La mia libreria
La mia libreria

+ Aggiungi alla libreria

Supporto
Supporto 24/7 | Regole per contattare

Richieste

Profile

Trojan.Siggen9.35740

Aggiunto al database dei virus Dr.Web: 2020-04-09

La descrizione è stata aggiunta:

Technical Information

Malicious functions
Creates and executes the following
  • '%APPDATA%\winsysinternals\pythonw.exe' main.py
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\nwfieldnotes1966.docx"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\holycrosschurchinstructions.docx"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\hadac_newsletter_july_2010_final.docx"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\glidescope_review_rev_010.docx"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\fi51.doc"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\adhd_and_obesity.docx"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-dumps.7z "user.png"
  • '%APPDATA%\winsysinternals\nircmd.exe' savescreenshot user.png
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-dumps.7z "user-cookies.csv"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\thlps_keeper_mayer_1965.docx"
  • '%APPDATA%\winsysinternals\cookies.exe' /scomma user-cookies.csv
  • '%APPDATA%\winsysinternals\psinfo64.exe' -s /accepteula
  • '%APPDATA%\winsysinternals\psinfo.exe' -s /accepteula
  • '%APPDATA%\winsysinternals\curl.exe' api.ipify.org
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-dumps.7z "%APPDATA%\swoopy.txt"
  • '%APPDATA%\winsysinternals\pythonw.exe' swoopy-b64.py
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-dumps.7z "%APPDATA%\chdump.txt"
  • '%APPDATA%\winsysinternals\pythonw.exe' chrome-pass-b64.py
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-dumps.7z "%APPDATA%\lazagdump.txt"
  • '%APPDATA%\winsysinternals\pythonw.exe' laza-b64.py
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-dumps.7z "system-info.txt"
  • '%APPDATA%\winsysinternals\7zip\7za.exe' a -t7z user-files.7z "%HOMEPATH%\Desktop\uep_form_786_bulletin_1726i602.doc"
Searches for registry branches where third party applications store passwords
  • [<HKCU>\Software\FTPware\CoreFTP\Sites]
Reads files which store third party applications passwords
  • %APPDATA%\thunderbird\profiles\wjj9aet2.default\signons.sqlite
  • %HOMEPATH%\local settings\application data\google\chrome\user data\default\login data
  • %APPDATA%\opera software\opera stable\login data
  • %APPDATA%\mozilla\firefox\profiles.ini
  • %APPDATA%\mozilla\firefox\profiles\gn7ryp3k.default\signons.sqlite
  • %LOCALAPPDATA%\google\chrome\user data\default\login data
  • %LOCALAPPDATA%\google\chrome\user data\default\cookies
  • %HOMEPATH%\desktop\adhd_and_obesity.docx
Modifies file system
Creates the following files
  • %APPDATA%\winsysinternals\tools.cab
  • %APPDATA%\winsysinternals\$dpx$.tmp\5c25fed9b43fd64fa0c8e739283146e1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6af145b09d9bfc4d8071138ea7d6a203.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f49cffd4ea004f459a0174e4c05d6101.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d8721b3740e3cf46a6bd0e3114fe435a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ff04f48518bd2344b107f4e5e9f2b944.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8189e2fa46da6e458aed2366cede965e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\40c2d28c229eb94c8dddc1f68c44ecee.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\09fe1e940cd3e84790616478d8d0af74.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f800d456f413b449bf92cc91c4897bef.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0e819eb8cdc12141a2cdee03d43f8950.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4ac899c211103f4c9c89f1a47e886d5d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e08bb577265fe14e90fd07bd7e0e9eb5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a94347df16ecab4aa9af900c31e14e30.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\312a3a28a8dc9b418b5913cd8cd1c6fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\33d0b7d25db7234096d061dd2f12ac6d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9b93d9beecf2ee4996049776a89ea0a7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6b668ed51c0cf946b23f23ff4671d0ec.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\263bfcbc71d5b94798b2d2e48865f194.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fa0f5be438d9fc4ebc9143ca1dafbb8e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a24902872c63df4386f74c72ca378c7c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7a0c7465ee730942bf500d67a3064c36.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4822b0ec4eebd04eab8498aa99841f9e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d298b1d3f55064a81a078d7848bd6f3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c4e6d9ccfdebca41bad8f0dccf7f6326.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8eca3dbc55de644f8f59874fa3a4d595.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1166aefb1dd3834089d27771ad57d8e3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4cdff701a5ac8c46acd00196b78d2150.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d914e69d984e4b438d5f038edc6cba98.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\965bf7ef5d04764c817ea2f04618039e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\69a8776a64b91149aaf6808ddb1bd3ba.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d4ebeb4c70b1d34bb35ac7100895552a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d1b1385e9097a84ab6d3481b00d3285e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fb0147dd8c64a7408f50b40a6fa3532b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ae31e926eda4f44db372a0440aa89a77.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bc4b03a31d8306468d5d3a80293d0cb6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\786d62897c61cd4fbbf305356cdda305.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\674edce9f13a93429099f1c01af63efd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\baed3d51af9aab458bcf0774fe9e3565.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\169a03575353ee44af86de78e7f648a0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a148c9334dceab40825d810cedb00df6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0b08bec486544347a2a9de1097b1aff9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\786a5bc3a7e0f24daf813dd46b74d141.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3300769d14035448a0ab44b2465dcba5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6c83c6a072e72f498903d1f233abcbff.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1f8333258a4aa24796f34e011ea8c678.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d7685cf00bf84449aa0024f5d6d0bc83.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a72d202357a1948bd875c5f3407c232.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ac2c9424c301c8439b6ce8cc4c25b42b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d2a31b8b6b9fa747885543b775155385.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\937e4818f15eac4bbf00441e2f6d9d6b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\688c20f21c50494c8084d53750397821.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2ddd29a27a90824881e6a80f8275be20.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6ddc745227f2b841b38f1aaabfd353ca.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\907af6753780d849999b6f84a7c4de50.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b54decb841ca4e4e9c7a72279dd5afb7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4faa1f737f58e14492b318ee7c14db77.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c06266f0e2c3d9479beea34f81af4432.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\64be4105afad7247b0d3f735ba6826e4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4b1184d4b8d9a94c8d447455f9812cb9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\254eac8c982cde48b6cd2af6f223449a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0e15c7c17430c44594e173a27028a068.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\286787091ee44f44a0a6688ed937babb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ef684184047a774aabde9dfe7ec4a065.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\45a99112d266fb439a4766e89e86b1f6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c5afd7796746d742b1142c6453e72223.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\43089e9e763d78428e245334fffcd20f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1b6e9f779bc48146b3e9990b0012b088.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\25a6393a1a835f448f90534eea0f0024.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\774e3c1170e2a4478fc093b8027da0e9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2dee41ab04ed6c46bd2fb5bc24ad29a2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c793c882dab79943b7674d20659e5872.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6f235a0d692628489b725b60d107294d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\42e2a897bad38f4b8e83a6102e4942cf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0684bb7aded2e847867152229d4807e9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b862f580a495a3459ad23c8df101b9b5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a8f70d6c42d6b947b66a65199539df1e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7a8ac5df6705e54189c596b617fac592.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a17efb38ee9dc14786b058ffa5465c47.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e9aeaedbaa08594d8b0117d631c696db.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\482f78acf3721741b54681c401cbd411.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2f336e65c338e94e912f57115bd32d73.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e97eeffe185eeb4584053778bf6e106e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c9aed399252a8448bb8efcebf8c07bf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cf0836259883d243b6577cf57787d2c4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f2a82b9f90f26642af5ac3d600e9ac9a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\af4cbd6bf3d27e4bafbda696324eac3d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e4d051bd6c0dd34895f275ee4a70799a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f01dabe9c48de84da21f11edbf96809a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2b34d1d7b21ced4ca3f51040f11c5993.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c78845d65d9aa49b68d03d782c73f60.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e177042cf07bfe4cbc61f7bfcdae89ef.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\52ca044779dac04abd0519ffd90891e4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\630ec98db1b42949a67662912ace9d9f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f8e275356944824ca31364323fa56537.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6bb8c7e36112564bacce6ce751216016.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\acf0d16990aea645897296a1b4a2ec50.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d5ba461513f42e4e8a30d5a24ea60abf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0699e76090e10d44bf045df8ed17a404.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\43ec716838a8a94ba9784a55d53a0024.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a43c5170aeb82b4ab7890db2fc1e5199.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b477c59502b9e34080445facb813b370.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\167e6417fca7af4ca1c2c758b330d107.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3f9320f22ee22643a2d1c52344aa1820.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\48b87089c8cc6a40824f8f9bfb5bf8f8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c4e74723657d44a9c06f22b7368fe91.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9739d9780dea0448b3b4a3e7223693d7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\df0e1820ef2ad8448de9a924f0391085.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bf21229a3eb7f540a70e31b3092cd3ed.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\76bf95c6ef14cb4e8884f4dbe976882d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5a9461e0fa3c5b4d9df48bf1e863d433.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f8a626439d7220448cfb2f6285af1cc6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0afe9860f7d8ba4b997377d295c7d0fa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2868a9f87d1eb344809e17588a875caa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6f5d44fb4e977f4580369876eda70c82.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e4f1fcd29901b943a6e777f0ef08135d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d0645438ab351e40827f416f50c62b38.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dafd926355bd5944a98339770a6c0a4a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a70c24029ffb8a49881c056c6892fee0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2d9a7a646eee83448677ae819185a58b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\32e40e87cca13240b120f3192b92cdf6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\370ecbaaed55194d8bcec3d6fa6279ae.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8c380f8c49622f45a02a7860a842ebdc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ea6f25d295e5f14a86cd9ae520008458.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0b8700dc63927149a56a676f7e222868.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\55fe8a3de7f61f4b9687528944f30a13.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\98d87e9dbe427046b788ec3e90f0d424.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\caa6db9577c203408cb55dc67ee31925.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8aa572ed41676a45b3538ebd821c9cb4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5a9bcb0030831f4892a5e3fd3aa232d8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7eb34a22823b9644aad6ecedfcd5bf9d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a0289993e468b14298144f57d95fea8f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3ca2025d1a4be14cb54d5ad7a310f518.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\866c1af645c98b4f9c88bbcf371e2254.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\04e8c327fa603d47903103a8a8a60e61.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8fe2e4c1c9f432478b96eda354333285.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\94800368b227e646a497da266774f0f3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\25276f919cbe9a4a83e5794c532f3d87.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8265d6e20b136a41873bd46b79b40a67.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ab36ce3e5113604594cbadab2ebf5bd1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9808a694b43cab4e8b03ad63d3ce0f11.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\59aba054e0e2004785c163ada59aa174.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6df2b5cef6ccc84a9c3cb095ceb3227a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\872784ce53929442a777bcbdf909f7ec.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\01057c55da0e0a44aa5a741c945e0aad.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d3e28409d8c4a64b85d4e4877860dbf7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a96e41569b15364a90a18931b4262298.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d7e22d8ade20c042a63658fb8c4ffd4b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0e30576f9159534eb48b4b4242f9a935.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bf01935e5c327f4e9e3cdf25787aa3ec.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6cef2ccb60e0004fa298ffad02f98603.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6f9ef481cdf6284894631fceb03c982e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96e6913a485afc4697dfa46d8a9e9bac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e6d09d9d6198f144a381adbe9345557c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\73387d9ec47f5a4380e4f074120d497d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a039e270952c0843b4f4669f9521189a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\476a35ccc3532941a19eb4205cb38f93.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ed1cd1545e764d419fa4ea5ffe01d87b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ce84eec4e7b9f944bcd06fa062068e4b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b972ccb45a791f489d95b9441ec510ad.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dda51b71832c9e4887c06696aec05fbe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e12d435dccd3634f9e75c538b3593f09.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\471ae08d4617154cb3c33dea2281772a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9c7371fafe1c5f4a996647c0ccf30a7d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fe006cc8304c3c46afe7193203002355.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96b4ce7ef888804e9d795c634d78fe47.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b7eb5ac7ef54f44599912f733ac420b4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e8f74a884b7402438478e8c15df33c89.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\824e8db69ae33b4a814aabaaf7fa0063.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\00af3e13b0ef674db8e0eba188b0023d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3cbaceeafcd25d4194363ec89707d250.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7d87634889be7e45bf5a3fdad90ef2f6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4f65acff4024cb478af6d42a6cd85169.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3a9f433a2dde6840aa164527cd96d95c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\849c291e6fc42c4ab4a7776527ba3776.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3f072da9fa5ad74b9cc8c3757ebe6278.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\16e0087394dbef48b675d38627dd5126.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\82043ceade01e742a4fbcb29f72e9e07.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a8828905a6a36248ab3965aa1846c0f4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e7c16aa9068a274ab2625d78422cf75c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7625e725279bff45b61b549a0a2bc0a9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4212ed98bd933f4785f97415195b496b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5941447ca2adb1478691ffdda24ba8ea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c96c24cc7932a243a3124b45fc9cdd15.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\155ea3f9043f0d4fbf22d886024a56a6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cc0d529a09aad443ab7d0d6910ecf17b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\41f7b23793d55648b21142b07ae64920.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\76b1479cc4c6d146b7036aa935daf902.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a6e3b592e61484428844d0ee5d945031.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2af1b30a2f5a234ba68e63390a1d8d63.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ced984f734176143a6c6d5f3524a95d0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\65d65dba4c75ba4c9b39eb50df29cd48.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\291f26971383b94395559e8dcc669d56.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b6300e347fa8244087a2e13466739eb1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3e9ed4621f092145b30821dafb526401.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a7736047177e3545aae939c5db3666ad.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0859eadb74458a4184d55bb17f7b2c2b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\718e48e888851f4b9f1df7b28acd2d56.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f520bda66b1585439eed76eb71a8a6fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8ecd4c6be037b5439b94c7caa9b93926.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\41fbc12a80ad6b4fa4c3d4c789300d0d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e8cd9d8240e6584083951d5c4c8dba76.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\85adbee5039b2e48a4fdce537c3b487d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8aaac951b8b4614193fb80395d309294.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3087f59e64fc6d4ababb50dcf5c88e03.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ceffe79b6c66cf46bef1a2fcc1d7fd9f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\598f98f16e0f934ebfb6ea7609f12edb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\858f0465e3362f4fb7573f3b0d0c2052.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\220f40f5352c6245a376e9adc5330e78.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9fe3da91132ca844b901bb4d76657f98.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3ac7a3cf28b11d4da7538c38326cd35c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6bf9a34f90e8fb4189c3d789bb587619.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1a44fe7c713a0a41a0f889acab048e3f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\284487c71dbff8419bd9f7536db83e26.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\acc7366f00c1a64ba5fd980fafc595b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3861c10190a11347a6ee2d7155fa98a0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c18c6e7d5fbb744083c2fe96bf2046b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d22d91df93d6de48bd8d8a242c3158c0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\332a7961e6986849a2c12d650c1501c1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\28f5a5778f016a469400553ddc76e1d9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\656f16943c2723429520bb48068a63aa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\99b02c8af5fbc8409f53d0a1bf82318b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\894d5b4fc7d5ef4db1f656d34a2b075a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2d45eef09109f945a8b0eb502bb94e8d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3138ae24f688d644b63ff5f629ce2a37.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f9af9375ed303d4ab58502bb41f3ce41.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7dd8e91939773940937847661b22b0ad.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d3b92c5919311b4fabfe08c27f095c4b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a878bd8e7f41dd48b9e9b0cbdc10166e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f5e18fb21a549042b628820ce9293403.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b399f7b0acccea46b6fa4d64bcb93987.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3f806655dfc3b842b47966c0b41c3c76.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2f0dff9a7319394f8d6f2f8df674fd01.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\afe8c441aebd6f4bb8a607761db76879.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fe5c3908cbad3943a082915b6859e216.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\77258f15acad954a8effe263c557e6c9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cccbdfb92c24994d88e89e66ae5719aa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\61b03b6dc7d4d44ea72a7bb0b34badd4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c50459bd030c0c4ea4195d1c461dcc9b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7d8d3e5aa9c77041a6c996bd0faee1d2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ba0ae601b889dc4da1e35a1f76d90738.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\705b0efc5f70aa47a46419989392ad39.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1a0c98cfe5412445bc1bfac2b9b5744e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9c5c2da86e18e44b94f2fdd1ccf996fe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4e57691918fbdd42a3e1687cf0b6935d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b30b9b3be306514083043812b16cad3b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d2d46bb3cff6148a0c7f1feed0d396c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\68dc35cd8bc2d944be57960b9bbc7880.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c9e01e61c12f634d991537f8f1ee50f0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c8ad5fb882a98642950861c81f920bf0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ccd98195c194534da6c7a3b1880442d3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a6868a07fc0f4142b23cb120dccb31ac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d4edc967bdcc484bab38eb7f4b78946e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fb93bf553482f04d80d3d788602c2965.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c32f28d36f18194287cdac90bf0f9863.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\34c3a00cb1b4594abe3678e877342d7f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1e88d4f2d0e7504aad19bf1daf56cd53.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\93ff3c75183de74db34b51333d373d7f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d80f614e6b68d247a145244f5fc6b251.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ada4224af6fe524a871ec90198f9aa3c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\62fed8af2282224c8ab54b5ecbe5c556.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\933ef3d57bfaa94eb5ce8277e7d75907.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\850a1228f71a414b99ae0ec8894748eb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4baa88085b57224e89887bb5fb43d3a9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c0267ddb790203489760c4946332b897.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d9767485ae5a44db48a94d95274fc41.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4f482b6fd1a8a7468d3fa6753cecaac6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6e98bd9fb8c39c4ca0c0fbad538b2b60.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cbbdbda8a382df4cace46bacd9b86f24.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4b98cbf7e5c898449a487c832860be01.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\44d0fe7319af714baac33fae04d3443c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fd69c1ee7550a340a8878909728bc33a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\adbab10f45936743b59dc60aedaafca9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5b1f05f85e38414884f186bcff882d36.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\06217dd7cdf07b4ba202d85a47212e38.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d55057b728d48546a4de44099a726ffa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\702333c6f4daf74f8d2b5917397082c9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7df4e2c00a212a449902f21f451f91ef.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\325298e61e29fa4d833859fbde193a2d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c719fbf687db0d499724ee675cf97c09.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a6208b0d5d413141ab997c9515abb73b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e26bdaf6b6f6794fb67fdb20073819af.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b5e05c063b99b0429bb0dd3f9111c588.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9e661309c1e3834caed3c89d25f7c4e0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4aae93f697edef4f8fda7df9b064c7d8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\88790aa0a7bbc946aaf61e1e7d206ac0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3361c9a2c9d19c4d8e80e62a0c86bd0d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c1a7d8b9a9c09a46936c3a237e4e08da.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a3e0e58942690046b221f62356cb7924.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2dc379ea5b427145aae8c66f6a90d3a7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4d47def041178645ad32ed918d50856d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1fa6670a6aea634da5ebd6e56108d021.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d07686f7aa624e4fa15982591e6a0685.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\813384b27640a845a8ecfe00286dfe53.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\89a483feaafbbf4bbc971244668c35f2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9e14e3a807a07447a91e219654e013a4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8c928762d702f843ab5efc9e35668451.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\218429e75f39e349807c963cba6532c7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\77e9ffd5d5ac1449ae6f713e0226fc6c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\db1c4d1ea6baa341b369759744049231.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a41d5d223b4c1247a59045e7297bc53d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a0208ed0768b4544a6ba167f77249098.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\03e45c46c05e054ab26691f1b37edd8c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0748d7bf014abc4f83eab392398da866.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9eb576185318144bae4a973366e4074f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7a30a60469853044abfda6db6b245027.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fedf75621f299748a975fffb87d0a158.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f17ff4069459934fa4deeb735c77e5e3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f1e4c8b866f4224aa3f99e5f41e174ee.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\daa62781df395146873f8064094eeef5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\42313d58f09ec04a90e2f16a09f40fc0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\aeb409956fecf748af9871ac9386c2e9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\022e27ab4cd63641ac850297b4e623a4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\806d4b5868fb9c4ea1870b59da9d2c9f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\760cd4e9854dbd40b09389a3bc241707.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b585a86ccb5e354585ef231bb3079600.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\11121a47d7edf248a3d235c0948897fa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c16cb61f52b9ff41a6b4653e768cb2af.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\89703a3a3d1cca4ba2a2aaff496684c0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\58e181645b026246b7f41dfe97d76ab3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\395b767925030140994ed8d05508e080.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\88d4fe7504f8424d87d8b9f7a5ebf6b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2561cbf9fae77a42bdc3246914fe563f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e9825b97113fe440b14d4c0a7d5c48a4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b3be0bf31895af4994def2232a0d78f0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3d16303eb7d8fd47b3d27b011ff17266.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\abb9234c7cf1d94e8fe6c2aaecbd5aa6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e2ed3c4ee1f5244c9f48f5b94dd5934f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f479d839c74e324b9e3c8379d8d65bd9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dc909eacab0b3146a7bd7a8bf6f9c094.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4f9fa90e6abd3544b7ae677e932bf0d7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a922c6302ffc4a41aff59c239e3e99cd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8042a15835036d46a79e4a9e1f360060.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d0517dd088145140b4158255596f4231.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c23ee946f118042a1e0fb591aca89eb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a36970be35df894f89d53d1ddea29535.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\de9d24b2a0e7174fa779547d9c51e7da.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fd8ff14bd6edc54b9d20747512e5f8fb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dc4b5679a56d484e86fb19efc40a7c19.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6d0241bd0c2e1c4b96fad638f3074d8b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\979d5ebf2267eb4b8a133795fa2f4ef2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\79b8189acf39334e87f8df30577a2642.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\448ffaddd4f1694c8a00611f0ce1aa57.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0175bb81913f3b4ba1791bf8e8474a5b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1100fda3d5e3da4a98cd0217eb85165b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2b6f0f0cdfb98e47b173e0df39b56778.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\82709eb5ee1c3e4f83565ea19ae5a7fa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f7c42fe720a6fd42b7bb8918bd41bab1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\47a0886567199f4cac17d4edb48ea312.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\55ec4aa292505846bd99c14768965d90.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3d7cebac1b3dee43b5951d7eabaec19c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9307209f94da4b4aa1a70818953a2ed0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\990f66c85801044d93c5b0970fc91964.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b25260a58e11344586accaae188a2ab8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a1afb6af9c302f4a89a04035cb52b44d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\859765edb8fb614ab7cb41430cbb4b9f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d8006c865fe9741abaa5e269b416174.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3a40a64ea2e33841b8fd12f1dc77f81e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c311e2b771a2442b4fe90ca9b1400c5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2d432c29631c944b9951f4117fa9815f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0c8cecf1c3db5743bd9edaedaa07042b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\21651cc1b906d24692030c2096f5b23f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\01aa33efad9e6a46b59fb8cff115e584.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\14cc36e3a4a05d41aa83f33395858187.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\50283eae97e68648b22dd918542e0284.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c5b08876ac8454ba54b51b4c5153fc0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\de62df8b41ccec4e9e4ea1477c896ecf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\98bb79ab9cc9ae4f897b52fc2064ae6c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\39bc3409d266b54794c2010a027b46f9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e06bcce4b76ca94abbb02de479a10f37.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9c0803bbef2fbc4db5f0f67194f667dc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\795d850dc823854a91da11b3fd061447.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9bf5af241853a2469b8db9133f8c7381.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d36659e8f8b90f419af2c9de2d5c4334.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\88ae4310df444d4eb6fbe46643dcf8b4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\aeb600ad8212fd48972fff3a0d3bbb9f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\93b109d25fb3b74daa792a7ae78a99d6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7162f80f5e95fd4eac56b03f855e9927.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a2fcb370d7892943ad36485d9b7112a0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4203bcdf71dbbf439007169f5a4cd9bc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\80163556e6afbc42a2edcb1d300048e7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\460f04439687534ea0b6ab227d38b4b4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ac9c26fc3feba448873fb046bfc34f0d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\528ccecb4f09a14ca4c97810d7b5723b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d3a1f0771f69d74580d498935402ff62.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\37c0723f6df86a4f9d5107ca9f5545e2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7301c1b322f6474da196e3b7efaadb05.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9945f1f254799c46918b38ea814aef07.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a01e73fb3300df4494d0928d0b46aa75.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\17eee2e50655244d8c4c6b249c7dfd9b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96c851e776dbd9408c92ad2f9376242c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e6138e21337eda4db5ef51a5062f9039.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\45dbe1cce6333b4291395f6fc1f02e14.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ed1c41c6be29ac4e9d15ce5a0212874a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a68b82beb62ec24198f496ed3531c1d3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0b40f3602b2da041a2dba318d2a652ec.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3a8a50fce0677a4ea594f99696e29ce7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0683fe73ad98b4449c42c9bfa1d96aee.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6cae9e30fd41c242bb240e40d5895a7b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\24fee94bff9f8f40a733c45545671c7f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a06494c87b3ec64296aaa6e02f0a8b4a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\793c3ea7a66e3f4b9308b89a2f47f2ac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\83b73b2ae5358e4183baa81ba9c3252b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\49a16b8f59ae7c40b8002e451a08a2b7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a6d2020b91e53b48b4c4acf010f286ed.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4d35dd140b63304899f4df3d43db3b36.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\89bb3d2338d05e4cb9190294959d23bb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c90be1dc0834654390e290ceedbdd51a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f352e3b0c127b54ea733bd75ef8c88b9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6a39dff00a1bac4ab6ccde72310836ee.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2b6ce9875a6e5f439017956795043935.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\143d1ede54578e4b9641facbe4323507.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\72d82f9edf82ef469ebc958f384ab6fc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4b62453edc68b140871a05e38f70ada7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8c662ee8ddb2a54abd754c23cf8ed92f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d7ea88a57801ba47873efe061ed34605.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\466788bd074a65479653fc157b091ef3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\65dfbb4f6b5e554e8633ea8a667df7ae.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\688c1e0372515743b3f96c2bfbfbc5a1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5575e28304af5e4e9784a4dcf01e3136.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2af484d92a4cff4b8953da25cb9f1a5e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6f056f1a2a8af24f89950bfa7eef529b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\74a7823fea4c744bb2e881c07639302c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e24d4b9a0f32a141bade442382a4a95e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\65387637d0e13949b31bbf2029346663.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a9c20b5398fe8b4dbb5973c7a0b30120.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5298d393c4835f47a3f77964d82a8dc7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0e644e46b7328f41b8b70c9f1b40b0f3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e7cad657eb615c42be77f0a14dd13cf3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a3685034cedf304183bd760e4ac11e0b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\62b775d51cdafb40bd46a8126757a4f2.tmp
  • %APPDATA%\winsysinternals\user.png
  • %APPDATA%\winsysinternals\user-cookies.csv
  • %APPDATA%\winsysinternals\system-info.txt
  • %APPDATA%\winsysinternals\user-dumps.7z.tmp
  • %APPDATA%\chdump.txt
  • %APPDATA%\winsysinternals\user-dumps.7z
  • %APPDATA%\winsysinternals\lib\encodings\mbcs.pyc
  • %APPDATA%\winsysinternals\tmp_db
  • %APPDATA%\lazagdump.txt
  • %TEMP%\6qfi85
  • nul
  • %APPDATA%\winsysinternals\app_id
  • %APPDATA%\winsysinternals\$dpx$.tmp\f31b9690ffcd4b42a72d273f0b878fce.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\32d24ed262207747a2bc34986bb89c6e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d7cbb2d5aac9f4bb1e13b96479a3966.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\37fa200eab6d8046b6ad319f41395f3b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\752c7f177ca2d249a5fc87718f87f66c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cf6b9a10dfe9534788cb84511fc297b2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0f7abb33ef464242a6b173f27f352d1a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b3cf1fe8ae86ce42ad23aa2c7979df1e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\07dd278528fe034d986e69386d9ed6b6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\119f5180c3923040965ba34855a20dda.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f1fb3fdb10c2c24c9152b4ce79c2c653.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b9d435e9510ac04a8734dcbb19e73c8e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cc806dd70d0c0b4da1f4f2e9ed360e11.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c4d35080be2f3459dcb1ddbfdd0596d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dcee623908313b408872f9e9d987e9ee.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\48885c85c090c5419889ce3834a408b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ca35d6df70f2c14b9efaab72d2302976.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5408497b82d1bd44a971af78a4349cab.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6dc0a5470f0fc44db7aa995b5c4dac5d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\295746a06d691b46abc799ea8ddad48d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f2142e75893a1b468bb35626acf93968.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d0d7065c43e98d43b98a918df112a54f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c2330302d1711747b4f791dba89f9c35.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\785aff5a7233714888fa260511920e03.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7dd71d2ea5d42f4cac8c6991b2a866ff.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a087552cc15ffa4787191a47e849ef68.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6dbc6e72a8b23b4ba7ccf9d67b0b739b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\df7ecd7856f10847ad1c8354ad606e40.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ce44ff61def13b4d864d96a2dbcff7bc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d1cede8120aeb74fb06c0a7ebbc0a0aa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e7c60f5e8d8ec944848fa7fdb01b202d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6c607afffc024e438f4f81d49620c9b2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2e0ef32a210dcc468ab2cd097562e7c4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9c17538fc413d646b59194a9f804a24c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\08720f2a81dcd0449643bc54ba19b3b3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cf8f7d017290a34abb8445c44a28e168.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\651f8aaa39da7f40bc5bd6a74439d9fe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\35b24ad1e5e42144bf573be8075ea928.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\596bb08993d7c6448a9ccd95bcd2a849.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3fd0657d7505ed4f96f269af20d0983b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\851c0ece38c6ca4b9aec7b844323868e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d8f9e959b6883c40bff0591aa39f469f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ffd19293cd0ea946b6b9ea81be035d25.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\05ed8245fb9fc84aa1e78219cb7c98c4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96e3ece61ef7fa45aafc646941cc36b6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f25c596d5953864dac2adcc817627f87.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\09634f21e3ec254b9f754721e58101ca.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d5c05821124164fb0bdbc4f773b55f1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\418ceea0a36a124482a0db7f1918d90c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b80e981407f52348a83efe8b778f684c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9c668c13bcd0e944bd3ed14c0e5130fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cf98809548b7de4990d55dc743f8717e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\22276c56b44d0c4dafb7095321c6bd08.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\31bfb53eee07914fb59e9b247bb1e071.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\109e1055a2e08d458bb37a5d0153b8fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0116090d77b76543a4d696a5e19e1636.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4c6f203c4daa0f41ae86a7aa61b0aa0f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b60824420372084c920bccc39aae6b07.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\734d23b0e49c9c409a8e6ab158c3a6d1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\da374234cba7294f8684e28de644a2cb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e8be17a87b35374b869a74dd97d88a0d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ad2d886241f3a541abac66e55228afb6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c0e2089253f2f4390122b8e1d797f4e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\39b3c12804a28e48abc417f1eb5ce82e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8361d7fbff054c41a91c4b3cd444b4b9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d1caf54d43a8544bb7d1c6f7329e5619.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6eaab427abcb8a44a4f74b9ba7a5a23e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3ebff639a1c39741a2ea5ae787061fea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dfe58b0fcadbbc4c974a34d93da69c77.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\60c375232e70eb42b74fc57f6eae3ca4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\efcbf8d63871ea42823b4ffe0c235778.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e2e48162d861114ab1598f023a27548d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d7b04e7d926104696cfd14b185b9aca.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\10a52871cbada243af55780e87dd3edb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6145c227b2acb647bcb64c559317c4a6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9fc35e6b9a10a04f9209d3031c2cad34.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ed16382a4928924fa51ed53a1eab49e5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7dfd24c3075bae4ba2eba6c1144d5ea5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d5a83638ab645646aa76d990bd0e5db4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\31a1a64aca8bd946b521f09679b51c16.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\22fec22ef8a8604a9cde30dfc6df2bee.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a4df9196bc63324e877a32936911f3eb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\656120c0a7626e4e88cffe3cb4c835e4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\25d05edc4179d2488a05b9fdf6dd6774.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ae5591055d5bfe4c905d11e2782e7652.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4092c2d23305d2489f579dc1a2c09791.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\745020eb49dccf40a70a89c6edb90721.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\86343ef329b9d74a84f638ebf8180599.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\25b6ad412989bf41ab3061b93c5dace7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\efa5c0748aa17744a79270b11616804b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2dabf3efb4efc242842ba89ded57a896.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\25390de51190974bb20df555ae9ef8c6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9be1e6946ad2cb4fbf1d0d35198b53c3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d260fdf6d5bf0f4699b83ca4853687d3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8c93b4a0da72d342ab770f5775952ec6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0073ad6ea3f480498ed3102f8a29670f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8bddda1083e49046b7cbbd73ad94ae3d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\87ef51a87327ac449af2182ddd89c2b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\da98b5e9ec504741b959b7ecf92bd8ab.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7f0a624ab4619b419fb49a90ea9368e8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\be17c8405b8cea4ba29374b7084332cf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\89d21f3d65419048aa235a9ba4884d82.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6a3b88b3419af0489e0afa45e82aaf6b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3c1add0314b60148888e7fe19bd25250.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f6153d6a8a45af4fad3b72afb5dbcbee.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4d84e26af856304ca9193f0e0db8f5b3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2ea51b72bd2b7a4b9bb6424d857fe99d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\58a89e55c6acde488c2939fed555e6f9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7ff0f20387dc4d49af3edceb3c70e895.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\765f6ead901f8544a0a7aceaa196d57a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5c3a64c317fc8b49a5f8e7d8b8e42b70.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a6956eaa82386439018ff70318cbfca.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d90cc320e069747b3dcdcbb29c841be.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ab0493d6e3b20e47b370084a66b170ac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96062314f8511e4fb6c7937887d0c852.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a6be9248e3a1c24abc94034352a65f52.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d5dd1e0c5327ce41b683671a074b0687.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b92a917ba12dd74098e941e9a1315d6b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3b1d0ce7474ffc4f86eb09929b139b6d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c0ebc88fdb43e343ba338391627c2bbf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2fff68252a1cb944a13ae9ee01a37d84.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fde0cc044b133842bf54a4a55a921698.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\47616ac4de8f6d40b759d186e952fba0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2d2911e2b5091f46a4c2fa9c367454a5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bfedfbc7cbe22f448b828d25f7a67ebd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\af6fd5c041dce04587502e4c42319d7c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\401461eb03998a46a3a01f8909f97449.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\213dc1ab00e62a44a219b24e98e3db25.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\09fecb7ddd146c4b9346cc2eba60c4de.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\85c7615b7b6156429416053a07b805c5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3330770edb071344852c2abb5fddec32.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b1070e93edb2374ea8aa0cf0d01557eb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c077e01d8ac44b47addeab3fe9e92d4d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a781209b75669e45a8d78526702a03ea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2b5cbf31f0fe13418309051231719637.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4cf686f74965ee4b913eecfedc9a098e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4885793816fa854e982952f93fd45924.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\eb6f0ad6ded27042b8fa620abd7b6fec.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ec20ce1ffddfb94ebd4236825d17aaca.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\25a5e929719bba45981eaa337ca13592.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b8ab2ff5fb2a7d4c8ad959b6694640af.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5159caa94e88294ba38d45976057c9d4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\63a527d6559b884180d8cd9b2e540695.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\32bb48d41b424a42aba31ce4097cd7a2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b1abbd3d64fe974dbfbba22b5469febf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\83ea981b7977f343b83464cf0ab26b41.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5f5891d2274d2b4bb62fe824ea32590c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c0de245183f7e946a48a0159bf272f53.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\95e1e2a46071e840926f1b2bc8ccfe92.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c346f68f616a0e43a0e2b1374fc0d1b6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0f722577bf38314997239e2b87668063.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\673dbfeeca82254db1eece9f8ca08978.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d4d11ad7228db3428c75d29f8df2a816.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\78398593a523274cb983f6b84b85ec95.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3a545e1d391c0a4589208cfad15527a8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\eefb164b12eaf843b50118f0af3f7d46.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\52b4718f73c95d45a284cad623e1ac63.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d60117b440bad1428fbc71758144d4fc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0a212dc5f457504b94c67667342cdf21.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b0be3b47ca64aa48ae683662e6a521e7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\27410a958ba60b428446f147c3b0f012.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8e3285a6d2685b46b0167781d6a7988b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c3091ae831437941838b338e6454b773.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a44e78ba6a89f41a4b4a50650a7f710.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d044986d148fa04486f343d5a209abf9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e11ccc05e365544791997e6a2f349312.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fdd6075d21146f41b594df7a0cbc01f3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f36d9dcb895efc4289446b3a516ebd1f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\63114ba2c02f2143aa2c0d06dae7bc32.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a3baec6f3a09804c865826b08d22027c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d0295768a4d494419a67fb9558131234.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c3b10d6deeceed4484a5a4969ebcada7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\22704935c3a4a145b3ac782f3b64acc6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\86587313f716534aaaaabc8d026c3845.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c5e51c490506694086301a9ebd7469fa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\17fbb9e94dbd144b92b2994fa3e973e8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\553af148b2cf05479d7e2957b90d4c44.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\680a90c42a651d4b8e7d2493e2a2baea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\730c9f0432bf4e46b9d1212d87594528.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\01bfe5747be53d4c8d5069b5033c0b8f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\69f00ae08dbde4429eca1e99e8ad782a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8727cb9e58f91a48ab467b00214ba8b3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b023379c793c554b8aa4165d3e42c533.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6766839e977eaa4db90fcbcaae5d4b4f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\30d76c7f8b6ec547bef036f06b4121f0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ae4c82f61d97ad4b94902913adb0ad46.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\90d22c3c83ba01408d3deed1c6b6e6fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5b9f74bf326ea14b9f2ec0c6a78abcbd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6dd793c8e737224188784c80a67002c7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d4a7ec9684b7b84ab24b85b8e900e861.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0104eb50a1ca5e4b98560e40469ce8af.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\afc27ebb0b95f54cadea221cd2d5178c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ccc0235a414a91459118a3e98e6ccde1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b0c906458a51724a8e842525cf7ff503.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\03ff6685b62fea47805a0c32ba0df661.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d407a0db4acfc438548bbfa26eca8bc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cf4041fcbc9780498a7765dd84ef805d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f5fe092b9eb4b44884d5bff1d485b07f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7e16e23716e79a4e8da33f6a79cf4882.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c1a2c39905fc8438d1d1b74bcb2d8a4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6d97f2a37eaa30469d9bff1baab67ac0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\08b76f3b90d0504f882c4ce268a6785a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\145e57078d5d7d45b11f92fc084fa13f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c8946864eff85645833164160aa510a3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\34cabe5ba2e22845be703dcf439664be.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0ba2c0695267d54ebc05945641bb2c59.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\afbad1ab54a8d145bd1194f7e851ae49.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\76a47b5ace74e845ac0c31464ed70484.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bdfccc350c426642a5f3bbb593256292.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\47fb44fa8b0ced4a81bd3daf1ef3e5c4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ab58e1c82e2d744a8bb8e9aeb12a6fc9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\746b44007491024e9b6717a70ae06ab4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cbe46802f42b1d448685b6cb32ec2db7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6eeb2b4ada2e6e4093d6de7c82d573d6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2f6321024120f6438236416f0d165e8b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b069370c2327cd4780e40f0a21b3927b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ac6bd854b361b24096ce5d97c876373f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c692598282d6084393fcd52d92018f18.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\93f94ebbbb3e5b409239cfdf2910fc82.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3119bdde4891b94bb85f6e8e198282f4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\aaffc37d9cbbd44384a48ead9f206bf4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a308968d7e824841bece26f4b73251a3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f7be90be17404c408fa7e6518047c575.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\08286dfdafd985428837de73c5fa8090.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\11b20ac15472a34d90313b2431630ba5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\71f477dbf3ddfe4f945a2a1ebce571aa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\da7c60b6382e7b418ee81688091e3997.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\057d8b638b70354697c267ec43dddd9e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fa92511acec61240bf159378f655b772.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\08929bbcb742f1488e571bf308747c0a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2d601cffca8de94c9ef262237c2336b0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\02fbe765b31be941892a8cada9e8c6bd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\205fc877859ded4b9331c9a7b24835c2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\43b6d32369021c40867a64305d184d97.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d6e854b1212786428a1ea9d8cb577ead.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\144ce0b5c6c8bd43ba86cc60e4d30df3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\07dcb5b0bbdf674e97f363e9c77e9ee9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b3fd0dafa01fd7458abe6a36fe28a793.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ec74ac22f8311a47ae1ca1a6fb4d5dfd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0475e0d27ff8394a91d1a80a2ca2d6ba.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\48b8d34dee4a77478b9c0b989f1e883b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\63631778e608184ba348cc12dc286489.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1531292b839b1548a28153b956882ab3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\abac1d4fe0f5f0458a2956839fe97d85.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ed9647383b59364cbba0936393f2fb07.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\57ad8fea2b9cbd40a5cd216969d5c5b9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2eff078ad7f67347879712034fae74a4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e1ce7216c03f804596331252c0c8d57d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8b639334bae2064d9c52b04dd13f3176.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b57cdb946e6ed94cb1f017152f9c7dd6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\07bf52c5251dbb46a6e335f08c71116c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\31635df2964f24438648c5ced5cb49e8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\59683bf8b8cd0149a247f73dc5e818b7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c499ac5dde72524c8f7dddd34bfc5018.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f5c8c2d7ef77704bb562c89eea4c38d9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5599a5702857bc47838d026266d49ac1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\aca44ceed21d504fbc1c2c368ee94623.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2ee832c646ecb142b3c05f2f2b9a4b4f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1740d224f01c3a419eb345523a6d05ef.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\817e97400a3b744592f996307928ee83.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\163cb05b77ef9a4f81cf6c5dcf28a629.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8313926beee49b44bb192df214a836c2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a89a9b3b0711146881a27bff7956247.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3af736dbb9801644b736e593b12cbc88.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d249f48fa5d94f4a8b536651878a2b58.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5a19ffcfe7e58743a3ec185230f5961d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\40582fbed4d2a34ebef9be91d96fcee7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e5d7a6eebdc0cc4786cccfce0540b616.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fb7b5bfb6367a8449c57ecacd9a64d51.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7229e8892a25124db5e343cf6bf43721.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\40d19c8331d919478bb5c4337c679466.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6e91a48b548fc6449c9d0d067d9ea36d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9b79351de5690b4fb1016523d639d964.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d0d6b2755511bf4c9909998258b6b935.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7163ebe7743a4d4c9e135884e1409a76.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2bf961a82a5e624aae6d2baf4571b9b6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b74bd0e8ea004c4e9d661aa4eb3dcd8d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d4fff0f5d3b794a93911c0e8dfed887.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3848d435f138f4409dc8366d04c8228b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ca37330b0a50bc40add6db751609941f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\deb6fe860491324f84319b3622698577.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0d05cb66066fda4ebfba74bf96119f73.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ffd20ea1b977244cbcc8986c4c214574.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d5360a25d23f8943bb915f1826661db8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b7784ca8d696794d802656286f7ae69e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\16e4423a04a2734e982d9e5eaabbb4e2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c62177eae26ae41a9a180ed497c043c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b77e41855c70db48b18d7bec5f786552.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fb5a4965523ec2438e589f049d48caea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b20a8f92c5af90469c6c326c94908dfc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7692051d811bcd418f415a790a6e3ad5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5ee5e28667e3484ab28607eae638a8ea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8cdb20b095f7df49bed498945ec47121.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ffe7d1ced3309f4b854039f373f6a2d9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3f922a14536b1445917fda6907e87170.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\17b3263a1de42040b40d81dacd6961f1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5175ac184964d54089bd78fadba71714.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\881c94646785324d8c41e595189315dd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3b2fafba4469a34d8ad4d728c6e8f528.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\58a17eb131f8ee438bf6810dc92f61a2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\de5514b708b97e45a61b981b9d50d318.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\531d20dd84ea9a4b847fc261a46c1216.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c5adc779001df74998d520989ce43bab.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d0850888b709e54f8005052dddbcab07.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b319af7db16c9a4abd185284c5595f54.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4c1e2cf00c69f649b03bc59b9e4623dc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8772c19e3571584e85b69029840f5cdf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7757b0add103f64893834e1604d293d2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5f61fa21a982a64ebf15799187ac7453.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\07d66d8629dbcd4d8dabdcb2f1a90580.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\08f8dd9d50876a4b93ac9fbeea3eaeb7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\705a167822d47a4ba5f192e94ab3cabd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2109196848d8ae408ce42187ce0800c3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\36593579ad6835409c122df418bb1239.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\91d11088cf47ef448addbe210c49f3d5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9e268f0ce10eb5469bec5b0f0f5cbe9a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9b91ecf24a675e4a86621c8bff738aef.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\03009b7d76724442b3a2260e426fb734.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\228fd32f9804a14c9e291c3b5efa25f9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4c2f55d6a279e643ad7404a047d0001f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8f427d59ac255c4e9a1cfa78f7075f9a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\87b421c1beac3848836f25ff3e37b284.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\82c1cb8433388b4cb3ad98a89f402810.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c13d141d97b6934c9d5b819bede3171f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\10bbcdfff92e8c4da0c8dbaf5b471c2d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ce78c220c814bb409ed1d8aae5609a89.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\766d5824746e3343abba6e4945c7ef93.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\47c53e435f60814499c7e7172fa27354.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96d3f9a1ea1f544687ed536623b63682.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fbabe12bf4fccd4881841051e85d4315.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0aef764c63cdee409a417582d5c94396.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\098c728a1643904bae2a88f14d69a5d6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6e953ece586d324cb804bb820fa7eb48.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c706ab00c7f3e44a97b8dee5c6fb31ab.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a7d1938d78de954eb921363baf6061ae.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\85c07dd1b1825d4884946975b9197815.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\36ce5846ca9a7247b1a76c3f848e4196.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f3d73de9af19d34c87e3d5287401d7d9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c62abc315b02a4182cefd7e7e5c7665.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\81754ac18728b649a5eea7bf3e559a0b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\99c3475e530b17478c930d5d23315663.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6b42d88217a5d74f9361bc84d94cb142.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b2eda9b18d18a5449b4acba1cb3c0ccf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b2f164b9cc5d47499e4e4cf90e834055.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c558aab55ec1fd448d0bb1e1f40c7993.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4f8b3818fc960a4c9da73cdabf183b24.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\415a2fa57b5bc34681dfca1529026595.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\27d7a489294e1c4ea4f94a14fccb32a9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d1088359de3a446aee7afa3869ecad3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\392e90e7b12ada4a9a7adfc6f6a49f49.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ef9fb30c5b035346ad6f4286c92138dd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\34fccc3b65368b4292008c86f83e700a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0f9243489f9ec74e96272264a9aab8b0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c8d36fd4debb7f49a7200d06ef5264c6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c77c6ddab3c194498de2b78dc01c3270.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dc18401078758b46a6b927bbb8ab6b3e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b0ca051fde96414f91cf876a7d098d86.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c0e2cf1d8310c478add8e30a4c94ef9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a7a51eef1c70c4e8aa0b48e4994a788.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\601d232bc10a5344aaa06a89ae831176.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\99edaaacca4abc4fa3b8717a887ff566.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\25e859ee38d1da4bad3b7175cf301a2b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cca34f8cb5a39546af8da055d0d4377a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\20e3a6e06973384ba07c26c7cc7ccbac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c89dc61ec3bc8b4b89ce827d1fe06e01.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\18729d3109f0684aba0be37b9c8ce986.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0f621bcd0e15814fb999730ad7a18ffa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\81cb3636d752fb40aa535c93f37869af.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\95c90a013312ca46be860313eb2168e0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\66b8bb9a08b28f47bcfe9924a4a27cf8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\076329f35ea94043b28012451d9a79f9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b47ff7c3f508c94aabc9a11e080cab7d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\060fe8874a61c841a03b907fe1d20fe1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a343b3efd893948bafed90b4592e1a7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\711b4a3e96aaa94db61e52dee3a0ba92.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f6787e479b79ce4aaedcdecf408e5d19.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\85438ebc1992b540b703d5829da26a2e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\26567a3d7578e742b8f0340c9498a7d6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\87458d7ac280e149925052b83a03e227.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a93d429571e84f499de103f30e5311dc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c46399173197ef4082c60675d87759ab.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\697f05189764474b83970dc51676d788.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\413c054dc596344884a2e76a229d1da2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9b826d6ebcec574794d8411f3c051a1f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d48f92aaf12dd3458cdcc27b9aac4d3d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fc6f7f5bcee4094986288d5900e16f07.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e190c3eebb05674da77f716dae8b990b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b3f2ff75922a774682445db6d61bfbb0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\efad743479fc0445812a736cf31b57e0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\61d004fc30d44345bb570608e08b02ad.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ff4db2ad7eddfd43893a2c2a192ac2e5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b9c2baab06b7a94895156804686c9f51.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e40535d9324ad34e923002ceaad3e58f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a42f0b7b81ba8e40abd1db86def68d7d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\829670d0c87c6641b2377efd49c66560.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f74681ce04fe4643b05efbf2d8b2c395.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\004ede5481fd1e4d880ff55cd69fc4b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\786b2dd3b843e84ab2ccae610844a6e4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ecd4fd06c4ded746b642aa617ae43f26.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0110ec7c41e3954292f9a1d82045f644.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\51717515560ca74a8100d06cb00fbbf0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8e671cf0b14ac44e9af8eb99dddf35ca.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\827406723c4f774aa34df1e7b39684da.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\306ab22f170fc64891e232f4206f49fa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\10e186cc63211b47a5633c54a90d6bfb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\646f2c7559a6504f8c052b0bb4e02225.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8a14defe3e4f8c4e94f806bd65430d86.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2038bc61f39e124bb9f797ffa4814115.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e40413d71f7399409d7ff46f4b1a8efe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d9e33d8cc8cc1342a207ab98d584b74b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e55f103b5aa0f34da00baabd65d91d75.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\936595c19ce46e40a6cfee7b3d42f3dd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7806b68c9cc89d4195f14da01b895465.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e15b52dc72523a4eae8547acbe3e4dbc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4786355af8a6f74c99dd69f70161e654.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7a4597c12282b246a528a8945c8eaee2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\50d38850fe61704fb66765d35e888c4f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9ab7fef4c990f642be3bb264cec181cd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ef4bd0642c801d4ca18f09fa40f17633.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\17066c54254ee240826ea3f82f047e49.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7419a88db9c3a54d81b0634d39621329.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0f455e102ad85d4aaa56d787634af9c7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7c56f6b68df34a4198705aa9a4f81355.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\72ddcbe43895d34cbdcf8a8414cff2fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3338c550745b60409175221685cfb640.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c136d936d1cc54aa9b10853ea086f72.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ae0fbbe91b386144afb1adc98ab24bb1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\579aa4c1c64e2548b4f676337e5f2341.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a9165586533ec4694f5ee84fc527088.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0f86f5e85fb12149827a658ae91acffa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bac61037c7f69342afd82af6bb766825.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b5e7ca35c24e54478aa6b581c6d15ed7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3d5339b19acd19498445533e61f20b16.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6d4f592c175dc446905d94ba76d73e61.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ff31cb61dbe6f040b8b3ba136c6ecdba.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b7a781686ad30941839bfaac8df00035.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cca8e31f712f194e9810e24590dd37fe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b7916c8ebd4a514bae246aa83da8f0cf.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6547f6e02f97eb488f6fa6b8c6fa0009.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f47daf45844648428635272c3a9feed2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\08df57c2753c6a4383e563cfdc0a47a0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\10c4e8aaf5c78a45bd4f3a2c3b1623b3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\713b32b78a74c146b70a9ae470cb103b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b478dee08c5c3248be075949ca3e8d51.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e7a429ec6f7d244a91a5144ce0ecc624.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0b04320c324ad144b3a7112e338016d3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\867a606f7a06274aa4567fe8f458f744.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\52e9d5947e68fb4b817b15800f29e82f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5b1372e30b11b94981ec1c65f9c6a2ed.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f5d78eb27e71c548958a8c4089b5d1d3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\20ccbf08039db248acadd0b4c35647d9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\755f2364bfcdb146b021f5d2c5211ab5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cce188dcf5c72b4db9faaf9e52db1e34.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\02626da4da700f42951ad14ffd8c552d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\89f3ab24bb95ed439f4d9b2a3feae6a1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\384d74500ce6b14380adaa78a1b65484.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b11f72d8d72c6947bbe89f7d8a9f04fb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bd74a32877026646aac13ea9a115d391.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\283498ce617a0d4aa1cafe883ae7e5a1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\728b8ba8c154a64b8018e1884ce35a62.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5acd917c7a29c841a25aba485602e775.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6b8ca81add21e544ba10f94d7a419c3b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8998de7e7e417841b6ee3978e3134405.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\52eaff8923da8b41bd2cd75a30f6417a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d775dc3cfc383c499a39900637ffc6c0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b56237bb32fb6a40a141189fe5a3c941.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d0db39f69c025f44bb22f960e8cb7a18.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5f606b2850b3cc46b5a89fd320535d10.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4c3960d431e53243bdb74e191ba87877.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\75206debfc3fd4498e169e9b18146b72.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\41fb4521315a4f469e518338bf9133a3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\204c17496e4a4843a031ef7da93e4f3a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9e383d904247734bae20204c73581e3b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1fefcc5afde4ff43be08be9f94ba7988.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cd393c74dc63544ca9cb44e9251d1758.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d334e6e62ecaa49a4ec877a217a5c88.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a78636231603bf42aa712ab04134ae2b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d4586433f57d294094ec8c7a5935de12.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ca80c91074d3974bbb02d291524a6996.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b28ca870f61b5441ac85da3ff7647d9c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\488c35dd8d16254faede6edcbd81762d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\aefcfdb39128de4db5d3e6a74ae099be.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\632d28f876d52340a09c245c8262b154.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6fa37a918aaa7744bfd66ecdfca949f5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\61d4e0e6e66308478b438c27a20b8fa4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c10dd2b6d9f3c46ac3523e4b3d5b4b7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b7e64066be1cdc48815beee321cb3a91.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3bb4781c2c1b7b499ff732c50c8dcfd6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\900b35c7a9973941902e41a4d053b756.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\db2a47528d74864ea8eb0ccbe83b378c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\938ab517489cc44585c7d57795055b6a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\331966a0e26626439d5c9fdcf6c9ccdd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\31369fc3d7ab4c4cb53701130616beb8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\308ac6684db58e42a5cbb847191ac23b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f601358f0b723c43b7ea3b5c02cb96cb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b0b7f1c74e2f1f438abf20c14b892f95.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\36daf0efb1156343bfbed2083152e617.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0ebd6a5a1d2ae94cb4f3b1a909d089b6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4bf4553968c812449b3290159502d705.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1f8ada022f6ee543a697d7d5f55b751e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3c8c5e1310ce5b47a00b31dcdf11ca7d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c7a52f0a13f1a14f8260f0e556e8cb40.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\44fa47ac98ff8c41a80cf0c040fca0f3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4b6a249a741c8642a70120a3eed93727.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bde136d15d7a844a88e66632888ebeea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f9da557c3bebbc40a3a2bef5bf5b2c62.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a8ba6a84bff64640853c9b62765ae19e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6e87824656d742428339051f4a65ee7a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b48c6a3b8c73d74293d116c412dab878.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\70d56bec0d09334caef9fbcae220df8d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ae5960e0541e084dbcd8190f05e97d69.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\057a9b9464a0044f83faa36cbf3631ab.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\618b4b8cc3b2344ab708254fb902e1c1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bcec9d0403ebc2428bb47398702195aa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1e361e060afd954fa94d7034681e7a7b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dbdf60cf68742d4298b88afc02afb827.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\575c6cad1e456048b257d517cde34a17.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\89ad436e4eb4c54cbf10b27a8a723ad7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5e2a06be07fb014c94a1f77b269b7bbd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5882b340f8813f4abafa118b8a413761.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c9696351c434404db36df27ba43c0253.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0b9de62528841d48bc4751ef2fffa657.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4c9b1a58801e12438f2cbefbb3ba7f1c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ce95dadff4904143957c19b0df3c2c8c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d94df79fd8630e4298ec5efbd45a2b9b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\896a3f5cfe2867418bbda6e42eb4d2da.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ab245c216302f84cbcdf169b9e103e37.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2d7a0bf13f98e34a86f1fc6870e8582a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c3554f7cbae101448ffd7d119a4b94e9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0b1b42a9c1ab7640a8a782825ca76335.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\19891a1ce7108c4eb7304c7b21f4f6e4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6c60e3669e4ead4080506c889a3c48fa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6ba92b0f66def048a31c93deb6528bed.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\061385972008eb46b059e6d1e6c10d6c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5b0070bf57d0e1468ec4bdd2bdb9e2e4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\95c54e670331fa41aa984602b48c21b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\382dc7404c3c4f41bcfd936a2417c72e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6c910c5e7e10ad4bb15e15c8f7b9bad5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\01a4cd6498ff7b4f9684ce71615caea2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e95aa21d7861284d9f70bd96435f868d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\656dcfe1310d6140ac2fc9ad9575d7c2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dfd7550667a396478e0608775a385c32.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b6cf32f558692248a89dc715624ffcde.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\73b0a4aa4ed99b438734332473f4aa45.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c811a40d3434da4bbf7059a4eb95140a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d92240a85570de4fbc01f68cf76db4c9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e715966a2b66c046a2fc1e18a20a04a5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fb0b470a15b7a648a0b5ecf4c0d74ef2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c1f4b31ccd9b7e40a7f811575e81edfd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2766bb4c27cd344ba3b5309bbf86dc5e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\819fe284febc164fbf6ce0f3719d1067.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\75a4ecf7ebabdd4f9f67bea353a77538.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ff8c7996d7064348ba177ba2e19e7887.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\18ea03b98d3cc94e8540c679550d9a89.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e74469b9160d904ba7a6bc67828d18e1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9f88c6c659dae64d9314c19f93fcfcf3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d625b4c1766729429ad9ac1806501af4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c4c69e7f81350d43855e2e39ed6cffca.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e9c1477b51ba204aa32f3fd653142a7e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\99c62fff07fe8f45b0827ec171acf4be.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0e7cc8ef97f6da4588746f06edc288f8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f3ec5b7dd32685468839d6f648edc832.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\15a09941518f884ebb5b01a36cc3b5c2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fcf8a643771e5c489b66ff27b799f1af.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0616f9859742cf4d958b1fe9f9c83d32.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3744c96a5c52a749ad404c0d7eb55f7a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\744271a449489e498fbca77c7478849d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c301c8cdd130b04ebc1a813d3ceb5b93.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\094f257289ee0340bdef4b8fff5141fe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8f1b43f0e46b844daa7b82238036475e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3c06b6bf7825cd4296896d670e224782.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8f628ac07f130041aa0af46868fd7b16.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2636f8ce1916cd4bb60fa8d3f6168669.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c46eb42dd03f5e4883578918ce6c180a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9b2fc3a1dc1adf46a0b4b6ec1ad6b944.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\342b861ca6606b4d9937086d11a8e9ba.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\16d81bd2f1ae74498c78f9fb9b8f3ea7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e094a8751d6077449340af8de19827de.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b80d7d6e8ccd2f48bbdfd56fc54a6f1c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\94726ccd1339364788c63f819bcbdd63.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b7fc55619e20df44a00be0b18e04a6b1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a6f79e8d068d0748aa3da6492aeac26a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\97d3967c6cdbe440b07c302e0bfe4cd0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\22cfca9655a5994ea796d062cf199590.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d5717e2fe3440044b604e5c12def208a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0eeed01b4e204e4eb4be8a0cc57fba0b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\12eb9268e17e2043a2feba8193c38050.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96b4a7d61c17154e8cd1d1095db53af9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e6ae48428c776641907731d65a3b0e3d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ed3dbd327e2bec409f7cf1e56f1e9863.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b2173be56796ba4aa95057b1d6e4ccf4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\891b8463ea93b84cbbc891ec47a0e024.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bc8f7bf5d3a44a4091b915b80183e6c4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\eeea5b99cae0c34f98a55c32185a33e4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e14d7d7f263e2c4e91567ccde3a2207c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e5d1958727cf344ea3b46514fd7ce154.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\28e660903c227041b7e6894231f68f95.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2465ad861beae04da5846f6db0693ae0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ca0dbaf66afcf140a268767c0011bb9f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7913669fa925254cb501f7f246ee7015.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9caa73f0b8cfe24bba678fc19b0f10d5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2dcb76e5ca9a324183f78a745f5096b3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5b6f0bb01097454b8689d83731c21a04.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c875aaaa103574ca44942b9d3efe26a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0bf84d533e11af49a6c2daec247a1c44.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4feb295b3641d148a2cf5e29967a2fb3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ded170fc4881134b90029387d38de366.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4da0c0e4de2db6499aebcf60070c0403.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\870daa10682fb24c99a0c03f91b44692.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\649d91a8c45fad4e90802b2646d8b530.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\beb6335dfebdbb4f8bc7efcd9c10ef87.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fe80c3491fee8b44858d462979dba560.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6c9c3a08e46ac840860707349360d5b4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6763ed2612e41046ac7a9e26940c9b78.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f07641cef880074d80b90538c3315439.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\40eb743fe914c04aaa1f0e86d7ccdf0c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d4a08928b7a631419e4b0f4c44f4d5bc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6e71065e0cd4ee468d4ac7a2a791b1b0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cdaf01cc56298141aea1e946e290d9af.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\00e5460d37d6b74f95c28a38c787d9fe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e800a1232241a04e9ff5d4cd417421b2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\96e0cf2a2b97b2478c9ac2a75093446f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e142dd3ee5eb2d4db34c59ba4fb80b9a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\05341eee923b2f4c929453eba81ca2cd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\544496963decc747ba2658a46aa37f3d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e0475875cc33db419c48e07d2a695869.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\41858f6a520255469f31838704e37f2a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2eacd163b4504c4c95bc76924a747c7c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fef11cc09ae42c4f99518f8e9e54e9ad.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0a891d5cb9611c44bf9effe73183f953.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1299c51cd0ced7468dc815c0d339534d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\887794c5a0c0a14a812e794a353e88b4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4bba6d7d30d4dd48b077ff0d038876fa.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5cbe16226b12bf49ab9c6226b0f50a05.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e6da84025cc8d84db62d8077ce8bf074.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b07831737ff1b94db6239a1d99bb25ae.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\817471ebe4c39d4c9c71360155a51f3d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b7fa1206d5440a43a8803e309e3e05d3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\493d343a64096f4387b19e3f28f01505.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8f81466d23e50746a2be68b867a8ad3e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1a66a7e741397242bf03c05bac6761c9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\73071dee08e0d244be268610c32e6ee5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\77cc3c07390d2040aef40806fb9e3585.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6eb4155b61590f41a313ea1af567fe09.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0d5eb6ce64fde7439291eb0931102497.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\59a967fc884bb54e893485ee8093aa2b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\69f2ca68acdb7348bc3d0ca6bc9d1c12.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\72217c67ca54eb419e3f67a7e611a82a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\db8bc805d509084388e7dfdd82466374.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4ea7b659d3bade4e90688c1fd8ce7505.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\27e67aa80f1a2c48a12de69d9fb4dd4e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8b51d63d3acaf847a259ac216bd6e453.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e5ae27a676abfe4dbade65adaf8dbf3d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\50107625a4c7f24f8ff3e7fcc260960b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9f2952742f905a45a00c3a3b1d55c1f4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2c48bd68e81c3b4299e484c66448a12b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2ffe3dd0014f5840a71cf8a22d434bd4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\54f73db3bf865c42930bd73c44e06616.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\534bdc4f7947514aa56b1c9f34d0f919.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\30695459ef3e584f8ded1022850093e5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e872ac7650d0164a8f092d4812b30081.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2a6954bf8d7fab45ad9a9d7e96196fcb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9616c4263e50dd4883a5a9c4b060a12b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\31266c2de27e0641ba021433bc03cf48.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\084eb37a7387214eb057e831ab48abb5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7a85ca7c317e4d4ab29fea23f6698842.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\653cef4c598e9c42aa6770a950532d8a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\aebe6e2b724b214191352434535b8a43.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4b1ea0c157229d4eb2438fa7c4ce61ac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\20b84b8fa1bdcb4f95fb06f988f3e06a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a79c6b26950ac0449d0b2e121121f9a3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b6ef0a14b438304fae1d5771daf5c1cb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3c38853799d5f0418f214228a1bd257c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bdfb571d4e45c64dbc098f30edb13444.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e54145b8c58a9d448fd504a2ca6ed829.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\595750a5b3d47146acffb4a1bc4f8ad2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5483ae8998beb249abedb11e1d3eeebd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f84eb98eedf72445a77c1d0eacd4984d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6ff6129a5101df4197777c48bf2a067b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f456adecd889d04abdc7db13c71796bc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2442b2dc8019484ab1c996a68ad1efde.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\457a306ad39a474da0691f0ccaf92bc1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\087b12526deae042817766b2fde613a8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\133168a4ebfa504e9ea0f9e56a289a0f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e284bf7f0f97be4eaa1b54ff3e184b7a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\79cadc68ea5407439e90b4859524e134.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\78c05c72397ae242b8faeb4d882d34e6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1054644a066970468ba4b4c87bb03819.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\03d6f622fbacff4293b724e6041af487.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4070ecc2921a6141a68e66d6e176670f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\81f5bf02bd7651469d9d03c53df97907.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\979beb2a41da534f890d4a8f386af7fe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\76b640abb71f794895d431d2c4a7611d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7f0b27637a929345a0ae367ac3feaeac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fe86b6c11a6bcd4f8b6abedd93298e69.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\440d05e90afa6b428ddc05a508977d20.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7015a9b629d5dd4a9a9f98b81a6ebf2e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4036d52dea477a4aa6eedc9880f2ec9f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\85f939f7a967e846ba053e3b560a37a2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f5b45a8ca407614ab3d414c4835eb989.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3382a773a3b28b40b8fc662c4d1f76ba.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5670021b23d7754a97f637af5501d24c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a56a57f48e73db43823b61441ebd6c64.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9016827c4f89ff4582485e8cf41914c2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\362915bee052ac44a451b89ae5dfd871.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d5a1415c31da0a44baea21674cd4d70e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0935b93145057f48b0d3a02bb2f48e6e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2f8bed02f8009f4f8ce3b9539ad4453f.tmp
  • %APPDATA%\winsysinternals\paths_list.txt
  • %APPDATA%\winsysinternals\$dpx$.tmp\3533370611c9b74c8f549c4661895db9.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d1685cd76fb0284e86a598cb9fd77df3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f978779a446f96419fe3cdbc7d5e6287.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9a52d9101e7ade49915be06a30e31a27.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4f88e17ef414f2489ff6c043673abee4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d5027034ebc7543aea07399679cf61a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\57f41666fcb4cb48af2578daf5268e13.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\af2c9ab38311cd4a9ba7765f981efc7b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4371c11b8f52264580062c4a418de0f7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\df3b8be38e210d42ad59fdd9dfa853a7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\de1ed7e7d1de5042868d32881888812e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a6cbf52024f6d64dad4596a3d113b23d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5bfd39431d188a499863953f80241a34.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\49f898e3c1a0054ab503c858fe9d2b85.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b0af13a8de06e94cbbc32b08f3935303.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\010abc3e1cc6cc4080e35caa5f3ce6f2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5ebf1ce80704904d80924f3d162f1c94.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7123381236bc0146970bdf46db57b2dd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bed43194fdd9e049b5cbae36d2b83412.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8730663a1de4404a9e39ef10d00a7e64.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4f38b7c012b29344a60eb4dec6508f5e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5fe6857c195bc44f90dafae820cb9006.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\029ba93e42415e4a818a35547212f14a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4d98e45f1857404995216b8777c7d3df.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\10fb8102063f64408d3ff7047ee96d56.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4df8cfe8180f214a8bcd5e85affe3a77.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\44403b5c95cf344a821aa39fee4b8d69.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b5e68ea88c89d24b907cd25334d74d0f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cf088e6920bda74db03d9eabce241c17.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e2a8eb282655d94c91548ab4da9e89d0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\708df6e69c1a2146ac91b213d6ba6fb8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\32391da66bd3d84bb82ed058914df8c0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\06151f7402bb4e42b3767604657b698a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5754ce5a288a064c9953c2e61058d117.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b0d1dfba236ff84ba29d93651536da67.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d224754c70262c4c925bf67c54f1fe71.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\678b7e69311f664ea6a0f619d0a9261b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a9b654cb607d8e47ae89f98bae082194.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5582e44f323a7c4cacfbeb9f82aaddb8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b1b6740ef36e2b45bfcd2de765fcf3c4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\990f9070be9ed54eb17ec81ec73b109f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a2a8b2a93582b74085b28ca61b050df7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\44bf6ef0102aaa42bb4c3c0a4337744d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6a7f3c8c74af55449cae181565892f92.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dd5a505d8b4dbf4eb6b5610c7fcc74cc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\19eb6d728ed80c45b0707c51870d6c31.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9680c38ab6684845818d75cad00486fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2d04a17e633e7648a32f7a0310f16ae5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b12b7abff135584e9f9a814940a23839.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0f0a41cebc94c449a0b7faa8abf85e74.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c96b504a8321124aba12bcd035ec93ff.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a9abc4dec6354940adbbb585fd17dd30.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d83aef1bbef174baa22ec95159d8da2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c1ffc25a5c77504295012ea468e36e13.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d720ad61fbe634d851f533239d253a5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7c4a60705d27ab46992cf107bbef1476.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\2f83f1d2907984489f44b667d05dfe90.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\129a3ee24fd83f4da175bd3aa4ad4d6d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a24b5bab4b03e14a9789f8d20a3229cc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5b20f8ea4e14ba43933fe5c90221e2f7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1d763bc78f3ff64bb5a1e31f5dfa39bc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dfb34c187ebbc742988cdaa6f2841cda.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\74c80adcb67ccc48b15a76badb8b6cbe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\9d21522dbf9ffe46a42709434fe14fb1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e3087490e9ebb8439caac28b03d9b6ba.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\734f1aa8a35bf34a8e985fd0dab3639f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c024bc941910ef48a2b2fdf60cef8c94.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7284d36d87afd24aa99a3795539ecc4c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3be9dd4d4d6ed240b31d62de84510e3e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\567a96a7a0dd5d48bd95fd4f32911824.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\10fe4a3501b21d44a22a1d3fe7d0fbf5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d751e94f75fd744be7fdd6d49ba34f7.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\365c2ff03792b24aac67a4e236a04f46.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7ed464bebd01a842883915a53fffb6f5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\085eda2ea2ee7942b77ff5947624a49e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c2360ba3dc4e1444959ffd6208b63293.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d79daf5a831a97489bb13a07b2720ffd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\73d5499c64eddc4fb1e6305c7eb8dbfd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\20b2c1c2667b30449280625f5f00e0c3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d74e06ddaa366740a15d7d47437cd592.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e6a9e09a2667df49a0a8488be6e79ee6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bf1265768f450646a91f5da7b141eb5c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\089133841c5c3141a3d3a600153b88e3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a44f40c81d44824d8f2ee6faaf6e2f12.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\c531859dc1aad444a0364ffdc048abf0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\82df161c76ed9e40bfc7f825fe2f8ab8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\65ebd4085fbe5c46986fc0fc53b76ebe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\aa135bc9dbf76148ac16834042a2e3be.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\072335e25a502a408613ace3e413d9d0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4d831b0bef552a40a760a7af742418a1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\19e15f91402cf14e898b0da1fc3adc7c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7edc9dbb7b2abe4c97ea2493779a24f2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\fe65ff6bbdc6a44fa1fb5a5032590b39.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\f5d4d2e025f781439fc26f2856708dea.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4af3bd33d807d840af2533d4531ae9e3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\29dcc896bdb3474e9977fd0b57729e42.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a2b1d6153315a24cb0cc2a690f22c0cc.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d48ccd87d89fe5439c00f734629c689b.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\640fc1a7a0bb7e47bdceef4f6699e050.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6485f085888bee48a5bd71ac19e848b3.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\928ddb62d1882240a9d3545553157150.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\acd04e579a2f4c4199307e300d5ba530.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1fe4072f03d4ff46add25987feb8d716.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1ceda2461c3a3143a8d5bae0524f3274.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4a8fe495b951b14f9713e91d610236f1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\076e580306f4db4aa0ea9c30f09456e2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\67bb75fd559e674ab962a4838b509aa1.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bc414d641658ff4298ed6189c8b042ae.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\cf9708973992064687ea47128fce6a2c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\28d99f0f9f0b764bbf137b392a25c680.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\72badc87f91d0b49811dd1c35a306c95.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\7361cc4f884df64280ad01510a466427.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\91f0352b8909e74db6bf9407fd0dcab5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8164fb489dc4a0479e02d816f3e6c37d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\27bcb3d931f0da408f9f113c7e0c87f0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\14ea9ff27a5c0e4b8356af2d652c0969.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\33e2fe0dfa9c6f4ba59d559a21695802.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a1c7f44f29adc34983c24b920c263d46.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\62c100d08f775b4fbcdc208fb97d82ac.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\ad7a2925124f914dbb501774258ab6d2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\733dc9fecab22e42a036eafdc2a15d31.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\605a53aac27dda478be271d4fa6e601c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\60d73098db0d6b4a8a3abb4d6fcec7da.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\47c90be555b95a47bab59892b0622e55.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\8d4a699a6e9e184aae65a65dad0ee814.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\b4582c6d8865ce4c9d8a5a1a0982048e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1c01dfa48299a14d9bb3bcb9c3652666.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bef49ed34d4ea44d8a5c09507e86c79e.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\51deaa1a377e6948aa2329df2578be69.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\d364cbb23594b64ebb13692509842f05.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4ebc2f4c98078f4bbf36dba34fc8bc5f.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\038246d72259914784ed3b88fd39b3bb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\beec6f6a7e37b34cabb2babc65771885.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6a4a022dbb7ef64cb95fdfabab5e25d2.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\13ac5d8573102a49b0362068e4243589.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1f0409b2a9413543b1440a432f0a5ec6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\5259c562e88986499dfc2ae4a33ef7c4.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\0a955dd14d0a79418bfcf58dd7d25398.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\abe95c4038865b4488afc9266a85f4b8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4550b7056fb4a94d905490984ac3b7c8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\647a56005cc4e44793b32961fc511a93.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\6a9f813df566be4899252632fc4d7e36.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\bc8cbea1f5915a4a9eb7c6f729b464fe.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\a8067ebfe489e3458cd8ddc4b954d3c5.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\604ffd6d28ac734abfe480247b22811d.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\784bedc6ea18da4daf91fed2f9fd72d0.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dc397ebe0cb50c42822ea727c8510990.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3b4718fe7c824c42b152ad82947ac0c6.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\465cda76b10d2c46bfabce319ae17323.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\dbc04c0694176a4087316f975538f2b8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\54393f7915df5c49943130d34cdb10d8.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\932700fab7705e418631c383dfcfca6a.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\3d68ffecf740694e80bd6c63f2cde764.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\945aea1de0dbc740a85db5452eecb088.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\1ffafab0b8a5e34583218b22091efe05.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4ed88fa64537a14fa9ceab68dbae14fd.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\4de6d52773aa1e4d9dd9918ab8723f56.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\671444258070994a98f7981833b322cb.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\e1e964fe9715fc49a593876ac18e6b63.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\15db497e63f9dd4fab36bbeeec3dfd5c.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\24b1e40ae296ca4fa838163d59c44c16.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\05be50570dce2341ab9d9d21b2303344.tmp
  • %APPDATA%\winsysinternals\$dpx$.tmp\980b4cda8b64f14cb256583479b44a08.tmp
  • %APPDATA%\winsysinternals\user-files.7z
Deletes the following files
  • %APPDATA%\winsysinternals\lib\site.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\apachedirectorystudio.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\opensshforwindows.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\rsa.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_rsa.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\pubkey.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_slowmath.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\nt.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\rng_base.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\winscp.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\_userfriendlyrng.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\ftpnavigator.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunaaccumulator.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunagenerator.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\counter.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\asn1.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\dsa.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_dsa.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\rdpmanager.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\unattended.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\svn\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\svn\tortoise.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\git\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\shad256.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\coreftp.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\puttycm.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\cyberduck.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\rawreg.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\newobj.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\object.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\types.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\addrspace.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\hashdump.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\md5.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hashalgo.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\arc4.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\__init__.pyc
  • %APPDATA%\winsysinternals\lib\encodings\hex_codec.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha256.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\aes.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hmac.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\hashdump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\lsa_secrets.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\filezilla.pyc
  • %APPDATA%\winsysinternals\lib\xml\__init__.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\__init__.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\celementtree.pyc
  • %APPDATA%\winsysinternals\lib\copy.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\elementtree.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\lsasecrets.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\elementpath.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\domcachedump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\git\gitforwindows.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\__init__.pyc
  • %APPDATA%\winsysinternals\lib\encodings\utf_8.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\memorydump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\keethief.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\memworker.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\process.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\baseprocess.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\utils.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\winprocess.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\structures.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\winstructures.pyc
  • %APPDATA%\winsysinternals\lib\gzip.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\hbio.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\address.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\php\composer.pyc
  • %APPDATA%\winsysinternals\lib\argparse.pyc
  • %APPDATA%\winsysinternals\lib\textwrap.pyc
  • %APPDATA%\winsysinternals\lib\gettext.pyc
  • %TEMP%\6qfi85
  • %APPDATA%\winsysinternals\tmp_db
  • %APPDATA%\lazagdump.txt
  • %APPDATA%\winsysinternals\user-dumps.7z
  • %APPDATA%\chdump.txt
  • %APPDATA%\winsysinternals\system-info.txt
  • %APPDATA%\winsysinternals\user-cookies.csv
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\locator.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\php\__init__.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\util.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\kdb4.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\decoder.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\skype.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\pidgin.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\jitsi.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\pbkdf2.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\wifi\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\wifi\wifi.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\mails\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\mails\outlook.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\sqldeveloper.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\squirrel.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\dbvis.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\robomongo.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\roguestale.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\kalypsomedia.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\galconfusion.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\turba.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\keepass.pyc
  • %APPDATA%\winsysinternals\lazagne\config\powershell_execute.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\common.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\crypto.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\puresalsa20.pyc
  • %APPDATA%\winsysinternals\lib\urlparse.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\maven\mavenrepositories.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\maven\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\cachedump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\vault.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\credman.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\mozilla.pyc
  • %APPDATA%\winsysinternals\lazagne\config\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\config\write_output.pyc
  • %APPDATA%\winsysinternals\lazagne\config\constant.pyc
  • %APPDATA%\winsysinternals\lib\tempfile.pyc
  • %APPDATA%\winsysinternals\lib\io.pyc
  • %APPDATA%\winsysinternals\lib\random.pyc
  • %APPDATA%\winsysinternals\lib\__future__.pyc
  • %APPDATA%\winsysinternals\lib\keyword.pyc
  • %APPDATA%\winsysinternals\lib\hashlib.pyc
  • %APPDATA%\winsysinternals\lazagne\__init__.pyc
  • %APPDATA%\winsysinternals\lib\logging\__init__.pyc
  • %APPDATA%\winsysinternals\lib\atexit.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\__init__.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\_endian.pyc
  • %APPDATA%\winsysinternals\lib\socket.pyc
  • %APPDATA%\winsysinternals\lib\json\__init__.pyc
  • %APPDATA%\winsysinternals\lib\json\decoder.pyc
  • %APPDATA%\winsysinternals\lib\json\scanner.pyc
  • %APPDATA%\winsysinternals\lib\json\encoder.pyc
  • %APPDATA%\winsysinternals\lazagne\config\moduleinfo.pyc
  • %APPDATA%\winsysinternals\lib\configparser.pyc
  • %APPDATA%\winsysinternals\lib\getpass.pyc
  • %APPDATA%\winsysinternals\lib\collections.pyc
  • %APPDATA%\winsysinternals\lib\weakref.pyc
  • %APPDATA%\winsysinternals\lib\threading.pyc
  • %APPDATA%\winsysinternals\lib\subprocess.pyc
  • %APPDATA%\winsysinternals\lib\os.pyc
  • %APPDATA%\winsysinternals\lib\stat.pyc
  • %APPDATA%\winsysinternals\lib\genericpath.pyc
  • %APPDATA%\winsysinternals\lib\warnings.pyc
  • %APPDATA%\winsysinternals\lib\linecache.pyc
  • %APPDATA%\winsysinternals\lib\types.pyc
  • %APPDATA%\winsysinternals\lib\userdict.pyc
  • %APPDATA%\winsysinternals\lib\_abcoll.pyc
  • %APPDATA%\winsysinternals\lib\abc.pyc
  • %APPDATA%\winsysinternals\lib\_weakrefset.pyc
  • %APPDATA%\winsysinternals\lib\copy_reg.pyc
  • %APPDATA%\winsysinternals\lib\traceback.pyc
  • %APPDATA%\winsysinternals\lib\sysconfig.pyc
  • %APPDATA%\winsysinternals\lib\ntpath.pyc
  • %APPDATA%\winsysinternals\lib\re.pyc
  • %APPDATA%\winsysinternals\lib\sre_parse.pyc
  • %APPDATA%\winsysinternals\lib\sre_constants.pyc
  • %APPDATA%\winsysinternals\lib\locale.pyc
  • %APPDATA%\winsysinternals\lib\encodings\__init__.pyc
  • %APPDATA%\winsysinternals\lib\codecs.pyc
  • %APPDATA%\winsysinternals\lib\encodings\aliases.pyc
  • %APPDATA%\winsysinternals\lib\functools.pyc
  • %APPDATA%\winsysinternals\lib\encodings\cp1252.pyc
  • %APPDATA%\winsysinternals\lib\base64.pyc
  • %APPDATA%\winsysinternals\lib\struct.pyc
  • %APPDATA%\winsysinternals\lib\string.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\__init__.pyc
  • %APPDATA%\winsysinternals\lib\sre_compile.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\__init__.pyc
  • %APPDATA%\winsysinternals\lib\heapq.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\number.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\useful.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\dateandtime.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\debug.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des3.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\blockalgo.pyc
  • %APPDATA%\winsysinternals\lib\sqlite3\__init__.pyc
  • %APPDATA%\winsysinternals\lib\sqlite3\dbapi2.pyc
  • %APPDATA%\winsysinternals\lib\shutil.pyc
  • %APPDATA%\winsysinternals\lib\fnmatch.pyc
  • %APPDATA%\winsysinternals\lib\hmac.pyc
  • %APPDATA%\winsysinternals\lazagne\config\changeprivileges.pyc
  • %APPDATA%\winsysinternals\lazagne\config\winstructure.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\wintypes.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\__init__.pyc
  • %APPDATA%\winsysinternals\lib\contextlib.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\_common.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\_compat.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\_pswindows.pyc
  • %APPDATA%\winsysinternals\lazagne\config\managemodules.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\chrome.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\coccoc.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\opera.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\ie.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\autologon.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\char.pyc
  • %APPDATA%\winsysinternals\lib\encodings\ascii.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\string.pyc
  • %APPDATA%\winsysinternals\lib\uuid.pyc
  • %APPDATA%\winsysinternals\user.png
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\py3compat.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\_number_new.pyc
  • %APPDATA%\winsysinternals\lazagne\config\dico.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\decoder.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\univ.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\base.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\constraint.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\pct_warnings.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\error.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tagmap.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tag.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\calling.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedtype.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedval.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\eoo.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\octets.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\integer.pyc
  • %APPDATA%\winsysinternals\lib\platform.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\binary.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\error.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\decoder.pyc
  • %APPDATA%\winsysinternals\user-files.7z
Moves the following files
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ff31cb61dbe6f040b8b3ba136c6ecdba.tmp to %APPDATA%\winsysinternals\chrome-pass-b64.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\774e3c1170e2a4478fc093b8027da0e9.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\structures.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4ac899c211103f4c9c89f1a47e886d5d.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_psbsd.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e08bb577265fe14e90fd07bd7e0e9eb5.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_psaix.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a94347df16ecab4aa9af900c31e14e30.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_compat.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\312a3a28a8dc9b418b5913cd8cd1c6fd.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_compat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\33d0b7d25db7234096d061dd2f12ac6d.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_common.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9b93d9beecf2ee4996049776a89ea0a7.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_common.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0e819eb8cdc12141a2cdee03d43f8950.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_pslinux.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\baed3d51af9aab458bcf0774fe9e3565.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e9aeaedbaa08594d8b0117d631c696db.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\wintools.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0b08bec486544347a2a9de1097b1aff9.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\winstructures.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\286787091ee44f44a0a6688ed937babb.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\winstructures.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ef684184047a774aabde9dfe7ec4a065.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\winprocess.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\45a99112d266fb439a4766e89e86b1f6.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\winprocess.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c5afd7796746d742b1142c6453e72223.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\version.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\43089e9e763d78428e245334fffcd20f.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\utils.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a148c9334dceab40825d810cedb00df6.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1b6e9f779bc48146b3e9990b0012b088.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\utils.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f800d456f413b449bf92cc91c4897bef.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_psposix.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\40c2d28c229eb94c8dddc1f68c44ecee.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_pssunos.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d1b1385e9097a84ab6d3481b00d3285e.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_sunos.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fb0147dd8c64a7408f50b40a6fa3532b.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_process.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ae31e926eda4f44db372a0440aa89a77.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_posix.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bc4b03a31d8306468d5d3a80293d0cb6.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_osx.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\786d62897c61cd4fbbf305356cdda305.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_misc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\674edce9f13a93429099f1c01af63efd.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_memory_leaks.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a24902872c63df4386f74c72ca378c7c.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_linux.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\09fe1e940cd3e84790616478d8d0af74.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_bsd.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fa0f5be438d9fc4ebc9143ca1dafbb8e.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_contracts.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\263bfcbc71d5b94798b2d2e48865f194.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_connections.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5c25fed9b43fd64fa0c8e739283146e1.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_aix.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6af145b09d9bfc4d8071138ea7d6a203.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f49cffd4ea004f459a0174e4c05d6101.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d8721b3740e3cf46a6bd0e3114fe435a.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_pswindows.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ff04f48518bd2344b107f4e5e9f2b944.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_pswindows.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8189e2fa46da6e458aed2366cede965e.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_psutil_windows.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6b668ed51c0cf946b23f23ff4671d0ec.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\_psosx.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\25a6393a1a835f448f90534eea0f0024.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\sunprocess.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2dee41ab04ed6c46bd2fb5bc24ad29a2.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\structures.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c793c882dab79943b7674d20659e5872.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\process.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7a0c7465ee730942bf500d67a3064c36.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\asn1.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\907af6753780d849999b6f84a7c4de50.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\py21compat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b54decb841ca4e4e9c7a72279dd5afb7.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\number.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4faa1f737f58e14492b318ee7c14db77.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\number.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c06266f0e2c3d9479beea34f81af4432.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\counter.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\482f78acf3721741b54681c401cbd411.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\counter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\471ae08d4617154cb3c33dea2281772a.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\asn1.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6ddc745227f2b841b38f1aaabfd353ca.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\py3compat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2ddd29a27a90824881e6a80f8275be20.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\py3compat.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\688c20f21c50494c8084d53750397821.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\randpool.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6e98bd9fb8c39c4ca0c0fbad538b2b60.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\signature\pkcs1_pss.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c0267ddb790203489760c4946332b897.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\util\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4b98cbf7e5c898449a487c832860be01.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\util\test_winrandom.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\44d0fe7319af714baac33fae04d3443c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\util\test_number.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fd69c1ee7550a340a8878909728bc33a.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\util\test_counter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\adbab10f45936743b59dc60aedaafca9.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\util\test_asn1.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fe006cc8304c3c46afe7193203002355.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\signature\pkcs1_v1_5.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\64be4105afad7247b0d3f735ba6826e4.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\rfc1751.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\42e2a897bad38f4b8e83a6102e4942cf.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\osxprocess.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ac2c9424c301c8439b6ce8cc4c25b42b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\winrandom.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6f235a0d692628489b725b60d107294d.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\process.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4b1184d4b8d9a94c8d447455f9812cb9.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\baseprocess.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0684bb7aded2e847867152229d4807e9.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\memworker.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b862f580a495a3459ad23c8df101b9b5.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\memworker.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a8f70d6c42d6b947b66a65199539df1e.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\locator.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7a8ac5df6705e54189c596b617fac592.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\locator.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a17efb38ee9dc14786b058ffa5465c47.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\linstructures.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0e15c7c17430c44594e173a27028a068.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\linprocess.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\254eac8c982cde48b6cd2af6f223449a.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\baseprocess.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d2a31b8b6b9fa747885543b775155385.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\address.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\937e4818f15eac4bbf00441e2f6d9d6b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\strxor.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\786a5bc3a7e0f24daf813dd46b74d141.tmp to %APPDATA%\winsysinternals\lib\site-packages\memorpy\address.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3300769d14035448a0ab44b2465dcba5.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6c83c6a072e72f498903d1f233abcbff.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1f8333258a4aa24796f34e011ea8c678.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\_number_new.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d7685cf00bf84449aa0024f5d6d0bc83.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\_number_new.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a72d202357a1948bd875c5f3407c232.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\util\_counter.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5b1f05f85e38414884f186bcff882d36.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\signature\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9c7371fafe1c5f4a996647c0ccf30a7d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\signature\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d4ebeb4c70b1d34bb35ac7100895552a.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_system.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\169a03575353ee44af86de78e7f648a0.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\630ec98db1b42949a67662912ace9d9f.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tag.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f8e275356944824ca31364323fa56537.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tag.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6bb8c7e36112564bacce6ce751216016.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedval.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\acf0d16990aea645897296a1b4a2ec50.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedval.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d5ba461513f42e4e8a30d5a24ea60abf.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedtype.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0699e76090e10d44bf045df8ed17a404.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedtype.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\32e40e87cca13240b120f3192b92cdf6.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\error.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6f9ef481cdf6284894631fceb03c982e.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\string.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\167e6417fca7af4ca1c2c758b330d107.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\error.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6df2b5cef6ccc84a9c3cb095ceb3227a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\constraint.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\01057c55da0e0a44aa5a741c945e0aad.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\char.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\59aba054e0e2004785c163ada59aa174.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\char.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a96e41569b15364a90a18931b4262298.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\base.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d7e22d8ade20c042a63658fb8c4ffd4b.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\base.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0e30576f9159534eb48b4b4242f9a935.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bf01935e5c327f4e9e3cdf25787aa3ec.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ea6f25d295e5f14a86cd9ae520008458.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\constraint.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6cef2ccb60e0004fa298ffad02f98603.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\string.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8c380f8c49622f45a02a7860a842ebdc.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tagmap.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c9aed399252a8448bb8efcebf8c07bf.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyperclip\__main__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6f5d44fb4e977f4580369876eda70c82.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pythonwin.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e4f1fcd29901b943a6e777f0ef08135d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\microsoft.vc90.mfc.manifest
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d0645438ab351e40827f416f50c62b38.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\mfcm90u.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dafd926355bd5944a98339770a6c0a4a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\mfcm90.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a70c24029ffb8a49881c056c6892fee0.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\mfc90u.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2d9a7a646eee83448677ae819185a58b.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\mfc90.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3f9320f22ee22643a2d1c52344aa1820.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\dde.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e177042cf07bfe4cbc61f7bfcdae89ef.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\univ.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\52ca044779dac04abd0519ffd90891e4.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tagmap.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\43ec716838a8a94ba9784a55d53a0024.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyperclip\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cf0836259883d243b6577cf57787d2c4.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyperclip\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f2a82b9f90f26642af5ac3d600e9ac9a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\af4cbd6bf3d27e4bafbda696324eac3d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e4d051bd6c0dd34895f275ee4a70799a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\useful.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f01dabe9c48de84da21f11edbf96809a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\useful.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2b34d1d7b21ced4ca3f51040f11c5993.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\univ.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a43c5170aeb82b4ab7890db2fc1e5199.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyperclip\__main__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96e6913a485afc4697dfa46d8a9e9bac.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\octets.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\73387d9ec47f5a4380e4f074120d497d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\integer.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\89703a3a3d1cca4ba2a2aaff496684c0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_des3.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e12d435dccd3634f9e75c538b3593f09.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\94800368b227e646a497da266774f0f3.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\eoo.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\25276f919cbe9a4a83e5794c532f3d87.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\eoo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8265d6e20b136a41873bd46b79b40a67.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\encoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ab36ce3e5113604594cbadab2ebf5bd1.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\decoder.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e97eeffe185eeb4584053778bf6e106e.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\decoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2f336e65c338e94e912f57115bd32d73.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\55fe8a3de7f61f4b9687528944f30a13.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\decoder.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\866c1af645c98b4f9c88bbcf371e2254.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\370ecbaaed55194d8bcec3d6fa6279ae.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\decoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d298b1d3f55064a81a078d7848bd6f3.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\error.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c4e6d9ccfdebca41bad8f0dccf7f6326.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\error.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8eca3dbc55de644f8f59874fa3a4d595.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\debug.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1166aefb1dd3834089d27771ad57d8e3.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\debug.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4cdff701a5ac8c46acd00196b78d2150.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\__main__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d914e69d984e4b438d5f038edc6cba98.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4822b0ec4eebd04eab8498aa99841f9e.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3ca2025d1a4be14cb54d5ad7a310f518.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\encoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a039e270952c0843b4f4669f9521189a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\integer.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\69a8776a64b91149aaf6808ddb1bd3ba.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_unicode.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8fe2e4c1c9f432478b96eda354333285.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\476a35ccc3532941a19eb4205cb38f93.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\dateandtime.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ed1cd1545e764d419fa4ea5ffe01d87b.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\dateandtime.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ce84eec4e7b9f944bcd06fa062068e4b.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\calling.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b972ccb45a791f489d95b9441ec510ad.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\calling.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dda51b71832c9e4887c06696aec05fbe.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\binary.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\872784ce53929442a777bcbdf909f7ec.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\binary.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a0289993e468b14298144f57d95fea8f.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\native\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0b8700dc63927149a56a676f7e222868.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\native\encoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\04e8c327fa603d47903103a8a8a60e61.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\native\decoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9808a694b43cab4e8b03ad63d3ce0f11.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d3e28409d8c4a64b85d4e4877860dbf7.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\98d87e9dbe427046b788ec3e90f0d424.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\encoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\caa6db9577c203408cb55dc67ee31925.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\decoder.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8aa572ed41676a45b3538ebd821c9cb4.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\decoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5a9bcb0030831f4892a5e3fd3aa232d8.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7eb34a22823b9644aad6ecedfcd5bf9d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\965bf7ef5d04764c817ea2f04618039e.tmp to %APPDATA%\winsysinternals\lib\site-packages\psutil\tests\test_windows.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\06217dd7cdf07b4ba202d85a47212e38.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\signature\test_pkcs1_pss.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d55057b728d48546a4de44099a726ffa.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\signature\test_pkcs1_15.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\702333c6f4daf74f8d2b5917397082c9.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\osrng\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e7c16aa9068a274ab2625d78422cf75c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\md2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\85adbee5039b2e48a4fdce537c3b487d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4212ed98bd933f4785f97415195b496b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3f072da9fa5ad74b9cc8c3757ebe6278.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\ripemd.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\16e0087394dbef48b675d38627dd5126.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\md5.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\82043ceade01e742a4fbcb29f72e9e07.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\md5.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a8828905a6a36248ab3965aa1846c0f4.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\md4.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3cbaceeafcd25d4194363ec89707d250.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha256.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7d87634889be7e45bf5a3fdad90ef2f6.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha256.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f5e18fb21a549042b628820ce9293403.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_des.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cc0d529a09aad443ab7d0d6910ecf17b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hashalgo.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f9af9375ed303d4ab58502bb41f3ce41.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hashalgo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9c5c2da86e18e44b94f2fdd1ccf996fe.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3138ae24f688d644b63ff5f629ce2a37.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d3b92c5919311b4fabfe08c27f095c4b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_xor.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a878bd8e7f41dd48b9e9b0cbdc10166e.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_des3.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\155ea3f9043f0d4fbf22d886024a56a6.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hmac.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7625e725279bff45b61b549a0a2bc0a9.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hmac.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\824e8db69ae33b4a814aabaaf7fa0063.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha512.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b399f7b0acccea46b6fa4d64bcb93987.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_cast.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3e9ed4621f092145b30821dafb526401.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\dsa.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a7736047177e3545aae939c5db3666ad.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\dsa.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0859eadb74458a4184d55bb17f7b2c2b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\protocol\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\718e48e888851f4b9f1df7b28acd2d56.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\protocol\kdf.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f520bda66b1585439eed76eb71a8a6fd.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\protocol\chaffing.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8ecd4c6be037b5439b94c7caa9b93926.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\protocol\allornothing.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\00af3e13b0ef674db8e0eba188b0023d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha384.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b6300e347fa8244087a2e13466739eb1.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\elgamal.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\41fbc12a80ad6b4fa4c3d4c789300d0d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4f65acff4024cb478af6d42a6cd85169.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\_sha384.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\849c291e6fc42c4ab4a7776527ba3776.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\_sha256.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3a9f433a2dde6840aa164527cd96d95c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\_sha224.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8aaac951b8b4614193fb80395d309294.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\_ripemd160.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b7eb5ac7ef54f44599912f733ac420b4.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\_md4.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e8f74a884b7402438478e8c15df33c89.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\_md2.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e8cd9d8240e6584083951d5c4c8dba76.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5941447ca2adb1478691ffdda24ba8ea.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\_sha512.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3f806655dfc3b842b47966c0b41c3c76.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_blowfish.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2f0dff9a7319394f8d6f2f8df674fd01.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_arc4.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\598f98f16e0f934ebfb6ea7609f12edb.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\pct_warnings.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\894d5b4fc7d5ef4db1f656d34a2b075a.tmp to %APPDATA%\winsysinternals\lib\site-packages\wget.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c18c6e7d5fbb744083c2fe96bf2046b1.tmp to %APPDATA%\winsysinternals\lib\site-packages\wget.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d22d91df93d6de48bd8d8a242c3158c0.tmp to %APPDATA%\winsysinternals\lib\site-packages\six.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\332a7961e6986849a2c12d650c1501c1.tmp to %APPDATA%\winsysinternals\lib\site-packages\pywin32.pth
  • from %APPDATA%\winsysinternals\$dpx$.tmp\28f5a5778f016a469400553ddc76e1d9.tmp to %APPDATA%\winsysinternals\lib\logging\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1a44fe7c713a0a41a0f889acab048e3f.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\pct_warnings.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\656f16943c2723429520bb48068a63aa.tmp to %APPDATA%\winsysinternals\lib\logging\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fedf75621f299748a975fffb87d0a158.tmp to %APPDATA%\winsysinternals\lib\logging\config.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6eeb2b4ada2e6e4093d6de7c82d573d6.tmp to %APPDATA%\winsysinternals\lib\json\tests\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2f6321024120f6438236416f0d165e8b.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_unicode.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b069370c2327cd4780e40f0a21b3927b.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_tool.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\72217c67ca54eb419e3f67a7e611a82a.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_speedups.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\59a967fc884bb54e893485ee8093aa2b.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_separators.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\db8bc805d509084388e7dfdd82466374.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_scanstring.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\99b02c8af5fbc8409f53d0a1bf82318b.tmp to %APPDATA%\winsysinternals\lib\logging\handlers.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6bf9a34f90e8fb4189c3d789bb587619.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3ac7a3cf28b11d4da7538c38326cd35c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e2ed3c4ee1f5244c9f48f5b94dd5934f.tmp to %APPDATA%\winsysinternals\lib\site-packages\xml.etree.celementtree.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9fe3da91132ca844b901bb4d76657f98.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\aes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fe5c3908cbad3943a082915b6859e216.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_aes.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1a0c98cfe5412445bc1bfac2b9b5744e.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\cast.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\77258f15acad954a8effe263c557e6c9.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\xor.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cccbdfb92c24994d88e89e66ae5719aa.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\pkcs1_v1_5.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\61b03b6dc7d4d44ea72a7bb0b34badd4.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\pkcs1_oaep.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c50459bd030c0c4ea4195d1c461dcc9b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des3.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7d8d3e5aa9c77041a6c996bd0faee1d2.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des3.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ba0ae601b889dc4da1e35a1f76d90738.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\705b0efc5f70aa47a46419989392ad39.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2d45eef09109f945a8b0eb502bb94e8d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\blowfish.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\afe8c441aebd6f4bb8a607761db76879.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\_arc2.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\284487c71dbff8419bd9f7536db83e26.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\blockalgo.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3861c10190a11347a6ee2d7155fa98a0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\blockalgo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\acc7366f00c1a64ba5fd980fafc595b1.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\arc4.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7dd8e91939773940937847661b22b0ad.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\arc4.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\858f0465e3362f4fb7573f3b0d0c2052.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\arc2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\220f40f5352c6245a376e9adc5330e78.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\aes.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\291f26971383b94395559e8dcc669d56.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\pubkey.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\65d65dba4c75ba4c9b39eb50df29cd48.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\pubkey.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96b4ce7ef888804e9d795c634d78fe47.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha224.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ced984f734176143a6c6d5f3524a95d0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\rsa.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1e88d4f2d0e7504aad19bf1daf56cd53.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\protocol\test_chaffing.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d9767485ae5a44db48a94d95274fc41.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_sha.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d80f614e6b68d247a145244f5fc6b251.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\protocol\test_allornothing.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ada4224af6fe524a871ec90198f9aa3c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\62fed8af2282224c8ab54b5ecbe5c556.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_sha512.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\933ef3d57bfaa94eb5ce8277e7d75907.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_sha384.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\850a1228f71a414b99ae0ec8894748eb.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_sha256.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4aae93f697edef4f8fda7df9b064c7d8.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_sha224.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\34c3a00cb1b4594abe3678e877342d7f.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\protocol\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\88790aa0a7bbc946aaf61e1e7d206ac0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\protocol\test_kdf.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c9e01e61c12f634d991537f8f1ee50f0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\protocol\test_rfc1751.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c1a7d8b9a9c09a46936c3a237e4e08da.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_md4.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\aeb409956fecf748af9871ac9386c2e9.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_md2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\022e27ab4cd63641ac850297b4e623a4.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_hmac.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\806d4b5868fb9c4ea1870b59da9d2c9f.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\common.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\760cd4e9854dbd40b09389a3bc241707.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b585a86ccb5e354585ef231bb3079600.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_xor.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cbbdbda8a382df4cace46bacd9b86f24.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_md5.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fb93bf553482f04d80d3d788602c2965.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\publickey\test_dsa.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7df4e2c00a212a449902f21f451f91ef.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\osrng\test_winrandom.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\11121a47d7edf248a3d235c0948897fa.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_pkcs1_oaep.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2af1b30a2f5a234ba68e63390a1d8d63.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\rsa.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\325298e61e29fa4d833859fbde193a2d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\osrng\test_posix.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c719fbf687db0d499724ee675cf97c09.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\osrng\test_nt.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a6208b0d5d413141ab997c9515abb73b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\osrng\test_generic.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e26bdaf6b6f6794fb67fdb20073819af.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\osrng\test_fallback.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b5e05c063b99b0429bb0dd3f9111c588.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\fortuna\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9e661309c1e3834caed3c89d25f7c4e0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\fortuna\test_shad256.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4f482b6fd1a8a7468d3fa6753cecaac6.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\fortuna\test_fortunagenerator.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c32f28d36f18194287cdac90bf0f9863.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\fortuna\test_fortunaaccumulator.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\68dc35cd8bc2d944be57960b9bbc7880.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\93ff3c75183de74db34b51333d373d7f.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\test__userfriendlyrng.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4baa88085b57224e89887bb5fb43d3a9.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\test_rpoolcompat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b30b9b3be306514083043812b16cad3b.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\random\test_random.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c8ad5fb882a98642950861c81f920bf0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\publickey\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ccd98195c194534da6c7a3b1880442d3.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\publickey\test_rsa.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a6868a07fc0f4142b23cb120dccb31ac.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\publickey\test_importkey.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d4edc967bdcc484bab38eb7f4b78946e.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\publickey\test_elgamal.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3361c9a2c9d19c4d8e80e62a0c86bd0d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\hash\test_ripemd.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e6d09d9d6198f144a381adbe9345557c.tmp to %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\octets.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2868a9f87d1eb344809e17588a875caa.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\scintilla.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\58e181645b026246b7f41dfe97d76ab3.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_des.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\db1c4d1ea6baa341b369759744049231.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunaaccumulator.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a41d5d223b4c1247a59045e7297bc53d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunaaccumulator.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a0208ed0768b4544a6ba167f77249098.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\03e45c46c05e054ab26691f1b37edd8c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0748d7bf014abc4f83eab392398da866.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\_userfriendlyrng.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9eb576185318144bae4a973366e4074f.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\_userfriendlyrng.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2dc379ea5b427145aae8c66f6a90d3a7.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunagenerator.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d2d46bb3cff6148a0c7f1feed0d396c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\random.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4e57691918fbdd42a3e1687cf0b6935d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ceffe79b6c66cf46bef1a2fcc1d7fd9f.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_slowmath.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3087f59e64fc6d4ababb50dcf5c88e03.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_slowmath.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c96c24cc7932a243a3124b45fc9cdd15.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_rsa.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\41f7b23793d55648b21142b07ae64920.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_rsa.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\76b1479cc4c6d146b7036aa935daf902.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_dsa.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a6e3b592e61484428844d0ee5d945031.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_dsa.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\daa62781df395146873f8064094eeef5.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8c928762d702f843ab5efc9e35668451.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\shad256.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\218429e75f39e349807c963cba6532c7.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunagenerator.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9e14e3a807a07447a91e219654e013a4.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\shad256.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\395b767925030140994ed8d05508e080.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_cast.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f17ff4069459934fa4deeb735c77e5e3.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\88d4fe7504f8424d87d8b9f7a5ebf6b1.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_blowfish.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2561cbf9fae77a42bdc3246914fe563f.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_arc4.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e9825b97113fe440b14d4c0a7d5c48a4.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_arc2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b3be0bf31895af4994def2232a0d78f0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_aes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3d16303eb7d8fd47b3d27b011ff17266.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\common.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f1e4c8b866f4224aa3f99e5f41e174ee.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\abb9234c7cf1d94e8fe6c2aaecbd5aa6.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\st_common.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c78845d65d9aa49b68d03d782c73f60.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\89a483feaafbbf4bbc971244668c35f2.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7a30a60469853044abfda6db6b245027.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\winrandom.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\77e9ffd5d5ac1449ae6f713e0226fc6c.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\rng_base.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\42313d58f09ec04a90e2f16a09f40fc0.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\rng_base.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4d47def041178645ad32ed918d50856d.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\posix.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1fa6670a6aea634da5ebd6e56108d021.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\nt.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d07686f7aa624e4fa15982591e6a0685.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\nt.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\813384b27640a845a8ecfe00286dfe53.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\fallback.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c16cb61f52b9ff41a6b4653e768cb2af.tmp to %APPDATA%\winsysinternals\lib\site-packages\crypto\selftest\cipher\test_pkcs1_15.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0afe9860f7d8ba4b997377d295c7d0fa.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\win32ui.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f8a626439d7220448cfb2f6285af1cc6.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\win32uiole.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5a9461e0fa3c5b4d9df48bf1e863d433.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\default.cfg
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0175bb81913f3b4ba1791bf8e8474a5b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\netbios.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1100fda3d5e3da4a98cd0217eb85165b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\mmsystem.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2b6f0f0cdfb98e47b173e0df39b56778.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\dbi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\98bb79ab9cc9ae4f897b52fc2064ae6c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\commctrl.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e06bcce4b76ca94abbb02de479a10f37.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\afxres.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f352e3b0c127b54ea733bd75ef8c88b9.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\include\pywintypes.h
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9c0803bbef2fbc4db5f0f67194f667dc.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32wnet\winnetwk.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\793c3ea7a66e3f4b9308b89a2f47f2ac.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\set_file_owner.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e6138e21337eda4db5ef51a5062f9039.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32wnet\testwnet.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ed1c41c6be29ac4e9d15ce5a0212874a.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\service\pipetestserviceclient.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a68b82beb62ec24198f496ed3531c1d3.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\service\pipetestservice.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0b40f3602b2da041a2dba318d2a652ec.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\service\nativepipetestservice.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3a8a50fce0677a4ea594f99696e29ce7.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\sspi\validate_password.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0683fe73ad98b4449c42c9bfa1d96aee.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\sspi\socket_server.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6cae9e30fd41c242bb240e40d5895a7b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\sspi\simple_auth.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\24fee94bff9f8f40a733c45545671c7f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\sspi\fetch_url.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\45dbe1cce6333b4291395f6fc1f02e14.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\service\serviceevents.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a06494c87b3ec64296aaa6e02f0a8b4a.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\set_policy_info.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\448ffaddd4f1694c8a00611f0ce1aa57.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\ntsecuritycon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8042a15835036d46a79e4a9e1f360060.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32evtlogutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c5b08876ac8454ba54b51b4c5153fc0.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32timezone.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\de62df8b41ccec4e9e4ea1477c896ecf.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32serviceutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\55ec4aa292505846bd99c14768965d90.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32rcparser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\47a0886567199f4cac17d4edb48ea312.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32pdhutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f7c42fe720a6fd42b7bb8918bd41bab1.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32pdhquery.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fd8ff14bd6edc54b9d20747512e5f8fb.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32netcon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4f9fa90e6abd3544b7ae677e932bf0d7.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32inetcon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\979d5ebf2267eb4b8a133795fa2f4ef2.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\pywintypes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\79b8189acf39334e87f8df30577a2642.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\pywin32_testutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d0517dd088145140b4158255596f4231.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32cryptcon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c23ee946f118042a1e0fb591aca89eb.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32con.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a36970be35df894f89d53d1ddea29535.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\sspicon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\de9d24b2a0e7174fa779547d9c51e7da.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\sspi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dc4b5679a56d484e86fb19efc40a7c19.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\regutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\82709eb5ee1c3e4f83565ea19ae5a7fa.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\regcheck.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6d0241bd0c2e1c4b96fad638f3074d8b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\rasutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a922c6302ffc4a41aff59c239e3e99cd.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32gui_struct.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\83b73b2ae5358e4183baa81ba9c3252b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\set_file_audit.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\49a16b8f59ae7c40b8002e451a08a2b7.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\setuserobjectsecurity.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a6d2020b91e53b48b4c4acf010f286ed.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\setsecurityinfo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7301c1b322f6474da196e3b7efaadb05.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\winprocess.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6a39dff00a1bac4ab6ccde72310836ee.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32ts_logoff_disconnected.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\39bc3409d266b54794c2010a027b46f9.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32servicedemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\418ceea0a36a124482a0db7f1918d90c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32rcparser_demo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a3685034cedf304183bd760e4ac11e0b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32netdemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b80e981407f52348a83efe8b778f684c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32gui_taskbar.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d3a1f0771f69d74580d498935402ff62.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\dde\ddeclient.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\78398593a523274cb983f6b84b85ec95.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32gui_menu.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3a545e1d391c0a4589208cfad15527a8.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32gui_devicenotify.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\eefb164b12eaf843b50118f0af3f7d46.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32gui_demo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\52b4718f73c95d45a284cad623e1ac63.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32filedemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d60117b440bad1428fbc71758144d4fc.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32cred_demo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0a212dc5f457504b94c67667342cdf21.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32console_demo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b0be3b47ca64aa48ae683662e6a521e7.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32comport_demo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\27410a958ba60b428446f147c3b0f012.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32clipboard_bitmapdemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\673dbfeeca82254db1eece9f8ca08978.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32gui_dialog.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\528ccecb4f09a14ca4c97810d7b5723b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\dde\ddeserver.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\37c0723f6df86a4f9d5107ca9f5545e2.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\c_extension\setup.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ac9c26fc3feba448873fb046bfc34f0d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\images\frowny.bmp
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4d35dd140b63304899f4df3d43db3b36.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\setnamedsecurityinfo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9bf5af241853a2469b8db9133f8c7381.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\lsaregevent.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\89bb3d2338d05e4cb9190294959d23bb.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\setkernelobjectsecurity.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c90be1dc0834654390e290ceedbdd51a.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\security_enums.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96c851e776dbd9408c92ad2f9376242c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\sa_inherit.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\17eee2e50655244d8c4c6b249c7dfd9b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\regsecurity.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a01e73fb3300df4494d0928d0b46aa75.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\regsave_sa.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a2fcb370d7892943ad36485d9b7112a0.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\query_information.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\795d850dc823854a91da11b3fd061447.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\lsastore.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d36659e8f8b90f419af2c9de2d5c4334.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\localized_names.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\460f04439687534ea0b6ab227d38b4b4.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\images\smiley.bmp
  • from %APPDATA%\winsysinternals\$dpx$.tmp\88ae4310df444d4eb6fbe46643dcf8b4.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\list_rights.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\aeb600ad8212fd48972fff3a0d3bbb9f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\get_policy_info.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\93b109d25fb3b74daa792a7ae78a99d6.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\gettokeninformation.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7162f80f5e95fd4eac56b03f855e9927.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\explicit_entries.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4203bcdf71dbbf439007169f5a4cd9bc.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\security\account_rights.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9945f1f254799c46918b38ea814aef07.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\pipes\runproc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\80163556e6afbc42a2edcb1d300048e7.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\pipes\cat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\50283eae97e68648b22dd918542e0284.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32traceutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\14cc36e3a4a05d41aa83f33395858187.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\win32verstamp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\01aa33efad9e6a46b59fb8cff115e584.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\winerror.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\21651cc1b906d24692030c2096f5b23f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\winioctlcon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5298d393c4835f47a3f77964d82a8dc7.tmp to %APPDATA%\winsysinternals\lib\xml\dom\expatbuilder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0e644e46b7328f41b8b70c9f1b40b0f3.tmp to %APPDATA%\winsysinternals\lib\xml\dom\domreg.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cf6b9a10dfe9534788cb84511fc297b2.tmp to %APPDATA%\winsysinternals\lib\xml\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d5c05821124164fb0bdbc4f773b55f1.tmp to %APPDATA%\winsysinternals\lib\xml\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d1cede8120aeb74fb06c0a7ebbc0a0aa.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\userfunctions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\119f5180c3923040965ba34855a20dda.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\types.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ce44ff61def13b4d864d96a2dbcff7bc.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\transactions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a9c20b5398fe8b4dbb5973c7a0b30120.tmp to %APPDATA%\winsysinternals\lib\xml\dom\minicompat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6c607afffc024e438f4f81d49620c9b2.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\regression.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9c17538fc413d646b59194a9f804a24c.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\hooks.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\08720f2a81dcd0449643bc54ba19b3b3.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\factory.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cf8f7d017290a34abb8445c44a28e168.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\dump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\651f8aaa39da7f40bc5bd6a74439d9fe.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\dbapi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\35b24ad1e5e42144bf573be8075ea928.tmp to %APPDATA%\winsysinternals\lib\sqlite3\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\596bb08993d7c6448a9ccd95bcd2a849.tmp to %APPDATA%\winsysinternals\lib\sqlite3\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3fd0657d7505ed4f96f269af20d0983b.tmp to %APPDATA%\winsysinternals\lib\sqlite3\dump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2e0ef32a210dcc468ab2cd097562e7c4.tmp to %APPDATA%\winsysinternals\lib\sqlite3\test\py25tests.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\65387637d0e13949b31bbf2029346663.tmp to %APPDATA%\winsysinternals\lib\xml\dom\minidom.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e24d4b9a0f32a141bade442382a4a95e.tmp to %APPDATA%\winsysinternals\lib\xml\dom\nodefilter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\74a7823fea4c744bb2e881c07639302c.tmp to %APPDATA%\winsysinternals\lib\xml\dom\pulldom.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d7cbb2d5aac9f4bb1e13b96479a3966.tmp to %APPDATA%\winsysinternals\lib\xml\sax\xmlreader.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\37fa200eab6d8046b6ad319f41395f3b.tmp to %APPDATA%\winsysinternals\lib\xml\sax\saxutils.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\752c7f177ca2d249a5fc87718f87f66c.tmp to %APPDATA%\winsysinternals\lib\xml\sax\handler.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2f8bed02f8009f4f8ce3b9539ad4453f.tmp to %APPDATA%\winsysinternals\lib\xml\sax\expatreader.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\62b775d51cdafb40bd46a8126757a4f2.tmp to %APPDATA%\winsysinternals\lib\xml\parsers\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5575e28304af5e4e9784a4dcf01e3136.tmp to %APPDATA%\winsysinternals\lib\xml\parsers\expat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2af484d92a4cff4b8953da25cb9f1a5e.tmp to %APPDATA%\winsysinternals\lib\xml\etree\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\72d82f9edf82ef469ebc958f384ab6fc.tmp to %APPDATA%\winsysinternals\lib\xml\etree\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4b62453edc68b140871a05e38f70ada7.tmp to %APPDATA%\winsysinternals\lib\xml\etree\elementtree.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8c662ee8ddb2a54abd754c23cf8ed92f.tmp to %APPDATA%\winsysinternals\lib\xml\etree\elementtree.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d7ea88a57801ba47873efe061ed34605.tmp to %APPDATA%\winsysinternals\lib\xml\etree\elementpath.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\466788bd074a65479653fc157b091ef3.tmp to %APPDATA%\winsysinternals\lib\xml\etree\elementpath.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\65dfbb4f6b5e554e8633ea8a667df7ae.tmp to %APPDATA%\winsysinternals\lib\xml\etree\elementinclude.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\688c1e0372515743b3f96c2bfbfbc5a1.tmp to %APPDATA%\winsysinternals\lib\xml\etree\celementtree.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e7cad657eb615c42be77f0a14dd13cf3.tmp to %APPDATA%\winsysinternals\lib\xml\etree\celementtree.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0f7abb33ef464242a6b173f27f352d1a.tmp to %APPDATA%\winsysinternals\lib\xml\dom\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6f056f1a2a8af24f89950bfa7eef529b.tmp to %APPDATA%\winsysinternals\lib\xml\dom\xmlbuilder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\851c0ece38c6ca4b9aec7b844323868e.tmp to %APPDATA%\winsysinternals\lib\sqlite3\dbapi2.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ffd19293cd0ea946b6b9ea81be035d25.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\win32rcparser\test.rc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d8f9e959b6883c40bff0591aa39f469f.tmp to %APPDATA%\winsysinternals\lib\sqlite3\dbapi2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\05ed8245fb9fc84aa1e78219cb7c98c4.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\win32rcparser\test.h
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7dd71d2ea5d42f4cac8c6991b2a866ff.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\testall.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a087552cc15ffa4787191a47e849ef68.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\handles.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b3cf1fe8ae86ce42ad23aa2c7979df1e.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\versionstamp\vssutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\07dd278528fe034d986e69386d9ed6b6.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\versionstamp\bulkstamp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2b6ce9875a6e5f439017956795043935.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\versionstamp\brandproject.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3d7cebac1b3dee43b5951d7eabaec19c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\ce\pysynch.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9307209f94da4b4aa1a70818953a2ed0.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\setup_d.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\785aff5a7233714888fa260511920e03.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_clipboard.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\990f66c85801044d93c5b0970fc91964.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\regsetup.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a1afb6af9c302f4a89a04035cb52b44d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\killprocname.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\859765edb8fb614ab7cb41430cbb4b9f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\controlservice.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d8006c865fe9741abaa5e269b416174.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\backupeventlog.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3a40a64ea2e33841b8fd12f1dc77f81e.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\libs\pywintypes.lib
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c311e2b771a2442b4fe90ca9b1400c5.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\winxptheme.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2d432c29631c944b9951f4117fa9815f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\winperf.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0c8cecf1c3db5743bd9edaedaa07042b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\lib\winnt.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b25260a58e11344586accaae188a2ab8.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\scripts\rasutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c2330302d1711747b4f791dba89f9c35.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_exceptions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d0d7065c43e98d43b98a918df112a54f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_odbc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f2142e75893a1b468bb35626acf93968.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_pywintypes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96e3ece61ef7fa45aafc646941cc36b6.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\win32rcparser\python.ico
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f25c596d5953864dac2adcc817627f87.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\win32rcparser\python.bmp
  • from %APPDATA%\winsysinternals\$dpx$.tmp\09634f21e3ec254b9f754721e58101ca.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32wnet.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\df7ecd7856f10847ad1c8354ad606e40.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32trace.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5408497b82d1bd44a971af78a4349cab.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32timezone.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\295746a06d691b46abc799ea8ddad48d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32rcparser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6dc0a5470f0fc44db7aa995b5c4dac5d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32pipe.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e7c60f5e8d8ec944848fa7fdb01b202d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32net.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b9d435e9510ac04a8734dcbb19e73c8e.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32inet.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cc806dd70d0c0b4da1f4f2e9ed360e11.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32guistruct.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c4d35080be2f3459dcb1ddbfdd0596d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32gui.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dcee623908313b408872f9e9d987e9ee.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32file.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\48885c85c090c5419889ce3834a408b1.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32event.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ca35d6df70f2c14b9efaab72d2302976.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32crypt.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f1fb3fdb10c2c24c9152b4ce79c2c653.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_win32api.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\143d1ede54578e4b9641facbe4323507.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_sspi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6dbc6e72a8b23b4ba7ccf9d67b0b739b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\test\test_security.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4ea7b659d3bade4e90688c1fd8ce7505.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_recursion.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\76a47b5ace74e845ac0c31464ed70484.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32file.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c3091ae831437941838b338e6454b773.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\timer_demo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a44e78ba6a89f41a4b4a50650a7f710.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\systemparametersinfo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ad2d886241f3a541abac66e55228afb6.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\window.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c0e2089253f2f4390122b8e1d797f4e.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\toolmenu.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\39b3c12804a28e48abc417f1eb5ce82e.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\stdin.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8361d7fbff054c41a91c4b3cd444b4b9.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\startup.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d1caf54d43a8544bb7d1c6f7329e5619.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\sgrepmdi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6eaab427abcb8a44a4f74b9ba7a5a23e.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\scriptutils.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\efcbf8d63871ea42823b4ffe0c235778.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\mdi_pychecker.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c0ebc88fdb43e343ba338391627c2bbf.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\dialogs\status.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e2e48162d861114ab1598f023a27548d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\intpydde.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\85c7615b7b6156429416053a07b805c5.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\interact.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5c3a64c317fc8b49a5f8e7d8b8e42b70.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\help.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ab0493d6e3b20e47b370084a66b170ac.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\dlgappcore.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96062314f8511e4fb6c7937887d0c852.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\dbgcommands.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a6be9248e3a1c24abc94034352a65f52.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\cmdline.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d5dd1e0c5327ce41b683671a074b0687.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\bitmap.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b92a917ba12dd74098e941e9a1315d6b.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\app.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a6956eaa82386439018ff70318cbfca.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\intpyapp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3b1d0ce7474ffc4f86eb09929b139b6d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\docking\dockingbar.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3ebff639a1c39741a2ea5ae787061fea.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\winout.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\da374234cba7294f8684e28de644a2cb.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle\autoexpand.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\25d05edc4179d2488a05b9fdf6dd6774.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\mfc\afxres.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ae5591055d5bfe4c905d11e2782e7652.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\mfc\activex.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4092c2d23305d2489f579dc1a2c09791.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\745020eb49dccf40a70a89c6edb90721.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle\pyparse.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\86343ef329b9d74a84f638ebf8180599.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle\idlehistory.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dfe58b0fcadbbc4c974a34d93da69c77.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle\formatparagraph.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\734d23b0e49c9c409a8e6ab158c3a6d1.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle\calltips.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cf98809548b7de4990d55dc743f8717e.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\document.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\25b6ad412989bf41ab3061b93c5dace7.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\configui.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b8ab2ff5fb2a7d4c8ad959b6694640af.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\color\coloreditor.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\22276c56b44d0c4dafb7095321c6bd08.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\31bfb53eee07914fb59e9b247bb1e071.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\vss.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\109e1055a2e08d458bb37a5d0153b8fd.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\template.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0116090d77b76543a4d696a5e19e1636.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\modulebrowser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4c6f203c4daa0f41ae86a7aa61b0aa0f.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\frame.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b60824420372084c920bccc39aae6b07.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\framework\editor\editor.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e8be17a87b35374b869a74dd97d88a0d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle\autoindent.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2fff68252a1cb944a13ae9ee01a37d84.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\dialogs\login.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fde0cc044b133842bf54a4a55a921698.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\dialogs\list.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\47616ac4de8f6d40b759d186e952fba0.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\dialogs\ideoptions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f6153d6a8a45af4fad3b72afb5dbcbee.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\fontdemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4d84e26af856304ca9193f0e0db8f5b3.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\dyndlg.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2ea51b72bd2b7a4b9bb6424d857fe99d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\dlgtest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\58a89e55c6acde488c2939fed555e6f9.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\dibdemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ccc0235a414a91459118a3e98e6ccde1.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\demoutils.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\30d76c7f8b6ec547bef036f06b4121f0.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\createwin.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6a3b88b3419af0489e0afa45e82aaf6b.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\hiertest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f479d839c74e324b9e3c8379d8d65bd9.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\cmdserver.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b477c59502b9e34080445facb813b370.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\debugger\fail.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\48b87089c8cc6a40824f8f9bfb5bf8f8.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\debugger\debugger.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c4e74723657d44a9c06f22b7368fe91.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\debugger\dbgpyapp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9739d9780dea0448b3b4a3e7223693d7.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\debugger\dbgcon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\df0e1820ef2ad8448de9a924f0391085.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\debugger\configui.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bf21229a3eb7f540a70e31b3092cd3ed.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\76bf95c6ef14cb4e8884f4dbe976882d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\idle.cfg
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a3e0e58942690046b221f62356cb7924.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\debugger\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7ff0f20387dc4d49af3edceb3c70e895.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\menutest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3c1add0314b60148888e7fe19bd25250.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\guidemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dc909eacab0b3146a7bd7a8bf6f9c094.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\objdoc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2d2911e2b5091f46a4c2fa9c367454a5.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\ocx\webbrowser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\89d21f3d65419048aa235a9ba4884d82.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\app\dlgappdemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bfedfbc7cbe22f448b828d25f7a67ebd.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\ocx\ocxtest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\af6fd5c041dce04587502e4c42319d7c.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\ocx\ocxserialtest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\401461eb03998a46a3a01f8909f97449.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\ocx\msoffice.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\213dc1ab00e62a44a219b24e98e3db25.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\ocx\flash.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\09fecb7ddd146c4b9346cc2eba60c4de.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\ocx\demoutils.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\765f6ead901f8544a0a7aceaa196d57a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\app\helloapp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7f0a624ab4619b419fb49a90ea9368e8.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\app\dojobapp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\be17c8405b8cea4ba29374b7084332cf.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\app\demoutils.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9be1e6946ad2cb4fbf1d0d35198b53c3.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\opengldemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d90cc320e069747b3dcdcbb29c841be.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\app\customprint.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d260fdf6d5bf0f4699b83ca4853687d3.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\app\basictimerapp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8c93b4a0da72d342ab770f5775952ec6.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\toolbar.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0073ad6ea3f480498ed3102f8a29670f.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\threadedgui.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8bddda1083e49046b7cbbd73ad94ae3d.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\splittst.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\87ef51a87327ac449af2182ddd89c2b1.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\sliderdemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\da98b5e9ec504741b959b7ecf92bd8ab.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\demos\progressbar.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\656120c0a7626e4e88cffe3cb4c835e4.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\mfc\dialog.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a4df9196bc63324e877a32936911f3eb.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\mfc\docview.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\22fec22ef8a8604a9cde30dfc6df2bee.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\mfc\object.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\31a1a64aca8bd946b521f09679b51c16.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\mfc\thread.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5f5891d2274d2b4bb62fe824ea32590c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32wnet.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c0de245183f7e946a48a0159bf272f53.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32ts.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\95e1e2a46071e840926f1b2bc8ccfe92.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32transaction.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a3baec6f3a09804c865826b08d22027c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32trace.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d4d11ad7228db3428c75d29f8df2a816.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32service.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\22704935c3a4a145b3ac782f3b64acc6.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32security.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\86587313f716534aaaaabc8d026c3845.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32ras.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\83ea981b7977f343b83464cf0ab26b41.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\winxpgui.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b0c906458a51724a8e842525cf7ff503.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32profile.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7e16e23716e79a4e8da33f6a79cf4882.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32print.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c1a2c39905fc8438d1d1b74bcb2d8a4.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32pipe.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6d97f2a37eaa30469d9bff1baab67ac0.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32pdh.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\08b76f3b90d0504f882c4ce268a6785a.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32net.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\145e57078d5d7d45b11f92fc084fa13f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32lz.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c8946864eff85645833164160aa510a3.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32job.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\34cabe5ba2e22845be703dcf439664be.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32inet.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f5fe092b9eb4b44884d5bff1d485b07f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32process.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b1abbd3d64fe974dbfbba22b5469febf.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\_win32sysloader.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\32bb48d41b424a42aba31ce4097cd7a2.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\_winxptheme.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\63a527d6559b884180d8cd9b2e540695.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\backupread_backupwrite.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e11ccc05e365544791997e6a2f349312.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\regcreatekeytransacted.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fdd6075d21146f41b594df7a0cbc01f3.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\rastest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f36d9dcb895efc4289446b3a516ebd1f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\print_desktop.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\63114ba2c02f2143aa2c0d06dae7bc32.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\openencryptedfileraw.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0f722577bf38314997239e2b87668063.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\netvalidatepasswordpolicy.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a781209b75669e45a8d78526702a03ea.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\mmapfile_demo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c3b10d6deeceed4484a5a4969ebcada7.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\getsavefilename.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5159caa94e88294ba38d45976057c9d4.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\getfilever.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b1070e93edb2374ea8aa0cf0d01557eb.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\filesecuritytest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2b5cbf31f0fe13418309051231719637.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\evtsubscribe_push.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4cf686f74965ee4b913eecfedc9a098e.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\evtsubscribe_pull.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4885793816fa854e982952f93fd45924.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\eventlogdemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\eb6f0ad6ded27042b8fa620abd7b6fec.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\desktopmanager.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ec20ce1ffddfb94ebd4236825d17aaca.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\createfiletransacted_miniversion.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\25a5e929719bba45981eaa337ca13592.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\copyfileex.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c346f68f616a0e43a0e2b1374fc0d1b6.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\cerapi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d0295768a4d494419a67fb9558131234.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\backupseek_streamheaders.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0ba2c0695267d54ebc05945641bb2c59.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32help.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\32d24ed262207747a2bc34986bb89c6e.tmp to %APPDATA%\winsysinternals\lib\xml\sax\_exceptions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\afbad1ab54a8d145bd1194f7e851ae49.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32gui.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bdfccc350c426642a5f3bbb593256292.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32evtlog.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5b9f74bf326ea14b9f2ec0c6a78abcbd.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\tools\hierlist.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6dd793c8e737224188784c80a67002c7.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\tools\browser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d4a7ec9684b7b84ab24b85b8e900e861.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\tools\browseprojects.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0104eb50a1ca5e4b98560e40469ce8af.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3330770edb071344852c2abb5fddec32.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\view.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\efa5c0748aa17744a79270b11616804b.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\scintillacon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\25390de51190974bb20df555ae9ef8c6.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\keycodes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\90d22c3c83ba01408d3deed1c6b6e6fd.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\tools\regedit.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2dabf3efb4efc242842ba89ded57a896.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\idleenvironment.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d7b04e7d926104696cfd14b185b9aca.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\find.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\10a52871cbada243af55780e87dd3edb.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\document.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6145c227b2acb647bcb64c559317c4a6.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\control.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9fc35e6b9a10a04f9209d3031c2cad34.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\configui.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ed16382a4928924fa51ed53a1eab49e5.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\config.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7dfd24c3075bae4ba2eba6c1144d5ea5.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\bindings.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d5a83638ab645646aa76d990bd0e5db4.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\mfc\window.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\60c375232e70eb42b74fc57f6eae3ca4.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\scintilla\formatter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ae4c82f61d97ad4b94902913adb0ad46.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\tools\regpy.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6766839e977eaa4db90fcbcaae5d4b4f.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\tools\tracecollector.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\17fbb9e94dbd144b92b2994fa3e973e8.tmp to %APPDATA%\winsysinternals\lib\site-packages\pythonwin\pywin\tools\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\47fb44fa8b0ced4a81bd3daf1ef3e5c4.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32event.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ab58e1c82e2d744a8bb8e9aeb12a6fc9.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32crypt.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\746b44007491024e9b6717a70ae06ab4.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32cred.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\03ff6685b62fea47805a0c32ba0df661.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32console.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\afc27ebb0b95f54cadea221cd2d5178c.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32clipboard.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cbe46802f42b1d448685b6cb32ec2db7.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win32api.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c5e51c490506694086301a9ebd7469fa.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\win2kras.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c077e01d8ac44b47addeab3fe9e92d4d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\timer.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d407a0db4acfc438548bbfa26eca8bc.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\servicemanager.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cf4041fcbc9780498a7765dd84ef805d.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\pythonservice.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\553af148b2cf05479d7e2957b90d4c44.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\perfmondata.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\680a90c42a651d4b8e7d2493e2a2baea.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\perfmon.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\730c9f0432bf4e46b9d1212d87594528.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\odbc.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\01bfe5747be53d4c8d5069b5033c0b8f.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\mmapfile.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\69f00ae08dbde4429eca1e99e8ad782a.tmp to %APPDATA%\winsysinternals\lib\site-packages\pywin32_system32\pywintypes27.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8727cb9e58f91a48ab467b00214ba8b3.tmp to %APPDATA%\winsysinternals\lib\site-packages\pywin32_system32\pythoncomloader27.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b023379c793c554b8aa4165d3e42c533.tmp to %APPDATA%\winsysinternals\lib\site-packages\pywin32_system32\pythoncom27.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d044986d148fa04486f343d5a209abf9.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\regrestorekey.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8e3285a6d2685b46b0167781d6a7988b.tmp to %APPDATA%\winsysinternals\lib\site-packages\win32\demos\win32clipboarddemo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\27e67aa80f1a2c48a12de69d9fb4dd4e.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_pass3.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4a8fe495b951b14f9713e91d610236f1.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_strings.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\07dcb5b0bbdf674e97f363e9c77e9ee9.tmp to %APPDATA%\winsysinternals\lib\difflib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b6cf32f558692248a89dc715624ffcde.tmp to %APPDATA%\winsysinternals\lib\functools.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c692598282d6084393fcd52d92018f18.tmp to %APPDATA%\winsysinternals\lib\functools.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\93f94ebbbb3e5b409239cfdf2910fc82.tmp to %APPDATA%\winsysinternals\lib\ftplib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3119bdde4891b94bb85f6e8e198282f4.tmp to %APPDATA%\winsysinternals\lib\fractions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\aaffc37d9cbbd44384a48ead9f206bf4.tmp to %APPDATA%\winsysinternals\lib\fpformat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a308968d7e824841bece26f4b73251a3.tmp to %APPDATA%\winsysinternals\lib\formatter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\11b20ac15472a34d90313b2431630ba5.tmp to %APPDATA%\winsysinternals\lib\functools.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f7be90be17404c408fa7e6518047c575.tmp to %APPDATA%\winsysinternals\lib\fnmatch.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c499ac5dde72524c8f7dddd34bfc5018.tmp to %APPDATA%\winsysinternals\lib\fileinput.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\205fc877859ded4b9331c9a7b24835c2.tmp to %APPDATA%\winsysinternals\lib\filecmp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\da7c60b6382e7b418ee81688091e3997.tmp to %APPDATA%\winsysinternals\lib\dummy_threading.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\057d8b638b70354697c267ec43dddd9e.tmp to %APPDATA%\winsysinternals\lib\dummy_thread.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fa92511acec61240bf159378f655b772.tmp to %APPDATA%\winsysinternals\lib\dumbdbm.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\08929bbcb742f1488e571bf308747c0a.tmp to %APPDATA%\winsysinternals\lib\docxmlrpcserver.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2d601cffca8de94c9ef262237c2336b0.tmp to %APPDATA%\winsysinternals\lib\doctest.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ac6bd854b361b24096ce5d97c876373f.tmp to %APPDATA%\winsysinternals\lib\fnmatch.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\02fbe765b31be941892a8cada9e8c6bd.tmp to %APPDATA%\winsysinternals\lib\dis.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\08286dfdafd985428837de73c5fa8090.tmp to %APPDATA%\winsysinternals\lib\genericpath.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\43b6d32369021c40867a64305d184d97.tmp to %APPDATA%\winsysinternals\lib\genericpath.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b3fd0dafa01fd7458abe6a36fe28a793.tmp to %APPDATA%\winsysinternals\lib\htmllib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ec74ac22f8311a47ae1ca1a6fb4d5dfd.tmp to %APPDATA%\winsysinternals\lib\htmlentitydefs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0475e0d27ff8394a91d1a80a2ca2d6ba.tmp to %APPDATA%\winsysinternals\lib\hmac.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\48b8d34dee4a77478b9c0b989f1e883b.tmp to %APPDATA%\winsysinternals\lib\hmac.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\63631778e608184ba348cc12dc286489.tmp to %APPDATA%\winsysinternals\lib\heapq.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1531292b839b1548a28153b956882ab3.tmp to %APPDATA%\winsysinternals\lib\heapq.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\abac1d4fe0f5f0458a2956839fe97d85.tmp to %APPDATA%\winsysinternals\lib\hashlib.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2eff078ad7f67347879712034fae74a4.tmp to %APPDATA%\winsysinternals\lib\gzip.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ed9647383b59364cbba0936393f2fb07.tmp to %APPDATA%\winsysinternals\lib\hashlib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\57ad8fea2b9cbd40a5cd216969d5c5b9.tmp to %APPDATA%\winsysinternals\lib\gzip.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e1ce7216c03f804596331252c0c8d57d.tmp to %APPDATA%\winsysinternals\lib\glob.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8b639334bae2064d9c52b04dd13f3176.tmp to %APPDATA%\winsysinternals\lib\gettext.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b57cdb946e6ed94cb1f017152f9c7dd6.tmp to %APPDATA%\winsysinternals\lib\gettext.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\07bf52c5251dbb46a6e335f08c71116c.tmp to %APPDATA%\winsysinternals\lib\getpass.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\31635df2964f24438648c5ced5cb49e8.tmp to %APPDATA%\winsysinternals\lib\getpass.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\59683bf8b8cd0149a247f73dc5e818b7.tmp to %APPDATA%\winsysinternals\lib\getopt.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\71f477dbf3ddfe4f945a2a1ebce571aa.tmp to %APPDATA%\winsysinternals\lib\genericpath.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\144ce0b5c6c8bd43ba86cc60e4d30df3.tmp to %APPDATA%\winsysinternals\lib\dircache.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b74bd0e8ea004c4e9d661aa4eb3dcd8d.tmp to %APPDATA%\winsysinternals\lib\decimal.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3f922a14536b1445917fda6907e87170.tmp to %APPDATA%\winsysinternals\lib\dbhash.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\17b3263a1de42040b40d81dacd6961f1.tmp to %APPDATA%\winsysinternals\lib\abc.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\817e97400a3b744592f996307928ee83.tmp to %APPDATA%\winsysinternals\lib\base64.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\163cb05b77ef9a4f81cf6c5dcf28a629.tmp to %APPDATA%\winsysinternals\lib\atexit.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8313926beee49b44bb192df214a836c2.tmp to %APPDATA%\winsysinternals\lib\atexit.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a89a9b3b0711146881a27bff7956247.tmp to %APPDATA%\winsysinternals\lib\argparse.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3af736dbb9801644b736e593b12cbc88.tmp to %APPDATA%\winsysinternals\lib\argparse.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2ee832c646ecb142b3c05f2f2b9a4b4f.tmp to %APPDATA%\winsysinternals\lib\abc.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1740d224f01c3a419eb345523a6d05ef.tmp to %APPDATA%\winsysinternals\lib\base64.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d4fff0f5d3b794a93911c0e8dfed887.tmp to %APPDATA%\winsysinternals\lib\cmd.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5a19ffcfe7e58743a3ec185230f5961d.tmp to %APPDATA%\winsysinternals\lib\code.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fb7b5bfb6367a8449c57ecacd9a64d51.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\rawreg.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7229e8892a25124db5e343cf6bf43721.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\rawreg.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\40d19c8331d919478bb5c4337c679466.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\lsasecrets.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6e91a48b548fc6449c9d0d067d9ea36d.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\lsasecrets.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9b79351de5690b4fb1016523d639d964.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\hashdump.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\aca44ceed21d504fbc1c2c368ee94623.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\hashdump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e5d7a6eebdc0cc4786cccfce0540b616.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\40582fbed4d2a34ebef9be91d96fcee7.tmp to %APPDATA%\winsysinternals\lib\codecs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3848d435f138f4409dc8366d04c8228b.tmp to %APPDATA%\winsysinternals\lib\cprofile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7163ebe7743a4d4c9e135884e1409a76.tmp to %APPDATA%\winsysinternals\lib\codecs.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2bf961a82a5e624aae6d2baf4571b9b6.tmp to %APPDATA%\winsysinternals\lib\csv.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c62177eae26ae41a9a180ed497c043c.tmp to %APPDATA%\winsysinternals\lib\configparser.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ca37330b0a50bc40add6db751609941f.tmp to %APPDATA%\winsysinternals\lib\copy_reg.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\deb6fe860491324f84319b3622698577.tmp to %APPDATA%\winsysinternals\lib\copy_reg.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0d05cb66066fda4ebfba74bf96119f73.tmp to %APPDATA%\winsysinternals\lib\copy_reg.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ffd20ea1b977244cbcc8986c4c214574.tmp to %APPDATA%\winsysinternals\lib\copy.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d5360a25d23f8943bb915f1826661db8.tmp to %APPDATA%\winsysinternals\lib\copy.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b7784ca8d696794d802656286f7ae69e.tmp to %APPDATA%\winsysinternals\lib\contextlib.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\16e4423a04a2734e982d9e5eaabbb4e2.tmp to %APPDATA%\winsysinternals\lib\contextlib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b77e41855c70db48b18d7bec5f786552.tmp to %APPDATA%\winsysinternals\lib\configparser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d249f48fa5d94f4a8b536651878a2b58.tmp to %APPDATA%\winsysinternals\lib\codecs.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fb5a4965523ec2438e589f049d48caea.tmp to %APPDATA%\winsysinternals\lib\compileall.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b20a8f92c5af90469c6c326c94908dfc.tmp to %APPDATA%\winsysinternals\lib\commands.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7692051d811bcd418f415a790a6e3ad5.tmp to %APPDATA%\winsysinternals\lib\colorsys.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5ee5e28667e3484ab28607eae638a8ea.tmp to %APPDATA%\winsysinternals\lib\collections.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8cdb20b095f7df49bed498945ec47121.tmp to %APPDATA%\winsysinternals\lib\collections.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ffe7d1ced3309f4b854039f373f6a2d9.tmp to %APPDATA%\winsysinternals\lib\codeop.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a7a51eef1c70c4e8aa0b48e4994a788.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\domcachedump.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d0d6b2755511bf4c9909998258b6b935.tmp to %APPDATA%\winsysinternals\lib\abc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d6e854b1212786428a1ea9d8cb577ead.tmp to %APPDATA%\winsysinternals\lib\htmlparser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dc18401078758b46a6b927bbb8ab6b3e.tmp to %APPDATA%\winsysinternals\lib\keyword.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3b2fafba4469a34d8ad4d728c6e8f528.tmp to %APPDATA%\winsysinternals\lib\posixpath.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\58a17eb131f8ee438bf6810dc92f61a2.tmp to %APPDATA%\winsysinternals\lib\posixfile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\de5514b708b97e45a61b981b9d50d318.tmp to %APPDATA%\winsysinternals\lib\poplib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\531d20dd84ea9a4b847fc261a46c1216.tmp to %APPDATA%\winsysinternals\lib\popen2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c5adc779001df74998d520989ce43bab.tmp to %APPDATA%\winsysinternals\lib\plistlib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d0850888b709e54f8005052dddbcab07.tmp to %APPDATA%\winsysinternals\lib\platform.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8772c19e3571584e85b69029840f5cdf.tmp to %APPDATA%\winsysinternals\lib\platform.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f6787e479b79ce4aaedcdecf408e5d19.tmp to %APPDATA%\winsysinternals\lib\optparse.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\36593579ad6835409c122df418bb1239.tmp to %APPDATA%\winsysinternals\lib\pkgutil.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7757b0add103f64893834e1604d293d2.tmp to %APPDATA%\winsysinternals\lib\pipes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5f61fa21a982a64ebf15799187ac7453.tmp to %APPDATA%\winsysinternals\lib\pickletools.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\07d66d8629dbcd4d8dabdcb2f1a90580.tmp to %APPDATA%\winsysinternals\lib\pickle.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\08f8dd9d50876a4b93ac9fbeea3eaeb7.tmp to %APPDATA%\winsysinternals\lib\pdb.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\705a167822d47a4ba5f192e94ab3cabd.tmp to %APPDATA%\winsysinternals\lib\os2emxpath.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2109196848d8ae408ce42187ce0800c3.tmp to %APPDATA%\winsysinternals\lib\os.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c706ab00c7f3e44a97b8dee5c6fb31ab.tmp to %APPDATA%\winsysinternals\lib\os.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\91d11088cf47ef448addbe210c49f3d5.tmp to %APPDATA%\winsysinternals\lib\pkgutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f3d73de9af19d34c87e3d5287401d7d9.tmp to %APPDATA%\winsysinternals\lib\os.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\36ce5846ca9a7247b1a76c3f848e4196.tmp to %APPDATA%\winsysinternals\lib\pprint.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\47c53e435f60814499c7e7172fa27354.tmp to %APPDATA%\winsysinternals\lib\random.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4c2f55d6a279e643ad7404a047d0001f.tmp to %APPDATA%\winsysinternals\lib\rlcompleter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8f427d59ac255c4e9a1cfa78f7075f9a.tmp to %APPDATA%\winsysinternals\lib\rfc822.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\87b421c1beac3848836f25ff3e37b284.tmp to %APPDATA%\winsysinternals\lib\rfc822.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\82c1cb8433388b4cb3ad98a89f402810.tmp to %APPDATA%\winsysinternals\lib\rexec.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c13d141d97b6934c9d5b819bede3171f.tmp to %APPDATA%\winsysinternals\lib\repr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\10bbcdfff92e8c4da0c8dbaf5b471c2d.tmp to %APPDATA%\winsysinternals\lib\re.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ce78c220c814bb409ed1d8aae5609a89.tmp to %APPDATA%\winsysinternals\lib\re.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\85c07dd1b1825d4884946975b9197815.tmp to %APPDATA%\winsysinternals\lib\pstats.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b319af7db16c9a4abd185284c5595f54.tmp to %APPDATA%\winsysinternals\lib\profile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96d3f9a1ea1f544687ed536623b63682.tmp to %APPDATA%\winsysinternals\lib\random.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fbabe12bf4fccd4881841051e85d4315.tmp to %APPDATA%\winsysinternals\lib\quopri.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0aef764c63cdee409a417582d5c94396.tmp to %APPDATA%\winsysinternals\lib\queue.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\098c728a1643904bae2a88f14d69a5d6.tmp to %APPDATA%\winsysinternals\lib\py_compile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6e953ece586d324cb804bb820fa7eb48.tmp to %APPDATA%\winsysinternals\lib\pydoc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9b91ecf24a675e4a86621c8bff738aef.tmp to %APPDATA%\winsysinternals\lib\pyclbr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4c1e2cf00c69f649b03bc59b9e4623dc.tmp to %APPDATA%\winsysinternals\lib\pty.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\766d5824746e3343abba6e4945c7ef93.tmp to %APPDATA%\winsysinternals\lib\re.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\85438ebc1992b540b703d5829da26a2e.tmp to %APPDATA%\winsysinternals\lib\opcode.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c0e2cf1d8310c478add8e30a4c94ef9.tmp to %APPDATA%\winsysinternals\lib\nturl2path.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\632d28f876d52340a09c245c8262b154.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\cyberduck.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\81754ac18728b649a5eea7bf3e559a0b.tmp to %APPDATA%\winsysinternals\lib\keyword.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6b42d88217a5d74f9361bc84d94cb142.tmp to %APPDATA%\winsysinternals\lib\locale.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b2eda9b18d18a5449b4acba1cb3c0ccf.tmp to %APPDATA%\winsysinternals\lib\locale.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b2f164b9cc5d47499e4e4cf90e834055.tmp to %APPDATA%\winsysinternals\lib\locale.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c558aab55ec1fd448d0bb1e1f40c7993.tmp to %APPDATA%\winsysinternals\lib\linecache.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\27d7a489294e1c4ea4f94a14fccb32a9.tmp to %APPDATA%\winsysinternals\lib\linecache.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c77c6ddab3c194498de2b78dc01c3270.tmp to %APPDATA%\winsysinternals\lib\linecache.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4f8b3818fc960a4c9da73cdabf183b24.tmp to %APPDATA%\winsysinternals\lib\mailcap.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\601d232bc10a5344aaa06a89ae831176.tmp to %APPDATA%\winsysinternals\lib\macurl2path.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c62abc315b02a4182cefd7e7e5c7665.tmp to %APPDATA%\winsysinternals\lib\mailbox.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ef9fb30c5b035346ad6f4286c92138dd.tmp to %APPDATA%\winsysinternals\lib\io.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\34fccc3b65368b4292008c86f83e700a.tmp to %APPDATA%\winsysinternals\lib\inspect.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0f9243489f9ec74e96272264a9aab8b0.tmp to %APPDATA%\winsysinternals\lib\imputil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c8d36fd4debb7f49a7200d06ef5264c6.tmp to %APPDATA%\winsysinternals\lib\imghdr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5175ac184964d54089bd78fadba71714.tmp to %APPDATA%\winsysinternals\lib\imaplib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a7d1938d78de954eb921363baf6061ae.tmp to %APPDATA%\winsysinternals\lib\ihooks.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\392e90e7b12ada4a9a7adfc6f6a49f49.tmp to %APPDATA%\winsysinternals\lib\io.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\881c94646785324d8c41e595189315dd.tmp to %APPDATA%\winsysinternals\lib\markupbase.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\99edaaacca4abc4fa3b8717a887ff566.tmp to %APPDATA%\winsysinternals\lib\nturl2path.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5599a5702857bc47838d026266d49ac1.tmp to %APPDATA%\winsysinternals\lib\httplib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\99c3475e530b17478c930d5d23315663.tmp to %APPDATA%\winsysinternals\lib\macpath.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\25e859ee38d1da4bad3b7175cf301a2b.tmp to %APPDATA%\winsysinternals\lib\ntpath.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cca34f8cb5a39546af8da055d0d4377a.tmp to %APPDATA%\winsysinternals\lib\ntpath.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\20e3a6e06973384ba07c26c7cc7ccbac.tmp to %APPDATA%\winsysinternals\lib\ntpath.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c89dc61ec3bc8b4b89ce827d1fe06e01.tmp to %APPDATA%\winsysinternals\lib\nntplib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\18729d3109f0684aba0be37b9c8ce986.tmp to %APPDATA%\winsysinternals\lib\new.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0f621bcd0e15814fb999730ad7a18ffa.tmp to %APPDATA%\winsysinternals\lib\netrc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\81cb3636d752fb40aa535c93f37869af.tmp to %APPDATA%\winsysinternals\lib\mutex.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\95c90a013312ca46be860313eb2168e0.tmp to %APPDATA%\winsysinternals\lib\multifile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\66b8bb9a08b28f47bcfe9924a4a27cf8.tmp to %APPDATA%\winsysinternals\lib\modulefinder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\076329f35ea94043b28012451d9a79f9.tmp to %APPDATA%\winsysinternals\lib\mimify.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b47ff7c3f508c94aabc9a11e080cab7d.tmp to %APPDATA%\winsysinternals\lib\mimewriter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\060fe8874a61c841a03b907fe1d20fe1.tmp to %APPDATA%\winsysinternals\lib\mimetypes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a343b3efd893948bafed90b4592e1a7.tmp to %APPDATA%\winsysinternals\lib\mimetools.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\711b4a3e96aaa94db61e52dee3a0ba92.tmp to %APPDATA%\winsysinternals\lib\mimetools.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\415a2fa57b5bc34681dfca1529026595.tmp to %APPDATA%\winsysinternals\lib\mhlib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d1088359de3a446aee7afa3869ecad3.tmp to %APPDATA%\winsysinternals\lib\md5.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f5c8c2d7ef77704bb562c89eea4c38d9.tmp to %APPDATA%\winsysinternals\lib\httplib.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\26567a3d7578e742b8f0340c9498a7d6.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\domcachedump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\87458d7ac280e149925052b83a03e227.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b28ca870f61b5441ac85da3ff7647d9c.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\types.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d48f92aaf12dd3458cdcc27b9aac4d3d.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\mozilla.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a93d429571e84f499de103f30e5311dc.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\jitsi.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\728b8ba8c154a64b8018e1884ce35a62.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\jitsi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c46399173197ef4082c60675d87759ab.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\697f05189764474b83970dc51676d788.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\opera.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\413c054dc596344884a2e76a229d1da2.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\opera.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9b826d6ebcec574794d8411f3c051a1f.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\mozilla.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\004ede5481fd1e4d880ff55cd69fc4b1.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\pidgin.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f74681ce04fe4643b05efbf2d8b2c395.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\pbkdf2.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a42f0b7b81ba8e40abd1db86def68d7d.tmp to %APPDATA%\winsysinternals\lazagne\config\write_output.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b3f2ff75922a774682445db6d61bfbb0.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\coccoc.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\efad743479fc0445812a736cf31b57e0.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\coccoc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\61d004fc30d44345bb570608e08b02ad.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\chrome.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ff4db2ad7eddfd43893a2c2a192ac2e5.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\chrome.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b9c2baab06b7a94895156804686c9f51.tmp to %APPDATA%\winsysinternals\lazagne\softwares\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e40535d9324ad34e923002ceaad3e58f.tmp to %APPDATA%\winsysinternals\lazagne\config\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\829670d0c87c6641b2377efd49c66560.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\ie.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e190c3eebb05674da77f716dae8b990b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\browsers\ie.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4786355af8a6f74c99dd69f70161e654.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\skype.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7a4597c12282b246a528a8945c8eaee2.tmp to %APPDATA%\winsysinternals\lazagne\config\write_output.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0110ec7c41e3954292f9a1d82045f644.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\kalypsomedia.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\51717515560ca74a8100d06cb00fbbf0.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\kalypsomedia.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8e671cf0b14ac44e9af8eb99dddf35ca.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\galconfusion.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\827406723c4f774aa34df1e7b39684da.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\galconfusion.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\306ab22f170fc64891e232f4206f49fa.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\10e186cc63211b47a5633c54a90d6bfb.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\squirrel.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\786b2dd3b843e84ab2ccae610844a6e4.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\pidgin.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ecd4fd06c4ded746b642aa617ae43f26.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\roguestale.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\646f2c7559a6504f8c052b0bb4e02225.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\squirrel.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e40413d71f7399409d7ff46f4b1a8efe.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\robomongo.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d9e33d8cc8cc1342a207ab98d584b74b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\robomongo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e55f103b5aa0f34da00baabd65d91d75.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\dbvis.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\936595c19ce46e40a6cfee7b3d42f3dd.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\dbvis.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7806b68c9cc89d4195f14da01b895465.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e15b52dc72523a4eae8547acbe3e4dbc.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\skype.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8a14defe3e4f8c4e94f806bd65430d86.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\sqldeveloper.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2038bc61f39e124bb9f797ffa4814115.tmp to %APPDATA%\winsysinternals\lazagne\softwares\databases\sqldeveloper.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9ab7fef4c990f642be3bb264cec181cd.tmp to %APPDATA%\winsysinternals\lazagne\config\winstructure.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b11f72d8d72c6947bbe89f7d8a9f04fb.tmp to %APPDATA%\winsysinternals\lazagne\config\winstructure.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ae0fbbe91b386144afb1adc98ab24bb1.tmp to %APPDATA%\winsysinternals\dlls\pyexpat.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7419a88db9c3a54d81b0634d39621329.tmp to %APPDATA%\winsysinternals\7zip\7za.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0f455e102ad85d4aaa56d787634af9c7.tmp to %APPDATA%\winsysinternals\7zip\7za.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7c56f6b68df34a4198705aa9a4f81355.tmp to %APPDATA%\winsysinternals\swoopy-b64.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\72ddcbe43895d34cbdcf8a8414cff2fd.tmp to %APPDATA%\winsysinternals\pythonw.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3338c550745b60409175221685cfb640.tmp to %APPDATA%\winsysinternals\python27.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cca8e31f712f194e9810e24590dd37fe.tmp to %APPDATA%\winsysinternals\dlls\sqlite3.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c136d936d1cc54aa9b10853ea086f72.tmp to %APPDATA%\winsysinternals\python.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b7a781686ad30941839bfaac8df00035.tmp to %APPDATA%\winsysinternals\psinfo.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a9165586533ec4694f5ee84fc527088.tmp to %APPDATA%\winsysinternals\nircmd.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0f86f5e85fb12149827a658ae91acffa.tmp to %APPDATA%\winsysinternals\main.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bac61037c7f69342afd82af6bb766825.tmp to %APPDATA%\winsysinternals\mailsend.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b5e7ca35c24e54478aa6b581c6d15ed7.tmp to %APPDATA%\winsysinternals\laza-b64.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3d5339b19acd19498445533e61f20b16.tmp to %APPDATA%\winsysinternals\curl.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6d4f592c175dc446905d94ba76d73e61.tmp to %APPDATA%\winsysinternals\cookies.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\579aa4c1c64e2548b4f676337e5f2341.tmp to %APPDATA%\winsysinternals\psinfo64.exe
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b7916c8ebd4a514bae246aa83da8f0cf.tmp to %APPDATA%\winsysinternals\dlls\unicodedata.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6547f6e02f97eb488f6fa6b8c6fa0009.tmp to %APPDATA%\winsysinternals\dlls\_ctypes.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\17066c54254ee240826ea3f82f047e49.tmp to %APPDATA%\winsysinternals\7zip\7zxa.dll
  • from %APPDATA%\winsysinternals\$dpx$.tmp\384d74500ce6b14380adaa78a1b65484.tmp to %APPDATA%\winsysinternals\dlls\_ctypes_test.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f47daf45844648428635272c3a9feed2.tmp to %APPDATA%\winsysinternals\lazagne\config\powershell_execute.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\52e9d5947e68fb4b817b15800f29e82f.tmp to %APPDATA%\winsysinternals\lazagne\config\constant.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\08df57c2753c6a4383e563cfdc0a47a0.tmp to %APPDATA%\winsysinternals\lazagne\config\moduleinfo.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\10c4e8aaf5c78a45bd4f3a2c3b1623b3.tmp to %APPDATA%\winsysinternals\lazagne\config\moduleinfo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\713b32b78a74c146b70a9ae470cb103b.tmp to %APPDATA%\winsysinternals\lazagne\config\managemodules.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b478dee08c5c3248be075949ca3e8d51.tmp to %APPDATA%\winsysinternals\lazagne\config\managemodules.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e7a429ec6f7d244a91a5144ce0ecc624.tmp to %APPDATA%\winsysinternals\lazagne\config\header.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0b04320c324ad144b3a7112e338016d3.tmp to %APPDATA%\winsysinternals\lazagne\config\dico.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\867a606f7a06274aa4567fe8f458f744.tmp to %APPDATA%\winsysinternals\lazagne\config\dico.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5b1372e30b11b94981ec1c65f9c6a2ed.tmp to %APPDATA%\winsysinternals\lazagne\config\constant.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ef4bd0642c801d4ca18f09fa40f17633.tmp to %APPDATA%\winsysinternals\lazagne\config\powershell_execute.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f5d78eb27e71c548958a8c4089b5d1d3.tmp to %APPDATA%\winsysinternals\lazagne\config\changeprivileges.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\20ccbf08039db248acadd0b4c35647d9.tmp to %APPDATA%\winsysinternals\lazagne\config\changeprivileges.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\755f2364bfcdb146b021f5d2c5211ab5.tmp to %APPDATA%\winsysinternals\lazagne\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cce188dcf5c72b4db9faaf9e52db1e34.tmp to %APPDATA%\winsysinternals\dlls\_sqlite3.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\02626da4da700f42951ad14ffd8c552d.tmp to %APPDATA%\winsysinternals\dlls\_socket.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\89f3ab24bb95ed439f4d9b2a3feae6a1.tmp to %APPDATA%\winsysinternals\dlls\_elementtree.pyd
  • from %APPDATA%\winsysinternals\$dpx$.tmp\50d38850fe61704fb66765d35e888c4f.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\roguestale.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bd74a32877026646aac13ea9a115d391.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\turba.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fc6f7f5bcee4094986288d5900e16f07.tmp to %APPDATA%\winsysinternals\lazagne\softwares\chats\pbkdf2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\283498ce617a0d4aa1cafe883ae7e5a1.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\turba.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6b8ca81add21e544ba10f94d7a419c3b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\wifi\wifi.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d4586433f57d294094ec8c7a5935de12.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\rdpmanager.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\52eaff8923da8b41bd2cd75a30f6417a.tmp to %APPDATA%\winsysinternals\lazagne\softwares\wifi\wifi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d775dc3cfc383c499a39900637ffc6c0.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b56237bb32fb6a40a141189fe5a3c941.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\winscp.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d0db39f69c025f44bb22f960e8cb7a18.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\winscp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5f606b2850b3cc46b5a89fd320535d10.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\unattended.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\41fb4521315a4f469e518338bf9133a3.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\unattended.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1f8ada022f6ee543a697d7d5f55b751e.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\autologon.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\44fa47ac98ff8c41a80cf0c040fca0f3.tmp to %APPDATA%\winsysinternals\lazagne\softwares\wifi\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4c3960d431e53243bdb74e191ba87877.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\autologon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9e383d904247734bae20204c73581e3b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\puttycm.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1fefcc5afde4ff43be08be9f94ba7988.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\opensshforwindows.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cd393c74dc63544ca9cb44e9251d1758.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\opensshforwindows.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d334e6e62ecaa49a4ec877a217a5c88.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\ftpnavigator.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a78636231603bf42aa712ab04134ae2b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\ftpnavigator.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4bf4553968c812449b3290159502d705.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\filezilla.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ca80c91074d3974bbb02d291524a6996.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\puttycm.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\204c17496e4a4843a031ef7da93e4f3a.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\cachedump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\488c35dd8d16254faede6edcbd81762d.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\types.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\aefcfdb39128de4db5d3e6a74ae099be.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\filezilla.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5acd917c7a29c841a25aba485602e775.tmp to %APPDATA%\winsysinternals\lazagne\softwares\games\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6fa37a918aaa7744bfd66ecdfca949f5.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\object.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\61d4e0e6e66308478b438c27a20b8fa4.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\object.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c10dd2b6d9f3c46ac3523e4b3d5b4b7.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\newobj.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b7e64066be1cdc48815beee321cb3a91.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\newobj.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3bb4781c2c1b7b499ff732c50c8dcfd6.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\addrspace.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\900b35c7a9973941902e41a4d053b756.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\addrspace.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\db2a47528d74864ea8eb0ccbe83b378c.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\938ab517489cc44585c7d57795055b6a.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\vault.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\331966a0e26626439d5c9fdcf6c9ccdd.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\vault.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\31369fc3d7ab4c4cb53701130616beb8.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\lsa_secrets.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\308ac6684db58e42a5cbb847191ac23b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\lsa_secrets.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f601358f0b723c43b7ea3b5c02cb96cb.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\hashdump.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b0b7f1c74e2f1f438abf20c14b892f95.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\hashdump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\36daf0efb1156343bfbed2083152e617.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\credman.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0ebd6a5a1d2ae94cb4f3b1a909d089b6.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\credman.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\75206debfc3fd4498e169e9b18146b72.tmp to %APPDATA%\winsysinternals\lazagne\softwares\windows\cachedump.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8998de7e7e417841b6ee3978e3134405.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\rdpmanager.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b0ca051fde96414f91cf876a7d098d86.tmp to %APPDATA%\winsysinternals\lib\numbers.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\228fd32f9804a14c9e291c3b5efa25f9.tmp to %APPDATA%\winsysinternals\lib\robotparser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dfd7550667a396478e0608775a385c32.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\coreftp.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bde136d15d7a844a88e66632888ebeea.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\memorydump.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f9da557c3bebbc40a3a2bef5bf5b2c62.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\memorydump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a8ba6a84bff64640853c9b62765ae19e.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\keethief.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6e87824656d742428339051f4a65ee7a.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\keethief.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b48c6a3b8c73d74293d116c412dab878.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\keepass.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\70d56bec0d09334caef9fbcae220df8d.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\keepass.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c7a52f0a13f1a14f8260f0e556e8cb40.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\common.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ae5960e0541e084dbcd8190f05e97d69.tmp to %APPDATA%\winsysinternals\lazagne\softwares\maven\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\057a9b9464a0044f83faa36cbf3631ab.tmp to %APPDATA%\winsysinternals\lazagne\softwares\maven\mavenrepositories.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bcec9d0403ebc2428bb47398702195aa.tmp to %APPDATA%\winsysinternals\lazagne\softwares\mails\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1e361e060afd954fa94d7034681e7a7b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\mails\outlook.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dbdf60cf68742d4298b88afc02afb827.tmp to %APPDATA%\winsysinternals\lazagne\softwares\mails\outlook.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\575c6cad1e456048b257d517cde34a17.tmp to %APPDATA%\winsysinternals\lazagne\softwares\git\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\89ad436e4eb4c54cbf10b27a8a723ad7.tmp to %APPDATA%\winsysinternals\lazagne\softwares\git\gitforwindows.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5e2a06be07fb014c94a1f77b269b7bbd.tmp to %APPDATA%\winsysinternals\lazagne\softwares\git\gitforwindows.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4b6a249a741c8642a70120a3eed93727.tmp to %APPDATA%\winsysinternals\lazagne\softwares\maven\mavenrepositories.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5882b340f8813f4abafa118b8a413761.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\common.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d94df79fd8630e4298ec5efbd45a2b9b.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c9696351c434404db36df27ba43c0253.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\crypto.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\896a3f5cfe2867418bbda6e42eb4d2da.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\coreftp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\061385972008eb46b059e6d1e6c10d6c.tmp to %APPDATA%\winsysinternals\lazagne\softwares\php\composer.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ab245c216302f84cbcdf169b9e103e37.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\apachedirectorystudio.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2d7a0bf13f98e34a86f1fc6870e8582a.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\apachedirectorystudio.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c3554f7cbae101448ffd7d119a4b94e9.tmp to %APPDATA%\winsysinternals\lazagne\softwares\svn\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0b1b42a9c1ab7640a8a782825ca76335.tmp to %APPDATA%\winsysinternals\lazagne\softwares\svn\tortoise.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\19891a1ce7108c4eb7304c7b21f4f6e4.tmp to %APPDATA%\winsysinternals\lazagne\softwares\svn\tortoise.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6c60e3669e4ead4080506c889a3c48fa.tmp to %APPDATA%\winsysinternals\lazagne\softwares\php\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6ba92b0f66def048a31c93deb6528bed.tmp to %APPDATA%\winsysinternals\lazagne\softwares\php\composer.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5b0070bf57d0e1468ec4bdd2bdb9e2e4.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ce95dadff4904143957c19b0df3c2c8c.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\crypto.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\95c54e670331fa41aa984602b48c21b1.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\382dc7404c3c4f41bcfd936a2417c72e.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\puresalsa20.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6c910c5e7e10ad4bb15e15c8f7b9bad5.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\puresalsa20.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\01a4cd6498ff7b4f9684ce71615caea2.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\kdb4.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e95aa21d7861284d9f70bd96435f868d.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\kdb4.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\656dcfe1310d6140ac2fc9ad9575d7c2.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\hbio.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4c9b1a58801e12438f2cbefbb3ba7f1c.tmp to %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\hbio.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3c8c5e1310ce5b47a00b31dcdf11ca7d.tmp to %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\cyberduck.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\03009b7d76724442b3a2260e426fb734.tmp to %APPDATA%\winsysinternals\lib\runpy.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0b9de62528841d48bc4751ef2fffa657.tmp to %APPDATA%\winsysinternals\lib\runpy.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\618b4b8cc3b2344ab708254fb902e1c1.tmp to %APPDATA%\winsysinternals\lib\sched.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2766bb4c27cd344ba3b5309bbf86dc5e.tmp to %APPDATA%\winsysinternals\lib\encodings\cp932.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\819fe284febc164fbf6ce0f3719d1067.tmp to %APPDATA%\winsysinternals\lib\encodings\cp875.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\75a4ecf7ebabdd4f9f67bea353a77538.tmp to %APPDATA%\winsysinternals\lib\encodings\cp874.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d92240a85570de4fbc01f68cf76db4c9.tmp to %APPDATA%\winsysinternals\lib\encodings\cp869.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\97d3967c6cdbe440b07c302e0bfe4cd0.tmp to %APPDATA%\winsysinternals\lib\encodings\cp866.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f3ec5b7dd32685468839d6f648edc832.tmp to %APPDATA%\winsysinternals\lib\encodings\cp865.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9f88c6c659dae64d9314c19f93fcfcf3.tmp to %APPDATA%\winsysinternals\lib\encodings\cp864.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4da0c0e4de2db6499aebcf60070c0403.tmp to %APPDATA%\winsysinternals\lib\encodings\cp775.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d625b4c1766729429ad9ac1806501af4.tmp to %APPDATA%\winsysinternals\lib\encodings\cp863.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e9c1477b51ba204aa32f3fd653142a7e.tmp to %APPDATA%\winsysinternals\lib\encodings\cp861.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\99c62fff07fe8f45b0827ec171acf4be.tmp to %APPDATA%\winsysinternals\lib\encodings\cp860.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0e7cc8ef97f6da4588746f06edc288f8.tmp to %APPDATA%\winsysinternals\lib\encodings\cp858.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0616f9859742cf4d958b1fe9f9c83d32.tmp to %APPDATA%\winsysinternals\lib\encodings\cp857.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3744c96a5c52a749ad404c0d7eb55f7a.tmp to %APPDATA%\winsysinternals\lib\encodings\cp856.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4feb295b3641d148a2cf5e29967a2fb3.tmp to %APPDATA%\winsysinternals\lib\encodings\cp855.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\05341eee923b2f4c929453eba81ca2cd.tmp to %APPDATA%\winsysinternals\lib\encodings\cp852.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c4c69e7f81350d43855e2e39ed6cffca.tmp to %APPDATA%\winsysinternals\lib\encodings\cp862.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0bf84d533e11af49a6c2daec247a1c44.tmp to %APPDATA%\winsysinternals\lib\encodings\cp850.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c1f4b31ccd9b7e40a7f811575e81edfd.tmp to %APPDATA%\winsysinternals\lib\encodings\cp949.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\94726ccd1339364788c63f819bcbdd63.tmp to %APPDATA%\winsysinternals\lib\encodings\hex_codec.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8f628ac07f130041aa0af46868fd7b16.tmp to %APPDATA%\winsysinternals\lib\encodings\iso2022_jp_3.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2636f8ce1916cd4bb60fa8d3f6168669.tmp to %APPDATA%\winsysinternals\lib\encodings\iso2022_jp_2004.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c46eb42dd03f5e4883578918ce6c180a.tmp to %APPDATA%\winsysinternals\lib\encodings\iso2022_jp_2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9b2fc3a1dc1adf46a0b4b6ec1ad6b944.tmp to %APPDATA%\winsysinternals\lib\encodings\iso2022_jp_1.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\342b861ca6606b4d9937086d11a8e9ba.tmp to %APPDATA%\winsysinternals\lib\encodings\iso2022_jp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\16d81bd2f1ae74498c78f9fb9b8f3ea7.tmp to %APPDATA%\winsysinternals\lib\encodings\idna.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e094a8751d6077449340af8de19827de.tmp to %APPDATA%\winsysinternals\lib\encodings\hz.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e715966a2b66c046a2fc1e18a20a04a5.tmp to %APPDATA%\winsysinternals\lib\encodings\euc_jisx0213.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fb0b470a15b7a648a0b5ecf4c0d74ef2.tmp to %APPDATA%\winsysinternals\lib\encodings\cp950.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b7fc55619e20df44a00be0b18e04a6b1.tmp to %APPDATA%\winsysinternals\lib\encodings\hex_codec.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a6f79e8d068d0748aa3da6492aeac26a.tmp to %APPDATA%\winsysinternals\lib\encodings\gbk.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\15a09941518f884ebb5b01a36cc3b5c2.tmp to %APPDATA%\winsysinternals\lib\encodings\gb2312.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ff8c7996d7064348ba177ba2e19e7887.tmp to %APPDATA%\winsysinternals\lib\encodings\gb18030.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e74469b9160d904ba7a6bc67828d18e1.tmp to %APPDATA%\winsysinternals\lib\encodings\euc_kr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\18ea03b98d3cc94e8540c679550d9a89.tmp to %APPDATA%\winsysinternals\lib\encodings\euc_jp.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c811a40d3434da4bbf7059a4eb95140a.tmp to %APPDATA%\winsysinternals\lib\encodings\euc_jis_2004.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b80d7d6e8ccd2f48bbdfd56fc54a6f1c.tmp to %APPDATA%\winsysinternals\lib\encodings\hp_roman8.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\870daa10682fb24c99a0c03f91b44692.tmp to %APPDATA%\winsysinternals\lib\encodings\cp737.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\649d91a8c45fad4e90802b2646d8b530.tmp to %APPDATA%\winsysinternals\lib\encodings\cp720.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\beb6335dfebdbb4f8bc7efcd9c10ef87.tmp to %APPDATA%\winsysinternals\lib\encodings\cp500.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bc8f7bf5d3a44a4091b915b80183e6c4.tmp to %APPDATA%\winsysinternals\lib\encodings\base64_codec.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\12eb9268e17e2043a2feba8193c38050.tmp to %APPDATA%\winsysinternals\lib\encodings\ascii.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\78c05c72397ae242b8faeb4d882d34e6.tmp to %APPDATA%\winsysinternals\lib\encodings\ascii.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5b6f0bb01097454b8689d83731c21a04.tmp to %APPDATA%\winsysinternals\lib\encodings\aliases.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\28e660903c227041b7e6894231f68f95.tmp to %APPDATA%\winsysinternals\lib\encodings\aliases.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2465ad861beae04da5846f6db0693ae0.tmp to %APPDATA%\winsysinternals\lib\encodings\aliases.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b2173be56796ba4aa95057b1d6e4ccf4.tmp to %APPDATA%\winsysinternals\lib\encodings\big5hkscs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ca0dbaf66afcf140a268767c0011bb9f.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9caa73f0b8cfe24bba678fc19b0f10d5.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_win32.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2dcb76e5ca9a324183f78a745f5096b3.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_varsize_struct.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6ff6129a5101df4197777c48bf2a067b.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_values.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bc8cbea1f5915a4a9eb7c6f729b464fe.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_unicode.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6a9f813df566be4899252632fc4d7e36.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_unaligned_structures.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3533370611c9b74c8f549c4661895db9.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_struct_fields.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\acd04e579a2f4c4199307e300d5ba530.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_structures.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7913669fa925254cb501f7f246ee7015.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_wintypes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ed3dbd327e2bec409f7cf1e56f1e9863.tmp to %APPDATA%\winsysinternals\lib\encodings\bz2_codec.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\891b8463ea93b84cbbc891ec47a0e024.tmp to %APPDATA%\winsysinternals\lib\encodings\big5.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e6ae48428c776641907731d65a3b0e3d.tmp to %APPDATA%\winsysinternals\lib\encodings\charmap.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fe80c3491fee8b44858d462979dba560.tmp to %APPDATA%\winsysinternals\lib\encodings\cp437.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\00e5460d37d6b74f95c28a38c787d9fe.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1253.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6c9c3a08e46ac840860707349360d5b4.tmp to %APPDATA%\winsysinternals\lib\encodings\cp437.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6763ed2612e41046ac7a9e26940c9b78.tmp to %APPDATA%\winsysinternals\lib\encodings\cp424.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f07641cef880074d80b90538c3315439.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1258.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\40eb743fe914c04aaa1f0e86d7ccdf0c.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1257.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d4a08928b7a631419e4b0f4c44f4d5bc.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1256.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6e71065e0cd4ee468d4ac7a2a791b1b0.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1255.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cdaf01cc56298141aea1e946e290d9af.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1254.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e800a1232241a04e9ff5d4cd417421b2.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1252.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96b4a7d61c17154e8cd1d1095db53af9.tmp to %APPDATA%\winsysinternals\lib\encodings\cp037.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\96e0cf2a2b97b2478c9ac2a75093446f.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1252.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e142dd3ee5eb2d4db34c59ba4fb80b9a.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1252.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c875aaaa103574ca44942b9d3efe26a.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1251.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\eeea5b99cae0c34f98a55c32185a33e4.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1250.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e5d1958727cf344ea3b46514fd7ce154.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1140.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e14d7d7f263e2c4e91567ccde3a2207c.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1026.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ded170fc4881134b90029387d38de366.tmp to %APPDATA%\winsysinternals\lib\encodings\cp1006.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3c06b6bf7825cd4296896d670e224782.tmp to %APPDATA%\winsysinternals\lib\encodings\iso2022_jp_ext.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8f1b43f0e46b844daa7b82238036475e.tmp to %APPDATA%\winsysinternals\lib\encodings\iso2022_kr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\094f257289ee0340bdef4b8fff5141fe.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_1.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c301c8cdd130b04ebc1a813d3ceb5b93.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_10.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6eb4155b61590f41a313ea1af567fe09.tmp to %APPDATA%\winsysinternals\lib\encodings\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\084eb37a7387214eb057e831ab48abb5.tmp to %APPDATA%\winsysinternals\lib\encodings\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\817471ebe4c39d4c9c71360155a51f3d.tmp to %APPDATA%\winsysinternals\lib\encodings\zlib_codec.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b7fa1206d5440a43a8803e309e3e05d3.tmp to %APPDATA%\winsysinternals\lib\encodings\uu_codec.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\493d343a64096f4387b19e3f28f01505.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_8_sig.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8f81466d23e50746a2be68b867a8ad3e.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_8.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1a66a7e741397242bf03c05bac6761c9.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_8.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5cbe16226b12bf49ab9c6226b0f50a05.tmp to %APPDATA%\winsysinternals\lib\encodings\__init__.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\73071dee08e0d244be268610c32e6ee5.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_7.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\31266c2de27e0641ba021433bc03cf48.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_32_be.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\69f2ca68acdb7348bc3d0ca6bc9d1c12.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_32.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\653cef4c598e9c42aa6770a950532d8a.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_16_le.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\aebe6e2b724b214191352434535b8a43.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_16_be.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1054644a066970468ba4b4c87bb03819.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_16.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\979beb2a41da534f890d4a8f386af7fe.tmp to %APPDATA%\winsysinternals\lib\encodings\unicode_internal.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\76b640abb71f794895d431d2c4a7611d.tmp to %APPDATA%\winsysinternals\lib\encodings\unicode_escape.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\77cc3c07390d2040aef40806fb9e3585.tmp to %APPDATA%\winsysinternals\lib\encodings\utf_32_le.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4bba6d7d30d4dd48b077ff0d038876fa.tmp to %APPDATA%\winsysinternals\lib\enum\license
  • from %APPDATA%\winsysinternals\$dpx$.tmp\887794c5a0c0a14a812e794a353e88b4.tmp to %APPDATA%\winsysinternals\lib\enum\readme
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1299c51cd0ced7468dc815c0d339534d.tmp to %APPDATA%\winsysinternals\lib\enum\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\50107625a4c7f24f8ff3e7fcc260960b.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_indent.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9f2952742f905a45a00c3a3b1d55c1f4.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_float.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2c48bd68e81c3b4299e484c66448a12b.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_fail.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2ffe3dd0014f5840a71cf8a22d434bd4.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_encode_basestring_ascii.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\54f73db3bf865c42930bd73c44e06616.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_dump.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\534bdc4f7947514aa56b1c9f34d0f919.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_default.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\30695459ef3e584f8ded1022850093e5.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_decode.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e872ac7650d0164a8f092d4812b30081.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_check_circular.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2a6954bf8d7fab45ad9a9d7e96196fcb.tmp to %APPDATA%\winsysinternals\lib\json\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9616c4263e50dd4883a5a9c4b060a12b.tmp to %APPDATA%\winsysinternals\lib\json\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0d5eb6ce64fde7439291eb0931102497.tmp to %APPDATA%\winsysinternals\lib\json\tool.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2eacd163b4504c4c95bc76924a747c7c.tmp to %APPDATA%\winsysinternals\lib\json\scanner.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7a85ca7c317e4d4ab29fea23f6698842.tmp to %APPDATA%\winsysinternals\lib\json\scanner.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b07831737ff1b94db6239a1d99bb25ae.tmp to %APPDATA%\winsysinternals\lib\json\encoder.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e0475875cc33db419c48e07d2a695869.tmp to %APPDATA%\winsysinternals\lib\json\encoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fef11cc09ae42c4f99518f8e9e54e9ad.tmp to %APPDATA%\winsysinternals\lib\json\decoder.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0a891d5cb9611c44bf9effe73183f953.tmp to %APPDATA%\winsysinternals\lib\json\decoder.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7f0b27637a929345a0ae367ac3feaeac.tmp to %APPDATA%\winsysinternals\lib\encodings\undefined.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\440d05e90afa6b428ddc05a508977d20.tmp to %APPDATA%\winsysinternals\lib\encodings\string_escape.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fe86b6c11a6bcd4f8b6abedd93298e69.tmp to %APPDATA%\winsysinternals\lib\encodings\tis_620.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7015a9b629d5dd4a9a9f98b81a6ebf2e.tmp to %APPDATA%\winsysinternals\lib\encodings\shift_jis_2004.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\595750a5b3d47146acffb4a1bc4f8ad2.tmp to %APPDATA%\winsysinternals\lib\encodings\koi8_u.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5483ae8998beb249abedb11e1d3eeebd.tmp to %APPDATA%\winsysinternals\lib\encodings\koi8_r.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\20b84b8fa1bdcb4f95fb06f988f3e06a.tmp to %APPDATA%\winsysinternals\lib\encodings\johab.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f84eb98eedf72445a77c1d0eacd4984d.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_9.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f456adecd889d04abdc7db13c71796bc.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_8.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2442b2dc8019484ab1c996a68ad1efde.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_7.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\457a306ad39a474da0691f0ccaf92bc1.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_6.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e54145b8c58a9d448fd504a2ca6ed829.tmp to %APPDATA%\winsysinternals\lib\encodings\latin_1.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\087b12526deae042817766b2fde613a8.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_5.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e284bf7f0f97be4eaa1b54ff3e184b7a.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_3.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\544496963decc747ba2658a46aa37f3d.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\22cfca9655a5994ea796d062cf199590.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_16.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0eeed01b4e204e4eb4be8a0cc57fba0b.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_15.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d5717e2fe3440044b604e5c12def208a.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_14.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fcf8a643771e5c489b66ff27b799f1af.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_13.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\744271a449489e498fbca77c7478849d.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_11.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\133168a4ebfa504e9ea0f9e56a289a0f.tmp to %APPDATA%\winsysinternals\lib\encodings\iso8859_4.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bdfb571d4e45c64dbc098f30edb13444.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_arabic.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3c38853799d5f0418f214228a1bd257c.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_centeuro.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b6ef0a14b438304fae1d5771daf5c1cb.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_croatian.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4036d52dea477a4aa6eedc9880f2ec9f.tmp to %APPDATA%\winsysinternals\lib\encodings\shift_jisx0213.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\85f939f7a967e846ba053e3b560a37a2.tmp to %APPDATA%\winsysinternals\lib\encodings\shift_jis.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f5b45a8ca407614ab3d414c4835eb989.tmp to %APPDATA%\winsysinternals\lib\encodings\rot_13.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3382a773a3b28b40b8fc662c4d1f76ba.tmp to %APPDATA%\winsysinternals\lib\encodings\raw_unicode_escape.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5670021b23d7754a97f637af5501d24c.tmp to %APPDATA%\winsysinternals\lib\encodings\quopri_codec.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a56a57f48e73db43823b61441ebd6c64.tmp to %APPDATA%\winsysinternals\lib\encodings\punycode.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9016827c4f89ff4582485e8cf41914c2.tmp to %APPDATA%\winsysinternals\lib\encodings\ptcp154.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\362915bee052ac44a451b89ae5dfd871.tmp to %APPDATA%\winsysinternals\lib\encodings\palmos.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d5a1415c31da0a44baea21674cd4d70e.tmp to %APPDATA%\winsysinternals\lib\encodings\mbcs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\03d6f622fbacff4293b724e6041af487.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_turkish.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\79cadc68ea5407439e90b4859524e134.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_romanian.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0935b93145057f48b0d3a02bb2f48e6e.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_roman.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4b1ea0c157229d4eb2438fa7c4ce61ac.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_latin2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\41858f6a520255469f31838704e37f2a.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_iceland.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4070ecc2921a6141a68e66d6e176670f.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_greek.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\81f5bf02bd7651469d9d03c53df97907.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_farsi.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a79c6b26950ac0449d0b2e121121f9a3.tmp to %APPDATA%\winsysinternals\lib\encodings\mac_cyrillic.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8b51d63d3acaf847a259ac216bd6e453.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_pass2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dbc04c0694176a4087316f975538f2b8.tmp to %APPDATA%\winsysinternals\lib\ctypes\macholib\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\076e580306f4db4aa0ea9c30f09456e2.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_stringptr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\67bb75fd559e674ab962a4838b509aa1.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_slicing.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f978779a446f96419fe3cdbc7d5e6287.tmp to %APPDATA%\winsysinternals\lib\this.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9a52d9101e7ade49915be06a30e31a27.tmp to %APPDATA%\winsysinternals\lib\textwrap.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4f88e17ef414f2489ff6c043673abee4.tmp to %APPDATA%\winsysinternals\lib\textwrap.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d5027034ebc7543aea07399679cf61a.tmp to %APPDATA%\winsysinternals\lib\tempfile.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\57f41666fcb4cb48af2578daf5268e13.tmp to %APPDATA%\winsysinternals\lib\tempfile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4371c11b8f52264580062c4a418de0f7.tmp to %APPDATA%\winsysinternals\lib\telnetlib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5ebf1ce80704904d80924f3d162f1c94.tmp to %APPDATA%\winsysinternals\lib\tarfile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\990f9070be9ed54eb17ec81ec73b109f.tmp to %APPDATA%\winsysinternals\lib\struct.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\df3b8be38e210d42ad59fdd9dfa853a7.tmp to %APPDATA%\winsysinternals\lib\tabnanny.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a6cbf52024f6d64dad4596a3d113b23d.tmp to %APPDATA%\winsysinternals\lib\sysconfig.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5bfd39431d188a499863953f80241a34.tmp to %APPDATA%\winsysinternals\lib\sysconfig.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\49f898e3c1a0054ab503c858fe9d2b85.tmp to %APPDATA%\winsysinternals\lib\symtable.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b0af13a8de06e94cbbc32b08f3935303.tmp to %APPDATA%\winsysinternals\lib\symbol.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\010abc3e1cc6cc4080e35caa5f3ce6f2.tmp to %APPDATA%\winsysinternals\lib\sunaudio.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a9b654cb607d8e47ae89f98bae082194.tmp to %APPDATA%\winsysinternals\lib\sunau.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b1b6740ef36e2b45bfcd2de765fcf3c4.tmp to %APPDATA%\winsysinternals\lib\subprocess.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\de1ed7e7d1de5042868d32881888812e.tmp to %APPDATA%\winsysinternals\lib\sysconfig.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\20b2c1c2667b30449280625f5f00e0c3.tmp to %APPDATA%\winsysinternals\lib\subprocess.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d1685cd76fb0284e86a598cb9fd77df3.tmp to %APPDATA%\winsysinternals\lib\threading.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\06151f7402bb4e42b3767604657b698a.tmp to %APPDATA%\winsysinternals\lib\tty.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\10fb8102063f64408d3ff7047ee96d56.tmp to %APPDATA%\winsysinternals\lib\urlparse.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4df8cfe8180f214a8bcd5e85affe3a77.tmp to %APPDATA%\winsysinternals\lib\urlparse.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\44403b5c95cf344a821aa39fee4b8d69.tmp to %APPDATA%\winsysinternals\lib\urllib2.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b5e68ea88c89d24b907cd25334d74d0f.tmp to %APPDATA%\winsysinternals\lib\urllib.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cf088e6920bda74db03d9eabce241c17.tmp to %APPDATA%\winsysinternals\lib\urllib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e2a8eb282655d94c91548ab4da9e89d0.tmp to %APPDATA%\winsysinternals\lib\types.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\708df6e69c1a2146ac91b213d6ba6fb8.tmp to %APPDATA%\winsysinternals\lib\types.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\af2c9ab38311cd4a9ba7765f981efc7b.tmp to %APPDATA%\winsysinternals\lib\timeit.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e6a9e09a2667df49a0a8488be6e79ee6.tmp to %APPDATA%\winsysinternals\lib\threading.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5754ce5a288a064c9953c2e61058d117.tmp to %APPDATA%\winsysinternals\lib\traceback.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b0d1dfba236ff84ba29d93651536da67.tmp to %APPDATA%\winsysinternals\lib\traceback.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d224754c70262c4c925bf67c54f1fe71.tmp to %APPDATA%\winsysinternals\lib\traceback.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\678b7e69311f664ea6a0f619d0a9261b.tmp to %APPDATA%\winsysinternals\lib\trace.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8730663a1de4404a9e39ef10d00a7e64.tmp to %APPDATA%\winsysinternals\lib\tokenize.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bed43194fdd9e049b5cbae36d2b83412.tmp to %APPDATA%\winsysinternals\lib\token.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7123381236bc0146970bdf46db57b2dd.tmp to %APPDATA%\winsysinternals\lib\toaiff.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\32391da66bd3d84bb82ed058914df8c0.tmp to %APPDATA%\winsysinternals\lib\types.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dfb34c187ebbc742988cdaa6f2841cda.tmp to %APPDATA%\winsysinternals\lib\struct.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\74c80adcb67ccc48b15a76badb8b6cbe.tmp to %APPDATA%\winsysinternals\lib\stringprep.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9d21522dbf9ffe46a42709434fe14fb1.tmp to %APPDATA%\winsysinternals\lib\stringold.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\19eb6d728ed80c45b0707c51870d6c31.tmp to %APPDATA%\winsysinternals\lib\sndhdr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9680c38ab6684845818d75cad00486fd.tmp to %APPDATA%\winsysinternals\lib\smtplib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2d04a17e633e7648a32f7a0310f16ae5.tmp to %APPDATA%\winsysinternals\lib\smtpd.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0f0a41cebc94c449a0b7faa8abf85e74.tmp to %APPDATA%\winsysinternals\lib\site.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\129a3ee24fd83f4da175bd3aa4ad4d6d.tmp to %APPDATA%\winsysinternals\lib\site.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c96b504a8321124aba12bcd035ec93ff.tmp to %APPDATA%\winsysinternals\lib\site.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6a7f3c8c74af55449cae181565892f92.tmp to %APPDATA%\winsysinternals\lib\socket.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a9abc4dec6354940adbbb585fd17dd30.tmp to %APPDATA%\winsysinternals\lib\simplexmlrpcserver.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c1ffc25a5c77504295012ea468e36e13.tmp to %APPDATA%\winsysinternals\lib\shutil.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d720ad61fbe634d851f533239d253a5.tmp to %APPDATA%\winsysinternals\lib\shutil.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7c4a60705d27ab46992cf107bbef1476.tmp to %APPDATA%\winsysinternals\lib\shlex.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\2f83f1d2907984489f44b667d05dfe90.tmp to %APPDATA%\winsysinternals\lib\shelve.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e6da84025cc8d84db62d8077ce8bf074.tmp to %APPDATA%\winsysinternals\lib\sha.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\73b0a4aa4ed99b438734332473f4aa45.tmp to %APPDATA%\winsysinternals\lib\sgmllib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9e268f0ce10eb5469bec5b0f0f5cbe9a.tmp to %APPDATA%\winsysinternals\lib\sets.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d83aef1bbef174baa22ec95159d8da2.tmp to %APPDATA%\winsysinternals\lib\simplehttpserver.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\44bf6ef0102aaa42bb4c3c0a4337744d.tmp to %APPDATA%\winsysinternals\lib\socketserver.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dd5a505d8b4dbf4eb6b5610c7fcc74cc.tmp to %APPDATA%\winsysinternals\lib\socket.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a2a8b2a93582b74085b28ca61b050df7.tmp to %APPDATA%\winsysinternals\lib\sre.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e3087490e9ebb8439caac28b03d9b6ba.tmp to %APPDATA%\winsysinternals\lib\stringio.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\365c2ff03792b24aac67a4e236a04f46.tmp to %APPDATA%\winsysinternals\lib\ssl.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\734f1aa8a35bf34a8e985fd0dab3639f.tmp to %APPDATA%\winsysinternals\lib\string.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c024bc941910ef48a2b2fdf60cef8c94.tmp to %APPDATA%\winsysinternals\lib\string.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7284d36d87afd24aa99a3795539ecc4c.tmp to %APPDATA%\winsysinternals\lib\statvfs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3be9dd4d4d6ed240b31d62de84510e3e.tmp to %APPDATA%\winsysinternals\lib\stat.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\567a96a7a0dd5d48bd95fd4f32911824.tmp to %APPDATA%\winsysinternals\lib\stat.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\10fe4a3501b21d44a22a1d3fe7d0fbf5.tmp to %APPDATA%\winsysinternals\lib\stat.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d751e94f75fd744be7fdd6d49ba34f7.tmp to %APPDATA%\winsysinternals\lib\ssl.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7ed464bebd01a842883915a53fffb6f5.tmp to %APPDATA%\winsysinternals\lib\sre_parse.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b12b7abff135584e9f9a814940a23839.tmp to %APPDATA%\winsysinternals\lib\sre_compile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\085eda2ea2ee7942b77ff5947624a49e.tmp to %APPDATA%\winsysinternals\lib\sre_parse.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c2360ba3dc4e1444959ffd6208b63293.tmp to %APPDATA%\winsysinternals\lib\sre_parse.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d79daf5a831a97489bb13a07b2720ffd.tmp to %APPDATA%\winsysinternals\lib\sre_constants.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\73d5499c64eddc4fb1e6305c7eb8dbfd.tmp to %APPDATA%\winsysinternals\lib\sre_constants.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1d763bc78f3ff64bb5a1e31f5dfa39bc.tmp to %APPDATA%\winsysinternals\lib\sre_constants.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5b20f8ea4e14ba43933fe5c90221e2f7.tmp to %APPDATA%\winsysinternals\lib\sre_compile.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a24b5bab4b03e14a9789f8d20a3229cc.tmp to %APPDATA%\winsysinternals\lib\sre_compile.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4d98e45f1857404995216b8777c7d3df.tmp to %APPDATA%\winsysinternals\lib\user.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\029ba93e42415e4a818a35547212f14a.tmp to %APPDATA%\winsysinternals\lib\userdict.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5fe6857c195bc44f90dafae820cb9006.tmp to %APPDATA%\winsysinternals\lib\userdict.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4f38b7c012b29344a60eb4dec6508f5e.tmp to %APPDATA%\winsysinternals\lib\userdict.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\072335e25a502a408613ace3e413d9d0.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_functions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4d831b0bef552a40a760a7af742418a1.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_funcptr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a44f40c81d44824d8f2ee6faaf6e2f12.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_frombuffer.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\733dc9fecab22e42a036eafdc2a15d31.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_find.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6485f085888bee48a5bd71ac19e848b3.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_errno.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f5d4d2e025f781439fc26f2856708dea.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_delattr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4af3bd33d807d840af2533d4531ae9e3.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_checkretval.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\aa135bc9dbf76148ac16834042a2e3be.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_incomplete.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\29dcc896bdb3474e9977fd0b57729e42.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_cfuncs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d48ccd87d89fe5439c00f734629c689b.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_callbacks.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\640fc1a7a0bb7e47bdceef4f6699e050.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_byteswap.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1fe4072f03d4ff46add25987feb8d716.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_buffers.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\605a53aac27dda478be271d4fa6e601c.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_bitfields.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1ceda2461c3a3143a8d5bae0524f3274.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_as_parameter.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\60d73098db0d6b4a8a3abb4d6fcec7da.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_array_in_pointer.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\dc397ebe0cb50c42822ea727c8510990.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_arrays.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a2b1d6153315a24cb0cc2a690f22c0cc.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_cast.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\65ebd4085fbe5c46986fc0fc53b76ebe.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_init.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\82df161c76ed9e40bfc7f825fe2f8ab8.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_internals.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\c531859dc1aad444a0364ffdc048abf0.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_keeprefs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\cf9708973992064687ea47128fce6a2c.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_simplesubclasses.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\28d99f0f9f0b764bbf137b392a25c680.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_returnfuncptrs.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\72badc87f91d0b49811dd1c35a306c95.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_repr.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7361cc4f884df64280ad01510a466427.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_refcounts.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\91f0352b8909e74db6bf9407fd0dcab5.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_random_things.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8164fb489dc4a0479e02d816f3e6c37d.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_python_api.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\27bcb3d931f0da408f9f113c7e0c87f0.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_prototypes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\14ea9ff27a5c0e4b8356af2d652c0969.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_pointers.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\33e2fe0dfa9c6f4ba59d559a21695802.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_pickling.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a1c7f44f29adc34983c24b920c263d46.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_pep3118.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\62c100d08f775b4fbcdc208fb97d82ac.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_parameters.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\ad7a2925124f914dbb501774258ab6d2.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_objects.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\928ddb62d1882240a9d3545553157150.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_numbers.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\19e15f91402cf14e898b0da1fc3adc7c.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_memfunctions.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\fe65ff6bbdc6a44fa1fb5a5032590b39.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_macholib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\7edc9dbb7b2abe4c97ea2493779a24f2.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_loading.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\089133841c5c3141a3d3a600153b88e3.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_libc.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3b4718fe7c824c42b152ad82947ac0c6.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_anon.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e5ae27a676abfe4dbade65adaf8dbf3d.tmp to %APPDATA%\winsysinternals\lib\json\tests\test_pass1.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\465cda76b10d2c46bfabce319ae17323.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\runtests.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\54393f7915df5c49943130d34cdb10d8.tmp to %APPDATA%\winsysinternals\lib\ctypes\macholib\framework.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d364cbb23594b64ebb13692509842f05.tmp to %APPDATA%\winsysinternals\lib\xmlrpclib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4ebc2f4c98078f4bbf36dba34fc8bc5f.tmp to %APPDATA%\winsysinternals\lib\xmllib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\038246d72259914784ed3b88fd39b3bb.tmp to %APPDATA%\winsysinternals\lib\xdrlib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\8d4a699a6e9e184aae65a65dad0ee814.tmp to %APPDATA%\winsysinternals\lib\whichdb.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\beec6f6a7e37b34cabb2babc65771885.tmp to %APPDATA%\winsysinternals\lib\webbrowser.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\13ac5d8573102a49b0362068e4243589.tmp to %APPDATA%\winsysinternals\lib\weakref.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1f0409b2a9413543b1440a432f0a5ec6.tmp to %APPDATA%\winsysinternals\lib\weakref.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\51deaa1a377e6948aa2329df2578be69.tmp to %APPDATA%\winsysinternals\lib\zipfile.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5259c562e88986499dfc2ae4a33ef7c4.tmp to %APPDATA%\winsysinternals\lib\wave.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\abe95c4038865b4488afc9266a85f4b8.tmp to %APPDATA%\winsysinternals\lib\warnings.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4550b7056fb4a94d905490984ac3b7c8.tmp to %APPDATA%\winsysinternals\lib\warnings.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\647a56005cc4e44793b32961fc511a93.tmp to %APPDATA%\winsysinternals\lib\uuid.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\47c90be555b95a47bab59892b0622e55.tmp to %APPDATA%\winsysinternals\lib\uuid.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bf1265768f450646a91f5da7b141eb5c.tmp to %APPDATA%\winsysinternals\lib\uu.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\d74e06ddaa366740a15d7d47437cd592.tmp to %APPDATA%\winsysinternals\lib\userstring.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\5582e44f323a7c4cacfbeb9f82aaddb8.tmp to %APPDATA%\winsysinternals\lib\userlist.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\0a955dd14d0a79418bfcf58dd7d25398.tmp to %APPDATA%\winsysinternals\lib\warnings.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bef49ed34d4ea44d8a5c09507e86c79e.tmp to %APPDATA%\winsysinternals\lib\_abcoll.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1c01dfa48299a14d9bb3bcb9c3652666.tmp to %APPDATA%\winsysinternals\lib\_abcoll.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\b4582c6d8865ce4c9d8a5a1a0982048e.tmp to %APPDATA%\winsysinternals\lib\_abcoll.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\932700fab7705e418631c383dfcfca6a.tmp to %APPDATA%\winsysinternals\lib\ctypes\macholib\dylib.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\3d68ffecf740694e80bd6c63f2cde764.tmp to %APPDATA%\winsysinternals\lib\ctypes\macholib\dyld.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\945aea1de0dbc740a85db5452eecb088.tmp to %APPDATA%\winsysinternals\lib\ctypes\__init__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\1ffafab0b8a5e34583218b22091efe05.tmp to %APPDATA%\winsysinternals\lib\ctypes\__init__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4ed88fa64537a14fa9ceab68dbae14fd.tmp to %APPDATA%\winsysinternals\lib\ctypes\_endian.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\4de6d52773aa1e4d9dd9918ab8723f56.tmp to %APPDATA%\winsysinternals\lib\ctypes\_endian.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\671444258070994a98f7981833b322cb.tmp to %APPDATA%\winsysinternals\lib\ctypes\wintypes.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\e1e964fe9715fc49a593876ac18e6b63.tmp to %APPDATA%\winsysinternals\lib\ctypes\wintypes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\15db497e63f9dd4fab36bbeeec3dfd5c.tmp to %APPDATA%\winsysinternals\lib\ctypes\util.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\24b1e40ae296ca4fa838163d59c44c16.tmp to %APPDATA%\winsysinternals\lib\ctypes\util.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\05be50570dce2341ab9d9d21b2303344.tmp to %APPDATA%\winsysinternals\lib\__phello__.foo.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\604ffd6d28ac734abfe480247b22811d.tmp to %APPDATA%\winsysinternals\lib\__future__.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\980b4cda8b64f14cb256583479b44a08.tmp to %APPDATA%\winsysinternals\lib\__future__.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\9c668c13bcd0e944bd3ed14c0e5130fd.tmp to %APPDATA%\winsysinternals\lib\_weakrefset.pyo
  • from %APPDATA%\winsysinternals\$dpx$.tmp\a8067ebfe489e3458cd8ddc4b954d3c5.tmp to %APPDATA%\winsysinternals\lib\_weakrefset.pyc
  • from %APPDATA%\winsysinternals\$dpx$.tmp\6a4a022dbb7ef64cb95fdfabab5e25d2.tmp to %APPDATA%\winsysinternals\lib\_weakrefset.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\784bedc6ea18da4daf91fed2f9fd72d0.tmp to %APPDATA%\winsysinternals\lib\_osx_support.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\bc414d641658ff4298ed6189c8b042ae.tmp to %APPDATA%\winsysinternals\lib\ctypes\test\test_sizes.py
  • from %APPDATA%\winsysinternals\$dpx$.tmp\f31b9690ffcd4b42a72d273f0b878fce.tmp to %APPDATA%\winsysinternals\lib\xml\sax\__init__.py
Substitutes the following files
  • %APPDATA%\winsysinternals\lib\site.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\elementpath.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\cyberduck.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\puttycm.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\winscp.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\coreftp.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\ftpnavigator.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\apachedirectorystudio.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\opensshforwindows.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\rsa.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_rsa.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\pubkey.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\md5.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_slowmath.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\nt.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\osrng\rng_base.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\_userfriendlyrng.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunaaccumulator.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\shad256.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\fortuna\fortunagenerator.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\counter.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\asn1.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\dsa.pyc
  • %APPDATA%\winsysinternals\lib\copy.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\elementtree.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\celementtree.pyc
  • %APPDATA%\winsysinternals\lib\xml\etree\__init__.pyc
  • %APPDATA%\winsysinternals\lib\xml\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\vault.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\cachedump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\domcachedump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\rawreg.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\newobj.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\object.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\types.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\addrspace.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\hashdump.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\_dsa.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\random\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\arc4.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des.pyc
  • %APPDATA%\winsysinternals\lib\encodings\hex_codec.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\creddump7\win32\lsasecrets.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha256.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\aes.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hmac.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\hashdump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\lsa_secrets.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\filezilla.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\credman.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\hashalgo.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\hash\sha.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\rdpmanager.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\sysadmin\unattended.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\common.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\crypto.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\puresalsa20.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\kdb4.pyc
  • %APPDATA%\winsysinternals\lib\uuid.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\util.pyc
  • %APPDATA%\winsysinternals\lib\gzip.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\hbio.pyc
  • %APPDATA%\winsysinternals\lib\encodings\utf_8.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\memorydump.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\keethief.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\process.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\autologon.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\baseprocess.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\utils.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\winprocess.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\structures.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\winstructures.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\address.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\locator.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\php\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\php\composer.pyc
  • %APPDATA%\winsysinternals\lib\argparse.pyc
  • %APPDATA%\winsysinternals\lib\textwrap.pyc
  • %APPDATA%\winsysinternals\lib\gettext.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\libkeepass\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\wifi\wifi.pyc
  • %APPDATA%\winsysinternals\lazagne\config\powershell_execute.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\wifi\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\svn\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\svn\tortoise.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\git\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\git\gitforwindows.pyc
  • %APPDATA%\winsysinternals\lib\urlparse.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\maven\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\maven\mavenrepositories.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\skype.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\pidgin.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\jitsi.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\chats\pbkdf2.pyc
  • %APPDATA%\winsysinternals\user-dumps.7z
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\mails\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\mails\outlook.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\sqldeveloper.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\squirrel.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\dbvis.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\databases\robomongo.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\roguestale.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\kalypsomedia.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\galconfusion.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\games\turba.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\memory\keepass.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\memorpy\memworker.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\windows\__init__.pyc
  • %APPDATA%\winsysinternals\lib\shutil.pyc
  • %APPDATA%\winsysinternals\lib\heapq.pyc
  • %APPDATA%\winsysinternals\lazagne\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\mozilla.pyc
  • %APPDATA%\winsysinternals\lazagne\config\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\config\write_output.pyc
  • %APPDATA%\winsysinternals\lazagne\config\constant.pyc
  • %APPDATA%\winsysinternals\lib\tempfile.pyc
  • %APPDATA%\winsysinternals\lib\io.pyc
  • %APPDATA%\winsysinternals\lib\random.pyc
  • %APPDATA%\winsysinternals\lib\sysconfig.pyc
  • %APPDATA%\winsysinternals\lib\__future__.pyc
  • %APPDATA%\winsysinternals\lib\getpass.pyc
  • %APPDATA%\winsysinternals\lib\logging\__init__.pyc
  • %APPDATA%\winsysinternals\lib\weakref.pyc
  • %APPDATA%\winsysinternals\lib\atexit.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\__init__.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\_endian.pyc
  • %APPDATA%\winsysinternals\lib\socket.pyc
  • %APPDATA%\winsysinternals\lib\json\__init__.pyc
  • %APPDATA%\winsysinternals\lib\json\decoder.pyc
  • %APPDATA%\winsysinternals\lib\json\scanner.pyc
  • %APPDATA%\winsysinternals\lib\json\encoder.pyc
  • %APPDATA%\winsysinternals\lib\collections.pyc
  • %APPDATA%\winsysinternals\lib\keyword.pyc
  • %APPDATA%\winsysinternals\lib\threading.pyc
  • %APPDATA%\winsysinternals\lib\subprocess.pyc
  • %APPDATA%\winsysinternals\lib\string.pyc
  • %APPDATA%\winsysinternals\lib\ntpath.pyc
  • %APPDATA%\winsysinternals\lib\stat.pyc
  • %APPDATA%\winsysinternals\lib\genericpath.pyc
  • %APPDATA%\winsysinternals\lib\warnings.pyc
  • %APPDATA%\winsysinternals\lib\linecache.pyc
  • %APPDATA%\winsysinternals\lib\types.pyc
  • %APPDATA%\winsysinternals\lib\userdict.pyc
  • %APPDATA%\winsysinternals\lib\_abcoll.pyc
  • %APPDATA%\winsysinternals\lib\abc.pyc
  • %APPDATA%\winsysinternals\lib\_weakrefset.pyc
  • %APPDATA%\winsysinternals\lib\copy_reg.pyc
  • %APPDATA%\winsysinternals\lazagne\config\moduleinfo.pyc
  • %APPDATA%\winsysinternals\lib\hashlib.pyc
  • %APPDATA%\winsysinternals\lib\traceback.pyc
  • %APPDATA%\winsysinternals\lib\sre_compile.pyc
  • %APPDATA%\winsysinternals\lib\sre_parse.pyc
  • %APPDATA%\winsysinternals\lib\sre_constants.pyc
  • %APPDATA%\winsysinternals\lib\locale.pyc
  • %APPDATA%\winsysinternals\lib\encodings\__init__.pyc
  • %APPDATA%\winsysinternals\lib\codecs.pyc
  • %APPDATA%\winsysinternals\lib\encodings\aliases.pyc
  • %APPDATA%\winsysinternals\lib\functools.pyc
  • %APPDATA%\winsysinternals\lib\encodings\cp1252.pyc
  • %APPDATA%\winsysinternals\lib\base64.pyc
  • %APPDATA%\winsysinternals\lib\struct.pyc
  • %APPDATA%\winsysinternals\lib\os.pyc
  • %APPDATA%\winsysinternals\lib\re.pyc
  • %APPDATA%\winsysinternals\lib\configparser.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\decoder.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\decoder.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\char.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\useful.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\string.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\dateandtime.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\debug.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\des3.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\cipher\blockalgo.pyc
  • %APPDATA%\winsysinternals\lib\sqlite3\__init__.pyc
  • %APPDATA%\winsysinternals\lib\sqlite3\dbapi2.pyc
  • %APPDATA%\winsysinternals\lib\fnmatch.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\ie.pyc
  • %APPDATA%\winsysinternals\lib\hmac.pyc
  • %APPDATA%\winsysinternals\lazagne\config\changeprivileges.pyc
  • %APPDATA%\winsysinternals\lazagne\config\winstructure.pyc
  • %APPDATA%\winsysinternals\lib\ctypes\wintypes.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\__init__.pyc
  • %APPDATA%\winsysinternals\lib\contextlib.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\_common.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\_compat.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\psutil\_pswindows.pyc
  • %APPDATA%\winsysinternals\lazagne\config\managemodules.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\chrome.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\coccoc.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\cer\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\base.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\binary.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\univ.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\number.pyc
  • %APPDATA%\winsysinternals\lib\encodings\ascii.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\pct_warnings.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\py3compat.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\publickey\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\crypto\util\_number_new.pyc
  • %APPDATA%\winsysinternals\lazagne\config\dico.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\der\decoder.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\__init__.pyc
  • %APPDATA%\winsysinternals\lazagne\softwares\browsers\opera.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\integer.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\constraint.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\error.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\error.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tagmap.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\tag.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\calling.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedtype.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\type\namedval.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\__init__.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\codec\ber\eoo.pyc
  • %APPDATA%\winsysinternals\lib\site-packages\pyasn1\compat\octets.pyc
  • %APPDATA%\winsysinternals\lib\platform.pyc
  • %APPDATA%\winsysinternals\user-dumps.7z.tmp
Network activity
TCP
HTTP GET requests
  • http://sr######.royalwebhosting.net/tools.cab
  • http://ap#.#pify.org/
UDP
  • DNS ASK sr######.royalwebhosting.net
  • DNS ASK ap#.#pify.org
Miscellaneous
Creates and executes the following
  • '<SYSTEM32>\expand.exe' -f:* %APPDATA%\\winsysinternals\tools.cab %APPDATA%\\winsysinternals' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "del user-cookies.csv"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "nircmd.exe savescreenshot user.png"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "user.png""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\winsysinternals\user.png"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "break > %APPDATA%\winsysinternals\paths_list.txt"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "cd %HOMEPATH%\desktop && dir *.txt /S /B /A:-D > %APPDATA%\winsysinternals\paths_list.txt"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\adhd_and_obesity.docx""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\uep_form_786_bulletin_1726i602.doc""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\fi51.doc""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\glidescope_review_rev_010.docx""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\hadac_newsletter_july_2010_final.docx""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\holycrosschurchinstructions.docx""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\nwfieldnotes1966.docx""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\thlps_keeper_mayer_1965.docx""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "user-cookies.csv""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "cd %HOMEPATH%\desktop && dir *.doc /S /B /A:-D > %APPDATA%\winsysinternals\paths_list.txt"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "cookies.exe /scomma user-cookies.csv"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "%APPDATA%\chdump.txt""' (with hidden window)
  • '%APPDATA%\winsysinternals\pythonw.exe' main.py' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "echo %username% > app_id"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "pythonw.exe laza-b64.py >nul 2>&1"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "%APPDATA%\lazagdump.txt""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\lazagdump.txt"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "pythonw.exe chrome-pass-b64.py >nul 2>&1"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\chdump.txt"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "PsInfo64.exe -s /accepteula >> "system-info.txt""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "pythonw.exe swoopy-b64.py >nul 2>&1"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "%APPDATA%\swoopy.txt""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\swoopy.txt"' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "whoami > "system-info.txt""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "curl.exe api.ipify.org >> "system-info.txt""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "PsInfo.exe -s /accepteula >> "system-info.txt""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "system-info.txt""' (with hidden window)
  • '%WINDIR%\syswow64\cmd.exe' /c "cd %HOMEPATH%\desktop && dir *.docx /S /B /A:-D > %APPDATA%\winsysinternals\paths_list.txt"' (with hidden window)
Executes the following
  • '<SYSTEM32>\expand.exe' -f:* %APPDATA%\\winsysinternals\tools.cab %APPDATA%\\winsysinternals
  • '%WINDIR%\syswow64\cmd.exe' /c "del user-cookies.csv"
  • '%WINDIR%\syswow64\cmd.exe' /c "nircmd.exe savescreenshot user.png"
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "user.png""
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\winsysinternals\user.png"
  • '%WINDIR%\syswow64\cmd.exe' /c "break > %APPDATA%\winsysinternals\paths_list.txt"
  • '%WINDIR%\syswow64\cmd.exe' /c "cd %HOMEPATH%\desktop && dir *.txt /S /B /A:-D > %APPDATA%\winsysinternals\paths_list.txt"
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\adhd_and_obesity.docx""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\uep_form_786_bulletin_1726i602.doc""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\fi51.doc""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\glidescope_review_rev_010.docx""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\hadac_newsletter_july_2010_final.docx""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\holycrosschurchinstructions.docx""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\nwfieldnotes1966.docx""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-files.7z "%HOMEPATH%\Desktop\thlps_keeper_mayer_1965.docx""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "user-cookies.csv""
  • '%WINDIR%\syswow64\cmd.exe' /c "cd %HOMEPATH%\desktop && dir *.doc /S /B /A:-D > %APPDATA%\winsysinternals\paths_list.txt"
  • '%WINDIR%\syswow64\cmd.exe' /c "cookies.exe /scomma user-cookies.csv"
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\chdump.txt"
  • '%WINDIR%\syswow64\cmd.exe' /c "echo %username% > app_id"
  • '%WINDIR%\syswow64\cmd.exe' /c "pythonw.exe laza-b64.py >nul 2>&1"
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "%APPDATA%\lazagdump.txt""
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\lazagdump.txt"
  • '%WINDIR%\syswow64\cmd.exe' /c "pythonw.exe chrome-pass-b64.py >nul 2>&1"
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "%APPDATA%\chdump.txt""
  • '%WINDIR%\syswow64\cmd.exe' /c "pythonw.exe swoopy-b64.py >nul 2>&1"
  • '%WINDIR%\syswow64\cmd.exe' /c "PsInfo64.exe -s /accepteula >> "system-info.txt""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "%APPDATA%\swoopy.txt""
  • '%WINDIR%\syswow64\cmd.exe' /c "del %APPDATA%\swoopy.txt"
  • '%WINDIR%\syswow64\cmd.exe' /c "whoami > "system-info.txt""
  • '%WINDIR%\syswow64\whoami.exe'
  • '%WINDIR%\syswow64\cmd.exe' /c "curl.exe api.ipify.org >> "system-info.txt""
  • '%WINDIR%\syswow64\cmd.exe' /c "PsInfo.exe -s /accepteula >> "system-info.txt""
  • '%WINDIR%\syswow64\cmd.exe' /c "%APPDATA%\winsysinternals\7zip\7za.exe a -t7z user-dumps.7z "system-info.txt""
  • '%WINDIR%\syswow64\cmd.exe' /c "cd %HOMEPATH%\desktop && dir *.docx /S /B /A:-D > %APPDATA%\winsysinternals\paths_list.txt"

Curing recommendations

  1. If the operating system (OS) can be loaded (either normally or in safe mode), download Dr.Web Security Space and run a full scan of your computer and removable media you use. More about Dr.Web Security Space.
  2. If you cannot boot the OS, change the BIOS settings to boot your system from a CD or USB drive. Download the image of the emergency system repair disk Dr.Web® LiveDisk , mount it on a USB drive or burn it to a CD/DVD. After booting up with this media, run a full scan and cure all the detected threats.
Download Dr.Web

Download by serial number

Use Dr.Web Anti-virus for macOS to run a full scan of your Mac.

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Download Dr.Web

Download by serial number

  1. If the mobile device is operating normally, download and install Dr.Web for Android. Run a full system scan and follow recommendations to neutralize the detected threats.
  2. If the mobile device has been locked by Android.Locker ransomware (the message on the screen tells you that you have broken some law or demands a set ransom amount; or you will see some other announcement that prevents you from using the handheld normally), do the following:
    • Load your smartphone or tablet in the safe mode (depending on the operating system version and specifications of the particular mobile device involved, this procedure can be performed in various ways; seek clarification from the user guide that was shipped with the device, or contact its manufacturer);
    • Once you have activated safe mode, install the Dr.Web for Android onto the infected handheld and run a full scan of the system; follow the steps recommended for neutralizing the threats that have been detected;
    • Switch off your device and turn it on as normal.

Find out more about Dr.Web for Android