletedFile: C:\Users\All Users\Microsoft\RAC\~SD9CCA.tmp
DeletedFile: C:\Users\All Users\Microsoft\RAC\Outbound\~SD9D19.tmp
DeletedFile: C:\Users\All Users\Microsoft\RAC\PublishedData\~SD9D39.tmp
DeletedFile: C:\Users\All Users\Microsoft\RAC\StateData\~SD9DA7.tmp
DeletedFile: C:\Users\All Users\Microsoft\RAC\Temp\~SD9DF6.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\~SD9E26.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\~SD9E66.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\~SD9EC5.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\~SD9EC6.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Config\~SD9ED6.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\GatherLogs\~SD9ED7.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\~SD9ED8.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\~SD9ED9.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\~SD9EDA.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\~SD9EDB.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\~SD9EDC.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\~SD9EFC.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\~SD9EFD.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Temp\~SD9EFE.tmp
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Temp\usgthrsvc\~SD9F0F.tmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\~SD9F10.tmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\~SD9F11.tmp
DeletedFile: C:\Users\All Users\Microsoft\Vault\~SD9F12.tmp
DeletedFile: C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\~SD9F13.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\~SD9F24.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\AIT\~SD9F25.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\~SD9F26.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\DeviceMetadataStore\~SD9F27.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\DeviceMetadataStore\en-US\~SD9F28.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\DRM\~SD9F58.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\DRM\Cache\~SD9F97.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\GameExplorer\~SD9FE6.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Power Efficiency Diagnostics\~SDA035.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\~SDA0C3.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Sqm\~SDA1BE.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Sqm\Manifest\~SDA1DE.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Sqm\Sessions\~SDA21E.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Sqm\Upload\~SDA22E.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\~SDA22F.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\~SDA230.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\7-Zip\~SDA260.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\~SDA2BF.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SDA2FE.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SDA33E.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\~SDA35E.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\~SDA3AD.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\~SDA3DD.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\AutoHotkey\~SDA3FD.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Boxstarter\~SDA3FE.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\~SDA40F.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Java\~SDA420.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\~SDA421.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools\~SDA422.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\PowerShell\~SDA432.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Python 3.8\~SDA433.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\~SDA434.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\WinRAR\~SDA445.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Templates\~SDA456.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\WER\~SDA4A5.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\WER\ReportArchive\~SDA4F4.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\~SDA543.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\~SDA563.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\~SDA583.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\Backup\~SDA584.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\Updates\~SDA585.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\{8AF8DC04-1885-4F22-8F09-BD1E568EBC7A}\~SDA586.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\LocalCopy\~SDA587.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Quarantine\~SDA588.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\~SDA5B8.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\~SDA694.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\CacheManager\~SDA6F3.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Results\~SDA742.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Results\Resource\~SDA791.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Service\~SDA7D1.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Store\~SDA7D2.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Support\~SDA7E2.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\~SDA7E3.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\~SDA7E4.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\ActivityLog\~SDA7E5.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\~SDA7E6.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\~SDA7E7.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\Inbox\~SDA7F8.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\Queue\~SDA7F9.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\SentItems\~SDA7FA.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\~SDA7FB.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\~SDA7FC.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSScan\~SDA7FD.tmp
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\WwanSvc\~SDA83C.tmp
DeletedFile: C:\Users\All Users\Microsoft OneDrive\~SDA83E.tmp
DeletedFile: C:\Users\All Users\Microsoft OneDrive\setup\~SDA83F.tmp
DeletedFile: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\~SDA8CD.tmp
DeletedFile: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\~SDA8FD.tmp
DeletedFile: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\~SDA95C.tmp
DeletedFile: C:\Users\All Users\Oracle\~SDA9AB.tmp
DeletedFile: C:\Users\All Users\Oracle\Java\~SDA9FA.tmp
DeletedFile: C:\Users\All Users\Oracle\Java\installcache\~SDAA2A.tmp
DeletedFile: C:\Users\All Users\Oracle\Java\installcache_x64\~SDAA88.tmp
DeletedFile: C:\Users\All Users\Package Cache\~SDAC7D.tmp
DeletedFile: C:\Users\All Users\Package Cache\{0627E042-BBD1-4FE2-AAEF-C54BA4A69326}v3.8.10150.0\~SDAD1B.tmp
DeletedFile: C:\Users\All Users\Package Cache\{08c3379c-d122-42a4-917e-b3dc470fbcb3}\~SDAD1C.tmp
DeletedFile: C:\Users\All Users\Package Cache\{21F60B75-2A5E-4064-A38A-D59A347B4433}v3.8.10150.0\~SDAD1D.tmp
DeletedFile: C:\Users\All Users\Package Cache\{2dd73f73-784c-4c71-9495-fd11cd6eddf6}\~SDAD1E.tmp
DeletedFile: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\~SDAD3E.tmp
DeletedFile: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\packages\~SDAD8D.tmp
DeletedFile: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\packages\vcRuntimeMinimum_amd64\~SDADEC.tmp
DeletedFile: C:\Users\All Users\Package Cache\{3746f21b-c990-4045-bb33-1cf98cff7a68}\~SDAE99.tmp
DeletedFile: C:\Users\All Users\Package Cache\{4196628C-AE5C-4304-B166-B7C1E93CDC25}v3.8.10150.0\~SDAF07.tmp
DeletedFile: C:\Users\All Users\Package Cache\{4AF94EBC-F592-4502-B0EA-07764E7F820B}v3.8.10150.0\~SDAF47.tmp
DeletedFile: C:\Users\All Users\Package Cache\{4CA4F71B-58C3-42ED-83FA-AD7AC9E9C0CB}v48.47.50420\~SDAF96.tmp
DeletedFile: C:\Users\All Users\Package Cache\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}v40.68.31213\~SDAFE5.tmp
DeletedFile: C:\Users\All Users\Package Cache\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}v40.68.31213\~SDB024.tmp
DeletedFile: C:\Users\All Users\Package Cache\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}v40.68.31213\~SDB054.tmp
DeletedFile: C:\Users\All Users\Package Cache\{5E63E49B-C88C-46C5-855C-A7B07C11CDC8}v48.47.50420\~SDB074.tmp
DeletedFile: C:\Users\All Users\Package Cache\{81CDF5BF-4777-4CF8-B6CC-0902061F7314}v3.8.7427.0\~SDB0C4.tmp
DeletedFile: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\~SDB113.tmp
DeletedFile: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\packages\~SDB162.tmp
DeletedFile: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\packages\vcRuntimeAdditional_x86\~SDB1A1.tmp
DeletedFile: C:\Users\All Users\Package Cache\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}v40.68.31213\~SDB200.tmp
DeletedFile: C:\Users\All Users\Package Cache\{94EE74AD-4205-4038-8748-000D966FA407}v48.47.50420\~SDB24F.tmp
DeletedFile: C:\Users\All Users\Package Cache\{a699b48e-5748-4980-ad92-0b61b1d9d718}\~SDB26F.tmp
DeletedFile: C:\Users\All Users\Package Cache\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}\~SDB2FD.tmp
DeletedFile: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\~SDB32D.tmp
DeletedFile: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\packages\~SDB34D.tmp
DeletedFile: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\packages\vcRuntimeMinimum_x86\~SDB36D.tmp
DeletedFile: C:\Users\All Users\Package Cache\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}v40.68.31213\~SDB3CC.tmp
DeletedFile: C:\Users\All Users\Package Cache\{B87AB233-E9C5-4459-8E4A-952EACECCFC4}v48.47.50420\~SDB40C.tmp
DeletedFile: C:\Users\All Users\Package Cache\{B92B890A-04F2-4880-BA20-20D4364FB263}v48.47.50420\~SDB42C.tmp
DeletedFile: C:\Users\All Users\Package Cache\{C3DD1448-513A-4DB8-978D-6991562EA63D}v48.47.50420\~SDB46B.tmp
DeletedFile: C:\Users\All Users\Package Cache\{CD1C027B-BC87-4C8E-993D-1779A12BF141}v3.8.10150.0\~SDB4AB.tmp
DeletedFile: C:\Users\All Users\Package Cache\{D9D74D16-6E0C-417B-AA63-557EEED5AED1}v3.8.10150.0\~SDB4CB.tmp
DeletedFile: C:\Users\All Users\Package Cache\{DF5D4A27-B019-41FB-ACA8-62EE9947F452}v3.8.10150.0\~SDB50B.tmp
DeletedFile: C:\Users\All Users\Package Cache\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}v40.68.31213\~SDB53B.tmp
DeletedFile: C:\Users\All Users\Package Cache\{E8900394-218B-459F-98DC-75B0FD88CC80}v3.8.10150.0\~SDB58A.tmp
DeletedFile: C:\Users\All Users\Package Cache\{EFDAD3B5-AE93-48A4-BE3E-40EEFC4F100A}v3.8.10150.0\~SDB5BA.tmp
DeletedFile: C:\Users\All Users\Package Cache\{efe3bb1e-6444-4bc0-9edd-7e5bae77965b}\~SDB5DA.tmp
DeletedFile: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\~SDB639.tmp
DeletedFile: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\packages\~SDB659.tmp
DeletedFile: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\packages\vcRuntimeAdditional_amd64\~SDB689.tmp
DeletedFile: C:\Users\All Users\Package Cache\{F51469FB-F088-479B-BD5A-70A9C557FE6F}v3.8.10150.0\~SDB6C8.tmp
DeletedFile: C:\Users\All Users\regid.1991-06.com.microsoft\~SDB727.tmp
DeletedFile: C:\Users\All Users\shimgen\~SDB795.tmp
DeletedFile: C:\Users\All Users\shimgen\generatedfiles\~SDB7D5.tmp
DeletedFile: C:\Users\Default\~SDB7F5.tmp
DeletedFile: C:\Users\Default\AppData\~SDB825.tmp
DeletedFile: C:\Users\Default\AppData\Local\~SDB836.tmp
DeletedFile: C:\Users\Default\AppData\Local\Microsoft\~SDB865.tmp
DeletedFile: C:\Users\Default\AppData\Local\Microsoft\Windows\~SDB8A5.tmp
DeletedFile: C:\Users\Default\AppData\Local\Microsoft\Windows\GameExplorer\~SDB8E4.tmp
DeletedFile: C:\Users\Default\AppData\Local\Microsoft\Windows\History\~SDB905.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\~SDB915.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Media Center Programs\~SDB955.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\~SDB985.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\~SDB9A5.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\~SDB9D5.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\~SDBA14.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Cookies\~SDBA35.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Network Shortcuts\~SDBA64.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\~SDBA94.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\~SDBAB5.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\~SDBAE4.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\~SDBB14.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\~SDBB54.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\~SDBBD2.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SDBBF2.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SDBC22.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\~SDBC52.tmp
DeletedFile: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Templates\~SDBC53.tmp
DeletedFile: C:\Users\Default\Desktop\~SDBC54.tmp
DeletedFile: C:\Users\Default\Documents\~SDBC55.tmp
DeletedFile: C:\Users\Default\Downloads\~SDBC56.tmp
DeletedFile: C:\Users\Default\Favorites\~SDBC57.tmp
DeletedFile: C:\Users\Default\Links\~SDBC58.tmp
DeletedFile: C:\Users\Default\Music\~SDBC59.tmp
DeletedFile: C:\Users\Default\Pictures\~SDBC5A.tmp
DeletedFile: C:\Users\Default\Saved Games\~SDBC6A.tmp
DeletedFile: C:\Users\Default\Videos\~SDBC6B.tmp
DeletedFile: C:\Users\Public\~SDBC6C.tmp
DeletedFile: C:\Users\Public\Desktop\~SDBC6D.tmp
DeletedFile: C:\Users\Public\Documents\~SDBC6E.tmp
DeletedFile: C:\Users\Public\Downloads\~SDBCCD.tmp
DeletedFile: C:\Users\Public\Favorites\~SDBCFD.tmp
DeletedFile: C:\Users\Public\Libraries\~SDBD1D.tmp
DeletedFile: C:\Users\Public\Music\~SDBD5D.tmp
DeletedFile: C:\Users\Public\Music\Sample Music\~SDBDBC.tmp
DeletedFile: C:\Users\Public\Pictures\~SDBE1A.tmp
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\~SDBE89.tmp
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.WNCRYT
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.WNCRYT
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.WNCRYT
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.WNCRYT
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.WNCRYT
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.WNCRYT
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.WNCRYT
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.WNCRYT
DeletedFile: C:\Users\Public\Recorded TV\~SDC05E.tmp
DeletedFile: C:\Users\Public\Recorded TV\Sample Media\~SDC0AE.tmp
DeletedFile: C:\Users\Public\Videos\~SDC0DD.tmp
DeletedFile: C:\Users\Public\Videos\Sample Videos\~SDC0EE.tmp
DeletedFile: C:\Users\user\~SDC0EF.tmp
DeletedFile: C:\Users\user\.ms-ad\~SDC0F0.tmp
DeletedFile: C:\Users\user\AppData\~SDC0F1.tmp
DeletedFile: C:\Users\user\AppData\Local\~SDC0F2.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\~SDC103.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\Acrobat\~SDC104.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\~SDC105.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\~SDC106.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\~SDC116.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\~SDC117.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\~SDC176.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\~SDC1B6.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\fb9136c9-56b8-4a66-aca4-73cc2fd2f175\~SDC214.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\~SDC263.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\~SDC293.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\~SDC2D3.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\~SDC312.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\index-dir\~SDC342.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cookie\~SDC391.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\ARM\~SDC3D1.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\ARM\S\~SDC3F1.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\ARM\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\~SDC450.tmp
DeletedFile: C:\Users\user\AppData\Local\Adobe\Color\~SDC49F.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\~SDC51D.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\2.0\~SDC54D.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\~SDC56D.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\NR814KPV.P8V\~SDC5BC.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\NR814KPV.P8V\manifests\~SDC5EC.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\2.0\Data\~SDC60C.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\2.0\Data\CQB0Y326.MOO\~SDC66B.tmp
DeletedFile: C:\Users\user\AppData\Local\Apps\2.0\Data\CQB0Y326.MOO\M3VCAP6Z.25X\~SDC6AB.tmp
DeletedFile: C:\Users\user\AppData\Local\Boxstarter\~SDC6DA.tmp
DeletedFile: C:\Users\user\AppData\Local\CEF\~SDC72A.tmp
DeletedFile: C:\Users\user\AppData\Local\CEF\User Data\~SDC769.tmp
DeletedFile: C:\Users\user\AppData\Local\CEF\User Data\Dictionaries\~SDC799.tmp
DeletedFile: C:\Users\user\AppData\Local\Deployment\~SDC7D8.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\~SDC828.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\~SDC867.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\~SDC8C6.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates\~SDC8D6.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\~SDC8D7.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation\~SDC8D8.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\ClientSidePhishing\~SDC8D9.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\~SDC8DA.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments\~SDC8DB.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports\~SDC8EC.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny\~SDC95A.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\~SDC9AA.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\~SDCA08.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\~SDCA57.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\44191681-e6d2-41ed-948c-a2cdae484e83\~SDCAC6.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\~SDCB34.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\~SDCBA3.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\~SDCBE2.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\~SDCC22.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\~SDCC32.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\~SDCC33.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\~SDCC34.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\~SDCC35.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\~SDCC36.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\~SDCC66.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\~SDCC96.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\~SDCCD5.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\~SDCD34.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files\~SDCD74.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\~SDCDB3.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\~SDCE02.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\~SDCE51.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SDCE91.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\~SDCEB1.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\~SDCEE1.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\~SDCF01.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\~SDCF22.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\~SDCF71.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\~SDCF91.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\~SDCFB1.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store\~SDCFE1.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store\~SDD04F.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network\~SDD09F.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\~SDD0DE.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\~SDD10E.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB\~SDD14D.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB\~SDD16E.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\~SDD1AD.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions\~SDD1ED.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\~SDD23C.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\~SDD25C.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\~SDD29C.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\~SDD2CB.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\~SDD2EC.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\DesktopSharingHub\~SDD32B.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\FileTypePolicies\~SDD37A.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\FirstPartySetsPreloaded\~SDD3AA.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\~SDD3EA.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\GrShaderCache\~SDD41A.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\hyphen-data\~SDD459.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\MEIPreload\~SDD489.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel\~SDD4C8.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\OptimizationHints\~SDD4F8.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\OriginTrials\~SDD4F9.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\PKIMetadata\~SDD4FA.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\pnacl\~SDD4FB.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\RecoveryImproved\~SDD4FC.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Safe Browsing\~SDD50D.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\SafetyTips\~SDD50E.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\~SDD54D.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\~SDD55E.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\~SDD57E.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\~SDD59F.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\SwReporter\~SDD5BF.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\~SDD5EF.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\UrlParamClassifications\~SDD61F.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\WidevineCdm\~SDD65E.tmp
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\ZxcvbnData\~SDD69E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\~SDD6DD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Credentials\~SDD70D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Device Metadata\~SDD73D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Device Metadata\dmrccache\~SDD77C.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Device Metadata\dmrccache\downloads\~SDD78D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\~SDD7AD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\~SDD7CD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\~SDD7EE.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation\~SDD81E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\~SDD87C.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\~SDD8BC.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\~SDD90B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase\~SDD979.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\~SDD9D8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\6af35b70-7d44-4f46-9acd-3b4fa9cd6081\~SDDA27.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\BudgetDatabase\~SDDA67.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\~SDDAA6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\~SDDAA7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\~SDDAC7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\~SDDAD8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\~SDDAE9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\~SDDAF9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\~SDDB1A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokens\~SDDB2A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\~SDDB2B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\~SDDB3C.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SDDB8B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\EventDB\~SDDBDA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\~SDDC29.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\JumpListIconsRecentClosed\~SDDC49.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\~SDDC5A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\~SDDC9A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\~SDDCD9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\~SDDCF9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\~SDDD39.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\~SDDD59.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\~SDDDB8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\~SDDE07.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\~SDDE56.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\~SDDE76.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\~SDDEA6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\~SDDEE6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\~SDDF35.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\~SDDF84.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\~SDDFD3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\~SDE022.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\~SDE081.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir\~SDE0A1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\~SDE0E1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\~SDE101.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\~SDE150.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Platform Notifications\~SDE1CE.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage\~SDE21D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\~SDE24D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\~SDE26D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\FontLookupTableCache\~SDE2BC.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\PepperFlash\~SDE2FC.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Safe Browsing\~SDE36A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ShaderCache\~SDE39A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\~SDE3DA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\~SDE3EA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\~SDE40B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\~SDE42B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\~SDE46A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\~SDE4AA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\WidevineCdm\~SDE4DA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Event Viewer\~SDE529.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds\~SDE578.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds\Feeds for United States~\~SDE5D7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\~SDE626.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds\{5588ACFD-6436-411B-A5CE-666AE6A92D3D}~\WebSlices~\~SDE646.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\~SDE6B4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\BD5QM5PR\~SDE6F4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\S0OSSLWD\~SDE733.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\SQ4TDUZM\~SDE773.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\ZLFI91IZ\~SDE7A3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\~SDE7D3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\~SDE822.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\~SDE871.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\3HLJ65W4\~SDE8B0.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\D3CVYKUR\~SDE8D1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DGF898HW\~SDE8F1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\DRJ7CCJA\~SDE8F2.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EmieSiteList\~SDE8F3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EmieUserList\~SDE932.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EUPP\~SDE982.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\IECompatData\~SDE9E0.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\~SDEA2F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\l51tpzc\~SDEA40.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\rs8lb9c\~SDEA60.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\~SDEABF.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\~SDEAFF.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\~SDEB2E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\~SDEB4F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\TabRoaming\~SDEB5F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\~SDEB60.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\~SDEB71.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\~SDEB72.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tracking Protection\~SDEB73.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\UrlBlockManager\~SDEB74.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Media Player\~SDEBB3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\~SDEBE3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\~SDEBF4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000C0CE\~SDEC24.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Media Player\Transcoded Files Cache\~SDEC44.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\~SDEC74.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\15.0\~SDECB3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\~SDED03.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\~SDED32.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\~SDED62.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\cdn.odc.officeapps.live.com\~SDEDD1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\office15client.microsoft.com\~SDEDD2.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\16.0\~SDEDD3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\16.0\Floodgate\~SDEDD4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\~SDEDD5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\AppCommands\~SDEDE5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\~SDEDE6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\~SDEDE7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ThirdPartyNotices.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\af\~SDEDF8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\am-et\~SDEDF9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\amd64\~SDEDFA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ar\~SDEDFB.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\as-in\~SDEDFC.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\az-latn-az\~SDEDFD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\be\~SDEDFE.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bg\~SDEE1E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bn-bd\~SDEE4E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bn-in\~SDEE7E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bs-latn-ba\~SDEECD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ca\~SDEF3B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ca-es-valencia\~SDEF6B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\cs\~SDEFCA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\cy-gb\~SDEFFA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\da\~SDF0A7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\de\~SDF0E6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\el\~SDF126.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\en\~SDF156.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\en-gb\~SDF1A5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\es\~SDF1E4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\et\~SDF214.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\eu\~SDF273.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fa\~SDF2E1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fi\~SDF311.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fil-ph\~SDF341.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fr\~SDF361.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ga-ie\~SDF362.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gd\~SDF363.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gd-latn\~SDF364.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gl\~SDF365.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gu\~SDF366.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ha-latn-ng\~SDF377.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\he\~SDF3B6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hi\~SDF3F6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hr\~SDF407.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hu\~SDF446.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hy\~SDF495.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\id\~SDF4C5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ig-ng\~SDF533.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\imageformats\~SDF5B1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\~SDF63F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\is\~SDF68E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\it\~SDF6DD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ja\~SDF70D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ka\~SDF75C.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kk\~SDF79C.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\km-kh\~SDF7DB.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kn\~SDF82A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ko\~SDF86A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kok\~SDF8A9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ku-arab\~SDF8D9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ky\~SDF8FA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lb-lu\~SDF939.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lt\~SDF979.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lv\~SDF9A8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mi-nz\~SDF9D8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mk\~SDFA37.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ml-in\~SDFA67.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mn\~SDFA97.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mr\~SDFAC7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ms\~SDFAF7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mt-mt\~SDFB26.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nb-no\~SDFB56.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ne-np\~SDFB86.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nl\~SDFBB6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nn-no\~SDFBC7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nso-za\~SDFBE7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\or-in\~SDFC36.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa\~SDFC66.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa-arab\~SDFCB5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa-arab-pk\~SDFCC6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pl\~SDFCE6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\platforms\~SDFCE7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\prs-af\~SDFCE8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pt-br\~SDFCE9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pt-pt\~SDFD28.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\~SDFD68.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\~SDFD88.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\~SDFDE7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\Styles\~SDFE36.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\Styles\Flat\~SDFE85.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls.2\~SDFEC5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Extras\~SDFF14.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Layouts\~SDFF73.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Templates.2\~SD10.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Window.2\~SD30.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick.2\~SD50.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qut-latn\~SD9F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\quz-pe\~SDCF.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ro\~SD10F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ru\~SD11F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\rw\~SD16F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\scenegraph\~SD1CD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sd-arab\~SD1FD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sd-arab-pk\~SD23D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\si-lk\~SD27C.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sk\~SD28D.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sl\~SD28E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sq\~SD28F.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-cyrl-ba\~SD290.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-cyrl-rs\~SD291.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-latn-rs\~SD2FF.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sv\~SD36E.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sw\~SD3BD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ta\~SD3FC.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\te\~SD47A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tg\~SD49A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tg-cyrl\~SD4CA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\th\~SD558.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ti\~SD5C6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tk-tm\~SD615.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tn-za\~SD645.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tr\~SD6A4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tt\~SD6F3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ug\~SD713.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ug-arab\~SD743.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\uk\~SD764.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ur\~SD7A3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\uz-latn-uz\~SD7E3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\vi\~SD7F3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\wo\~SD813.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\xh-za\~SD814.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\yo-ng\~SD854.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zh-cn\~SD874.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zh-tw\~SD885.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zu-za\~SD8A5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\setup\~SD8B6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\setup\logs\~SD914.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\PlayReady\~SD944.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\RMSLocalStorage\~SD974.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\TaskSchedulerConfig\~SD994.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Vault\~SD9C4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\~SD9C5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\~SD9C6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\1024\~SD9C7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\1033\~SD9C8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\AppCache\~SD9C9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\AppCache\7AI636VW\~SD9CA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Burn\~SD9DB.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Burn\Burn\~SD9DC.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\~SD9DD.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\~SD9DE.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\GameExplorer\~SD9DF.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\History\~SD9E0.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\~SD9E1.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012024080520240806\~SD9F2.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\History\Low\~SD9F3.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\~SD9F4.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ISE\~SD9F5.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ISE\S-1-5-5-0-122291\~SD9F6.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Ringtones\~SD9F7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\~SD9F8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\~SDA18.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\main.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Themes\~SDA77.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WebCache\~SDA87.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\~SDAC7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ERC\~SDAF7.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportArchive\~SDB26.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\~SDB37.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_3eb5ea8473594499407cacbd9887e2953d50fd80_cab_0a5884df\~SDB57.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_5f6630b0297fd4d8402560a938657f1364116_cab_012098e4\~SDB68.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_7e7688eac2ab845272f4daac96479e93e0f0a5_cab_0ad8a2e7\~SDB88.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d0c641ef89a8d207056286596bafe75f59844_cab_0a108ee2\~SDBB8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Live\~SDBD8.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Live\Bici\~SDBD9.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\~SDBEA.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\~SDBEB.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new\~SDC3A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\~SDC7A.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Media\~SDEFB.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Media\12.0\~SDEFC.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Sidebar\~SDF6B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Sidebar\Gadgets\~SDF7B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft_Corporation\~SDF9B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\~SDFCB.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\~SDFFB.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\AutoSaveFiles\~SD102B.tmp
DeletedFile: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\AutoSaveInformation\~SD106B.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\~SD108B.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\~SD10DA.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\~SD10DB.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\~SD10DC.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\~SD10ED.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\doomed\~SD114B.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\entries\~SD117B.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\safebrowsing\~SD11DA.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\safebrowsing\google4\~SD1239.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\startupCache\~SD123A.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\thumbnails\~SD1279.tmp
DeletedFile: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\yivbg7nf.default\~SD1299.tmp
DeletedFile: C:\Users\user\AppData\Local\Package Cache\~SD12BA.tmp
DeletedFile: C:\Users\user\AppData\Local\Package Cache\{85379532-0003-4517-8fc4-6227b410c30c}\~SD12EA.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\~SD130A.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\~SD1359.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\~SD136A.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\4\~SD1399.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\4\e\~SD13D9.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\~SD1428.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\3\~SD1448.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\3\1\~SD14A7.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\8\~SD14D7.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\8\8\~SD14F7.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\~SD1517.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\e\~SD1528.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\e\e\~SD1539.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\a\~SD1578.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\a\1\~SD1598.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\~SD15B9.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\5\~SD15C9.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\5\3\~SD15EA.tmp
DeletedFile: C:\Users\user\AppData\Local\pip\cache\selfcheck\~SD160A.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\~SD163A.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Adobe\~SD165A.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\~SD1699.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\~SD16F8.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Adobe\Linguistics\~SD1747.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Microsoft\~SD17A6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\~SD17E6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\~SD1883.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\~SD1910.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\~SD19BD.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\~SD19DE.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Microsoft\RMSLocalStorage\~SD1A0D.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Mozilla\~SD1A2E.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\~SD1A7D.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\~SD1A9D.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\~SD1ABD.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\~SD1AED.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\~SD1B6B.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\~SD1BBA.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1\~SD1BDB.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10\~SD1C39.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11\~SD1C79.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12\~SD1CD8.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\~SD1CF8.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14\~SD1D37.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15\~SD1D67.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16\~SD1DB6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17\~SD1DE6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18\~SD1DF7.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19\~SD1E17.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2\~SD1E37.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20\~SD1E67.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21\~SD1E87.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\~SD1ED7.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23\~SD1EE7.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\~SD1F07.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25\~SD1F28.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26\~SD1F77.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27\~SD1FA7.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28\~SD1FE6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\~SD2035.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3\~SD2065.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30\~SD2095.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31\~SD20B5.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32\~SD20E5.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33\~SD2144.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34\~SD2155.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35\~SD2175.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\~SD21B4.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37\~SD21E4.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38\~SD21F5.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39\~SD2234.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4\~SD2264.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40\~SD2284.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\~SD2295.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42\~SD2296.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43\~SD22E5.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44\~SD22F6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45\~SD2316.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46\~SD2356.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47\~SD2376.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48\~SD2396.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49\~SD23C6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5\~SD2425.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\~SD2435.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51\~SD2456.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52\~SD24C4.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53\~SD24C5.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54\~SD24C6.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55\~SD2505.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56\~SD2535.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57\~SD2556.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58\~SD2566.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59\~SD2577.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6\~SD2587.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60\~SD25A8.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61\~SD25C8.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62\~SD25F8.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63\~SD2618.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7\~SD2629.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8\~SD262A.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9\~SD262B.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host\~SD262C.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin\~SD262D.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\log\~SD262E.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\security\~SD263E.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\tmp\~SD263F.tmp
DeletedFile: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\tmp\si\~SD2640.tmp
DeletedFile: C:\Users\user\AppData\Roaming\~SD2641.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\~SD2652.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\Acrobat\~SD2653.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\~SD2654.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\Flash Player\~SD2655.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\Flash Player\NativeCache\~SD2656.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\Headlights\~SD2657.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\Linguistics\~SD2658.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Adobe\LogTransport2\~SD2678.tmp
DeletedFile: C:\Users\user\AppData\Roaming\com.adobe.dunamis\~SD2698.tmp
DeletedFile: C:\Users\user\AppData\Roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\~SD26E8.tmp
DeletedFile: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\~SD2746.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Identities\~SD27A5.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Identities\{62195DA6-B982-4CC2-B681-2834060304B1}\~SD2804.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Media Center Programs\~SD2834.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\~SD2844.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\AddIns\~SD2855.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Bibliography\~SD2866.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Bibliography\Style\~SD2876.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Credentials\~SD2887.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Crypto\~SD28A7.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\~SD28C7.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD28E8.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\~SD2908.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\~SD2909.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\~SD2929.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Excel\~SD2949.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Excel\XLSTART\~SD2979.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\~SD29A9.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\~SD29BA.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\~SD29EA.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\~SD29FA.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\~SD2A2A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\UserData\~SD2A5A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\~SD2A7A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\MMC\~SD2AAA.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Office\~SD2ADA.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\~SD2B0A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Proof\~SD2B3A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Protect\~SD2B79.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Protect\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD2BC8.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Speech\~SD2C08.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\~SD2C38.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\~SD2C68.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\~SD2C88.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\~SD2CD7.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\~SD2CE8.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\~SD2D17.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\~SD2D47.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\~SD2D96.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\~SD2DA7.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\~SD2DD7.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\~SD2E93.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\SmartArt Graphics\~SD2EA4.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\SmartArt Graphics\1033\~SD2EC4.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\~SD2EE5.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\~SD2EF5.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\1033\~SD2EF6.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\UProof\~SD2EF7.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Vault\~SD2EF8.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\~SD2EF9.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\~SD2F0A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Low\~SD2F0B.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\DNTException\~SD2F0C.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\DNTException\Low\~SD2F0D.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatCache\~SD2F0E.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatCache\Low\~SD2F0F.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatUACache\~SD2F10.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatUACache\Low\~SD2F20.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\IEDownloadHistory\~SD2F21.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\~SD2F22.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\~SD2F52.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\~SD2F63.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\PrivacIE\~SD2F83.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\PrivacIE\Low\~SD2F94.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\~SD2FA4.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\~SD2FB5.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\~SD2FF5.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\~SD3044.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\~SD3093.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\~SD30C3.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\~SD3102.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SD3132.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SD3162.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\~SD3182.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\~SD31A2.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD31C3.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\~SD31D3.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\~SD3203.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\~SD3233.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\~SD32C1.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Word\~SD331F.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Word\STARTUP\~SD3330.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\~SD337F.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Extensions\~SD33AF.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\~SD33DF.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\~SD340F.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\~SD341F.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending Pings\~SD3420.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\~SD3431.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\~SD3432.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\bookmarkbackups\~SD3443.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\crashes\~SD3444.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\crashes\events\~SD3445.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\~SD3446.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\archived\~SD3447.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\archived\2024-08\~SD3457.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\~SD3458.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\db\~SD3459.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\events\~SD345A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\pending_pings\~SD345B.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\tmp\~SD347C.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\minidumps\~SD348C.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\saved-telemetry-pings\~SD348D.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\security_state\~SD348E.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\sessionstore-backups\~SD348F.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\settings\~SD34A0.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\~SD34A1.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\default\~SD34A2.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\~SD34A3.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\~SD34A4.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\~SD34A5.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\~SD3532.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\~SD35A1.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\~SD35D1.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\~SD3610.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\~SD3650.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\~SD369F.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\temporary\~SD371D.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\~SD378B.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\failed\~SD37BB.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\toFetch\~SD37EB.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\yivbg7nf.default\~SD380B.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Skype\~SD385A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Skype\RootTools\~SD388A.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Sun\~SD38AA.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Sun\Java\~SD38BB.tmp
DeletedFile: C:\Users\user\AppData\Roaming\Sun\Java\Deployment\~SD38DB.tmp
DeletedFile: C:\Users\user\Contacts\~SD38EC.tmp
DeletedFile: C:\Users\user\Desktop\~SD38ED.tmp
DeletedFile: C:\Users\user\Documents\~SD38FE.tmp
DeletedFile: C:\Users\user\Documents\WindowsPowerShell\~SD391E.tmp
DeletedFile: C:\Users\user\Downloads\~SD393E.tmp
DeletedFile: C:\Users\user\Favorites\~SD396E.tmp
DeletedFile: C:\Users\user\Favorites\Links\~SD397F.tmp
DeletedFile: C:\Users\user\Favorites\Links for United States\~SD39BE.tmp
DeletedFile: C:\Users\user\Links\~SD39DE.tmp
DeletedFile: C:\Users\user\Music\~SD3A0E.tmp
DeletedFile: C:\Users\user\OneDrive\~SD3A2E.tmp
DeletedFile: C:\Users\user\Pictures\~SD3A4F.tmp
DeletedFile: C:\Users\user\Saved Games\~SD3A6F.tmp
DeletedFile: C:\Users\user\Searches\~SD3AAE.tmp
DeletedFile: C:\Users\user\Videos\~SD3AFE.tmp
DeletedFile: C:\vlmcsd\~SD3B2D.tmp
DeletedFile: C:\BOOTSECT.BAK.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\header.bmp.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\SplashScreen.bmp.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\watermark.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\BoxstarterShell.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\chocolateyUninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Init-Settings.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Test-Admin.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-UAC.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\bin\RefreshEnv.cmd.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Register-Application.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Remove-Process.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-WindowsUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Test-WindowsUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\chocolateyScriptRunner.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\ChocolateyTabExpansion.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Format-FileSize.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-CheckSumValid.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyPath.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyUnzip.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyWebFile.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariable.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariableNames.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-FtpFile.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-OSArchitectureWidth.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-PackageParameters.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ToolsLocation.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-UACEnabled.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-UninstallRegistryKey.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-VirusCheckValid.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFile.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFileName.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-WebHeaders.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-BinFile.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyFileAssociation.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyInstallPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPath.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPowershellCommand.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyShortcut.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyVsixPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyZipPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-Vsix.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Set-EnvironmentVariable.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Set-PowerShellExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Test-ProcessAdminRights.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-BinFile.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\UnInstall-ChocolateyZipPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Update-SessionEnvironment.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Write-FunctionCallLogMessage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\setup.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxstarterShell.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyUninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\setup.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\setup.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Init-Settings.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Test-Admin.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\setup.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\setup.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-WindowsUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Test-WindowsUpdate.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyUninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\helpers.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\helpers.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyUninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919355\tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919442\tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2999226\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\tools\Reset-PWSHSystemPath.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\tools\helpers.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyUninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\redirects\RefreshEnv.cmd.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\tmp.edb.WNCRY
DeletedFile: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Windows.edb.WNCRY
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\guest.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\user.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile10.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile11.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile12.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile13.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile14.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile15.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile16.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile17.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile18.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile19.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile20.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile21.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile22.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile23.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile24.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile25.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile26.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile27.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile28.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile29.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile30.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile31.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile32.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile33.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile34.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile35.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile36.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile37.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile38.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile39.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile40.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile41.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile42.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile43.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile44.bmp.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\cversions.2.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{1A0A057C-F009-4C89-B7DC-E386BCD2DDFD}.2.ver0x0000000000000002.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{4E4260A4-7E39-442E-BC22-7FF751D1C161}.2.ver0x0000000000000002.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000001e.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000023.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000025.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{8396BDEC-CD34-467F-8EB0-706C57B90A2C}.2.ver0x0000000000000002.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{887A11BA-C40B-40DA-A994-13F5794EDA58}.2.ver0x0000000000000002.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{B77EA8CB-9C6F-4A20-B584-EAC4FF2DF997}.2.ver0x0000000000000002.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000001.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000002.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000003.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{ECA0F554-74BF-4F43-9EC2-07E05C31BB3E}.2.ver0x0000000000000001.db.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 01.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 02.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 03.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 04.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 05.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 06.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 07.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 08.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 09.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 10.wma.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-97EFDC75E4C4E7D093DE204032CBD352A3D2415B.bin.DB.WNCRYT
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif.WNCRYT
DeletedFile: C:\Users\Public\Music\Sample Music\Kalimba.mp3.WNCRYT
DeletedFile: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.WNCRYT
DeletedFile: C:\Users\Public\Music\Sample Music\Sleep Away.mp3.WNCRYT
DeletedFile: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\IconCache.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppBlue.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppWhite.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.gif.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\CollectOneDriveLogs.bat.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppBlue.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppWhite.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Error.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\OneDriveLogo.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaCritical.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaError.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaNearing.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ScreenshotOptIn.gif.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Warning.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\cloud.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\iceBucket.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\onedrivePremium.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\partiallyFreezing.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settings.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settingsdisabled.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\stackedIceCubes.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\waterGlass.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000013.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000014.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\microsoft-logo.png.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\script.js.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\Built-In Building Blocks.dotx.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cert9.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\key4.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\prefs.js.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\BoxStarter.bat.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\NOTICE.txt.WNCRYT
DeletedFile: C:\Users\All Users\Boxstarter\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\LICENSE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\bin\BoxstarterShell.bat.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\bin\_processed.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\config\chocolatey.config.backup.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-NativeInstallerExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Set-PowerShellExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\legal\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyUninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\chocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\NOTICE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxStarter.bat.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\NOTICE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\NOTICE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\NOTICE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\NOTICE.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-NativeInstallerExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Set-PowerShellExitCode.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\data.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\data.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\ChocolateyInstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyBeforeModify.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyuninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\legal\VERIFICATION.txt.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyinstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyuninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\tools\data.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyUninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\helpers.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyuninstall.ps1.WNCRYT
DeletedFile: C:\Users\All Users\chocolatey\tools\checksum.license.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\chrome_shutdown_ms.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\OneDrivePersonal.cmd.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\errorIcon.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\folder.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\loading.svg.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\AlternateServices.txt.WNCRYT
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\pkcs11.txt.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\netfx_Full.mzz.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\0.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
DeletedFile: C:\ba69bdf0a250e352360c33\1025\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1028\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1029\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1030\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1031\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1032\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1033\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1035\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1036\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1037\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1038\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1040\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1041\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1042\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1043\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1044\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1045\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1046\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1049\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1053\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\1055\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\2052\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\2070\eula.rtf
DeletedFile: C:\ba69bdf0a250e352360c33\3082\eula.rtf
DeletedFile: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.fPMufFfM.20251206093923.txt
DeletedFile: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.S6TbHpZ5.20251206094405.txt
DeletedFile: C:\Sysmon\sysmonconfig.txt
DeletedFile: C:\Users\All Users\Boxstarter\LICENSE.txt
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt
DeletedFile: C:\Users\All Users\chocolatey\CREDITS.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\legal\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\license.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\LanguageChecksums.csv
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\openjdk-19.0.1_windows-x64_bin.zip.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\tools\ThirdPartyNotices.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\legal\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\downloadInfo.csv
DeletedFile: C:\Users\All Users\chocolatey\tools\7zip.license.txt
DeletedFile: C:\Users\All Users\chocolatey\tools\shimgen.license.txt
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg
DeletedFile: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\brndlog.txt
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ThirdPartyNotices.txt
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\main.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg
DeletedFile: C:\BOOTSECT.BAK
DeletedFile: C:\ba69bdf0a250e352360c33\header.bmp
DeletedFile: C:\ba69bdf0a250e352360c33\SplashScreen.bmp
DeletedFile: C:\ba69bdf0a250e352360c33\watermark.bmp
DeletedFile: C:\Users\All Users\Boxstarter\BoxstarterShell.ps1
DeletedFile: C:\Users\All Users\Boxstarter\chocolateyUninstall.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-PendingReboot.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Init-Settings.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Reboot.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Start-UpdateServices.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Test-PendingReboot.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Boxstarter.zip
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Chocolatey.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-PackageRoot.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Init-Settings.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\invoke-chocolatey.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-PackageFromScript.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Send-File.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Confirm-Choice.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Create-BoxstarterTask.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Enter-DotNet4.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Format-BoxStarterMessage.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-CurrentUser.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-HttpResource.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsRemote.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Init-Settings.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-FromTask.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-RetriableScript.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Log-BoxStarterMessage.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Out-BoxstarterLog.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterError.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterTask.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Start-TimedSection.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Stop-TimedSection.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Test-Admin.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterLogo.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterMessage.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVM.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-BingSearch.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-GameBarTips.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-UAC.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-UAC.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-LibraryNames.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-UAC.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Install-WindowsUpdate.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Move-LibraryDirectory.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Restart-Explorer.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-ExplorerOptions.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-StartScreenOptions.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-TaskbarSmall.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1
DeletedFile: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1
DeletedFile: C:\Users\All Users\chocolatey\bin\RefreshEnv.cmd
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Register-Application.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Remove-Process.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-WindowsUpdateErrorDescription.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-ChocolateyPackageAndHandleExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-WindowsUpdate.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Test-WindowsUpdate.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\chocolateyScriptRunner.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\ChocolateyTabExpansion.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Format-FileSize.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-CheckSumValid.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyPath.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyUnzip.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyWebFile.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariable.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariableNames.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-FtpFile.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-OSArchitectureWidth.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-PackageParameters.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-ToolsLocation.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-UACEnabled.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-UninstallRegistryKey.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-VirusCheckValid.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFile.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFileName.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Get-WebHeaders.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-BinFile.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyFileAssociation.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyInstallPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPath.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPowershellCommand.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyShortcut.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyVsixPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyZipPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Install-Vsix.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Set-EnvironmentVariable.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Set-PowerShellExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Test-ProcessAdminRights.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-BinFile.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\UnInstall-ChocolateyZipPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Update-SessionEnvironment.ps1
DeletedFile: C:\Users\All Users\chocolatey\helpers\functions\Write-FunctionCallLogMessage.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\setup.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-PendingReboot.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Init-Settings.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Reboot.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Start-UpdateServices.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Test-PendingReboot.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxstarterShell.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyUninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\setup.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Boxstarter.zip
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Chocolatey.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-PackageRoot.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Init-Settings.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\invoke-chocolatey.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-PackageFromScript.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Send-File.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\setup.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Confirm-Choice.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Create-BoxstarterTask.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Enter-DotNet4.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Format-BoxStarterMessage.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-CurrentUser.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-HttpResource.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsRemote.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Init-Settings.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-FromTask.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-RetriableScript.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Log-BoxStarterMessage.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Out-BoxstarterLog.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterError.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterTask.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Start-TimedSection.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Stop-TimedSection.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Test-Admin.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterLogo.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterMessage.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\setup.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVM.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\setup.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-BingSearch.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-GameBarTips.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-UAC.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-UAC.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-LibraryNames.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-UAC.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Install-WindowsUpdate.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Move-LibraryDirectory.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Restart-Explorer.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-ExplorerOptions.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-StartScreenOptions.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-TaskbarSmall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-WindowsUpdateErrorDescription.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-ChocolateyPackageAndHandleExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-WindowsUpdate.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Test-WindowsUpdate.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyUninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\Firefox\tools\helpers.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\helpers.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyUninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919355\tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2919442\tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\KB2999226\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\powershell-core\tools\Reset-PWSHSystemPath.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\tools\helpers.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyUninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\redirects\RefreshEnv.cmd
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png
DeletedFile: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\guest.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\user.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile10.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile11.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile12.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile13.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile14.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile15.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile16.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile17.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile18.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile19.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile20.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile21.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile22.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile23.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile24.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile25.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile26.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile27.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile28.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile29.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile30.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile31.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile32.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile33.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile34.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile35.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile36.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile37.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile38.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile39.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile40.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile41.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile42.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile43.bmp
DeletedFile: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile44.bmp
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\cversions.2.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{1A0A057C-F009-4C89-B7DC-E386BCD2DDFD}.2.ver0x0000000000000002.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{4E4260A4-7E39-442E-BC22-7FF751D1C161}.2.ver0x0000000000000002.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000001e.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000023.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000025.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{8396BDEC-CD34-467F-8EB0-706C57B90A2C}.2.ver0x0000000000000002.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{887A11BA-C40B-40DA-A994-13F5794EDA58}.2.ver0x0000000000000002.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{B77EA8CB-9C6F-4A20-B584-EAC4FF2DF997}.2.ver0x0000000000000002.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000001.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000002.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000003.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Caches\{ECA0F554-74BF-4F43-9EC2-07E05C31BB3E}.2.ver0x0000000000000001.db
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 01.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 02.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 03.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 04.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 05.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 06.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 07.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 08.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 09.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 10.wma
DeletedFile: C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-97EFDC75E4C4E7D093DE204032CBD352A3D2415B.bin.DB
DeletedFile: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif
DeletedFile: C:\Users\Public\Music\Sample Music\Kalimba.mp3
DeletedFile: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3
DeletedFile: C:\Users\Public\Music\Sample Music\Sleep Away.mp3
DeletedFile: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv
DeletedFile: C:\Users\user\AppData\Local\IconCache.db
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppBlue.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppWhite.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.gif
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\CollectOneDriveLogs.bat
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppBlue.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppWhite.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Error.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\OneDriveLogo.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaCritical.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaError.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaNearing.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ScreenshotOptIn.gif
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Warning.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\cloud.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\iceBucket.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\onedrivePremium.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\partiallyFreezing.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settings.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settingsdisabled.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\stackedIceCubes.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\waterGlass.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000013.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000014.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\microsoft-logo.png
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\script.js
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\Built-In Building Blocks.dotx
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cert9.db
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\key4.db
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\prefs.js
DeletedFile: C:\Users\All Users\Boxstarter\BoxStarter.bat
DeletedFile: C:\Users\All Users\Boxstarter\NOTICE.txt
DeletedFile: C:\Users\All Users\Boxstarter\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\LICENSE.txt
DeletedFile: C:\Users\All Users\chocolatey\bin\BoxstarterShell.bat
DeletedFile: C:\Users\All Users\chocolatey\bin\_processed.txt
DeletedFile: C:\Users\All Users\chocolatey\config\chocolatey.config.backup
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-NativeInstallerExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Set-PowerShellExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\legal\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyUninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\chocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\NOTICE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxStarter.bat
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\NOTICE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\NOTICE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\NOTICE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\NOTICE.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-NativeInstallerExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Set-PowerShellExitCode.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\data.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\data.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\ChocolateyInstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyBeforeModify.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyuninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\python3\legal\VERIFICATION.txt
DeletedFile: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyinstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyuninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\vcredist140\tools\data.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyUninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib\winrar\tools\helpers.ps1
DeletedFile: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyuninstall.ps1
DeletedFile: C:\Users\All Users\chocolatey\tools\checksum.license.txt
DeletedFile: C:\Users\user\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\chrome_shutdown_ms.txt
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\OneDrivePersonal.cmd
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\errorIcon.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\folder.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\loading.svg
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt
DeletedFile: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\AlternateServices.txt
DeletedFile: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\pkcs11.txt
DeletedFile: C:\ba69bdf0a250e352360c33\netfx_Full.mzz
DeletedFile: C:\Users\user\AppData\Local\Temp\m.vbs
DeletedFile: C:\Users\user\AppData\Local\Temp\275781765172918.bat
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
DeletedFile: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
DeletedFile: C:\Users\user\AppData\Roaming\tor\key-pinning-entries
DeletedFile: C:\Users\user\AppData\Local\Temp\0.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\1.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\10.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\100.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\101.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\102.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\103.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\104.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\105.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\106.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\107.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\108.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\109.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\11.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\110.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\111.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\112.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\113.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\114.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\115.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\116.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\117.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\118.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\119.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\12.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\120.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\121.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\122.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\123.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\124.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\125.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\126.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\127.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\128.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\129.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\13.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\130.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\131.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\132.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\133.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\134.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\135.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\136.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\137.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\138.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\139.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\14.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\140.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\141.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\142.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\143.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\144.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\145.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\146.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\147.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\148.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\149.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\15.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\150.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\151.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\152.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\153.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\154.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\155.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\156.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\157.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\158.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\159.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\16.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\160.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\161.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\162.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\163.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\164.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\165.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\166.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\167.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\168.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\169.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\17.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\170.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\171.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\172.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\173.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\174.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\175.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\176.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\177.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\178.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\179.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\18.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\180.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\181.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\182.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\183.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\184.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\185.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\186.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\187.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\188.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\189.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\19.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\190.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\191.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\192.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\193.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\194.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\195.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\196.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\197.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\198.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\199.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\2.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\20.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\200.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\201.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\202.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\203.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\204.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\205.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\206.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\207.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\208.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\209.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\21.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\210.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\211.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\212.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\213.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\214.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\215.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\216.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\217.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\218.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\219.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\22.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\220.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\221.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\222.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\223.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\224.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\225.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\226.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\227.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\228.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\229.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\23.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\230.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\231.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\232.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\233.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\234.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\235.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\236.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\237.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\238.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\239.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\24.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\240.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\241.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\242.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\243.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\244.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\245.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\246.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\247.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\248.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\249.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\25.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\250.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\251.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\252.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\253.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\254.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\255.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\256.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\257.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\258.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\259.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\26.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\260.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\261.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\262.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\263.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\264.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\265.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\266.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\267.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\268.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\269.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\27.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\270.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\271.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\272.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\273.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\274.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\275.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\276.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\277.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\278.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\279.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\28.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\280.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\281.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\282.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\283.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\284.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\285.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\286.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\287.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\288.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\289.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\29.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\290.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\291.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\292.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\293.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\294.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\295.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\296.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\297.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\298.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\299.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\3.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\30.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\300.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\301.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\302.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\303.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\304.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\305.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\306.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\307.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\308.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\309.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\31.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\310.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\311.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\312.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\313.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\314.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\315.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\316.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\317.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\318.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\319.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\32.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\320.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\321.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\322.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\323.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\324.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\325.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\326.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\327.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\328.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\329.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\33.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\330.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\331.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\332.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\333.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\334.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\335.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\336.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\337.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\338.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\339.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\34.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\340.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\341.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\342.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\343.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\344.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\345.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\346.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\347.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\348.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\349.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\35.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\350.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\351.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\352.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\353.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\36.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\360.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\361.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\37.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\38.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\39.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\397.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\398.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\399.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\4.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\40.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\400.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\401.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\402.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\403.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\404.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\405.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\406.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\407.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\408.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\409.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\41.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\410.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\411.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\412.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\413.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\414.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\415.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\416.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\417.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\418.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\419.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\42.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\420.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\422.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\423.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\424.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\425.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\426.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\427.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\428.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\429.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\43.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\430.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\431.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\432.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\433.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\434.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\435.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\436.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\437.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\438.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\439.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\44.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\440.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\441.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\442.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\443.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\444.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\445.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\446.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\447.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\448.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\449.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\45.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\450.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\451.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\452.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\453.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\454.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\455.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\456.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\457.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\458.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\459.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\46.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\460.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\461.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\462.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\463.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\464.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\465.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\466.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\467.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\468.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\469.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\47.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\470.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\471.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\472.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\473.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\474.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\475.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\476.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\477.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\478.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\479.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\48.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\480.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\481.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\482.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\483.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\484.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\485.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\486.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\487.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\488.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\489.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\49.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\490.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\491.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\492.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\493.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\494.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\495.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\496.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\497.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\498.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\499.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\5.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\50.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\500.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\501.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\502.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\503.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\504.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\505.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\506.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\507.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\508.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\509.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\51.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\510.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\511.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\512.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\513.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\514.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\515.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\516.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\517.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\518.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\519.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\52.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\520.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\521.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\522.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\523.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\524.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\525.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\526.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\527.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\528.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\529.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\53.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\530.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\531.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\532.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\533.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\534.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\535.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\536.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\537.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\538.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\539.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\540.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\541.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\542.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\543.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\55.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\56.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\57.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\58.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\59.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\6.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\60.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\61.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\62.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\63.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\64.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\65.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\66.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\67.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\68.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\69.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\7.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\70.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\71.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\72.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\73.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\74.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\75.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\76.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\77.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\78.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\79.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\8.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\80.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\81.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\82.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\83.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\84.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\85.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\86.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\87.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\88.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\89.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\9.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\90.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\91.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\92.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\93.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\94.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\95.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\96.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\97.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\98.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\99.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\397.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\398.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\402.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\403.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\405.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\407.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\408.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\409.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\454.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\455.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\456.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\518.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\519.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\520.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\521.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\78.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\397.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\398.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\402.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\403.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\405.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\407.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\408.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\409.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\454.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\455.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\456.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\518.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\519.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\520.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\521.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\78.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\397.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\398.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\402.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\403.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\405.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\407.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\408.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\409.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\454.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\78.WNCRYT
DeletedFile: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
Makes WinAPI calls related to user discovery
Resolved address: wpad - {''}
Resolved address: config.edge.skype.com - {''}
Resolved address: ocos-office365-s2s.msedge.net - {''}
Attempts to connect to a dead IP:Port (8 unique times)
IP: 146.185.177.103:9030 (unknown)
IP: 163.172.35.247:443 (unknown)
IP: 37.187.102.186:9001 (unknown)
IP: 172.61.0.2:443
IP: 212.47.229.2:9001 (unknown)
IP: 193.23.244.244:443 (unknown)
IP: 127.0.0.1:9050
IP: 128.31.0.39:9101 (unknown)
Dynamic (imported) function loading detected
DynamicLoader: ADVAPI32.dll/CryptAcquireContextA
DynamicLoader: ADVAPI32.dll/CryptImportKey
DynamicLoader: ADVAPI32.dll/CryptDestroyKey
DynamicLoader: ADVAPI32.dll/CryptEncrypt
DynamicLoader: ADVAPI32.dll/CryptDecrypt
DynamicLoader: ADVAPI32.dll/CryptGenKey
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/WriteFile
DynamicLoader: kernel32.dll/ReadFile
DynamicLoader: kernel32.dll/MoveFileW
DynamicLoader: kernel32.dll/MoveFileExW
DynamicLoader: kernel32.dll/DeleteFileW
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: CRYPTSP.dll/CryptAcquireContextA
DynamicLoader: CRYPTSP.dll/CryptImportKey
DynamicLoader: CRYPTSP.dll/CryptDecrypt
DynamicLoader: kernel32.dll/GetNativeSystemInfo
DynamicLoader: kernel32.dll/InitializeCriticalSection
DynamicLoader: kernel32.dll/SetFileAttributesW
DynamicLoader: kernel32.dll/SetFileTime
DynamicLoader: kernel32.dll/SetFilePointer
DynamicLoader: kernel32.dll/GetFileTime
DynamicLoader: kernel32.dll/GetFileSizeEx
DynamicLoader: kernel32.dll/MultiByteToWideChar
DynamicLoader: kernel32.dll/GetFileAttributesW
DynamicLoader: kernel32.dll/FindClose
DynamicLoader: kernel32.dll/FindNextFileW
DynamicLoader: kernel32.dll/FindFirstFileW
DynamicLoader: kernel32.dll/ExitThread
DynamicLoader: kernel32.dll/LeaveCriticalSection
DynamicLoader: kernel32.dll/EnterCriticalSection
DynamicLoader: kernel32.dll/Sleep
DynamicLoader: kernel32.dll/GetTempFileNameW
DynamicLoader: kernel32.dll/FlushFileBuffers
DynamicLoader: kernel32.dll/CopyFileW
DynamicLoader: kernel32.dll/WriteFile
DynamicLoader: kernel32.dll/CreateFileA
DynamicLoader: kernel32.dll/ReadFile
DynamicLoader: kernel32.dll/CreateThread
DynamicLoader: kernel32.dll/GetFileAttributesA
DynamicLoader: kernel32.dll/CreateMutexA
DynamicLoader: kernel32.dll/OpenMutexA
DynamicLoader: kernel32.dll/GetFullPathNameA
DynamicLoader: kernel32.dll/CopyFileA
DynamicLoader: kernel32.dll/CreateDirectoryW
DynamicLoader: kernel32.dll/GetTempPathW
DynamicLoader: kernel32.dll/GetWindowsDirectoryW
DynamicLoader: kernel32.dll/DeleteFileW
DynamicLoader: kernel32.dll/GetDiskFreeSpaceExW
DynamicLoader: kernel32.dll/MoveFileExW
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/GetDriveTypeW
DynamicLoader: kernel32.dll/WideCharToMultiByte
DynamicLoader: kernel32.dll/InterlockedExchange
DynamicLoader: kernel32.dll/InterlockedExchangeAdd
DynamicLoader: kernel32.dll/GetLogicalDrives
DynamicLoader: kernel32.dll/DeleteFileA
DynamicLoader: kernel32.dll/SetCurrentDirectoryW
DynamicLoader: kernel32.dll/GetModuleFileNameW
DynamicLoader: kernel32.dll/DeleteCriticalSection
DynamicLoader: kernel32.dll/GetComputerNameW
DynamicLoader: kernel32.dll/GetCurrentDirectoryA
DynamicLoader: kernel32.dll/LocalFree
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/GetLastError
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: kernel32.dll/GlobalAlloc
DynamicLoader: kernel32.dll/LoadLibraryA
DynamicLoader: kernel32.dll/GetProcAddress
DynamicLoader: kernel32.dll/GlobalFree
DynamicLoader: kernel32.dll/GetTickCount
DynamicLoader: kernel32.dll/CreateProcessA
DynamicLoader: kernel32.dll/WaitForSingleObject
DynamicLoader: kernel32.dll/TerminateProcess
DynamicLoader: kernel32.dll/GetExitCodeProcess
DynamicLoader: kernel32.dll/GetFileSize
DynamicLoader: USER32.dll/SystemParametersInfoW
DynamicLoader: ADVAPI32.dll/AllocateAndInitializeSid
DynamicLoader: ADVAPI32.dll/CryptExportKey
DynamicLoader: ADVAPI32.dll/CryptReleaseContext
DynamicLoader: ADVAPI32.dll/GetSecurityInfo
DynamicLoader: ADVAPI32.dll/SetEntriesInAclA
DynamicLoader: ADVAPI32.dll/SetSecurityInfo
DynamicLoader: ADVAPI32.dll/CheckTokenMembership
DynamicLoader: ADVAPI32.dll/FreeSid
DynamicLoader: ADVAPI32.dll/GetUserNameW
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/GetTokenInformation
DynamicLoader: ADVAPI32.dll/CryptGenRandom
DynamicLoader: ADVAPI32.dll/CryptGetKeyParam
DynamicLoader: SHELL32.dll/SHGetFolderPathW
DynamicLoader: msvcrt.dll/fopen
DynamicLoader: msvcrt.dll/fprintf
DynamicLoader: msvcrt.dll/sprintf
DynamicLoader: msvcrt.dll/rand
DynamicLoader: msvcrt.dll/time
DynamicLoader: msvcrt.dll/srand
DynamicLoader: msvcrt.dll/wcscpy
DynamicLoader: msvcrt.dll/wcscat
DynamicLoader: msvcrt.dll/wcslen
DynamicLoader: msvcrt.dll/??2@YAPAXI@Z
DynamicLoader: msvcrt.dll/__CxxFrameHandler
DynamicLoader: msvcrt.dll/??3@YAXPAX@Z
DynamicLoader: msvcrt.dll/swprintf
DynamicLoader: msvcrt.dll/_except_handler3
DynamicLoader: msvcrt.dll/fread
DynamicLoader: msvcrt.dll/wcsrchr
DynamicLoader: msvcrt.dll/wcsncpy
DynamicLoader: msvcrt.dll/wcscmp
DynamicLoader: msvcrt.dll/_wcsnicmp
DynamicLoader: msvcrt.dll/strncmp
DynamicLoader: msvcrt.dll/wcschr
DynamicLoader: msvcrt.dll/_wfopen
DynamicLoader: msvcrt.dll/_ftol
DynamicLoader: msvcrt.dll/??0exception@@QAE@ABV0@@Z
DynamicLoader: msvcrt.dll/??1exception@@UAE@XZ
DynamicLoader: msvcrt.dll/??0exception@@QAE@ABQBD@Z
DynamicLoader: msvcrt.dll/_CxxThrowException
DynamicLoader: msvcrt.dll/??1type_info@@UAE@XZ
DynamicLoader: msvcrt.dll/free
DynamicLoader: msvcrt.dll/_initterm
DynamicLoader: msvcrt.dll/malloc
DynamicLoader: msvcrt.dll/_adjust_fdiv
DynamicLoader: msvcrt.dll/fwrite
DynamicLoader: msvcrt.dll/fclose
DynamicLoader: msvcrt.dll/_wcsicmp
DynamicLoader: msvcrt.dll/_local_unwind2
DynamicLoader: msvcrt.dll/wcsstr
DynamicLoader: MSVCP60.dll/?_Grow@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAE_NI_N@Z
DynamicLoader: MSVCP60.dll/?_C@?1??_Nullstr@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@CAPBGXZ@4GB
DynamicLoader: MSVCP60.dll/?npos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@2IB
DynamicLoader: MSVCP60.dll/?_Xran@std@@YAXXZ
DynamicLoader: MSVCP60.dll/?_Split@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXXZ
DynamicLoader: MSVCP60.dll/?_Eos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXI@Z
DynamicLoader: MSVCP60.dll/??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ
DynamicLoader: MSVCP60.dll/?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEX_N@Z
DynamicLoader: MSVCP60.dll/?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@PBGI@Z
DynamicLoader: ADVAPI32.dll/ConvertSidToStringSidW
DynamicLoader: ADVAPI32.dll/CryptAcquireContextA
DynamicLoader: ADVAPI32.dll/CryptImportKey
DynamicLoader: ADVAPI32.dll/CryptDestroyKey
DynamicLoader: ADVAPI32.dll/CryptEncrypt
DynamicLoader: ADVAPI32.dll/CryptDecrypt
DynamicLoader: ADVAPI32.dll/CryptGenKey
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/WriteFile
DynamicLoader: kernel32.dll/ReadFile
DynamicLoader: kernel32.dll/MoveFileW
DynamicLoader: kernel32.dll/MoveFileExW
DynamicLoader: kernel32.dll/DeleteFileW
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: ntmarta.dll/GetMartaExtensionInterface
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: CRYPTSP.dll/CryptGenKey
DynamicLoader: CRYPTSP.dll/CryptExportKey
DynamicLoader: CRYPTSP.dll/CryptGetKeyParam
DynamicLoader: CRYPTSP.dll/CryptEncrypt
DynamicLoader: CRYPTSP.dll/CryptDestroyKey
DynamicLoader: CRYPTSP.dll/CryptGenRandom
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ntmarta.dll/GetMartaExtensionInterface
DynamicLoader: kernel32.dll/SetThreadUILanguage
DynamicLoader: kernel32.dll/CopyFileExW
DynamicLoader: kernel32.dll/IsDebuggerPresent
DynamicLoader: kernel32.dll/SetConsoleInputExeNameW
DynamicLoader: ADVAPI32.dll/SaferIdentifyLevel
DynamicLoader: ADVAPI32.dll/SaferComputeTokenFromLevel
DynamicLoader: ADVAPI32.dll/SaferCloseLevel
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: kernel32.dll/SetThreadUILanguage
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: kernel32.dll/HeapSetInformation
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: SXS.DLL/SxsOleAut32MapConfiguredClsidToReferenceClsid
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: kernel32.dll/ResolveDelayLoadedAPI
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ADVAPI32.dll/SaferIdentifyLevel
DynamicLoader: ADVAPI32.dll/SaferComputeTokenFromLevel
DynamicLoader: ADVAPI32.dll/SaferCloseLevel
DynamicLoader: SXS.DLL/SxsOleAut32RedirectTypeLibrary
DynamicLoader: ADVAPI32.dll/RegOpenKeyW
DynamicLoader: ADVAPI32.dll/RegQueryValueW
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ADVAPI32.dll/InitializeSecurityDescriptor
DynamicLoader: ADVAPI32.dll/SetEntriesInAclW
DynamicLoader: ntmarta.dll/GetMartaExtensionInterface
DynamicLoader: ADVAPI32.dll/SetSecurityDescriptorDacl
DynamicLoader: ADVAPI32.dll/IsTextUnicode
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: propsys.dll/PSCreateMemoryPropertyStore
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoGetApartmentType
DynamicLoader: ole32.dll/CoRegisterInitializeSpy
DynamicLoader: comctl32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoGetMalloc
DynamicLoader: ole32.dll/CreateBindCtx
DynamicLoader: comctl32.dll/
DynamicLoader: ole32.dll/StringFromGUID2
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: ADVAPI32.dll/RegEnumKeyW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: ADVAPI32.dll/OpenThreadToken
DynamicLoader: SHELL32.dll/
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: sechost.dll/ConvertSidToStringSidW
DynamicLoader: profapi.dll/
DynamicLoader: SETUPAPI.dll/CM_Get_Device_Interface_List_Size_ExW
DynamicLoader: ole32.dll/PropVariantClear
DynamicLoader: OLEAUT32.dll/
DynamicLoader: SETUPAPI.dll/CM_Get_Device_Interface_List_ExW
DynamicLoader: comctl32.dll/
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ADVAPI32.dll/RegQueryValueW
DynamicLoader: apphelp.dll/ApphelpCheckShellObject
DynamicLoader: LINKINFO.dll/CreateLinkInfoW
DynamicLoader: USER32.dll/IsCharAlphaW
DynamicLoader: USER32.dll/CharPrevW
DynamicLoader: ntshrui.dll/GetNetResourceFromLocalPathW
DynamicLoader: srvcli.dll/NetShareEnum
DynamicLoader: cscapi.dll/CscNetApiGetInterface
DynamicLoader: slc.dll/SLGetWindowsInformationDWORD
DynamicLoader: SHLWAPI.dll/PathRemoveFileSpecW
DynamicLoader: LINKINFO.dll/DestroyLinkInfo
DynamicLoader: ole32.dll/CoRevokeInitializeSpy
DynamicLoader: comctl32.dll/
DynamicLoader: ole32.dll/NdrOleInitializeExtension
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: OLEAUT32.dll/
DynamicLoader: netutils.dll/NetApiBufferFree
DynamicLoader: ADVAPI32.dll/UnregisterTraceGuids
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/DSA_Create
DynamicLoader: RPCRT4.dll/NdrClientCall3
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/PropVariantClear
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: comctl32.dll/
DynamicLoader: kernel32.dll/WerRegisterMemoryBlock
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CreateBindCtx
DynamicLoader: ole32.dll/CreateStreamOnHGlobal
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: PROPSYS.dll/InitPropVariantFromStringAsVector
DynamicLoader: PROPSYS.dll/PSCoerceToCanonicalValue
DynamicLoader: comctl32.dll/
DynamicLoader: PROPSYS.dll/VariantToStringAlloc
DynamicLoader: PROPSYS.dll/VariantToString
DynamicLoader: PROPSYS.dll/PSPropertyBag_ReadStrAlloc
DynamicLoader: api-ms-win-downlevel-shlwapi-l1-1-0.dll/PathCreateFromUrlW
DynamicLoader: SHELL32.dll/SHGetFolderPathW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: sfc.dll/SfcIsFileProtected
DynamicLoader: SETUPAPI.dll/PnpIsFilePnpDriver
DynamicLoader: DEVRTL.dll/DevRtlGetThreadLogToken
DynamicLoader: ole32.dll/OleUninitialize
DynamicLoader: kernel32.dll/TryEnterCriticalSection
DynamicLoader: kernel32.dll/SetCriticalSectionSpinCount
DynamicLoader: LPK.dll/LpkEditControl
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegisterTraceGuidsW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenThreadToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenProcessToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/AllocateAndInitializeSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CheckTokenMembership
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/FreeSid
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: ADVAPI32.dll/RegisterTraceGuidsA
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/EnableThemeDialogTexture
DynamicLoader: uxtheme.dll/OpenThemeData
DynamicLoader: uxtheme.dll/GetThemeBool
DynamicLoader: COMCTL32.dll/HIMAGELIST_QueryInterface
DynamicLoader: COMCTL32.dll/DrawShadowText
DynamicLoader: COMCTL32.dll/DrawSizeBox
DynamicLoader: COMCTL32.dll/DrawScrollBar
DynamicLoader: COMCTL32.dll/SizeBoxHwnd
DynamicLoader: COMCTL32.dll/ScrollBar_MouseMove
DynamicLoader: COMCTL32.dll/ScrollBar_Menu
DynamicLoader: COMCTL32.dll/HandleScrollCmd
DynamicLoader: COMCTL32.dll/DetachScrollBars
DynamicLoader: COMCTL32.dll/AttachScrollBars
DynamicLoader: COMCTL32.dll/CCSetScrollInfo
DynamicLoader: COMCTL32.dll/CCGetScrollInfo
DynamicLoader: COMCTL32.dll/CCEnableScrollBar
DynamicLoader: COMCTL32.dll/QuerySystemGestureStatus
DynamicLoader: uxtheme.dll/
DynamicLoader: uxtheme.dll/CloseThemeData
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/IsThemePartDefined
DynamicLoader: uxtheme.dll/GetThemeFont
DynamicLoader: uxtheme.dll/GetThemeColor
DynamicLoader: IMM32.DLL/ImmGetContext
DynamicLoader: IMM32.DLL/ImmReleaseContext
DynamicLoader: IMM32.DLL/ImmAssociateContext
DynamicLoader: IMM32.DLL/ImmIsIME
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/GetThemeInt
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/GetThemeMargins
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/SetWindowTheme
DynamicLoader: uxtheme.dll/DrawThemeBackground
DynamicLoader: GDI32.dll/GetLayout
DynamicLoader: GDI32.dll/GdiRealizationInfo
DynamicLoader: GDI32.dll/FontIsLinked
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: GDI32.dll/GetTextFaceAliasW
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: GDI32.dll/GetFontAssocStatus
DynamicLoader: ADVAPI32.dll/RegQueryValueExA
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: GDI32.dll/GetTextFaceAliasW
DynamicLoader: GDI32.dll/GdiIsMetaPrintDC
DynamicLoader: ADVAPI32.dll/CryptAcquireContextA
DynamicLoader: ADVAPI32.dll/CryptImportKey
DynamicLoader: ADVAPI32.dll/CryptDestroyKey
DynamicLoader: ADVAPI32.dll/CryptEncrypt
DynamicLoader: ADVAPI32.dll/CryptDecrypt
DynamicLoader: ADVAPI32.dll/CryptGenKey
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/WriteFile
DynamicLoader: kernel32.dll/ReadFile
DynamicLoader: kernel32.dll/MoveFileW
DynamicLoader: kernel32.dll/MoveFileExW
DynamicLoader: kernel32.dll/DeleteFileW
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: kernel32.dll/SetThreadUILanguage
DynamicLoader: kernel32.dll/CopyFileExW
DynamicLoader: kernel32.dll/IsDebuggerPresent
DynamicLoader: kernel32.dll/SetConsoleInputExeNameW
DynamicLoader: kernel32.dll/TryEnterCriticalSection
DynamicLoader: kernel32.dll/SetCriticalSectionSpinCount
DynamicLoader: LPK.dll/LpkEditControl
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegisterTraceGuidsW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenThreadToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenProcessToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/AllocateAndInitializeSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CheckTokenMembership
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/FreeSid
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: ADVAPI32.dll/RegisterTraceGuidsA
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/EnableThemeDialogTexture
DynamicLoader: uxtheme.dll/OpenThemeData
DynamicLoader: uxtheme.dll/GetThemeBool
DynamicLoader: COMCTL32.dll/HIMAGELIST_QueryInterface
DynamicLoader: COMCTL32.dll/DrawShadowText
DynamicLoader: COMCTL32.dll/DrawSizeBox
DynamicLoader: COMCTL32.dll/DrawScrollBar
DynamicLoader: COMCTL32.dll/SizeBoxHwnd
DynamicLoader: COMCTL32.dll/ScrollBar_MouseMove
DynamicLoader: COMCTL32.dll/ScrollBar_Menu
DynamicLoader: COMCTL32.dll/HandleScrollCmd
DynamicLoader: COMCTL32.dll/DetachScrollBars
DynamicLoader: COMCTL32.dll/AttachScrollBars
DynamicLoader: COMCTL32.dll/CCSetScrollInfo
DynamicLoader: COMCTL32.dll/CCGetScrollInfo
DynamicLoader: COMCTL32.dll/CCEnableScrollBar
DynamicLoader: COMCTL32.dll/QuerySystemGestureStatus
DynamicLoader: uxtheme.dll/
DynamicLoader: uxtheme.dll/CloseThemeData
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/IsThemePartDefined
DynamicLoader: uxtheme.dll/GetThemeFont
DynamicLoader: uxtheme.dll/GetThemeColor
DynamicLoader: IMM32.DLL/ImmGetContext
DynamicLoader: IMM32.DLL/ImmReleaseContext
DynamicLoader: IMM32.DLL/ImmAssociateContext
DynamicLoader: IMM32.DLL/ImmIsIME
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/GetThemeInt
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/GetThemeMargins
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/SetWindowTheme
DynamicLoader: uxtheme.dll/DrawThemeBackground
DynamicLoader: GDI32.dll/GetLayout
DynamicLoader: GDI32.dll/GdiRealizationInfo
DynamicLoader: GDI32.dll/FontIsLinked
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: GDI32.dll/GetTextFaceAliasW
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: GDI32.dll/GetFontAssocStatus
DynamicLoader: ADVAPI32.dll/RegQueryValueExA
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: GDI32.dll/GetTextFaceAliasW
DynamicLoader: GDI32.dll/GdiIsMetaPrintDC
DynamicLoader: ADVAPI32.dll/CryptAcquireContextA
DynamicLoader: ADVAPI32.dll/CryptImportKey
DynamicLoader: ADVAPI32.dll/CryptDestroyKey
DynamicLoader: ADVAPI32.dll/CryptEncrypt
DynamicLoader: ADVAPI32.dll/CryptDecrypt
DynamicLoader: ADVAPI32.dll/CryptGenKey
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/WriteFile
DynamicLoader: kernel32.dll/ReadFile
DynamicLoader: kernel32.dll/MoveFileW
DynamicLoader: kernel32.dll/MoveFileExW
DynamicLoader: kernel32.dll/DeleteFileW
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/UnregisterTraceGuids
DynamicLoader: CRYPTSP.dll/CryptAcquireContextA
DynamicLoader: CRYPTSP.dll/CryptGenRandom
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: kernel32.dll/SetProcessDEPPolicy
DynamicLoader: NETAPI32.DLL/NetStatisticsGet
DynamicLoader: NETAPI32.DLL/NetApiBufferFree
DynamicLoader: ADVAPI32.dll/CryptAcquireContextW
DynamicLoader: ADVAPI32.dll/CryptGenRandom
DynamicLoader: ADVAPI32.dll/CryptReleaseContext
DynamicLoader: CRYPTSP.dll/CryptAcquireContextW
DynamicLoader: taskhsvc.exe/_OPENSSL_isservice
DynamicLoader: USER32.dll/GetForegroundWindow
DynamicLoader: USER32.dll/GetCursorInfo
DynamicLoader: USER32.dll/GetQueueStatus
DynamicLoader: kernel32.dll/CreateToolhelp32Snapshot
DynamicLoader: kernel32.dll/CloseToolhelp32Snapshot
DynamicLoader: kernel32.dll/Heap32First
DynamicLoader: kernel32.dll/Heap32Next
DynamicLoader: kernel32.dll/Heap32ListFirst
DynamicLoader: kernel32.dll/Heap32ListNext
DynamicLoader: kernel32.dll/Process32First
DynamicLoader: kernel32.dll/Process32Next
DynamicLoader: kernel32.dll/Thread32First
DynamicLoader: kernel32.dll/Thread32Next
DynamicLoader: kernel32.dll/Module32First
DynamicLoader: kernel32.dll/Module32Next
DynamicLoader: NETAPI32.DLL/NetStatisticsGet
DynamicLoader: NETAPI32.DLL/NetApiBufferFree
DynamicLoader: ADVAPI32.dll/CryptAcquireContextW
DynamicLoader: ADVAPI32.dll/CryptGenRandom
DynamicLoader: ADVAPI32.dll/CryptReleaseContext
DynamicLoader: USER32.dll/GetForegroundWindow
DynamicLoader: USER32.dll/GetCursorInfo
DynamicLoader: USER32.dll/GetQueueStatus
DynamicLoader: kernel32.dll/CreateToolhelp32Snapshot
DynamicLoader: kernel32.dll/CloseToolhelp32Snapshot
DynamicLoader: kernel32.dll/Heap32First
DynamicLoader: kernel32.dll/Heap32Next
DynamicLoader: kernel32.dll/Heap32ListFirst
DynamicLoader: kernel32.dll/Heap32ListNext
DynamicLoader: kernel32.dll/Process32First
DynamicLoader: kernel32.dll/Process32Next
DynamicLoader: kernel32.dll/Thread32First
DynamicLoader: kernel32.dll/Thread32Next
DynamicLoader: kernel32.dll/Module32First
DynamicLoader: kernel32.dll/Module32Next
DynamicLoader: ole32.dll/StringFromGUID2
DynamicLoader: ADVAPI32.dll/OpenThreadToken
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: ole32.dll/CreateBindCtx
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoGetApartmentType
DynamicLoader: ole32.dll/CoRegisterInitializeSpy
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: comctl32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoGetMalloc
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: ADVAPI32.dll/RegEnumKeyW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: SETUPAPI.dll/CM_Get_Device_Interface_List_Size_ExW
DynamicLoader: ADVAPI32.dll/InitializeSecurityDescriptor
DynamicLoader: ADVAPI32.dll/SetEntriesInAclW
DynamicLoader: ntmarta.dll/GetMartaExtensionInterface
DynamicLoader: ADVAPI32.dll/SetSecurityDescriptorDacl
DynamicLoader: ADVAPI32.dll/IsTextUnicode
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: SHELL32.dll/
DynamicLoader: comctl32.dll/
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: ole32.dll/CoRevokeInitializeSpy
DynamicLoader: comctl32.dll/
DynamicLoader: ole32.dll/NdrOleInitializeExtension
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: kernel32.dll/GetTickCount64
DynamicLoader: NETAPI32.DLL/NetStatisticsGet
DynamicLoader: NETAPI32.DLL/NetApiBufferFree
DynamicLoader: ADVAPI32.dll/CryptAcquireContextW
DynamicLoader: ADVAPI32.dll/CryptGenRandom
DynamicLoader: ADVAPI32.dll/CryptReleaseContext
DynamicLoader: USER32.dll/GetForegroundWindow
DynamicLoader: USER32.dll/GetCursorInfo
DynamicLoader: USER32.dll/GetQueueStatus
DynamicLoader: kernel32.dll/CreateToolhelp32Snapshot
DynamicLoader: kernel32.dll/CloseToolhelp32Snapshot
DynamicLoader: kernel32.dll/Heap32First
DynamicLoader: kernel32.dll/Heap32Next
DynamicLoader: kernel32.dll/Heap32ListFirst
DynamicLoader: kernel32.dll/Heap32ListNext
DynamicLoader: kernel32.dll/Process32First
DynamicLoader: kernel32.dll/Process32Next
DynamicLoader: kernel32.dll/Thread32First
DynamicLoader: kernel32.dll/Thread32Next
DynamicLoader: kernel32.dll/Module32First
DynamicLoader: kernel32.dll/Module32Next
DynamicLoader: iphlpapi.dll/GetAdaptersAddresses
DynamicLoader: iphlpapi.dll/GetAdaptersAddresses
DynamicLoader: Wtsapi32.dll/WTSEnumerateSessionsA
DynamicLoader: Wtsapi32.dll/WTSFreeMemory
DynamicLoader: WINSTA.dll/WinStationEnumerateW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: ADVAPI32.dll/CreateWellKnownSid
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/I_RpcExceptionFilter
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: WINSTA.dll/WinStationFreeMemory
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: kernel32.dll/TryEnterCriticalSection
DynamicLoader: kernel32.dll/SetCriticalSectionSpinCount
DynamicLoader: LPK.dll/LpkEditControl
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegisterTraceGuidsW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenThreadToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenProcessToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/AllocateAndInitializeSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CheckTokenMembership
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/FreeSid
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: ADVAPI32.dll/RegisterTraceGuidsA
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: COMCTL32.dll/InitCommonControlsEx
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/EnableThemeDialogTexture
DynamicLoader: uxtheme.dll/OpenThemeData
DynamicLoader: uxtheme.dll/GetThemeBool
DynamicLoader: COMCTL32.dll/HIMAGELIST_QueryInterface
DynamicLoader: COMCTL32.dll/DrawShadowText
DynamicLoader: COMCTL32.dll/DrawSizeBox
DynamicLoader: COMCTL32.dll/DrawScrollBar
DynamicLoader: COMCTL32.dll/SizeBoxHwnd
DynamicLoader: COMCTL32.dll/ScrollBar_MouseMove
DynamicLoader: COMCTL32.dll/ScrollBar_Menu
DynamicLoader: COMCTL32.dll/HandleScrollCmd
DynamicLoader: COMCTL32.dll/DetachScrollBars
DynamicLoader: COMCTL32.dll/AttachScrollBars
DynamicLoader: COMCTL32.dll/CCSetScrollInfo
DynamicLoader: COMCTL32.dll/CCGetScrollInfo
DynamicLoader: COMCTL32.dll/CCEnableScrollBar
DynamicLoader: COMCTL32.dll/QuerySystemGestureStatus
DynamicLoader: uxtheme.dll/
DynamicLoader: uxtheme.dll/CloseThemeData
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/IsThemePartDefined
DynamicLoader: uxtheme.dll/GetThemeFont
DynamicLoader: uxtheme.dll/GetThemeColor
DynamicLoader: IMM32.DLL/ImmGetContext
DynamicLoader: IMM32.DLL/ImmReleaseContext
DynamicLoader: IMM32.DLL/ImmAssociateContext
DynamicLoader: IMM32.DLL/ImmIsIME
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/GetThemeInt
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/GetThemeMargins
DynamicLoader: COMCTL32.dll/RegisterClassNameW
DynamicLoader: uxtheme.dll/SetWindowTheme
DynamicLoader: uxtheme.dll/DrawThemeBackground
DynamicLoader: GDI32.dll/GetLayout
DynamicLoader: GDI32.dll/GdiRealizationInfo
DynamicLoader: GDI32.dll/FontIsLinked
DynamicLoader: ADVAPI32.dll/RegOpenKeyExW
DynamicLoader: ADVAPI32.dll/RegQueryInfoKeyW
DynamicLoader: GDI32.dll/GetTextFaceAliasW
DynamicLoader: ADVAPI32.dll/RegEnumValueW
DynamicLoader: ADVAPI32.dll/RegCloseKey
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: ADVAPI32.dll/RegQueryValueExW
DynamicLoader: GDI32.dll/GetFontAssocStatus
DynamicLoader: ADVAPI32.dll/RegQueryValueExA
DynamicLoader: ADVAPI32.dll/RegEnumKeyExW
DynamicLoader: GDI32.dll/GetTextFaceAliasW
DynamicLoader: GDI32.dll/GdiIsMetaPrintDC
DynamicLoader: ADVAPI32.dll/CryptAcquireContextA
DynamicLoader: ADVAPI32.dll/CryptImportKey
DynamicLoader: ADVAPI32.dll/CryptDestroyKey
DynamicLoader: ADVAPI32.dll/CryptEncrypt
DynamicLoader: ADVAPI32.dll/CryptDecrypt
DynamicLoader: ADVAPI32.dll/CryptGenKey
DynamicLoader: kernel32.dll/CreateFileW
DynamicLoader: kernel32.dll/WriteFile
DynamicLoader: kernel32.dll/ReadFile
DynamicLoader: kernel32.dll/MoveFileW
DynamicLoader: kernel32.dll/MoveFileExW
DynamicLoader: kernel32.dll/DeleteFileW
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: USP10.dll/ScriptGetProperties
DynamicLoader: USP10.dll/ScriptItemize
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ole32.dll/CoRegisterInitializeSpy
DynamicLoader: ole32.dll/CoRevokeInitializeSpy
DynamicLoader: uxtheme.dll/BufferedPaintInit
DynamicLoader: uxtheme.dll/BufferedPaintRenderAnimation
DynamicLoader: uxtheme.dll/GetThemeTransitionDuration
DynamicLoader: uxtheme.dll/BeginBufferedAnimation
DynamicLoader: uxtheme.dll/IsThemeBackgroundPartiallyTransparent
DynamicLoader: uxtheme.dll/DrawThemeParentBackground
DynamicLoader: uxtheme.dll/GetThemeBackgroundContentRect
DynamicLoader: uxtheme.dll/DrawThemeText
DynamicLoader: uxtheme.dll/EndBufferedAnimation
DynamicLoader: msls31.dll/
DynamicLoader: uxtheme.dll/GetThemePartSize
DynamicLoader: msls31.dll/
DynamicLoader: uxtheme.dll/DrawThemeParentBackgroundEx
DynamicLoader: uxtheme.dll/BeginBufferedPaint
DynamicLoader: uxtheme.dll/EndBufferedPaint
DynamicLoader: GDI32.dll/GetTextExtentExPointWPri
DynamicLoader: uxtheme.dll/GetThemeTextExtent
DynamicLoader: msls31.dll/
DynamicLoader: msls31.dll/
DynamicLoader: kernel32.dll/SetThreadUILanguage
DynamicLoader: kernel32.dll/CopyFileExW
DynamicLoader: kernel32.dll/IsDebuggerPresent
DynamicLoader: kernel32.dll/SetConsoleInputExeNameW
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ole32.dll/CLSIDFromOle1Class
DynamicLoader: CLBCatQ.DLL/GetCatalogObject
DynamicLoader: CLBCatQ.DLL/GetCatalogObject2
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: thumbcache.dll/DllGetClassObject
DynamicLoader: thumbcache.dll/DllCanUnloadNow
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: PROPSYS.dll/DllGetClassObject
DynamicLoader: PROPSYS.dll/DllCanUnloadNow
DynamicLoader: actxprxy.dll/DllGetClassObject
DynamicLoader: actxprxy.dll/DllCanUnloadNow
DynamicLoader: OLEAUT32.dll/
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: kernel32.dll/SetThreadUILanguage
DynamicLoader: kernel32.dll/CopyFileExW
DynamicLoader: kernel32.dll/IsDebuggerPresent
DynamicLoader: kernel32.dll/SetConsoleInputExeNameW
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: ADVAPI32.dll/StartServiceW
DynamicLoader: WS2_32.dll/
DynamicLoader: WINHTTP.dll/WinHttpCloseHandle
DynamicLoader: USER32.dll/UnhookWindowsHookEx
DynamicLoader: USER32.dll/UnregisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingUnregisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingUnregisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingUnregisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingUnregisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingUnregisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingUnregisterNotification
DynamicLoader: USER32.dll/DestroyWindow
DynamicLoader: USER32.dll/UnregisterClassW
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: USER32.dll/GetThreadDpiAwarenessContext
DynamicLoader: WINSTA.dll/WinStationUnRegisterConsoleNotification
DynamicLoader: RPCRT4.dll/RpcAsyncGetCallStatus
DynamicLoader: RPCRT4.dll/RpcAsyncCancelCall
DynamicLoader: RPCRT4.dll/RpcAsyncCompleteCall
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/UnregisterTraceGuids
DynamicLoader: kernel32.dll/FlsFree
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: kernel32.dll/RegQueryValueExW
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: CRYPTSP.dll/CryptAcquireContextW
DynamicLoader: CRYPTSP.dll/CryptGenRandom
DynamicLoader: RpcRtRemote.dll/I_RpcExtInitializeExtensionPoint
DynamicLoader: ole32.dll/CoRegisterClassObject
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: vss_ps.dll/DllGetClassObject
DynamicLoader: vss_ps.dll/DllCanUnloadNow
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ADVAPI32.dll/LookupAccountNameW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: SAMCLI.DLL/NetLocalGroupGetMembers
DynamicLoader: SAMLIB.dll/SamConnect
DynamicLoader: RPCRT4.dll/NdrClientCall3
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: SAMLIB.dll/SamOpenDomain
DynamicLoader: SAMLIB.dll/SamLookupNamesInDomain
DynamicLoader: SAMLIB.dll/SamOpenAlias
DynamicLoader: SAMLIB.dll/SamFreeMemory
DynamicLoader: SAMLIB.dll/SamCloseHandle
DynamicLoader: SAMLIB.dll/SamGetMembersInAlias
DynamicLoader: netutils.dll/NetApiBufferFree
DynamicLoader: ole32.dll/CoCreateGuid
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/StringFromCLSID
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: PROPSYS.dll/VariantToPropVariant
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: catsrvut.dll/CreateComRegDBWriter
DynamicLoader: VSSAPI.DLL/CreateWriter
DynamicLoader: PROPSYS.dll/PropVariantToVariant
DynamicLoader: ole32.dll/CoDisconnectObject
DynamicLoader: ole32.dll/CoDisconnectContext
DynamicLoader: catsrvut.dll/DestroyComRegDBWriter
DynamicLoader: ole32.dll/CoRevokeClassObject
DynamicLoader: ADVAPI32.dll/UnregisterTraceGuids
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: kernel32.dll/SetThreadUILanguage
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: kernel32.dll/GetModuleHandleW
DynamicLoader: urlmon.dll/DllCanUnloadNow
DynamicLoader: urlmon.dll/IEDllLoader
DynamicLoader: urlmon.dll/CoInternetCreateZoneManager
DynamicLoader: urlmon.dll/CoInternetGetSession
DynamicLoader: urlmon.dll/CopyBindInfo
DynamicLoader: urlmon.dll/CreateURLMoniker
DynamicLoader: urlmon.dll/RegisterBindStatusCallback
DynamicLoader: urlmon.dll/ReleaseBindInfo
DynamicLoader: urlmon.dll/RevokeBindStatusCallback
DynamicLoader: urlmon.dll/UrlMkGetSessionOption
DynamicLoader: urlmon.dll/CoInternetCreateSecurityManager
DynamicLoader: urlmon.dll/CreateUri
DynamicLoader: urlmon.dll/CoInternetCombineUrl
DynamicLoader: urlmon.dll/CoInternetGetSecurityUrl
DynamicLoader: urlmon.dll/IsValidURL
DynamicLoader: WININET.dll/InternetCrackUrlW
DynamicLoader: WININET.dll/InternetCreateUrlW
DynamicLoader: api-ms-win-downlevel-shlwapi-l1-1-0.dll/PathCreateFromUrlW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: api-ms-win-downlevel-shlwapi-l2-1-0.dll/IUnknown_QueryService
DynamicLoader: kernel32.dll/GetThreadPreferredUILanguages
DynamicLoader: kernel32.dll/SetThreadPreferredUILanguages
DynamicLoader: kernel32.dll/LocaleNameToLCID
DynamicLoader: kernel32.dll/GetLocaleInfoEx
DynamicLoader: kernel32.dll/LCIDToLocaleName
DynamicLoader: kernel32.dll/GetSystemDefaultLocaleName
DynamicLoader: kernel32.dll/RegOpenKeyExW
DynamicLoader: kernel32.dll/ResolveDelayLoadedAPI
DynamicLoader: USER32.dll/LoadStringW
DynamicLoader: ntdll.dll/EtwUnregisterTraceGuids
DynamicLoader: ntdll.dll/EtwUnregisterTraceGuids
DynamicLoader: OLEAUT32.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/UnregisterTraceGuids
DynamicLoader: CRYPTSP.dll/CryptReleaseContext
DynamicLoader: wbemcore.dll/Reinitialize
DynamicLoader: wbemsvc.dll/DllGetClassObject
DynamicLoader: wbemsvc.dll/DllCanUnloadNow
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: KERNELBASE.dll/AllocateAndInitializeSid
DynamicLoader: wbemcore.dll/Reinitialize
DynamicLoader: ADVAPI32.dll/RegOpenKeyW
DynamicLoader: wbemcore.dll/Reinitialize
DynamicLoader: SspiCli.dll/LogonUserExExW
DynamicLoader: wbemcore.dll/Reinitialize
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: Wtsapi32.dll/WTSEnumerateSessionsA
DynamicLoader: Wtsapi32.dll/WTSFreeMemory
DynamicLoader: WINSTA.dll/WinStationEnumerateW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: ADVAPI32.dll/CreateWellKnownSid
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/I_RpcExceptionFilter
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: WINSTA.dll/WinStationFreeMemory
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: kernel32.dll/TryEnterCriticalSection
DynamicLoader: kernel32.dll/SetCriticalSectionSpinCount
DynamicLoader: LPK.dll/LpkEditControl
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegisterTraceGuidsW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenThreadToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenProcessToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/AllocateAndInitializeSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CheckTokenMembership
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/FreeSid
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: ADVAPI32.dll/RegisterTraceGuidsA
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/UnregisterTraceGuids
DynamicLoader: kernel32.dll/RegQueryValueExW
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsFree
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/InitOnceExecuteOnce
DynamicLoader: kernel32.dll/CreateEventExW
DynamicLoader: kernel32.dll/CreateSemaphoreW
DynamicLoader: kernel32.dll/CreateSemaphoreExW
DynamicLoader: kernel32.dll/CreateThreadpoolTimer
DynamicLoader: kernel32.dll/SetThreadpoolTimer
DynamicLoader: kernel32.dll/WaitForThreadpoolTimerCallbacks
DynamicLoader: kernel32.dll/CloseThreadpoolTimer
DynamicLoader: kernel32.dll/CreateThreadpoolWait
DynamicLoader: kernel32.dll/SetThreadpoolWait
DynamicLoader: kernel32.dll/CloseThreadpoolWait
DynamicLoader: kernel32.dll/FlushProcessWriteBuffers
DynamicLoader: kernel32.dll/FreeLibraryWhenCallbackReturns
DynamicLoader: kernel32.dll/GetCurrentProcessorNumber
DynamicLoader: kernel32.dll/CreateSymbolicLinkW
DynamicLoader: kernel32.dll/GetCurrentPackageId
DynamicLoader: kernel32.dll/GetTickCount64
DynamicLoader: kernel32.dll/GetFileInformationByHandleEx
DynamicLoader: kernel32.dll/SetFileInformationByHandle
DynamicLoader: kernel32.dll/GetSystemTimePreciseAsFileTime
DynamicLoader: kernel32.dll/InitializeConditionVariable
DynamicLoader: kernel32.dll/WakeConditionVariable
DynamicLoader: kernel32.dll/WakeAllConditionVariable
DynamicLoader: kernel32.dll/SleepConditionVariableCS
DynamicLoader: kernel32.dll/InitializeSRWLock
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/TryAcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: kernel32.dll/SleepConditionVariableSRW
DynamicLoader: kernel32.dll/CreateThreadpoolWork
DynamicLoader: kernel32.dll/SubmitThreadpoolWork
DynamicLoader: kernel32.dll/CloseThreadpoolWork
DynamicLoader: kernel32.dll/CompareStringEx
DynamicLoader: kernel32.dll/GetLocaleInfoEx
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: kernel32.dll/FlsAlloc
DynamicLoader: kernel32.dll/FlsFree
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsSetValue
DynamicLoader: kernel32.dll/InitializeCriticalSectionEx
DynamicLoader: kernel32.dll/InitOnceExecuteOnce
DynamicLoader: kernel32.dll/CreateEventExW
DynamicLoader: kernel32.dll/CreateSemaphoreW
DynamicLoader: kernel32.dll/CreateSemaphoreExW
DynamicLoader: kernel32.dll/CreateThreadpoolTimer
DynamicLoader: kernel32.dll/SetThreadpoolTimer
DynamicLoader: kernel32.dll/WaitForThreadpoolTimerCallbacks
DynamicLoader: kernel32.dll/CloseThreadpoolTimer
DynamicLoader: kernel32.dll/CreateThreadpoolWait
DynamicLoader: kernel32.dll/SetThreadpoolWait
DynamicLoader: kernel32.dll/CloseThreadpoolWait
DynamicLoader: kernel32.dll/FlushProcessWriteBuffers
DynamicLoader: kernel32.dll/FreeLibraryWhenCallbackReturns
DynamicLoader: kernel32.dll/GetCurrentProcessorNumber
DynamicLoader: kernel32.dll/CreateSymbolicLinkW
DynamicLoader: kernel32.dll/GetCurrentPackageId
DynamicLoader: kernel32.dll/GetTickCount64
DynamicLoader: kernel32.dll/GetFileInformationByHandleEx
DynamicLoader: kernel32.dll/SetFileInformationByHandle
DynamicLoader: kernel32.dll/GetSystemTimePreciseAsFileTime
DynamicLoader: kernel32.dll/InitializeConditionVariable
DynamicLoader: kernel32.dll/WakeConditionVariable
DynamicLoader: kernel32.dll/WakeAllConditionVariable
DynamicLoader: kernel32.dll/SleepConditionVariableCS
DynamicLoader: kernel32.dll/InitializeSRWLock
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/TryAcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: kernel32.dll/SleepConditionVariableSRW
DynamicLoader: kernel32.dll/CreateThreadpoolWork
DynamicLoader: kernel32.dll/SubmitThreadpoolWork
DynamicLoader: kernel32.dll/CloseThreadpoolWork
DynamicLoader: kernel32.dll/CompareStringEx
DynamicLoader: kernel32.dll/GetLocaleInfoEx
DynamicLoader: kernel32.dll/LCMapStringEx
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeConditionVariable
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/SleepConditionVariableCS
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/WakeAllConditionVariable
DynamicLoader: kernel32.dll/CreateHardLinkW
DynamicLoader: kernel32.dll/CreateSymbolicLinkW
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: kernel32.dll/FlsGetValue
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/InitializeConditionVariable
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/SleepConditionVariableCS
DynamicLoader: api-ms-win-core-synch-l1-2-0.dll/WakeAllConditionVariable
DynamicLoader: kernel32.dll/CreateHardLinkW
DynamicLoader: kernel32.dll/CreateSymbolicLinkW
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: kernel32.dll/GetCurrentPackageId
DynamicLoader: kernel32.dll/SortGetHandle
DynamicLoader: kernel32.dll/SortCloseHandle
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: msi.dll/
DynamicLoader: msi.dll/
DynamicLoader: ADVAPI32.dll/CheckTokenMembership
DynamicLoader: msi.dll/
DynamicLoader: USER32.dll/GetKeyboardLayoutList
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: VERSION.dll/GetFileVersionInfoSizeW
DynamicLoader: VERSION.dll/GetFileVersionInfoW
DynamicLoader: VERSION.dll/VerQueryValueW
DynamicLoader: SHELL32.dll/SHGetFolderPathW
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: SHELL32.dll/CommandLineToArgvW
DynamicLoader: USER32.dll/RegisterClassExW
DynamicLoader: IMM32.DLL/ImmDisableIME
DynamicLoader: USER32.dll/CreateWindowExW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: RPCRT4.dll/RpcServerRegisterIf3
DynamicLoader: RpcRtRemote.dll/I_RpcExtInitializeExtensionPoint
DynamicLoader: USER32.dll/DefWindowProcW
DynamicLoader: dwmapi.dll/DwmIsCompositionEnabled
DynamicLoader: USER32.dll/RegisterRawInputDevices
DynamicLoader: USER32.dll/SetTimer
DynamicLoader: USER32.dll/SetWindowLongPtrW
DynamicLoader: USER32.dll/SetWindowsHookExW
DynamicLoader: USER32.dll/MsgWaitForMultipleObjects
DynamicLoader: Secur32.dll/InitSecurityInterfaceW
DynamicLoader: cryptsp.dll/SystemFunction035
DynamicLoader: Normaliz.dll/IdnToAscii
DynamicLoader: urlmon.dll/CoInternetCreateSecurityManager
DynamicLoader: Secur32.dll/GetUserNameExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetTokenInformation
DynamicLoader: Secur32.dll/GetUserNameExA
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertSidToStringSidW
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertStringSecurityDescriptorToSecurityDescriptorW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventRegister
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueA
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExA
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemAlloc
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: winhttp.dll/WinHttpCreateProxyResolver
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventActivityIdControl
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExW
DynamicLoader: IPHLPAPI.DLL/GetBestInterfaceEx
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: api-ms-win-downlevel-shlwapi-l2-1-0.dll/SHGetValueA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegSetValueExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegDeleteValueW
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: DNSAPI.dll/DnsGetProxyInformation
DynamicLoader: RPCRT4.dll/NdrClientCall3
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: IPHLPAPI.DLL/NotifyIpInterfaceChange
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: OLEAUT32.dll/
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: WINHTTP.dll/WinHttpGetIEProxyConfigForCurrentUser
DynamicLoader: WINHTTP.dll/WinHttpGetIEProxyConfigForCurrentUser
DynamicLoader: IPHLPAPI.DLL/NotifyUnicastIpAddressChange
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoInitializeEx
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventWrite
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoCreateInstance
DynamicLoader: IPHLPAPI.DLL/GetAdaptersAddresses
DynamicLoader: WS2_32.dll/GetAddrInfoW
DynamicLoader: dhcpcsvc.DLL/DhcpRequestParams
DynamicLoader: IPHLPAPI.DLL/ConvertInterfaceGuidToLuid
DynamicLoader: ole32.dll/CoInitializeEx
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: NSI.dll/NsiAllocateAndGetTable
DynamicLoader: CFGMGR32.dll/CM_Open_Class_Key_ExW
DynamicLoader: IPHLPAPI.DLL/ConvertInterfaceGuidToLuid
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: IPHLPAPI.DLL/GetIpForwardTable2
DynamicLoader: IPHLPAPI.DLL/GetIpNetEntry2
DynamicLoader: IPHLPAPI.DLL/FreeMibTable
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: NSI.dll/NsiFreeTable
DynamicLoader: ole32.dll/CoUninitialize
DynamicLoader: OLEAUT32.dll/
DynamicLoader: WINHTTP.dll/WinHttpOpen
DynamicLoader: WINHTTP.dll/WinHttpGetProxyForUrl
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/
DynamicLoader: OLEAUT32.dll/DllGetClassObject
DynamicLoader: OLEAUT32.dll/DllCanUnloadNow
DynamicLoader: ADVAPI32.dll/RegOpenKeyW
DynamicLoader: IPHLPAPI.DLL/ConvertInterfaceGuidToLuid
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/StringFromIID
DynamicLoader: IPHLPAPI.DLL/GetIpForwardTable2
DynamicLoader: IPHLPAPI.DLL/GetIpNetEntry2
DynamicLoader: IPHLPAPI.DLL/FreeMibTable
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoUninitialize
DynamicLoader: WINHTTP.dll/WinHttpSetOption
DynamicLoader: WINHTTP.dll/WinHttpSetTimeouts
DynamicLoader: WINHTTP.dll/WinHttpConnect
DynamicLoader: WINHTTP.dll/WinHttpOpenRequest
DynamicLoader: WINHTTP.dll/WinHttpSetStatusCallback
DynamicLoader: WININET.dll/InternetGetCookieExW
DynamicLoader: urlmon.dll/CoInternetCreateSecurityManager
DynamicLoader: urlmon.dll/CoInternetCreateZoneManager
DynamicLoader: WINHTTP.dll/WinHttpAddRequestHeaders
DynamicLoader: WINHTTP.dll/WinHttpSendRequest
DynamicLoader: WS2_32.dll/GetAddrInfoW
DynamicLoader: WS2_32.dll/WSASocketW
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: WS2_32.dll/FreeAddrInfoW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoSetProxyBlanket
DynamicLoader: ole32.dll/ObjectStublessClient10
DynamicLoader: OLEAUT32.dll/
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegEnumKeyExW
DynamicLoader: OLEAUT32.dll/
DynamicLoader: USER32.dll/PeekMessageW
DynamicLoader: USER32.dll/TranslateMessage
DynamicLoader: USER32.dll/DispatchMessageW
DynamicLoader: USER32.dll/GetWindowLongPtrW
DynamicLoader: USER32.dll/RegisterPowerSettingNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/GetWindowThreadProcessId
DynamicLoader: USER32.dll/GetWindowTextW
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: POWRPROF.DLL/PowerSettingRegisterNotification
DynamicLoader: USER32.dll/KillTimer
DynamicLoader: WS2_32.dll/
DynamicLoader: WINHTTP.dll/WinHttpCloseHandle
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: WS2_32.dll/WSAGetOverlappedResult
DynamicLoader: ADVAPI32.dll/RegDeleteTreeA
DynamicLoader: ADVAPI32.dll/RegDeleteTreeW
DynamicLoader: CRYPTBASE.dll/SystemFunction036
DynamicLoader: ole32.dll/CLSIDFromOle1Class
DynamicLoader: CLBCatQ.DLL/GetCatalogObject
DynamicLoader: CLBCatQ.DLL/GetCatalogObject2
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: uxtheme.dll/ThemeInitApiHook
DynamicLoader: USER32.dll/IsProcessDPIAware
DynamicLoader: ole32.dll/CoGetClassObject
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/StringFromIID
DynamicLoader: ole32.dll/CoGetPSClsid
DynamicLoader: ole32.dll/CoTaskMemAlloc
DynamicLoader: ole32.dll/CoTaskMemFree
DynamicLoader: ole32.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: ole32.dll/DcomChannelSetHResult
DynamicLoader: wininet.dll/DllGetClassObject
DynamicLoader: wininet.dll/DllCanUnloadNow
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoCreateInstance
DynamicLoader: ole32.dll/CoGetMarshalSizeMax
DynamicLoader: ole32.dll/CoMarshalInterface
DynamicLoader: ole32.dll/CoUnmarshalInterface
DynamicLoader: ole32.dll/CoReleaseMarshalData
DynamicLoader: wininet.dll/DllGetClassObject
DynamicLoader: wininet.dll/DllCanUnloadNow
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoImpersonateClient
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoRevertToSelf
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetTokenInformation
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CopySid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EqualSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthorityCount
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/GetSidSubAuthority
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventRegister
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/EventUnregister
DynamicLoader: Secur32.dll/GetUserNameExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExA
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCloseKey
DynamicLoader: SHELL32.dll/SHGetKnownFolderPath
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertSidToStringSidW
DynamicLoader: api-ms-win-downlevel-advapi32-l2-1-0.dll/ConvertStringSecurityDescriptorToSecurityDescriptorW
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemFree
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegGetValueA
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegOpenKeyExA
DynamicLoader: api-ms-win-downlevel-ole32-l1-1-0.dll/CoTaskMemAlloc
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: winhttp.dll/WinHttpCreateProxyResolver
DynamicLoader: iertutil.dll/
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegQueryValueExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegCreateKeyExW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegSetValueExW
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/WSAIoctl
DynamicLoader: WS2_32.dll/
DynamicLoader: WS2_32.dll/
DynamicLoader: IPHLPAPI.DLL/NotifyIpInterfaceChange
DynamicLoader: IPHLPAPI.DLL/NotifyUnicastIpAddressChange
DynamicLoader: IPHLPAPI.DLL/GetBestInterfaceEx
DynamicLoader: IPHLPAPI.DLL/GetIfEntry2
DynamicLoader: OLEAUT32.dll/
DynamicLoader: Wtsapi32.dll/WTSEnumerateSessionsA
DynamicLoader: Wtsapi32.dll/WTSFreeMemory
DynamicLoader: WINSTA.dll/WinStationEnumerateW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: ADVAPI32.dll/CreateWellKnownSid
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/I_RpcExceptionFilter
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: WINSTA.dll/WinStationFreeMemory
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: kernel32.dll/TryEnterCriticalSection
DynamicLoader: kernel32.dll/SetCriticalSectionSpinCount
DynamicLoader: LPK.dll/LpkEditControl
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegisterTraceGuidsW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenThreadToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenProcessToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/AllocateAndInitializeSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CheckTokenMembership
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/FreeSid
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: ADVAPI32.dll/RegisterTraceGuidsA
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/UnregisterTraceGuids
DynamicLoader: Wtsapi32.dll/WTSEnumerateSessionsA
DynamicLoader: Wtsapi32.dll/WTSFreeMemory
DynamicLoader: WINSTA.dll/WinStationEnumerateW
DynamicLoader: ADVAPI32.dll/LookupAccountSidW
DynamicLoader: sechost.dll/LookupAccountSidLocalW
DynamicLoader: ADVAPI32.dll/CreateWellKnownSid
DynamicLoader: RPCRT4.dll/RpcStringBindingComposeW
DynamicLoader: RPCRT4.dll/RpcBindingFromStringBindingW
DynamicLoader: RPCRT4.dll/RpcStringFreeW
DynamicLoader: RPCRT4.dll/RpcBindingSetAuthInfoExW
DynamicLoader: sechost.dll/LookupAccountNameLocalW
DynamicLoader: RPCRT4.dll/NdrClientCall2
DynamicLoader: RPCRT4.dll/I_RpcExceptionFilter
DynamicLoader: RPCRT4.dll/RpcBindingFree
DynamicLoader: WINSTA.dll/WinStationFreeMemory
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: ADVAPI32.dll/OpenProcessToken
DynamicLoader: ADVAPI32.dll/LookupPrivilegeValueA
DynamicLoader: ADVAPI32.dll/AdjustTokenPrivileges
DynamicLoader: ADVAPI32.dll/DuplicateTokenEx
DynamicLoader: ADVAPI32.dll/CreateProcessAsUserA
DynamicLoader: kernel32.dll/WTSGetActiveConsoleSessionId
DynamicLoader: kernel32.dll/GetCurrentProcess
DynamicLoader: kernel32.dll/CloseHandle
DynamicLoader: userenv.dll/CreateEnvironmentBlock
DynamicLoader: userenv.dll/DestroyEnvironmentBlock
DynamicLoader: Wtsapi32.dll/WTSQueryUserToken
DynamicLoader: kernel32.dll/TryEnterCriticalSection
DynamicLoader: kernel32.dll/SetCriticalSectionSpinCount
DynamicLoader: LPK.dll/LpkEditControl
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/RegisterTraceGuidsW
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenThreadToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/OpenProcessToken
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/AllocateAndInitializeSid
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/CheckTokenMembership
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/FreeSid
DynamicLoader: kernel32.dll/AcquireSRWLockExclusive
DynamicLoader: kernel32.dll/ReleaseSRWLockExclusive
DynamicLoader: ADVAPI32.dll/RegisterTraceGuidsA
DynamicLoader: ADVAPI32.dll/EventSetInformation
DynamicLoader: api-ms-win-downlevel-advapi32-l1-1-0.dll/UnregisterTraceGuids
Performs HTTP requests potentially not found in PCAP.
url: https://ocos-office365-s2s.msedge.net/
Resumed a thread in another process
thread_resumed: Process wannacry.exe with process ID 3040 resumed a thread in another process with the process ID 3040
thread_resumed: Process icacls.exe with process ID 664 resumed a thread in another process with the process ID 664
thread_resumed: Process cscript.exe with process ID 288 resumed a thread in another process with the process ID 288
thread_resumed: Process explorer.exe with process ID 1212 resumed a thread in another process with the process ID 2020
thread_resumed: Process cmd.exe with process ID 2440 resumed a thread in another process with the process ID 2124
thread_resumed: Process taskhsvc.exe with process ID 1144 resumed a thread in another process with the process ID 1144
thread_resumed: Process taskse.exe with process ID 2928 resumed a thread in another process with the process ID 2928
thread_resumed: Process dllhost.exe with process ID 2532 resumed a thread in another process with the process ID 2532
thread_resumed: Process vssadmin.exe with process ID 1036 resumed a thread in another process with the process ID 1036
thread_resumed: Process services.exe with process ID 432 resumed a thread in another process with the process ID 2540
thread_resumed: Process wmic.exe with process ID 2600 resumed a thread in another process with the process ID 2600
thread_resumed: Process wmiprvse.exe with process ID 1792 resumed a thread in another process with the process ID 1792
thread_resumed: Process taskse.exe with process ID 1336 resumed a thread in another process with the process ID 1336
thread_resumed: Process dllhost.exe with process ID 528 resumed a thread in another process with the process ID 528
thread_resumed: Process taskse.exe with process ID 1044 resumed a thread in another process with the process ID 1044
thread_resumed: Process taskse.exe with process ID 2260 resumed a thread in another process with the process ID 2260
Attempts to make a network connection via suspicious process
Enumerates running processes
process: System with pid 4
process: smss.exe with pid 216
process: csrss.exe with pid 292
process: wininit.exe with pid 340
process: csrss.exe with pid 352
process: winlogon.exe with pid 396
process: services.exe with pid 432
process: lsass.exe with pid 448
process: lsm.exe with pid 456
process: svchost.exe with pid 556
process: svchost.exe with pid 628
process: svchost.exe with pid 708
process: svchost.exe with pid 764
process: svchost.exe with pid 820
process: svchost.exe with pid 848
process: svchost.exe with pid 312
process: spoolsv.exe with pid 336
process: svchost.exe with pid 1084
process: taskhost.exe with pid 1092
process: dwm.exe with pid 1168
process: explorer.exe with pid 1212
process: OfficeClickToRun.exe with pid 1320
process: Sysmon64.exe with pid 1496
process: vlmcsd-Windows-x86.exe with pid 1536
process: pyw.exe with pid 1884
process: unsecapp.exe with pid 1908
process: pythonw.exe with pid 1928
process: svchost.exe with pid 1480
process: SearchIndexer.exe with pid 2092
process: svchost.exe with pid 900
process: wannacry.exe with pid 3040
process: SearchProtocolHost.exe with pid 2868
process: SearchFilterHost.exe with pid 2976
process: taskeng.exe with pid 1072
process: taskeng.exe with pid 2860
process: msoia.exe with pid 1868
process: msoia.exe with pid 584
process: OfficeC2RClient.exe with pid 1316
process: @WanaDecryptor@.exe with pid 1740
process: dllhost.exe with pid 2904
process: @WanaDecryptor@.exe with pid 2124
process: taskhsvc.exe with pid 1144
process: conhost.exe with pid 524
process: taskse.exe with pid 2928
process: @WanaDecryptor@.exe with pid 816
process: tdTRznO.exe with pid 1788
process: taskdl.exe with pid 2348
process: dllhost.exe with pid 2532
Reads data out of its own binary image
self_read: process: cscript.exe, pid: 288, offset: 0x00000000, length: 0x00000040
self_read: process: cscript.exe, pid: 288, offset: 0x3030785c3865785c, length: 0x00000018
self_read: process: cscript.exe, pid: 288, offset: 0x30785c5e3030785c, length: 0x00000018
self_read: process: cscript.exe, pid: 288, offset: 0x30785c5e3831785c, length: 0x00000008
self_read: process: cscript.exe, pid: 288, offset: 0x30785c613031785c, length: 0x00000010
self_read: process: cscript.exe, pid: 288, offset: 0x3130785c3065785c, length: 0x00000078
self_read: process: cscript.exe, pid: 288, offset: 0x785c3130785c5e58, length: 0x00000018
self_read: process: cscript.exe, pid: 288, offset: 0x785c3130785c5f50, length: 0x00000018
self_read: process: cscript.exe, pid: 288, offset: 0x785c3130785c6230, length: 0x00000012
Manipulates data from or to the Recycle Bin
file: C:\$Recycle.Bin\~SD7486.tmp
file: C:\$Recycle.Bin\~SD7486.tmp
file: C:\$Recycle.Bin\S-1-5-21-1249488040-416823385-3057894055-500\~SD74A6.tmp
file: C:\$Recycle.Bin\S-1-5-21-1249488040-416823385-3057894055-500\~SD74A6.tmp
file: C:\$Recycle.Bin\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD74B6.tmp
file: C:\$Recycle.Bin\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD74B6.tmp
file: C:\$Recycle.Bin\S-1-5-21-3047202784-114954003-3208681637-500\~SD74D7.tmp
file: C:\$Recycle.Bin\S-1-5-21-3047202784-114954003-3208681637-500\~SD74D7.tmp
A process created a hidden window
process: wannacry.exe -> attrib +h .
process: wannacry.exe -> icacls . /grant Everyone:F /T /C /Q
process: wannacry.exe -> taskdl.exe
process: wannacry.exe -> @WanaDecryptor@.exe fi
process: wannacry.exe -> 275781765172918.bat
process: wannacry.exe -> @WanaDecryptor@.exe co
process: wannacry.exe -> cmd.exe /c start /b @WanaDecryptor@.exe vs
process: wannacry.exe -> taskse.exe C:\Users\user\AppData\Local\Temp\@WanaDecryptor@.exe
process: wannacry.exe -> taskdl.exe
process: wannacry.exe -> taskse.exe C:\Users\user\AppData\Local\Temp\@WanaDecryptor@.exe
process: wannacry.exe -> taskdl.exe
process: wannacry.exe -> taskse.exe C:\Users\user\AppData\Local\Temp\@WanaDecryptor@.exe
process: wannacry.exe -> taskdl.exe
process: wannacry.exe -> taskse.exe C:\Users\user\AppData\Local\Temp\@WanaDecryptor@.exe
process: wannacry.exe -> taskdl.exe
process: wannacry.exe -> taskse.exe C:\Users\user\AppData\Local\Temp\@WanaDecryptor@.exe
process: @WanaDecryptor@.exe -> TaskData\Tor\taskhsvc.exe
process: @WanaDecryptor@.exe -> cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
Multiple direct IP connections
direct_ip_connections: Made direct connections to 6 unique IP addresses
Checks for presence of debugger via IsDebuggerPresent
A scripting utility was executed
Uses Windows utilities for basic functionality
command: attrib +h .
command: C:\Windows\system32\cmd.exe /c 275781765172918.bat
command: cmd.exe /c start /b @WanaDecryptor@.exe vs
command: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qobyhffdhzmp201" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\tasksche.exe\"" /f
command: cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qobyhffdhzmp201" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\tasksche.exe\"" /f
command: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
command: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
command: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
command: cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
command: reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qobyhffdhzmp201" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\tasksche.exe\"" /f
command: wmic shadowcopy delete
command: wmic shadowcopy delete
command: C:\Windows\System32\Wbem\WMIC.exe wmic shadowcopy delete
command: C:\Windows\System32\Wbem\WMIC.exe wmic shadowcopy delete
Modifies boot configuration settings
disables_system_recovery: Modifies the boot configuration to disable startup recovery
ignorefailures: Modifies the boot configuration to disable Windows error recovery
Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
regkeyval: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage2\ProgramsCache
Created a process from a suspicious location
file: C:\Users\user\AppData\Local\Temp\@WanaDecryptor@.exe
command: @WanaDecryptor@.exe vs
Steals private information from local Internet browsers
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt.WNCRY
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt.WNCRY
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt.WNCRY
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Low
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt.WNCRY
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Platform Notifications
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt.WNCRY
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt.WNCRY
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokens
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt.WNCRY
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\EventDB
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\AvailabilityDB
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt.WNCRY
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt.WNCRY
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\BudgetDatabase
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\6af35b70-7d44-4f46-9acd-3b4fa9cd6081
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt.WNCRY
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRY
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt.WNCRY
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRY
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\44191681-e6d2-41ed-948c-a2cdae484e83
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\JumpListIconsRecentClosed
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt.WNCRY
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache
Touches a file containing cookies, possibly for information gathering
| Process: wannacry.exe (3040) |
| file |
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Cookies
|
| Process: wannacry.exe (3040) |
| file |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies
|
Starts servers listening on 127.0.0.1:9050
Installs Tor on the infected machine
Installs itself for autorun at Windows startup
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\qobyhffdhzmp201
data: "C:\Users\user\AppData\Local\Temp\tasksche.exe"
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD31C3.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\~SDA434.tmp
Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
encryption: The crypto key 0x00964458 was used 539 times to encrypt data
Exhibits possible ransomware or wiper file modification behavior: mass_file_deletion overwrites_existing_files
file: C:\Users\user\AppData\Local\Temp\c.wnry
file: C:\Users\user\AppData\Local\Temp\00000000.res
file: C:\Users\user\AppData\Local\Temp\@Please_Read_Me@.txt
file: C:\ba69bdf0a250e352360c33\1025\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1028\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1029\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1030\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1031\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1032\eula.rtf.WNCRYT
file: C:\Users\user\AppData\Local\Temp\f.wnry
file: C:\ba69bdf0a250e352360c33\1033\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1035\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1036\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1037\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1038\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1040\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1041\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1042\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1043\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1044\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1045\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1046\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1049\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1053\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1055\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\2052\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\2070\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\3082\eula.rtf.WNCRYT
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.fPMufFfM.20251206093923.txt.WNCRYT
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.S6TbHpZ5.20251206094405.txt.WNCRYT
file: C:\Sysmon\sysmonconfig.txt.WNCRYT
file: C:\ProgramData\Boxstarter\LICENSE.txt.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
file: C:\ProgramData\chocolatey\CREDITS.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\7zip.install\legal\LICENSE.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\autohotkey.install\tools\license.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\autohotkey.install\tools\VERIFICATION.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\LICENSE.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\LICENSE.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\LICENSE.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\Boxstarter.HyperV\tools\LICENSE.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\LICENSE.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\Firefox\tools\LanguageChecksums.csv.WNCRYT
file: C:\ProgramData\chocolatey\lib\openjdk\openjdk-19.0.1_windows-x64_bin.zip.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\powershell-core\tools\ThirdPartyNotices.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\python3\legal\LICENSE.txt.WNCRYT
file: C:\ProgramData\chocolatey\lib\winrar\tools\downloadInfo.csv.WNCRYT
file: C:\ProgramData\chocolatey\tools\7zip.license.txt.WNCRYT
file: C:\ProgramData\chocolatey\tools\shimgen.license.txt.WNCRYT
file: C:\ProgramData\Microsoft\Windows NT\MSScan\WelcomeScan.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ThirdPartyNotices.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\main.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg.WNCRYT
file: C:\BOOTSECT.BAK.WNCRYT
file: C:\ba69bdf0a250e352360c33\header.bmp.WNCRYT
file: C:\ba69bdf0a250e352360c33\SplashScreen.bmp.WNCRYT
file: C:\ba69bdf0a250e352360c33\watermark.bmp.WNCRYT
file: C:\ProgramData\Boxstarter\BoxstarterShell.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\chocolateyUninstall.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Init-Settings.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Test-Admin.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Enable-UAC.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
file: C:\ProgramData\Boxstarter\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
file: C:\ProgramData\chocolatey\bin\RefreshEnv.cmd.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-core\Register-Application.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-core\Remove-Process.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\Install-WindowsUpdate.ps1.WNCRYT
file: C:\ProgramData\chocolatey\extensions\chocolatey-windowsupdate\Test-WindowsUpdate.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\chocolateyScriptRunner.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\ChocolateyTabExpansion.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Format-FileSize.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-CheckSumValid.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-ChocolateyPath.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-ChocolateyUnzip.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-ChocolateyWebFile.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-EnvironmentVariable.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-EnvironmentVariableNames.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-FtpFile.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-OSArchitectureWidth.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-PackageParameters.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-ToolsLocation.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-UACEnabled.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-VirusCheckValid.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-WebFile.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-WebFileName.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Get-WebHeaders.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-BinFile.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyFileAssociation.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyInstallPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyPath.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyPowershellCommand.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyShortcut.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyVsixPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-ChocolateyZipPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Install-Vsix.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Set-EnvironmentVariable.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Test-ProcessAdminRights.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Uninstall-BinFile.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Uninstall-ChocolateyPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\UnInstall-ChocolateyZipPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Update-SessionEnvironment.ps1.WNCRYT
file: C:\ProgramData\chocolatey\helpers\functions\Write-FunctionCallLogMessage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\setup.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\BoxstarterShell.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\setup.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\setup.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Init-Settings.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Test-Admin.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\Boxstarter.HyperV\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\Boxstarter.HyperV\tools\setup.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\setup.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-UAC.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-WindowsUpdate.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Test-WindowsUpdate.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\dotnet-5.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\dotnet-6.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\Firefox\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\Firefox\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\Firefox\tools\helpers.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\GoogleChrome\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\GoogleChrome\tools\helpers.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\jre8\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\jre8\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\KB2919355\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\KB2919442\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\KB2999226\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\KB3035131\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\KB3063858\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\KB3118401\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\powershell-core\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\powershell-core\tools\Reset-PWSHSystemPath.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\python3\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\python3\tools\helpers.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\vcredist140\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\vcredist140\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\vcredist2005\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\vcredist2008\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib\winrar\tools\chocolateyInstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\lib-bad\adobereader\tools\chocolateyinstall.ps1.WNCRYT
file: C:\ProgramData\chocolatey\redirects\RefreshEnv.cmd.WNCRYT
file: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.WNCRYT
file: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png.WNCRYT
file: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.WNCRYT
file: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png.WNCRYT
file: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.WNCRYT
file: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\user.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile10.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile11.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile12.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile13.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile14.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile15.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile16.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile17.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile18.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile19.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile20.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile21.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile22.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile23.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile24.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile25.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile26.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile27.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile28.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile29.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile30.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile31.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile32.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile33.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile34.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile35.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile36.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile37.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile38.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile39.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile40.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile41.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile42.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile43.bmp.WNCRYT
file: C:\ProgramData\Microsoft\User Account Pictures\Default Pictures\usertile44.bmp.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\cversions.2.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{1A0A057C-F009-4C89-B7DC-E386BCD2DDFD}.2.ver0x0000000000000002.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{4E4260A4-7E39-442E-BC22-7FF751D1C161}.2.ver0x0000000000000002.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000001e.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000023.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000025.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{8396BDEC-CD34-467F-8EB0-706C57B90A2C}.2.ver0x0000000000000002.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{887A11BA-C40B-40DA-A994-13F5794EDA58}.2.ver0x0000000000000002.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{B77EA8CB-9C6F-4A20-B584-EAC4FF2DF997}.2.ver0x0000000000000002.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000001.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{BC414B5B-48AF-4C2E-9D4C-B5A51C0970CA}.2.ver0x0000000000000002.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000003.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Caches\{ECA0F554-74BF-4F43-9EC2-07E05C31BB3E}.2.ver0x0000000000000001.db.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 01.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 02.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 03.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 04.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 05.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 06.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 07.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 08.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 09.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows\Ringtones\Ringtone 10.wma.WNCRYT
file: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-97EFDC75E4C4E7D093DE204032CBD352A3D2415B.bin.DB.WNCRYT
file: C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif.WNCRYT
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3.WNCRYT
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.WNCRYT
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3.WNCRYT
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.WNCRYT
file: C:\Users\user\AppData\Local\IconCache.db.WNCRYT
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppBlue.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppWhite.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.gif.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\CollectOneDriveLogs.bat.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppBlue.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppWhite.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Error.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\OneDriveLogo.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaCritical.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaError.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaNearing.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ScreenshotOptIn.gif.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Warning.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\cloud.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\iceBucket.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\onedrivePremium.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\partiallyFreezing.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settings.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settingsdisabled.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\stackedIceCubes.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\waterGlass.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000013.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000014.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\microsoft-logo.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\script.js.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\Built-In Building Blocks.dotx.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cert9.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\key4.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\prefs.js.WNCRYT
file: C:\ProgramData\Boxstarter\BoxStarter.bat.WNCRYT
file: C:\Users\user\AppData\Local\Temp\m.vbs
file: C:\Users\user\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
file: \Device\NamedPipe\srvsvc
file: C:\Users\user\AppData\Local\Temp\USERDUM-8A61A1P-20251208-1350.log
file: C:\ba69bdf0a250e352360c33\1025\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1028\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1029\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1030\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1031\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1032\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1033\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1035\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1036\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1037\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1038\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1040\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1041\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1042\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1043\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1044\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1045\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1046\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1049\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1053\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\1055\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\2052\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\2070\eula.rtf.WNCRYT
file: C:\ba69bdf0a250e352360c33\3082\eula.rtf.WNCRYT
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.fPMufFfM.20251206093923.txt.WNCRYT
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.S6TbHpZ5.20251206094405.txt.WNCRYT
file: C:\Sysmon\sysmonconfig.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\LICENSE.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\CREDITS.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\license.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\LanguageChecksums.csv.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\openjdk-19.0.1_windows-x64_bin.zip.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\ThirdPartyNotices.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\legal\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\winrar\tools\downloadInfo.csv.WNCRYT
file: C:\Users\All Users\chocolatey\tools\7zip.license.txt.WNCRYT
file: C:\Users\All Users\chocolatey\tools\shimgen.license.txt.WNCRYT
file: C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.WNCRYT
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\brndlog.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ThirdPartyNotices.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\main.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg.WNCRYT
file: C:\BOOTSECT.BAK.WNCRYT
file: C:\ba69bdf0a250e352360c33\header.bmp.WNCRYT
file: C:\ba69bdf0a250e352360c33\SplashScreen.bmp.WNCRYT
file: C:\ba69bdf0a250e352360c33\watermark.bmp.WNCRYT
file: C:\Users\All Users\Boxstarter\BoxstarterShell.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Test-Admin.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-UAC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\bin\RefreshEnv.cmd.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Register-Application.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Remove-Process.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Test-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\chocolateyScriptRunner.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\ChocolateyTabExpansion.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Format-FileSize.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-CheckSumValid.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyPath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyUnzip.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyWebFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariableNames.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-FtpFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-OSArchitectureWidth.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-PackageParameters.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ToolsLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UACEnabled.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-VirusCheckValid.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFileName.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebHeaders.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-BinFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyFileAssociation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyInstallPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPowershellCommand.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyShortcut.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyVsixPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyZipPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Install-Vsix.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Set-EnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Test-ProcessAdminRights.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-BinFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\UnInstall-ChocolateyZipPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Update-SessionEnvironment.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\helpers\functions\Write-FunctionCallLogMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Reboot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Start-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Test-PendingReboot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxstarterShell.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Boxstarter.zip.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Chocolatey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-PackageRoot.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\invoke-chocolatey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-PackageFromScript.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Send-File.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Confirm-Choice.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Create-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Enter-DotNet4.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Format-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-CurrentUser.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-HttpResource.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsRemote.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Init-Settings.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-FromTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-RetriableScript.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Log-BoxStarterMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Out-BoxstarterLog.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterError.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterTask.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Start-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Stop-TimedSection.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Test-Admin.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterLogo.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterMessage.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVM.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\setup.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-BingSearch.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-GameBarTips.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-UAC.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-UAC.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-LibraryNames.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-UAC.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Move-LibraryDirectory.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Restart-Explorer.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-ExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-StartScreenOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-TaskbarSmall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-WindowsUpdateErrorDescription.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-ChocolateyPackageAndHandleExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Test-WindowsUpdate.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB2919355\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB2919442\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB2999226\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\Reset-PWSHSystemPath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\redirects\RefreshEnv.cmd.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.WNCRYT
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png.WNCRYT
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\tmp.edb.WNCRY
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Windows.edb.WNCRY
file: C:\Users\All Users\Microsoft\User Account Pictures\guest.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\user.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile10.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile11.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile12.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile13.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile14.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile15.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile16.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile17.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile18.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile19.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile20.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile21.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile22.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile23.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile24.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile25.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile26.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile27.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile28.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile29.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile30.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile31.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile32.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile33.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile34.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile35.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile36.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile37.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile38.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile39.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile40.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile41.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile42.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile43.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile44.bmp.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 01.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 02.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 03.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 04.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 05.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 06.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 07.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 08.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 09.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 10.wma.WNCRYT
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-97EFDC75E4C4E7D093DE204032CBD352A3D2415B.bin.DB.WNCRYT
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif.WNCRYT
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3.WNCRYT
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.WNCRYT
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3.WNCRYT
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.WNCRYT
file: C:\Users\user\AppData\Local\IconCache.db.WNCRYT
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppBlue.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppWhite.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.gif.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\CollectOneDriveLogs.bat.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppBlue.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppWhite.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Error.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\OneDriveLogo.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaCritical.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaError.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaNearing.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ScreenshotOptIn.gif.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Warning.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\cloud.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\iceBucket.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\onedrivePremium.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\partiallyFreezing.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settings.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settingsdisabled.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\stackedIceCubes.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\waterGlass.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\microsoft-logo.png.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\script.js.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\Built-In Building Blocks.dotx.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cert9.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\key4.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\prefs.js.WNCRYT
file: C:\Users\All Users\Boxstarter\BoxStarter.bat.WNCRYT
file: C:\Users\All Users\Boxstarter\NOTICE.txt.WNCRYT
file: C:\Users\All Users\Boxstarter\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\LICENSE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\bin\BoxstarterShell.bat.WNCRYT
file: C:\Users\All Users\chocolatey\bin\_processed.txt.WNCRYT
file: C:\Users\All Users\chocolatey\config\chocolatey.config.backup.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\chocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxStarter.bat.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\NOTICE.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-NativeInstallerExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Set-PowerShellExitCode.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\data.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\data.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\ChocolateyInstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyBeforeModify.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyuninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\python3\legal\VERIFICATION.txt.WNCRYT
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyinstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyuninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\data.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyUninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib\winrar\tools\helpers.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyuninstall.ps1.WNCRYT
file: C:\Users\All Users\chocolatey\tools\checksum.license.txt.WNCRYT
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\chrome_shutdown_ms.txt.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\OneDrivePersonal.cmd.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\errorIcon.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\folder.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\loading.svg.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRYT
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\AlternateServices.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\pkcs11.txt.WNCRYT
file: C:\ba69bdf0a250e352360c33\netfx_Full.mzz.WNCRYT
file: C:\ba69bdf0a250e352360c33\1025\eula.rtf
file: C:\ba69bdf0a250e352360c33\1028\eula.rtf
file: C:\ba69bdf0a250e352360c33\1029\eula.rtf
file: C:\ba69bdf0a250e352360c33\1030\eula.rtf
file: C:\ba69bdf0a250e352360c33\1031\eula.rtf
file: C:\ba69bdf0a250e352360c33\1032\eula.rtf
file: C:\ba69bdf0a250e352360c33\1033\eula.rtf
file: C:\ba69bdf0a250e352360c33\1035\eula.rtf
file: C:\ba69bdf0a250e352360c33\1036\eula.rtf
file: C:\ba69bdf0a250e352360c33\1037\eula.rtf
file: C:\ba69bdf0a250e352360c33\1038\eula.rtf
file: C:\ba69bdf0a250e352360c33\1040\eula.rtf
file: C:\ba69bdf0a250e352360c33\1041\eula.rtf
file: C:\ba69bdf0a250e352360c33\1042\eula.rtf
file: C:\ba69bdf0a250e352360c33\1043\eula.rtf
file: C:\ba69bdf0a250e352360c33\1044\eula.rtf
file: C:\ba69bdf0a250e352360c33\1045\eula.rtf
file: C:\ba69bdf0a250e352360c33\1046\eula.rtf
file: C:\ba69bdf0a250e352360c33\1049\eula.rtf
file: C:\ba69bdf0a250e352360c33\1053\eula.rtf
file: C:\ba69bdf0a250e352360c33\1055\eula.rtf
file: C:\ba69bdf0a250e352360c33\2052\eula.rtf
file: C:\ba69bdf0a250e352360c33\2070\eula.rtf
file: C:\ba69bdf0a250e352360c33\3082\eula.rtf
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.fPMufFfM.20251206093923.txt
file: C:\PSTranscripts\20251206\PowerShell_transcript.USERDUM-8A61A1P.S6TbHpZ5.20251206094405.txt
file: C:\Sysmon\sysmonconfig.txt
file: C:\Users\All Users\Boxstarter\LICENSE.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt
file: C:\Users\All Users\chocolatey\CREDITS.txt
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\license.txt
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\about_boxstarter_bootstrapper.help.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\About_Boxstarter_Variable_In_Bootstrapper.help.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\about_boxstarter_chocolatey.help.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\About_Boxstarter_Variable_In_Chocolatey.help.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\about_boxstarter_logging.help.txt
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\LanguageChecksums.csv
file: C:\Users\All Users\chocolatey\lib\openjdk\openjdk-19.0.1_windows-x64_bin.zip.txt
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\ThirdPartyNotices.txt
file: C:\Users\All Users\chocolatey\lib\python3\legal\LICENSE.txt
file: C:\Users\All Users\chocolatey\lib\winrar\tools\downloadInfo.csv
file: C:\Users\All Users\chocolatey\tools\7zip.license.txt
file: C:\Users\All Users\chocolatey\tools\shimgen.license.txt
file: C:\Users\All Users\Microsoft\Windows NT\MSScan\WelcomeScan.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Desert.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Koala.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg
file: C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\brndlog.txt
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ThirdPartyNotices.txt
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\main.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Bears.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Garden.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\GreenBubbles.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\HandPrints.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\OrangeCircles.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Peacock.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Roses.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\ShadesOfBlue.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\SoftBlue.jpg
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\Stars.jpg
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
file: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\Windows Photo Viewer Wallpaper.jpg
file: C:\BOOTSECT.BAK
file: C:\ba69bdf0a250e352360c33\header.bmp
file: C:\ba69bdf0a250e352360c33\SplashScreen.bmp
file: C:\ba69bdf0a250e352360c33\watermark.bmp
file: C:\Users\All Users\Boxstarter\BoxstarterShell.ps1
file: C:\Users\All Users\Boxstarter\chocolateyUninstall.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Get-PendingReboot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Init-Settings.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Invoke-Reboot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Start-UpdateServices.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\Test-PendingReboot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Boxstarter.zip
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Chocolatey.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Get-PackageRoot.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Init-Settings.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\invoke-chocolatey.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\New-PackageFromScript.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Send-File.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Confirm-Choice.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Create-BoxstarterTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Enter-DotNet4.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Format-BoxStarterMessage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-CurrentUser.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-HttpResource.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Get-IsRemote.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Init-Settings.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-FromTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Invoke-RetriableScript.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Log-BoxStarterMessage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Out-BoxstarterLog.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterError.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Remove-BoxstarterTask.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Start-TimedSection.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Stop-TimedSection.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Test-Admin.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterLogo.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\Write-BoxstarterMessage.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\Enable-BoxstarterVM.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-BingSearch.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-GameBarTips.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Disable-UAC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Enable-UAC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-LibraryNames.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Get-UAC.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Install-WindowsUpdate.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Move-LibraryDirectory.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Restart-Explorer.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-ExplorerOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-StartScreenOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-TaskbarSmall.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1
file: C:\Users\All Users\chocolatey\bin\RefreshEnv.cmd
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-PackageParameters.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Get-UninstallRegistryKey.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Install-ChocolateyDesktopLink.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateyFailure.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-ChocolateySuccess.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\Write-FileUpdateLog.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AppInstallLocation.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-AvailableDriveLetter.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-EffectiveProxy.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-PackageCacheLocation.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Get-WebContent.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Register-Application.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\Remove-Process.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\DotNetFrameworkHelpers.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Install-ChocolateyInstallPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-WindowsUpdateErrorDescription.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-ChocolateyPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Install-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Test-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\helpers\chocolateyScriptRunner.ps1
file: C:\Users\All Users\chocolatey\helpers\ChocolateyTabExpansion.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Format-FileSize.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-CheckSumValid.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyPath.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyUnzip.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ChocolateyWebFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-EnvironmentVariableNames.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-FtpFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-OSArchitectureWidth.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-PackageParameters.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-ToolsLocation.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UACEnabled.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-UninstallRegistryKey.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-VirusCheckValid.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebFileName.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Get-WebHeaders.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-BinFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyEnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyExplorerMenuItem.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyFileAssociation.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyInstallPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPath.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPinnedTaskBarItem.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyPowershellCommand.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyShortcut.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyVsixPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-ChocolateyZipPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Install-Vsix.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Set-EnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Start-ChocolateyProcessAsAdmin.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Test-ProcessAdminRights.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-BinFile.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyEnvironmentVariable.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Uninstall-ChocolateyPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\UnInstall-ChocolateyZipPackage.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Update-SessionEnvironment.ps1
file: C:\Users\All Users\chocolatey\helpers\functions\Write-FunctionCallLogMessage.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Cleanup-Boxstarter.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-BoxstarterTempDir.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Get-PendingReboot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Init-Settings.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Install-BoxstarterExtension.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Boxstarter.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Invoke-Reboot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Set-SecureAutoLogon.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Start-UpdateServices.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Stop-UpdateServices.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\Test-PendingReboot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxstarterShell.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Boxstarter.zip
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\BoxstarterConnectionConfig.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Chocolatey.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterClientRemoting.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-BoxstarterCredSSP.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Enable-RemotePsRemoting.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-BoxstarterConfig.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Get-PackageRoot.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Init-Settings.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Install-BoxstarterPackage.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterBuild.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-BoxstarterFromTask.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\invoke-chocolatey.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Invoke-ChocolateyBoxstarter.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-BoxstarterPackage.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\New-PackageFromScript.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Resolve-VMPlugin.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Send-File.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterConfig.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\Set-BoxstarterShare.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Confirm-Choice.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Create-BoxstarterTask.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Enter-DotNet4.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Format-BoxStarterMessage.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-BoxstarterTaskContextTempDir.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-CurrentUser.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-HttpResource.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsMicrosoftUpdateEnabled.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Get-IsRemote.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Init-Settings.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-FromTask.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Invoke-RetriableScript.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Log-BoxStarterMessage.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Out-BoxstarterLog.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterError.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Remove-BoxstarterTask.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Start-TimedSection.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Stop-TimedSection.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Test-Admin.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterLogo.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\Write-BoxstarterMessage.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVHD.ps1
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\Enable-BoxstarterVM.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\setup.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-BingSearch.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-GameBarTips.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-InternetExplorerESC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-MicrosoftUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Disable-UAC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-MicrosoftUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-RemoteDesktop.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Enable-UAC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-LibraryNames.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Get-UAC.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Install-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Move-LibraryDirectory.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Restart-Explorer.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterPageFile.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-BoxstarterTaskbarOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-CornerNavigationOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-ExplorerOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-StartScreenOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-TaskbarSmall.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Set-WindowsExplorerOptions.ps1
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\Update-ExecutionPolicy.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-PackageParameters.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Get-UninstallRegistryKey.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Install-ChocolateyDesktopLink.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateyFailure.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-ChocolateySuccess.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\Write-FileUpdateLog.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AppInstallLocation.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-AvailableDriveLetter.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-EffectiveProxy.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-PackageCacheLocation.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Get-WebContent.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Register-Application.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\Remove-Process.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\DotNetFrameworkHelpers.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Install-ChocolateyInstallPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-WindowsUpdateErrorDescription.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-ChocolateyPackageAndHandleExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Install-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Test-WindowsUpdate.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\jre8\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB2919355\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB2919442\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB2999226\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\Reset-PWSHSystemPath.ps1
file: C:\Users\All Users\chocolatey\lib\python3\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\python3\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\redirects\RefreshEnv.cmd
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png
file: C:\Users\All Users\Microsoft\User Account Pictures\guest.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\user.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile10.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile11.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile12.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile13.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile14.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile15.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile16.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile17.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile18.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile19.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile20.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile21.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile22.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile23.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile24.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile25.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile26.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile27.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile28.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile29.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile30.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile31.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile32.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile33.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile34.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile35.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile36.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile37.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile38.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile39.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile40.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile41.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile42.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile43.bmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\usertile44.bmp
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 01.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 02.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 03.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 04.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 05.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 06.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 07.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 08.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 09.wma
file: C:\Users\All Users\Microsoft\Windows\Ringtones\Ringtone 10.wma
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\mpcache-97EFDC75E4C4E7D093DE204032CBD352A3D2415B.bin.DB
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\WelcomeFax.tif
file: C:\Users\Public\Music\Sample Music\Kalimba.mp3
file: C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3
file: C:\Users\Public\Music\Sample Music\Sleep Away.mp3
file: C:\Users\Public\Videos\Sample Videos\Wildlife.wmv
file: C:\Users\user\AppData\Local\IconCache.db
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppBlue.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AppWhite.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.gif
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\AutoPlayOptIn.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\CollectOneDriveLogs.bat
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppBlue.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ElevatedAppWhite.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Error.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\OneDriveLogo.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaCritical.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaError.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\QuotaNearing.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ScreenshotOptIn.gif
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\Warning.png
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\cloud.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\iceBucket.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\onedrivePremium.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\partiallyFreezing.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settings.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\settingsdisabled.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\stackedIceCubes.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\waterGlass.svg
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\microsoft-logo.png
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\script.js
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\Built-In Building Blocks.dotx
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cert9.db
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\key4.db
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\prefs.js
file: C:\Users\All Users\Boxstarter\BoxStarter.bat
file: C:\Users\All Users\Boxstarter\NOTICE.txt
file: C:\Users\All Users\Boxstarter\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\LICENSE.txt
file: C:\Users\All Users\chocolatey\bin\BoxstarterShell.bat
file: C:\Users\All Users\chocolatey\bin\_processed.txt
file: C:\Users\All Users\chocolatey\config\chocolatey.config.backup
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-DefaultChocolateyLocalFilePath.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\chocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\BoxStarter.bat
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\NOTICE.txt
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-DefaultChocolateyLocalFilePath.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Get-NativeInstallerExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\Set-PowerShellExitCode.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\data.ps1
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\data.ps1
file: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\ChocolateyInstall.ps1
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyBeforeModify.ps1
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\chocolateyuninstall.ps1
file: C:\Users\All Users\chocolatey\lib\python3\legal\VERIFICATION.txt
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyinstall.ps1
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\chocolateyuninstall.ps1
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\data.ps1
file: C:\Users\All Users\chocolatey\lib\winrar\tools\chocolateyUninstall.ps1
file: C:\Users\All Users\chocolatey\lib\winrar\tools\helpers.ps1
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\chocolateyuninstall.ps1
file: C:\Users\All Users\chocolatey\tools\checksum.license.txt
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\chrome_shutdown_ms.txt
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\OneDrivePersonal.cmd
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\errorIcon.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\folder.svg
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\loading.svg
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_1024.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_sr.db
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\AlternateServices.txt
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\pkcs11.txt
file: C:\ba69bdf0a250e352360c33\netfx_Full.mzz
file: C:\Users\user\AppData\Roaming\tor\key-pinning-entries
file: ['eula.rtf.wncry']
file: ['455.WNCRYT']
file: ['thumbcache_sr.db']
file: ['398.WNCRYT']
file: ['405.WNCRYT']
file: ['counters.dat']
file: ['thumbcache_96.db']
file: ['454.WNCRYT']
file: ['t.wnry']
file: ['408.WNCRYT']
file: ['thumbcache_256.db']
file: ['397.WNCRYT']
file: ['00000000.res']
file: ['eula.rtf.wncry']
file: ['456.WNCRYT']
file: ['402.WNCRYT']
file: ['thumbcache_32.db']
file: ['409.WNCRYT']
file: ['thumbcache_1024.db']
file: ['520.WNCRYT']
file: ['403.WNCRYT']
file: ['407.WNCRYT']
file: ['c.wnry']
file: ['thumbcache_idx.db']
Creates a hidden or system file
file: C:\Users\user\Desktop\~SD7362.tmp
file: C:\Users\user\Documents\~SD73C1.tmp
file: C:\Users\user\Documents\WindowsPowerShell\~SD73E1.tmp
file: C:\Users\Default\Desktop\~SD73F2.tmp
file: C:\Users\Default User\Desktop\~SD7412.tmp
file: C:\Users\Public\Desktop\~SD7432.tmp
file: C:\Users\Default\Documents\~SD7443.tmp
file: C:\Users\Default User\Documents\~SD7454.tmp
file: C:\Users\Public\Documents\~SD7464.tmp
file: C:\~SD7475.tmp
file: C:\$Recycle.Bin\~SD7486.tmp
file: C:\$Recycle.Bin\S-1-5-21-1249488040-416823385-3057894055-500\~SD74A6.tmp
file: C:\$Recycle.Bin\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD74B6.tmp
file: C:\$Recycle.Bin\S-1-5-21-3047202784-114954003-3208681637-500\~SD74D7.tmp
file: C:\ba69bdf0a250e352360c33\~SD74E7.tmp
file: C:\ba69bdf0a250e352360c33\1025\~SD7508.tmp
file: C:\ba69bdf0a250e352360c33\1028\~SD7566.tmp
file: C:\ba69bdf0a250e352360c33\1029\~SD7596.tmp
file: C:\ba69bdf0a250e352360c33\1030\~SD75B6.tmp
file: C:\ba69bdf0a250e352360c33\1031\~SD75E6.tmp
file: C:\ba69bdf0a250e352360c33\1032\~SD7616.tmp
file: C:\ba69bdf0a250e352360c33\1033\~SD7627.tmp
file: C:\ba69bdf0a250e352360c33\1035\~SD7637.tmp
file: C:\ba69bdf0a250e352360c33\1036\~SD7638.tmp
file: C:\ba69bdf0a250e352360c33\1037\~SD7649.tmp
file: C:\ba69bdf0a250e352360c33\1038\~SD765A.tmp
file: C:\ba69bdf0a250e352360c33\1040\~SD767A.tmp
file: C:\ba69bdf0a250e352360c33\1041\~SD767B.tmp
file: C:\ba69bdf0a250e352360c33\1042\~SD767C.tmp
file: C:\ba69bdf0a250e352360c33\1043\~SD768D.tmp
file: C:\ba69bdf0a250e352360c33\1044\~SD768E.tmp
file: C:\ba69bdf0a250e352360c33\1045\~SD769E.tmp
file: C:\ba69bdf0a250e352360c33\1046\~SD76BE.tmp
file: C:\ba69bdf0a250e352360c33\1049\~SD76CF.tmp
file: C:\ba69bdf0a250e352360c33\1053\~SD76E0.tmp
file: C:\ba69bdf0a250e352360c33\1055\~SD771F.tmp
file: C:\ba69bdf0a250e352360c33\2052\~SD776E.tmp
file: C:\ba69bdf0a250e352360c33\2070\~SD77DD.tmp
file: C:\ba69bdf0a250e352360c33\3082\~SD781C.tmp
file: C:\ba69bdf0a250e352360c33\Graphics\~SD783C.tmp
file: C:\ba69bdf0a250e352360c33\NetFx45\~SD783D.tmp
file: C:\ba69bdf0a250e352360c33\NetFx451\~SD783E.tmp
file: C:\ba69bdf0a250e352360c33\NetFx452\~SD784F.tmp
file: C:\ba69bdf0a250e352360c33\NetFx46\~SD7850.tmp
file: C:\ba69bdf0a250e352360c33\NetFx461\~SD7851.tmp
file: C:\ba69bdf0a250e352360c33\NetFx462\~SD7862.tmp
file: C:\ba69bdf0a250e352360c33\NetFx47\~SD7863.tmp
file: C:\ba69bdf0a250e352360c33\NetFx471\~SD7864.tmp
file: C:\ba69bdf0a250e352360c33\NetFx472\~SD7865.tmp
file: C:\Boot\~SD7866.tmp
file: C:\Boot\cs-CZ\~SD7867.tmp
file: C:\Boot\da-DK\~SD7868.tmp
file: C:\Boot\de-DE\~SD7869.tmp
file: C:\Boot\el-GR\~SD786A.tmp
file: C:\Boot\en-US\~SD787A.tmp
file: C:\Boot\es-ES\~SD787B.tmp
file: C:\Boot\fi-FI\~SD787C.tmp
file: C:\Boot\Fonts\~SD787D.tmp
file: C:\Boot\fr-FR\~SD787E.tmp
file: C:\Boot\hu-HU\~SD787F.tmp
file: C:\Boot\it-IT\~SD7880.tmp
file: C:\Boot\ja-JP\~SD7881.tmp
file: C:\Boot\ko-KR\~SD7882.tmp
file: C:\Boot\nb-NO\~SD7893.tmp
file: C:\Boot\nl-NL\~SD7894.tmp
file: C:\Boot\pl-PL\~SD7895.tmp
file: C:\Boot\pt-BR\~SD7896.tmp
file: C:\Boot\pt-PT\~SD7897.tmp
file: C:\Boot\ru-RU\~SD7898.tmp
file: C:\Boot\sv-SE\~SD7899.tmp
file: C:\Boot\tr-TR\~SD78AA.tmp
file: C:\Boot\zh-CN\~SD78AB.tmp
file: C:\Boot\zh-HK\~SD78AC.tmp
file: C:\Boot\zh-TW\~SD78AD.tmp
file: C:\PerfLogs\~SD78AE.tmp
file: C:\PerfLogs\Admin\~SD78AF.tmp
file: C:\PSTranscripts\~SD78B0.tmp
file: C:\PSTranscripts\20251206\~SD78B1.tmp
file: C:\Recovery\~SD78C1.tmp
file: C:\Recovery\a2711f19-5f87-11ed-b233-de933b2797ae\~SD78C2.tmp
file: C:\Sysmon\~SD78C3.tmp
file: C:\Users\~SD78D4.tmp
file: C:\Users\All Users\~SD78D5.tmp
file: C:\Users\All Users\Adobe\~SD78D6.tmp
file: C:\Users\All Users\Adobe\ARM\~SD78D7.tmp
file: C:\Users\All Users\Adobe\ARM\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\~SD78E7.tmp
file: C:\Users\All Users\Adobe\Setup\~SD78F8.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\~SD78F9.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\RDC\~SD78FA.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\RDC\Transforms\~SD78FB.tmp
file: C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-FFFF-7B44-AC0F074E4100}\Transforms\~SD790C.tmp
file: C:\Users\All Users\Boxstarter\~SD790D.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\~SD790E.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Bootstrapper\en-US\~SD790F.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\~SD791F.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Chocolatey\en-US\~SD7920.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\~SD7941.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.Common\en-US\~SD7942.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.HyperV\~SD7943.tmp
file: C:\Users\All Users\Boxstarter\Boxstarter.WinConfig\~SD7953.tmp
file: C:\Users\All Users\Boxstarter\BuildPackages\~SD7954.tmp
file: C:\Users\All Users\chocolatey\~SD7955.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\~SD7966.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\7zip.22.1\~SD7976.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\7zip.install.22.1\~SD7977.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\adobereader.2022.003.20263\~SD7978.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\autohotkey.install.1.1.35.00\~SD7979.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.3.0.0\~SD797A.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.bootstrapper.3.0.0\~SD797B.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\boxstarter.chocolatey.3.0.0\~SD797C.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\BoxStarter.Common.3.0.0\~SD798D.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\Boxstarter.HyperV.3.0.0\~SD798E.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\BoxStarter.WinConfig.3.0.0\~SD798F.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-compatibility.extension.1.0.0\~SD7990.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-core.extension.1.4.0\~SD79A1.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-dotnetfx.extension.1.0.1\~SD79A2.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\chocolatey-windowsupdate.extension.1.0.5\~SD79A3.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-5.0-runtime.5.0.13\~SD79A4.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-6.0-runtime.6.0.1\~SD79B4.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-runtime.5.0.13\~SD79B5.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet-runtime.6.0.1\~SD79B6.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet.5.0.13\~SD79B7.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnet.6.0.1\~SD79B8.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\dotnetfx.4.8.0.20190930\~SD79B9.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\Firefox.106.0.5\~SD79CA.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\GoogleChrome.107.0.5304.88\~SD79CB.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\jre8.8.0.351\~SD79CC.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB2919355.1.0.20160915\~SD79CD.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB2919442.1.0.20160915\~SD79CE.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB2999226.1.0.20181019\~SD79CF.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3033929.1.0.5\~SD79D0.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3035131.1.0.3\~SD79D1.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3063858.1.0.0\~SD79D2.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\KB3118401.1.0.5\~SD79D3.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\OfficeProPlus2013.15.0.4827\~SD79E4.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\openjdk.19.0.1\~SD79E5.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\powershell-core.7.3.0-rc1\~SD79E6.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\python3.3.8.10\~SD79E7.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\tapwindows.9.24.2\~SD79E8.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist140.14.32.31332\~SD79E9.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist2005.8.0.50727.619501\~SD79EA.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist2008.9.0.30729.616104\~SD79EB.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\vcredist2015.14.0.24215.20170201\~SD79EC.tmp
file: C:\Users\All Users\chocolatey\.chocolatey\winrar.6.11.0.20220504\~SD79FC.tmp
file: C:\Users\All Users\chocolatey\bin\~SD79FD.tmp
file: C:\Users\All Users\chocolatey\config\~SD79FE.tmp
file: C:\Users\All Users\chocolatey\extensions\~SD79FF.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\~SD7A00.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-compatibility\helpers\~SD7A01.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-core\~SD7A02.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-dotnetfx\~SD7A13.tmp
file: C:\Users\All Users\chocolatey\extensions\chocolatey-windowsupdate\~SD7A14.tmp
file: C:\Users\All Users\chocolatey\helpers\~SD7A15.tmp
file: C:\Users\All Users\chocolatey\helpers\functions\~SD7A16.tmp
file: C:\Users\All Users\chocolatey\lib\~SD7A65.tmp
file: C:\Users\All Users\chocolatey\lib\7zip\~SD7A76.tmp
file: C:\Users\All Users\chocolatey\lib\7zip.install\~SD7A86.tmp
file: C:\Users\All Users\chocolatey\lib\7zip.install\legal\~SD7A87.tmp
file: C:\Users\All Users\chocolatey\lib\7zip.install\tools\~SD7A98.tmp
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\~SD7A99.tmp
file: C:\Users\All Users\chocolatey\lib\autohotkey.install\tools\~SD7AA9.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter\~SD7ABA.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter\tools\~SD7ABB.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\~SD7ABC.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\~SD7ABD.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\~SD7ABE.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.bootstrapper\tools\Boxstarter.Bootstrapper\en-US\~SD7ABF.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\~SD7AFF.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\~SD7B0F.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\~SD7B3F.tmp
file: C:\Users\All Users\chocolatey\lib\boxstarter.chocolatey\tools\Boxstarter.Chocolatey\en-US\~SD7B5F.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\~SD7C2B.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\~SD7C9A.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\~SD7D18.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.Common\tools\Boxstarter.Common\en-US\~SD7D19.tmp
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\~SD7D97.tmp
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\~SD7DF6.tmp
file: C:\Users\All Users\chocolatey\lib\Boxstarter.HyperV\tools\Boxstarter.HyperV\~SD7E83.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\~SD7ED2.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\~SD7EF3.tmp
file: C:\Users\All Users\chocolatey\lib\BoxStarter.WinConfig\tools\Boxstarter.WinConfig\~SD7F71.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey\~SD7FA0.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\~SD7FD0.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\~SD7FF1.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-compatibility.extension\extensions\helpers\~SD805F.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\~SD80AE.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-core.extension\extensions\~SD80FD.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\~SD814C.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-dotnetfx.extension\extensions\~SD817C.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\~SD81CB.tmp
file: C:\Users\All Users\chocolatey\lib\chocolatey-windowsupdate.extension\extensions\~SD820B.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet\~SD822B.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\~SD828A.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-5.0-runtime\tools\~SD82AA.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\~SD82EA.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-6.0-runtime\tools\~SD830A.tmp
file: C:\Users\All Users\chocolatey\lib\dotnet-runtime\~SD831A.tmp
file: C:\Users\All Users\chocolatey\lib\dotnetfx\~SD832B.tmp
file: C:\Users\All Users\chocolatey\lib\dotnetfx\tools\~SD832C.tmp
file: C:\Users\All Users\chocolatey\lib\Firefox\~SD833D.tmp
file: C:\Users\All Users\chocolatey\lib\Firefox\tools\~SD834D.tmp
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\~SD83AC.tmp
file: C:\Users\All Users\chocolatey\lib\GoogleChrome\tools\~SD83DC.tmp
file: C:\Users\All Users\chocolatey\lib\jre8\~SD843B.tmp
file: C:\Users\All Users\chocolatey\lib\jre8\tools\~SD847A.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919355\~SD84E9.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919355\tools\~SD8538.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919442\~SD8539.tmp
file: C:\Users\All Users\chocolatey\lib\KB2919442\tools\~SD853A.tmp
file: C:\Users\All Users\chocolatey\lib\KB2999226\~SD8589.tmp
file: C:\Users\All Users\chocolatey\lib\KB2999226\tools\~SD85B9.tmp
file: C:\Users\All Users\chocolatey\lib\KB3033929\~SD8627.tmp
file: C:\Users\All Users\chocolatey\lib\KB3033929\Tools\~SD8686.tmp
file: C:\Users\All Users\chocolatey\lib\KB3035131\~SD86D5.tmp
file: C:\Users\All Users\chocolatey\lib\KB3035131\Tools\~SD86F5.tmp
file: C:\Users\All Users\chocolatey\lib\KB3063858\~SD8735.tmp
file: C:\Users\All Users\chocolatey\lib\KB3063858\Tools\~SD8765.tmp
file: C:\Users\All Users\chocolatey\lib\KB3118401\~SD87B4.tmp
file: C:\Users\All Users\chocolatey\lib\KB3118401\Tools\~SD87E4.tmp
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\~SD87E5.tmp
file: C:\Users\All Users\chocolatey\lib\OfficeProPlus2013\tools\~SD87F5.tmp
file: C:\Users\All Users\chocolatey\lib\openjdk\~SD8806.tmp
file: C:\Users\All Users\chocolatey\lib\openjdk\tools\~SD8884.tmp
file: C:\Users\All Users\chocolatey\lib\powershell-core\~SD8894.tmp
file: C:\Users\All Users\chocolatey\lib\powershell-core\tools\~SD88B5.tmp
file: C:\Users\All Users\chocolatey\lib\python3\~SD8904.tmp
file: C:\Users\All Users\chocolatey\lib\python3\legal\~SD8914.tmp
file: C:\Users\All Users\chocolatey\lib\python3\tools\~SD8944.tmp
file: C:\Users\All Users\chocolatey\lib\tapwindows\~SD8955.tmp
file: C:\Users\All Users\chocolatey\lib\tapwindows\tools\~SD8966.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist140\~SD8976.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist140\tools\~SD89A6.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2005\~SD89B7.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2005\tools\~SD89C7.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2008\~SD89C8.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2008\tools\~SD89E9.tmp
file: C:\Users\All Users\chocolatey\lib\vcredist2015\~SD8A28.tmp
file: C:\Users\All Users\chocolatey\lib\winrar\~SD8A96.tmp
file: C:\Users\All Users\chocolatey\lib\winrar\tools\~SD8AD6.tmp
file: C:\Users\All Users\chocolatey\lib-bad\~SD8B44.tmp
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\~SD8BA3.tmp
file: C:\Users\All Users\chocolatey\lib-bad\adobereader\tools\~SD8BE3.tmp
file: C:\Users\All Users\chocolatey\logs\~SD8C41.tmp
file: C:\Users\All Users\chocolatey\redirects\~SD8C90.tmp
file: C:\Users\All Users\chocolatey\tools\~SD8D4D.tmp
file: C:\Users\All Users\Microsoft\~SD8E19.tmp
file: C:\Users\All Users\Microsoft\Assistance\~SD8EA7.tmp
file: C:\Users\All Users\Microsoft\Assistance\Client\~SD8EB7.tmp
file: C:\Users\All Users\Microsoft\Assistance\Client\1.0\~SD8EF7.tmp
file: C:\Users\All Users\Microsoft\Assistance\Client\1.0\en-US\~SD8F17.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\~SD8F47.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\~SD8F48.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\~SD8F49.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\~SD8F4A.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\~SD8F4B.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\~SD8F5C.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Integration\~SD8F6C.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups\~SD8F8C.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\~SD8FDC.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\~SD902B.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\en-us.16\~SD90E7.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\ProductReleases\1769D00C-76B0-44E0-A548-8DB5C12F3A69\x-none.16\~SD9117.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\UserData\~SD9147.tmp
file: C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\~SD9186.tmp
file: C:\Users\All Users\Microsoft\Crypto\~SD91B6.tmp
file: C:\Users\All Users\Microsoft\Crypto\DSS\~SD91B7.tmp
file: C:\Users\All Users\Microsoft\Crypto\DSS\MachineKeys\~SD91B8.tmp
file: C:\Users\All Users\Microsoft\Crypto\Keys\~SD91B9.tmp
file: C:\Users\All Users\Microsoft\Crypto\PCPKSP\~SD91BA.tmp
file: C:\Users\All Users\Microsoft\Crypto\PCPKSP\WindowsAIK\~SD91BB.tmp
file: C:\Users\All Users\Microsoft\Crypto\RSA\~SD91BC.tmp
file: C:\Users\All Users\Microsoft\Crypto\RSA\MachineKeys\~SD91BD.tmp
file: C:\Users\All Users\Microsoft\Crypto\RSA\S-1-5-18\~SD91CE.tmp
file: C:\Users\All Users\Microsoft\Device Stage\~SD91CF.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Device\~SD91D0.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\~SD91D1.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\~SD91D2.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\~SD91D3.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\~SD91D4.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\~SD91F4.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\~SD9272.tmp
file: C:\Users\All Users\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-US\~SD92B2.tmp
file: C:\Users\All Users\Microsoft\DeviceSync\~SD92D2.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\~SD9302.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\AsimovUploader\~SD9341.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\~SD93B0.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\~SD93FF.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\~SD943E.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\AutoLogger\~SD945F.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\~SD94AE.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\LocalTraceStore\~SD951C.tmp
file: C:\Users\All Users\Microsoft\Diagnosis\Sideload\~SD955C.tmp
file: C:\Users\All Users\Microsoft\DRM\~SD958B.tmp
file: C:\Users\All Users\Microsoft\DRM\Server\~SD95DB.tmp
file: C:\Users\All Users\Microsoft\EdgeUpdate\~SD962A.tmp
file: C:\Users\All Users\Microsoft\EdgeUpdate\Log\~SD9669.tmp
file: C:\Users\All Users\Microsoft\eHome\~SD9689.tmp
file: C:\Users\All Users\Microsoft\eHome\logs\~SD96E8.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\~SD9737.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\~SD9767.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\~SD9797.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\Windows\~SD97D7.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Applications and Services Logs\Microsoft\Windows\Sysmon\~SD9835.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Views\~SD9884.tmp
file: C:\Users\All Users\Microsoft\Event Viewer\Views\ApplicationViewsRootNode\~SD98F3.tmp
file: C:\Users\All Users\Microsoft\IdentityCRL\~SD9913.tmp
file: C:\Users\All Users\Microsoft\Media Player\~SD9924.tmp
file: C:\Users\All Users\Microsoft\MF\~SD9925.tmp
file: C:\Users\All Users\Microsoft\Microsoft Security Client\~SD9926.tmp
file: C:\Users\All Users\Microsoft\Microsoft Security Client\Support\~SD9956.tmp
file: C:\Users\All Users\Microsoft\NetFramework\~SD9976.tmp
file: C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\~SD99E4.tmp
file: C:\Users\All Users\Microsoft\Network\~SD9AC0.tmp
file: C:\Users\All Users\Microsoft\Network\Connections\~SD9B0F.tmp
file: C:\Users\All Users\Microsoft\Network\Downloader\~SD9B3F.tmp
file: C:\Users\All Users\Microsoft\Office\~SD9B6F.tmp
file: C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\~SD9BED.tmp
file: C:\Users\All Users\Microsoft\OfficeSoftwareProtectionPlatform\Cache\~SD9C6B.tmp
file: C:\Users\All Users\Microsoft\RAC\~SD9CCA.tmp
file: C:\Users\All Users\Microsoft\RAC\Outbound\~SD9D19.tmp
file: C:\Users\All Users\Microsoft\RAC\PublishedData\~SD9D39.tmp
file: C:\Users\All Users\Microsoft\RAC\StateData\~SD9DA7.tmp
file: C:\Users\All Users\Microsoft\RAC\Temp\~SD9DF6.tmp
file: C:\Users\All Users\Microsoft\Search\~SD9E26.tmp
file: C:\Users\All Users\Microsoft\Search\Data\~SD9E66.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\~SD9EC5.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\~SD9EC6.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Config\~SD9ED6.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\GatherLogs\~SD9ED7.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\~SD9ED8.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\~SD9ED9.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\~SD9EDA.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\~SD9EDB.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\~SD9EDC.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\~SD9EFC.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\~SD9EFD.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Temp\~SD9EFE.tmp
file: C:\Users\All Users\Microsoft\Search\Data\Temp\usgthrsvc\~SD9F0F.tmp
file: C:\Users\All Users\Microsoft\User Account Pictures\~SD9F10.tmp
file: C:\Users\All Users\Microsoft\User Account Pictures\Default Pictures\~SD9F11.tmp
file: C:\Users\All Users\Microsoft\Vault\~SD9F12.tmp
file: C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\~SD9F13.tmp
file: C:\Users\All Users\Microsoft\Windows\~SD9F24.tmp
file: C:\Users\All Users\Microsoft\Windows\AIT\~SD9F25.tmp
file: C:\Users\All Users\Microsoft\Windows\Caches\~SD9F26.tmp
file: C:\Users\All Users\Microsoft\Windows\DeviceMetadataStore\~SD9F27.tmp
file: C:\Users\All Users\Microsoft\Windows\DeviceMetadataStore\en-US\~SD9F28.tmp
file: C:\Users\All Users\Microsoft\Windows\DRM\~SD9F58.tmp
file: C:\Users\All Users\Microsoft\Windows\DRM\Cache\~SD9F97.tmp
file: C:\Users\All Users\Microsoft\Windows\GameExplorer\~SD9FE6.tmp
file: C:\Users\All Users\Microsoft\Windows\Power Efficiency Diagnostics\~SDA035.tmp
file: C:\Users\All Users\Microsoft\Windows\Ringtones\~SDA0C3.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\~SDA1BE.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\Manifest\~SDA1DE.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\Sessions\~SDA21E.tmp
file: C:\Users\All Users\Microsoft\Windows\Sqm\Upload\~SDA22E.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\~SDA22F.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\~SDA230.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\7-Zip\~SDA260.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\~SDA2BF.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SDA2FE.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SDA33E.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\~SDA35E.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\~SDA3AD.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Administrative Tools\~SDA3DD.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\AutoHotkey\~SDA3FD.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Boxstarter\~SDA3FE.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Games\~SDA40F.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Java\~SDA420.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Maintenance\~SDA421.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2016 Tools\~SDA422.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\PowerShell\~SDA432.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Python 3.8\~SDA433.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\Startup\~SDA434.tmp
file: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\WinRAR\~SDA445.tmp
file: C:\Users\All Users\Microsoft\Windows\Templates\~SDA456.tmp
file: C:\Users\All Users\Microsoft\Windows\WER\~SDA4A5.tmp
file: C:\Users\All Users\Microsoft\Windows\WER\ReportArchive\~SDA4F4.tmp
file: C:\Users\All Users\Microsoft\Windows\WER\ReportQueue\~SDA543.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\~SDA563.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\~SDA583.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\Backup\~SDA584.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\Updates\~SDA585.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Definition Updates\{8AF8DC04-1885-4F22-8F09-BD1E568EBC7A}\~SDA586.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\LocalCopy\~SDA587.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Quarantine\~SDA588.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\~SDA5B8.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\~SDA694.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\CacheManager\~SDA6F3.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Results\~SDA742.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Results\Resource\~SDA791.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Service\~SDA7D1.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Scans\History\Store\~SDA7D2.tmp
file: C:\Users\All Users\Microsoft\Windows Defender\Support\~SDA7E2.tmp
file: C:\Users\All Users\Microsoft\Windows NT\~SDA7E3.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\~SDA7E4.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\ActivityLog\~SDA7E5.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\~SDA7E6.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Common Coverpages\en-US\~SDA7E7.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Inbox\~SDA7F8.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\Queue\~SDA7F9.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\SentItems\~SDA7FA.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\~SDA7FB.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSFax\VirtualInbox\en-US\~SDA7FC.tmp
file: C:\Users\All Users\Microsoft\Windows NT\MSScan\~SDA7FD.tmp
file: C:\Users\All Users\Microsoft\WwanSvc\~SDA83C.tmp
file: C:\Users\All Users\Microsoft OneDrive\~SDA83E.tmp
file: C:\Users\All Users\Microsoft OneDrive\setup\~SDA83F.tmp
file: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\~SDA8CD.tmp
file: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\~SDA8FD.tmp
file: C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\~SDA95C.tmp
file: C:\Users\All Users\Oracle\~SDA9AB.tmp
file: C:\Users\All Users\Oracle\Java\~SDA9FA.tmp
file: C:\Users\All Users\Oracle\Java\installcache\~SDAA2A.tmp
file: C:\Users\All Users\Oracle\Java\installcache_x64\~SDAA88.tmp
file: C:\Users\All Users\Package Cache\~SDAC7D.tmp
file: C:\Users\All Users\Package Cache\{0627E042-BBD1-4FE2-AAEF-C54BA4A69326}v3.8.10150.0\~SDAD1B.tmp
file: C:\Users\All Users\Package Cache\{08c3379c-d122-42a4-917e-b3dc470fbcb3}\~SDAD1C.tmp
file: C:\Users\All Users\Package Cache\{21F60B75-2A5E-4064-A38A-D59A347B4433}v3.8.10150.0\~SDAD1D.tmp
file: C:\Users\All Users\Package Cache\{2dd73f73-784c-4c71-9495-fd11cd6eddf6}\~SDAD1E.tmp
file: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\~SDAD3E.tmp
file: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\packages\~SDAD8D.tmp
file: C:\Users\All Users\Package Cache\{3407B900-37F5-4CC2-B612-5CD5D580A163}v14.32.31332\packages\vcRuntimeMinimum_amd64\~SDADEC.tmp
file: C:\Users\All Users\Package Cache\{3746f21b-c990-4045-bb33-1cf98cff7a68}\~SDAE99.tmp
file: C:\Users\All Users\Package Cache\{4196628C-AE5C-4304-B166-B7C1E93CDC25}v3.8.10150.0\~SDAF07.tmp
file: C:\Users\All Users\Package Cache\{4AF94EBC-F592-4502-B0EA-07764E7F820B}v3.8.10150.0\~SDAF47.tmp
file: C:\Users\All Users\Package Cache\{4CA4F71B-58C3-42ED-83FA-AD7AC9E9C0CB}v48.47.50420\~SDAF96.tmp
file: C:\Users\All Users\Package Cache\{54DE7EA9-E391-4BD2-A373-3A72A18EBDB5}v40.68.31213\~SDAFE5.tmp
file: C:\Users\All Users\Package Cache\{59650A2A-3839-46EC-9D9C-6B3B1C743C55}v40.68.31213\~SDB024.tmp
file: C:\Users\All Users\Package Cache\{5A66E598-37BD-4C8A-A7CB-A71C32ABCD78}v40.68.31213\~SDB054.tmp
file: C:\Users\All Users\Package Cache\{5E63E49B-C88C-46C5-855C-A7B07C11CDC8}v48.47.50420\~SDB074.tmp
file: C:\Users\All Users\Package Cache\{81CDF5BF-4777-4CF8-B6CC-0902061F7314}v3.8.7427.0\~SDB0C4.tmp
file: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\~SDB113.tmp
file: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\packages\~SDB162.tmp
file: C:\Users\All Users\Package Cache\{8972AC25-452E-4FFE-945A-EB9E28C20322}v14.32.31332\packages\vcRuntimeAdditional_x86\~SDB1A1.tmp
file: C:\Users\All Users\Package Cache\{8BA25391-0BE6-443A-8EBF-86A29BAFC479}v40.68.31213\~SDB200.tmp
file: C:\Users\All Users\Package Cache\{94EE74AD-4205-4038-8748-000D966FA407}v48.47.50420\~SDB24F.tmp
file: C:\Users\All Users\Package Cache\{a699b48e-5748-4980-ad92-0b61b1d9d718}\~SDB26F.tmp
file: C:\Users\All Users\Package Cache\{a98dc6ff-d360-4878-9f0a-915eba86eaf3}\~SDB2FD.tmp
file: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\~SDB32D.tmp
file: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\packages\~SDB34D.tmp
file: C:\Users\All Users\Package Cache\{AEAA18F7-9C96-4A43-BC07-8B88A4913EEB}v14.32.31332\packages\vcRuntimeMinimum_x86\~SDB36D.tmp
file: C:\Users\All Users\Package Cache\{AF01038B-6523-4EA7-9D9E-4F1E2927D88B}v40.68.31213\~SDB3CC.tmp
file: C:\Users\All Users\Package Cache\{B87AB233-E9C5-4459-8E4A-952EACECCFC4}v48.47.50420\~SDB40C.tmp
file: C:\Users\All Users\Package Cache\{B92B890A-04F2-4880-BA20-20D4364FB263}v48.47.50420\~SDB42C.tmp
file: C:\Users\All Users\Package Cache\{C3DD1448-513A-4DB8-978D-6991562EA63D}v48.47.50420\~SDB46B.tmp
file: C:\Users\All Users\Package Cache\{CD1C027B-BC87-4C8E-993D-1779A12BF141}v3.8.10150.0\~SDB4AB.tmp
file: C:\Users\All Users\Package Cache\{D9D74D16-6E0C-417B-AA63-557EEED5AED1}v3.8.10150.0\~SDB4CB.tmp
file: C:\Users\All Users\Package Cache\{DF5D4A27-B019-41FB-ACA8-62EE9947F452}v3.8.10150.0\~SDB50B.tmp
file: C:\Users\All Users\Package Cache\{E663ED1E-899C-40E8-91D0-8D37B95E3C69}v40.68.31213\~SDB53B.tmp
file: C:\Users\All Users\Package Cache\{E8900394-218B-459F-98DC-75B0FD88CC80}v3.8.10150.0\~SDB58A.tmp
file: C:\Users\All Users\Package Cache\{EFDAD3B5-AE93-48A4-BE3E-40EEFC4F100A}v3.8.10150.0\~SDB5BA.tmp
file: C:\Users\All Users\Package Cache\{efe3bb1e-6444-4bc0-9edd-7e5bae77965b}\~SDB5DA.tmp
file: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\~SDB639.tmp
file: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\packages\~SDB659.tmp
file: C:\Users\All Users\Package Cache\{F4499EE3-A166-496C-81BB-51D1BCDC70A9}v14.32.31332\packages\vcRuntimeAdditional_amd64\~SDB689.tmp
file: C:\Users\All Users\Package Cache\{F51469FB-F088-479B-BD5A-70A9C557FE6F}v3.8.10150.0\~SDB6C8.tmp
file: C:\Users\All Users\regid.1991-06.com.microsoft\~SDB727.tmp
file: C:\Users\All Users\shimgen\~SDB795.tmp
file: C:\Users\All Users\shimgen\generatedfiles\~SDB7D5.tmp
file: C:\Users\Default\~SDB7F5.tmp
file: C:\Users\Default\AppData\~SDB825.tmp
file: C:\Users\Default\AppData\Local\~SDB836.tmp
file: C:\Users\Default\AppData\Local\Microsoft\~SDB865.tmp
file: C:\Users\Default\AppData\Local\Microsoft\Windows\~SDB8A5.tmp
file: C:\Users\Default\AppData\Local\Microsoft\Windows\GameExplorer\~SDB8E4.tmp
file: C:\Users\Default\AppData\Local\Microsoft\Windows\History\~SDB905.tmp
file: C:\Users\Default\AppData\Roaming\~SDB915.tmp
file: C:\Users\Default\AppData\Roaming\Media Center Programs\~SDB955.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\~SDB985.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\~SDB9A5.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\~SDB9D5.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\~SDBA14.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Cookies\~SDBA35.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Network Shortcuts\~SDBA64.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\~SDBA94.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\~SDBAB5.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\~SDBAE4.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\~SDBB14.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\~SDBB54.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\~SDBBD2.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SDBBF2.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SDBC22.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\~SDBC52.tmp
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Templates\~SDBC53.tmp
file: C:\Users\Default\Desktop\~SDBC54.tmp
file: C:\Users\Default\Documents\~SDBC55.tmp
file: C:\Users\Default\Downloads\~SDBC56.tmp
file: C:\Users\Default\Favorites\~SDBC57.tmp
file: C:\Users\Default\Links\~SDBC58.tmp
file: C:\Users\Default\Music\~SDBC59.tmp
file: C:\Users\Default\Pictures\~SDBC5A.tmp
file: C:\Users\Default\Saved Games\~SDBC6A.tmp
file: C:\Users\Default\Videos\~SDBC6B.tmp
file: C:\Users\Public\~SDBC6C.tmp
file: C:\Users\Public\Desktop\~SDBC6D.tmp
file: C:\Users\Public\Documents\~SDBC6E.tmp
file: C:\Users\Public\Downloads\~SDBCCD.tmp
file: C:\Users\Public\Favorites\~SDBCFD.tmp
file: C:\Users\Public\Libraries\~SDBD1D.tmp
file: C:\Users\Public\Music\~SDBD5D.tmp
file: C:\Users\Public\Music\Sample Music\~SDBDBC.tmp
file: C:\Users\Public\Pictures\~SDBE1A.tmp
file: C:\Users\Public\Pictures\Sample Pictures\~SDBE89.tmp
file: C:\Users\Public\Recorded TV\~SDC05E.tmp
file: C:\Users\Public\Recorded TV\Sample Media\~SDC0AE.tmp
file: C:\Users\Public\Videos\~SDC0DD.tmp
file: C:\Users\Public\Videos\Sample Videos\~SDC0EE.tmp
file: C:\Users\user\~SDC0EF.tmp
file: C:\Users\user\.ms-ad\~SDC0F0.tmp
file: C:\Users\user\AppData\~SDC0F1.tmp
file: C:\Users\user\AppData\Local\~SDC0F2.tmp
file: C:\Users\user\AppData\Local\Adobe\~SDC103.tmp
file: C:\Users\user\AppData\Local\Adobe\Acrobat\~SDC104.tmp
file: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\~SDC105.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\~SDC106.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\~SDC116.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\~SDC117.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\~SDC176.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\~SDC1B6.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\fb9136c9-56b8-4a66-aca4-73cc2fd2f175\~SDC214.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\~SDC263.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\~SDC293.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\~SDC2D3.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\~SDC312.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\index-dir\~SDC342.tmp
file: C:\Users\user\AppData\Local\Adobe\AcroCef\DC\Acrobat\Cookie\~SDC391.tmp
file: C:\Users\user\AppData\Local\Adobe\ARM\~SDC3D1.tmp
file: C:\Users\user\AppData\Local\Adobe\ARM\S\~SDC3F1.tmp
file: C:\Users\user\AppData\Local\Adobe\ARM\{291AA914-A987-4CE9-BD63-AC0A92D435E5}\~SDC450.tmp
file: C:\Users\user\AppData\Local\Adobe\Color\~SDC49F.tmp
file: C:\Users\user\AppData\Local\Apps\~SDC51D.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\~SDC54D.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\~SDC56D.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\NR814KPV.P8V\~SDC5BC.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\0ZVHNN42.ABB\NR814KPV.P8V\manifests\~SDC5EC.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\Data\~SDC60C.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\Data\CQB0Y326.MOO\~SDC66B.tmp
file: C:\Users\user\AppData\Local\Apps\2.0\Data\CQB0Y326.MOO\M3VCAP6Z.25X\~SDC6AB.tmp
file: C:\Users\user\AppData\Local\Boxstarter\~SDC6DA.tmp
file: C:\Users\user\AppData\Local\CEF\~SDC72A.tmp
file: C:\Users\user\AppData\Local\CEF\User Data\~SDC769.tmp
file: C:\Users\user\AppData\Local\CEF\User Data\Dictionaries\~SDC799.tmp
file: C:\Users\user\AppData\Local\Deployment\~SDC7D8.tmp
file: C:\Users\user\AppData\Local\Google\~SDC828.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\~SDC867.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\~SDC8C6.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\AutofillStates\~SDC8D6.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\~SDC8D7.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\CertificateRevocation\~SDC8D8.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ClientSidePhishing\~SDC8D9.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\~SDC8DA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\attachments\~SDC8DB.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\reports\~SDC8EC.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Crowd Deny\~SDC95A.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\~SDC9AA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\~SDCA08.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\~SDCA57.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\44191681-e6d2-41ed-948c-a2cdae484e83\~SDCAC6.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\~SDCB34.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\~SDCBA3.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\~SDCBE2.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\~SDCC22.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\~SDCC32.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\~SDCC33.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\~SDCC34.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\~SDCC35.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\~SDCC36.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\~SDCC66.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\~SDCC96.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\~SDCCD5.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\~SDCD34.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files\~SDCD74.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\~SDCDB3.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\~SDCE02.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\~SDCE51.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SDCE91.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\~SDCEB1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\~SDCEE1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\~SDCF01.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\~SDCF22.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\~SDCF71.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\~SDCF91.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\~SDCFB1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store\~SDCFE1.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store\~SDD04F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Safe Browsing Network\~SDD09F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\~SDD0DE.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\~SDD10E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB\~SDD14D.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB\~SDD16E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\~SDD1AD.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions\~SDD1ED.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\~SDD23C.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\~SDD25C.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\~SDD29C.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\~SDD2CB.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\~SDD2EC.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\DesktopSharingHub\~SDD32B.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\FileTypePolicies\~SDD37A.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\FirstPartySetsPreloaded\~SDD3AA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\~SDD3EA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\GrShaderCache\~SDD41A.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\hyphen-data\~SDD459.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\MEIPreload\~SDD489.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel\~SDD4C8.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\OptimizationHints\~SDD4F8.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\OriginTrials\~SDD4F9.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\PKIMetadata\~SDD4FA.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\pnacl\~SDD4FB.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\RecoveryImproved\~SDD4FC.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Safe Browsing\~SDD50D.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\SafetyTips\~SDD50E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\~SDD54D.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\~SDD55E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\~SDD57E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\Subresource Filter\Unindexed Rules\~SDD59F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\SwReporter\~SDD5BF.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\~SDD5EF.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\UrlParamClassifications\~SDD61F.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\WidevineCdm\~SDD65E.tmp
file: C:\Users\user\AppData\Local\Google\Chrome\User Data\ZxcvbnData\~SDD69E.tmp
file: C:\Users\user\AppData\Local\Microsoft\~SDD6DD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Credentials\~SDD70D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Device Metadata\~SDD73D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Device Metadata\dmrccache\~SDD77C.tmp
file: C:\Users\user\AppData\Local\Microsoft\Device Metadata\dmrccache\downloads\~SDD78D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\~SDD7AD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\~SDD7CD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\~SDD7EE.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\CertificateRevocation\~SDD81E.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\~SDD87C.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\~SDD8BC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\~SDD90B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AutofillStrikeDatabase\~SDD979.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\~SDD9D8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\6af35b70-7d44-4f46-9acd-3b4fa9cd6081\~SDDA27.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\BudgetDatabase\~SDDA67.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Cache\~SDDAA6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\~SDDAA7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\~SDDAC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\~SDDAD8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\~SDDAE9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\~SDDAF9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\~SDDB1A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgePushStorageWithConnectTokens\~SDDB2A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\~SDDB2B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\~SDDB3C.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SDDB8B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Feature Engagement Tracker\EventDB\~SDDBDA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\~SDDC29.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\JumpListIconsRecentClosed\~SDDC49.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\~SDDC5A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\~SDDC9A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\~SDDCD9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\~SDDCF9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\~SDDD39.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\~SDDD59.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\~SDDDB8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\~SDDE07.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\~SDDE56.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\~SDDE76.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\~SDDEA6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\~SDDEE6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\~SDDF35.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\~SDDF84.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\~SDDFD3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\~SDE022.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\~SDE081.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir\~SDE0A1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\~SDE0E1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\~SDE101.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\~SDE150.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Platform Notifications\~SDE1CE.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage\~SDE21D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\~SDE24D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\~SDE26D.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\FontLookupTableCache\~SDE2BC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\PepperFlash\~SDE2FC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Safe Browsing\~SDE36A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ShaderCache\~SDE39A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\~SDE3DA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\~SDE3EA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\~SDE40B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\~SDE42B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\~SDE46A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Trust Protection Lists\~SDE4AA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\WidevineCdm\~SDE4DA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Event Viewer\~SDE529.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\~SDE6B4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\BD5QM5PR\~SDE6F4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\S0OSSLWD\~SDE733.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\SQ4TDUZM\~SDE773.tmp
file: C:\Users\user\AppData\Local\Microsoft\Feeds Cache\ZLFI91IZ\~SDE7A3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\~SDE7D3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\~SDE822.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EmieSiteList\~SDE8F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EmieUserList\~SDE932.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\EUPP\~SDE982.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\IECompatData\~SDE9E0.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\~SDEA2F.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\l51tpzc\~SDEA40.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\rs8lb9c\~SDEA60.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\~SDEABF.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\~SDEAFF.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\~SDEB2E.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\~SDEB4F.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\TabRoaming\~SDEB5F.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\~SDEB60.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-2845162440\~SDEB71.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin9728060290\~SDEB72.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tracking Protection\~SDEB73.tmp
file: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\UrlBlockManager\~SDEB74.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\~SDEBB3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\~SDEBE3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\~SDEBF4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync Playlists\en-US\0000C0CE\~SDEC24.tmp
file: C:\Users\user\AppData\Local\Microsoft\Media Player\Transcoded Files Cache\~SDEC44.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\~SDEC74.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\~SDECB3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\~SDED03.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\~SDED32.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\binaries.templates.cdn.office.net\~SDED62.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\cdn.odc.officeapps.live.com\~SDEDD1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\15.0\WebServiceCache\AllUsers\office15client.microsoft.com\~SDEDD2.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\~SDEDD3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\Floodgate\~SDEDD4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\~SDEDD5.tmp
file: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WEF\AppCommands\~SDEDE5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\~SDEDE6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\~SDEDE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\af\~SDEDF8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\am-et\~SDEDF9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\amd64\~SDEDFA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ar\~SDEDFB.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\as-in\~SDEDFC.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\az-latn-az\~SDEDFD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\be\~SDEDFE.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bg\~SDEE1E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bn-bd\~SDEE4E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bn-in\~SDEE7E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\bs-latn-ba\~SDEECD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ca\~SDEF3B.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ca-es-valencia\~SDEF6B.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\cs\~SDEFCA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\cy-gb\~SDEFFA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\da\~SDF0A7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\de\~SDF0E6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\el\~SDF126.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\en\~SDF156.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\en-gb\~SDF1A5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\es\~SDF1E4.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\et\~SDF214.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\eu\~SDF273.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fa\~SDF2E1.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fi\~SDF311.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fil-ph\~SDF341.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\fr\~SDF361.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ga-ie\~SDF362.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gd\~SDF363.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gd-latn\~SDF364.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gl\~SDF365.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\gu\~SDF366.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ha-latn-ng\~SDF377.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\he\~SDF3B6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hi\~SDF3F6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hr\~SDF407.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hu\~SDF446.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\hy\~SDF495.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\id\~SDF4C5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ig-ng\~SDF533.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\imageformats\~SDF5B1.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\images\~SDF63F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\is\~SDF68E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\it\~SDF6DD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ja\~SDF70D.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ka\~SDF75C.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kk\~SDF79C.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\km-kh\~SDF7DB.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kn\~SDF82A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ko\~SDF86A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\kok\~SDF8A9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ku-arab\~SDF8D9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ky\~SDF8FA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lb-lu\~SDF939.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lt\~SDF979.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\lv\~SDF9A8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mi-nz\~SDF9D8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mk\~SDFA37.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ml-in\~SDFA67.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mn\~SDFA97.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mr\~SDFAC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ms\~SDFAF7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\mt-mt\~SDFB26.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nb-no\~SDFB56.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ne-np\~SDFB86.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nl\~SDFBB6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nn-no\~SDFBC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\nso-za\~SDFBE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\or-in\~SDFC36.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa\~SDFC66.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa-arab\~SDFCB5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pa-arab-pk\~SDFCC6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pl\~SDFCE6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\platforms\~SDFCE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\prs-af\~SDFCE8.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pt-br\~SDFCE9.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\pt-pt\~SDFD28.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\~SDFD68.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\~SDFD88.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\~SDFDE7.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\Styles\~SDFE36.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls\Styles\Flat\~SDFE85.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Controls.2\~SDFEC5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Extras\~SDFF14.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Layouts\~SDFF73.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Templates.2\~SD10.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick\Window.2\~SD30.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qml\QtQuick.2\~SD50.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\qut-latn\~SD9F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\quz-pe\~SDCF.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ro\~SD10F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ru\~SD11F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\rw\~SD16F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\scenegraph\~SD1CD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sd-arab\~SD1FD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sd-arab-pk\~SD23D.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\si-lk\~SD27C.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sk\~SD28D.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sl\~SD28E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sq\~SD28F.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-cyrl-ba\~SD290.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-cyrl-rs\~SD291.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sr-latn-rs\~SD2FF.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sv\~SD36E.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\sw\~SD3BD.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ta\~SD3FC.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\te\~SD47A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tg\~SD49A.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tg-cyrl\~SD4CA.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\th\~SD558.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ti\~SD5C6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tk-tm\~SD615.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tn-za\~SD645.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tr\~SD6A4.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\tt\~SD6F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ug\~SD713.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ug-arab\~SD743.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\uk\~SD764.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\ur\~SD7A3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\uz-latn-uz\~SD7E3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\vi\~SD7F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\wo\~SD813.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\xh-za\~SD814.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\yo-ng\~SD854.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zh-cn\~SD874.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zh-tw\~SD885.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\17.3.6743.1212\zu-za\~SD8A5.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\setup\~SD8B6.tmp
file: C:\Users\user\AppData\Local\Microsoft\OneDrive\setup\logs\~SD914.tmp
file: C:\Users\user\AppData\Local\Microsoft\PlayReady\~SD944.tmp
file: C:\Users\user\AppData\Local\Microsoft\RMSLocalStorage\~SD974.tmp
file: C:\Users\user\AppData\Local\Microsoft\TaskSchedulerConfig\~SD994.tmp
file: C:\Users\user\AppData\Local\Microsoft\Vault\~SD9C4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Vault\4BF4C442-9B8A-41A0-B380-DD4A704DDB28\~SD9C5.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\~SD9C6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\1024\~SD9C7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\1033\~SD9C8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\AppCache\~SD9C9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\AppCache\7AI636VW\~SD9CA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Burn\~SD9DB.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Burn\Burn\~SD9DC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\~SD9DD.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\~SD9DE.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\GameExplorer\~SD9DF.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\~SD9E0.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\~SD9E1.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012024080520240806\~SD9F2.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\History\Low\~SD9F3.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\~SD9F4.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ISE\~SD9F5.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ISE\S-1-5-5-0-122291\~SD9F6.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Ringtones\~SD9F7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\~SD9F8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\SipNotify\eoscontent\~SDA18.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\Themes\~SDA77.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WebCache\~SDA87.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\~SDAC7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ERC\~SDAF7.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportArchive\~SDB26.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\~SDB37.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_3eb5ea8473594499407cacbd9887e2953d50fd80_cab_0a5884df\~SDB57.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_5f6630b0297fd4d8402560a938657f1364116_cab_012098e4\~SDB68.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_7e7688eac2ab845272f4daac96479e93e0f0a5_cab_0ad8a2e7\~SDB88.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d0c641ef89a8d207056286596bafe75f59844_cab_0a108ee2\~SDBB8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Live\~SDBD8.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Live\Bici\~SDBD9.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\~SDBEA.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\~SDBEB.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new\~SDC3A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Stationery\~SDC7A.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Media\~SDEFB.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Media\12.0\~SDEFC.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Sidebar\~SDF6B.tmp
file: C:\Users\user\AppData\Local\Microsoft\Windows Sidebar\Gadgets\~SDF7B.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\~SDF9B.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\~SDFCB.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\~SDFFB.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\AutoSaveFiles\~SD102B.tmp
file: C:\Users\user\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v2vm3wmtzzpebq33gybmeoxukb04w\3.0.0.0\AutoSaveInformation\~SD106B.tmp
file: C:\Users\user\AppData\Local\Mozilla\~SD108B.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\~SD10DA.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\~SD10DB.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\~SD10DC.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\~SD10ED.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\doomed\~SD114B.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\cache2\entries\~SD117B.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\safebrowsing\~SD11DA.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\safebrowsing\google4\~SD1239.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\startupCache\~SD123A.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\thumbnails\~SD1279.tmp
file: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\yivbg7nf.default\~SD1299.tmp
file: C:\Users\user\AppData\Local\Package Cache\~SD12BA.tmp
file: C:\Users\user\AppData\Local\Package Cache\{85379532-0003-4517-8fc4-6227b410c30c}\~SD12EA.tmp
file: C:\Users\user\AppData\Local\pip\~SD130A.tmp
file: C:\Users\user\AppData\Local\pip\cache\~SD1359.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\~SD136A.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\~SD1399.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\~SD13D9.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\~SD1428.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\3\~SD1448.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\4\e\e\3\1\~SD14A7.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\~SD14D7.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\~SD14F7.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\~SD1517.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\e\~SD1528.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\8\8\6\e\e\~SD1539.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\~SD1578.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\~SD1598.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\~SD15B9.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\5\~SD15C9.tmp
file: C:\Users\user\AppData\Local\pip\cache\http\a\1\9\5\3\~SD15EA.tmp
file: C:\Users\user\AppData\Local\pip\cache\selfcheck\~SD160A.tmp
file: C:\Users\user\AppData\LocalLow\~SD163A.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\~SD165A.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\~SD1699.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\~SD16F8.tmp
file: C:\Users\user\AppData\LocalLow\Adobe\Linguistics\~SD1747.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\~SD17A6.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\~SD17E6.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\~SD1883.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\~SD1910.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\~SD19BD.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\Internet Explorer\Services\~SD19DE.tmp
file: C:\Users\user\AppData\LocalLow\Microsoft\RMSLocalStorage\~SD1A0D.tmp
file: C:\Users\user\AppData\LocalLow\Mozilla\~SD1A2E.tmp
file: C:\Users\user\AppData\LocalLow\Sun\~SD1A7D.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\~SD1A9D.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\~SD1ABD.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\~SD1AED.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\~SD1B6B.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\0\~SD1BBA.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\1\~SD1BDB.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\10\~SD1C39.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\11\~SD1C79.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\12\~SD1CD8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\13\~SD1CF8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\14\~SD1D37.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\15\~SD1D67.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\16\~SD1DB6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\17\~SD1DE6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\18\~SD1DF7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\19\~SD1E17.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\2\~SD1E37.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\20\~SD1E67.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\21\~SD1E87.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\22\~SD1ED7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\23\~SD1EE7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\24\~SD1F07.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\25\~SD1F28.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\26\~SD1F77.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\27\~SD1FA7.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\28\~SD1FE6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\29\~SD2035.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\3\~SD2065.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\30\~SD2095.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\31\~SD20B5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\32\~SD20E5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\33\~SD2144.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\34\~SD2155.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\35\~SD2175.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\36\~SD21B4.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\37\~SD21E4.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38\~SD21F5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\39\~SD2234.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\4\~SD2264.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40\~SD2284.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\41\~SD2295.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\42\~SD2296.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\43\~SD22E5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\44\~SD22F6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\45\~SD2316.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\46\~SD2356.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\47\~SD2376.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\48\~SD2396.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\49\~SD23C6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\5\~SD2425.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\50\~SD2435.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\51\~SD2456.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\52\~SD24C4.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\53\~SD24C5.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\54\~SD24C6.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\55\~SD2505.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\56\~SD2535.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\57\~SD2556.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\58\~SD2566.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\59\~SD2577.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\6\~SD2587.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\60\~SD25A8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\61\~SD25C8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\62\~SD25F8.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\63\~SD2618.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\7\~SD2629.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\8\~SD262A.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\9\~SD262B.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\host\~SD262C.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\muffin\~SD262D.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\log\~SD262E.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\security\~SD263E.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\tmp\~SD263F.tmp
file: C:\Users\user\AppData\LocalLow\Sun\Java\Deployment\tmp\si\~SD2640.tmp
file: C:\Users\user\AppData\Roaming\~SD2641.tmp
file: C:\Users\user\AppData\Roaming\Adobe\~SD2652.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Acrobat\~SD2653.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\~SD2654.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Flash Player\~SD2655.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Flash Player\NativeCache\~SD2656.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Headlights\~SD2657.tmp
file: C:\Users\user\AppData\Roaming\Adobe\Linguistics\~SD2658.tmp
file: C:\Users\user\AppData\Roaming\Adobe\LogTransport2\~SD2678.tmp
file: C:\Users\user\AppData\Roaming\com.adobe.dunamis\~SD2698.tmp
file: C:\Users\user\AppData\Roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\~SD26E8.tmp
file: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\~SD2746.tmp
file: C:\Users\user\AppData\Roaming\Identities\~SD27A5.tmp
file: C:\Users\user\AppData\Roaming\Identities\{62195DA6-B982-4CC2-B681-2834060304B1}\~SD2804.tmp
file: C:\Users\user\AppData\Roaming\Media Center Programs\~SD2834.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\~SD2844.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\AddIns\~SD2855.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Bibliography\~SD2866.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Bibliography\Style\~SD2876.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Credentials\~SD2887.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Crypto\~SD28A7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\~SD28C7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD28E8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\~SD2908.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\~SD2909.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Document Building Blocks\1033\15\~SD2929.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Excel\~SD2949.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Excel\XLSTART\~SD2979.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\~SD29A9.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\~SD29BA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\~SD29EA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\~SD29FA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\~SD2A2A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\UserData\~SD2A5A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\~SD2A7A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\MMC\~SD2AAA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Office\~SD2ADA.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\~SD2B0A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Proof\~SD2B3A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Protect\~SD2B79.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Protect\S-1-5-21-1381398318-3211537236-2227685884-1000\~SD2BC8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Speech\~SD2C08.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\~SD2C38.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\~SD2C68.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\~SD2C88.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\~SD2CD7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\~SD2CE8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\~SD2D17.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\~SD2D47.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\~SD2D96.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\~SD2DA7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\~SD2DD7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\~SD2E93.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\SmartArt Graphics\~SD2EA4.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\SmartArt Graphics\1033\~SD2EC4.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\~SD2EE5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\~SD2EF5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Building Blocks\1033\~SD2EF6.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\UProof\~SD2EF7.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Vault\~SD2EF8.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\~SD2EF9.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\~SD2F0A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Low\~SD2F0B.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\DNTException\~SD2F0C.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\DNTException\Low\~SD2F0D.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatCache\~SD2F0E.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatCache\Low\~SD2F0F.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatUACache\~SD2F10.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IECompatUACache\Low\~SD2F20.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\IEDownloadHistory\~SD2F21.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Libraries\~SD2F22.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Network Shortcuts\~SD2F52.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Printer Shortcuts\~SD2F63.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\PrivacIE\~SD2F83.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\PrivacIE\Low\~SD2F94.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\~SD2FA4.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\~SD2FB5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\~SD2FF5.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\~SD3044.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\~SD3093.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\~SD30C3.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\~SD3102.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\~SD3132.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\~SD3162.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\~SD3182.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\~SD31A2.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD31C3.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR\~SD31D3.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\~SD3203.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\~SD3233.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows Photo Viewer\~SD32C1.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Word\~SD331F.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Word\STARTUP\~SD3330.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\~SD337F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Extensions\~SD33AF.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\~SD33DF.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\~SD340F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\~SD341F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending Pings\~SD3420.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\~SD3431.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\~SD3432.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\bookmarkbackups\~SD3443.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\crashes\~SD3444.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\crashes\events\~SD3445.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\~SD3446.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\archived\~SD3447.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\archived\2024-08\~SD3457.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\~SD3458.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\db\~SD3459.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\events\~SD345A.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\pending_pings\~SD345B.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\datareporting\glean\tmp\~SD347C.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\minidumps\~SD348C.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\saved-telemetry-pings\~SD348D.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\security_state\~SD348E.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\sessionstore-backups\~SD348F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\settings\~SD34A0.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\~SD34A1.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\default\~SD34A2.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\~SD34A3.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\~SD34A4.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\~SD34A5.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\~SD3532.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\~SD35A1.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\~SD35D1.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\~SD3610.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\~SD3650.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\~SD369F.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\storage\temporary\~SD371D.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\~SD378B.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\failed\~SD37BB.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dx9dvnnd.default-release\weave\toFetch\~SD37EB.tmp
file: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\yivbg7nf.default\~SD380B.tmp
file: C:\Users\user\AppData\Roaming\Skype\~SD385A.tmp
file: C:\Users\user\AppData\Roaming\Skype\RootTools\~SD388A.tmp
file: C:\Users\user\AppData\Roaming\Sun\~SD38AA.tmp
file: C:\Users\user\AppData\Roaming\Sun\Java\~SD38BB.tmp
file: C:\Users\user\AppData\Roaming\Sun\Java\Deployment\~SD38DB.tmp
file: C:\Users\user\Contacts\~SD38EC.tmp
file: C:\Users\user\Desktop\~SD38ED.tmp
file: C:\Users\user\Documents\~SD38FE.tmp
file: C:\Users\user\Documents\WindowsPowerShell\~SD391E.tmp
file: C:\Users\user\Downloads\~SD393E.tmp
file: C:\Users\user\Favorites\~SD396E.tmp
file: C:\Users\user\Favorites\Links for United States\~SD39BE.tmp
file: C:\Users\user\Links\~SD39DE.tmp
file: C:\Users\user\Music\~SD3A0E.tmp
file: C:\Users\user\OneDrive\~SD3A2E.tmp
file: C:\Users\user\Pictures\~SD3A4F.tmp
file: C:\Users\user\Saved Games\~SD3A6F.tmp
file: C:\Users\user\Searches\~SD3AAE.tmp
file: C:\Users\user\Videos\~SD3AFE.tmp
file: C:\vlmcsd\~SD3B2D.tmp
file: C:\Users\user\AppData\Local\Temp\hibsys.WNCRYT
Yara detections observed in process dumps, payloads or dropped files
Hit: PID triggered the Yara rule 'INDICATOR_SUSPICIOUS_GENRansomware' with data '['delete shadows /all', '} recoveryenabled no', '} bootstatuspolicy ignoreallfailures', 'wmic shadowcopy delete', 'delete catalog -quiet']'
Hit: PID 3040 triggered the Yara rule 'WanaCry' with data '['@WanaDecryptor@.exe', '%08X.res', '%08X.pky', '%08X.eky', '{ 8B 35 58 71 00 10 53 68 C0 D8 00 10 68 F0 DC 00 10 FF D6 83 C4 0C 53 68 B4 D8 00 10 68 24 DD 00 10 FF D6 83 C4 0C 53 68 A8 D8 00 10 68 58 DD 00 10 FF D6 53 }']'
Attempts to identify installed AV products by installation directory
file: C:\Users\All Users\Microsoft\Microsoft Security Client\~SD9926.tmp
file: C:\Users\All Users\Microsoft\Microsoft Security Client\*
file: C:\Users\All Users\Microsoft\Microsoft Security Client\Support\*
file: C:\Users\All Users\Microsoft\Microsoft Security Client\Support\~SD9956.tmp
file: C:\Users\All Users\Microsoft\Microsoft Security Client
file: C:\Users\All Users\Microsoft\Microsoft Security Client\Support
Attempts to delete or modify volume shadow copies
Attempts to delete system state backup
Drops a binary and executes it
binary: C:\Users\user\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
binary: C:\Users\user\AppData\Local\Temp\taskdl.exe
binary: C:\Users\user\AppData\Local\Temp\taskse.exe
Attempts to modify desktop wallpaper
Creates a known WannaCry ransomware decryption instruction / key file.
Collects information on the system (ipconfig, netstat, systeminfo)
Clears web history
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J29G05RA.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\UKC8F8RG.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CJNGZV8R.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\J52208RT.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\~SD2F0A.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\F003S46Q.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\ERX8C8MI.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\Low\~SD2F0B.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\MIYBJCU5.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\0YHW5220.txt.WNCRYT
file: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Cookies\~SDBA35.tmp
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\U7UAY5KN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\H6EPX8R1.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\X8F9LSJ0.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\VGVG2939.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YX6BCVUK.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\NFUEBPFN.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\YM639DI1.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\4GSWQ8EN.txt
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\CAP0QFT4.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\WFG456IG.txt.WNCRYT
file: C:\Users\user\AppData\Roaming\Microsoft\Windows\Cookies\AJGBO9CI.txt
Uses suspicious command line tools or Windows utilities
Multiple files with the same extensions were modified, indicating ransomware behaviour
File Extension: wnry: 35
File Extension: WNCRYT: 1090
File Extension: WNCRY: 544
File Extension: lnk: 29
File Extension: bmp: 5
File Extension: db: 6