SHA256: 6ee8f6a0c514a5bd25f7a32210f4b3fe878d9d417a7ebe07befc285131bae10e
Date Analysed: Jul 15, 2021
File type: Win 32 executable
Version: 4.0.3
Environment: Windows 7 64-bit Operating System

Network

HTTP conversation

  • DNS Resolutions

    • stats.adobe.com
      • []

    • time.windows.com
      • []

    • 36d6250d.tweb.sched.ovscdns.com
      • ["124.156.41.199", "122.10.255.124", "129.227.189.60", "150.109.88.95", "122.10.255.59"]

    • fusionpings.adobe.com
      • []

    • api.flash.cn
      • []

    • www.flash.cn
      • []

    • www.google.com
      • ["142.250.196.164", "142.250.196.36"]

    • time.microsoft.akadns.net
      • ["40.81.94.65"]

    • chinanode.microsoft-update-service.com
      • []

    • adobe.com.d1.sc.omtrdc.net
      • ["3.108.50.194", "3.7.24.204", "3.108.177.136"]

    • a1961.g2.akamai.net
      • ["23.205.118.154", "23.205.118.16"]

    • www.msftncsi.com
      • []

    • zf.gzhk1.anyhk.xyz
      • ["183.232.149.201"]

    • ip-api.com
      • ["208.95.112.1", "208.95.112.1"]

    • e4578.dscf.akamaiedge.net
      • ["184.31.209.104"]

    • flashdownloadserver.oss-cn-hongkong.aliyuncs.com
      • ["47.75.19.237", "47.75.19.237"]

    • 36d6250f.tweb.sched.ovscdns.com
      • ["150.109.88.95", "122.10.255.124", "129.227.189.60", "124.156.41.199", "122.10.255.59"]

  • IP Traffic

    • UDP

      • 239.255.255.250:3702
        224.0.0.252:5355
        224.0.0.251:5353
        255.255.255.255:67
        40.81.94.65:123
        239.255.255.250:1900
        255.255.255.255:68

    • ICMP

      • 142.250.196.164:0
        142.250.196.36:0

    • TCP

      • 23.205.118.154:80
        3.108.50.194:80
        150.109.88.95:443
        184.31.209.104:443
        183.232.149.201:38080
        208.95.112.1:80
        47.75.19.237:80
        124.156.41.199:443

    • IGMP

      • 224.0.0.22:0

  • Files Dropped

    • 3e9610fcfff0521db33e344653d70925ff4a5d338d96d27216a1758bfcf52ed9
      • text/xml

    • 2007081a157f8f0e1831e49ba69cb4b1652789dbcc499becbc5c3ff39707f811
      • text/xml

    • 73de50ce0f234b9f3821448804d6cd17249533a8ac2ac0a20fc1b7be8573ca41
      • text/xml

    • 3aaa95d1092f92cbbee4ff94b7f741ff291e8961420c5265e5c5064f313fe862
      • text/xml

    • daeb182e813e26b9a4c457de2b1d8db4ab2e55fbe92e901044b9795a0511787b
      • text/xml

    • 46359275e89cedfb0108e928095532383b97233ff1eae0f73d6fc251c9bb062f
      • text/xml

    • cfd6432ce5de6d16ca5b325baa22a5befdba7495aec9ee4ac60d044f9de0a681
      • image/x-gem

    • 565339bc4d33d72817b583024112eb7f5cdf3e5eef0252d6ec1b9c9a94e12bb3
      • text/plain

    • 682d33eab084cac4d1e14c2f302fbf8a764215649a991fa9d2583be1b6ef0e93
      • text/xml

    • 00926ab61d48779d16f8a55996e30259a480ba40a033dd3c8822cb4308ac1644
      • text/xml

    • a8bd1bbb7f1e70e02d70688bf94d7c1c11ad9e0a782d09eebf63fafd149a150f
      • text/xml

    • 21a27c513a1eeb5d78bd188c3aacb566381c461cfb2e28def7533b4768ee2325
      • text/xml

    • 1728c323cfff7e6f67406e7c6a4437e4f8069792a259b085be70f0cd6e991b15
      • text/xml

    • 29fefff4d38fdc2c69dbe9029838c179cb10c6be48147cdf469218bd0634161c
      • text/xml

    • 79a94977d287b12493bbe5c1ee9de8fe4313da800b1af7c4baca8885e8fce48a
      • text/xml

    • 43e3aa03c09ca104445a86676e2112edc7d91cc1b7d32f895028ff0bda534ed6
      • text/xml

    • 5f0984c1ee900afcfa55e4ba48d814c3024fc800aa052f2232ec2f5bb5661bf3
      • text/xml

    • 95bc9e6955e7e57e3f859e06e379aa094f294bd83ea480b7c0bb6e37851467ae
      • text/xml

    • 2f2255525c76881ae1ba15ddd44d6d8260c168350150a67ff683bcfbc49a73f8
      • text/xml

    • 94bbc4cc9425adcf4ad4aca38bde205dbb1d3421d6818744da2ade7bfc76885f
      • text/xml

    • 564998a4d49f672e1c1d9634851fbd882e7be1a71bd06817de48aeaa331e46ed
      • text/xml

    • c5c0c8738061c3b997fd63049d96dda8c6da76c804a2ce315cdd4b87466c2d5b
      • text/xml

    • 023fef37868f4d4d7a136e33b9bb58adc836acbe44067d7dfc3a754636ff7e5e
      • text/xml

    • ab643c6d316a2d7db1da90c1b3ae3cec311543971a0fe1c3b3c8ff061d6e0455
      • text/plain

    • db994e1a32e62557f1c71b2f0618231050e088d16176567fdc7268a065803950
      • text/xml

    • a1ecbaed793a1f564c49c671f2dd0ce36f858534ef6d26b55783a06b884cc506
      • image/gif

    • 81fed73b9ea1976ea68bd8cd56ff8ba40795af22acfb5fddb3dc2d11db472abe
      • text/xml

    • 1a80dd66ace2a607ee5b24f26c9edc42bd03dc7efa22adea6c88c544fea5b7c2
      • text/xml

    • 6137f8db2192e638e13610f75e73b9247c05f4706f0afd1fdb132d86de6b4012
      • text/plain

    • ccf274c175cbd4447069728cec9fcb66b6b828a4cce737f8fd7580e9694e4784
      • application/gzip

    • f6cf942ad313efa7f0e5cf13bac1298787523eb15cba0f02313af3a62cc5d8f7
      • application/zip

    • e4a38669ca310f2b13fbd8a81a2d8333d6cbd1fe244d28772ba13f62095a0f98
      • text/xml

    • 2b4444699d68773d15759a081e8f9515a358bf269c91ce43dcc41fc3fb7bf39d
      • text/xml

  • ja3

    • 6312930a139fa3ed22b87abb75c16afa

      • client_hello_pkt
        • 160301007801000074030160f00323b2abacc8db7f38bd90d99b1db926935106515dbb8bce9ac8948f5737000018002f00350005000ac013c014c009c00a0032003800130004010000330000001a0018000015667573696f6e70696e67732e61646f62652e636f6d000a0006000400170018000b00020100ff01000100

      • destination_ip
        • 184.31.209.104

      • httpsDomain
        • fusionpings.adobe.com

      • timestamp
        • 1626342178.54

      • destination_port
        • 443

      • ja3
        • 769,47-53-5-10-49171-49172-49161-49162-50-56-19-4,0-10-11-65281,23-24,0
  • Process


  • Files Accessed

    • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
      C:\WINDOWS\SYSTEM32\VERSION.DLL
      C:\WINDOWS\SYSTEM32\SECHOST.DLL
      C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
      C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
      C:\WINDOWS\SYSTEM32\NTMARTA.DLL
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE
      C:\WINDOWS\SYSTEM32\APPHELP.DLL
      C:\WINDOWS\SYSTEM32\IMM32.DLL
      C:\WINDOWS\SYSTEM32\UXTHEME.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPAD\SETTINGS.DAT
      C:\WINDOWS\SYSTEM32\DWMAPI.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPAD\METADATA
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPADMETRICS-ACTIVE.PMA
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
      C:\WINDOWS\SYSTEM32\WINMM.DLL
      C:\WINDOWS\SYSTEM32\DBGHELP.DLL
      C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
      C:\WINDOWS\SYSTEM32\WINNSI.DLL
      C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
      C:\WINDOWS\SYSTEM32\OLEACC.DLL
      C:\WINDOWS\SYSTEM32\SECUR32.DLL
      C:\WINDOWS\SYSTEM32\SSPICLI.DLL
      C:\WINDOWS\SYSTEM32\USERENV.DLL
      C:\WINDOWS\SYSTEM32\PROFAPI.DLL
      C:\WINDOWS\SYSTEM32\DWRITE.DLL
      C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
      C:\WINDOWS\SYSTEM32\WINHTTP.DLL
      C:\WINDOWS\SYSTEM32\WEBIO.DLL
      C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
      C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
      C:\WINDOWS\SYSTEM32\KBDUS.DLL
      C:\WINDOWS\SYSTEM32\GPAPI.DLL
      C:\WINDOWS\SYSTEM32\WKSCLI.DLL
      C:\WINDOWS\SYSTEM32\NETUTILS.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\BROWSERMETRICS\BROWSERMETRICS-60E7E437-A18.PMA
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
      C:\WINDOWS\SYSTEM32\RPCSS.DLL
      C:\WINDOWS\WINSXS\AMD64_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.7601.17514_NONE_FA396087175AC9AC\COMCTL32.DLL
      C:\WINDOWS\WINDOWSSHELL.MANIFEST
      C:\WINDOWS\SYSTEM32\NLAAPI.DLL
      C:\WINDOWS\SYSTEM32\DHCPCSVC6.DLL
      C:\WINDOWS\REGISTRATION\R000000000006.CLB
      C:\WINDOWS\SYSTEM32\EN-US\MSCTF.DLL.MUI
      C:\WINDOWS\SYSTEM32\WTSAPI32.DLL
      C:\WINDOWS\SYSTEM32\WINSTA.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GOOGLE PROFILE PICTURE.PNG
      C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS
      C:\WINDOWS\SYSTEM32\MSCMS.DLL
      C:\WINDOWS\SYSTEM32\MMDEVAPI.DLL
      C:\WINDOWS\SYSTEM32\PROPSYS.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\INDEX
      C:\WINDOWS\SYSTEM32\WPC.DLL
      C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\COLOR\SRGB COLOR SPACE PROFILE.ICM
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_0
      C:\WINDOWS\SYSTEM32\WEVTAPI.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_1
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_2
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LOCKFILE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_3
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LAST VERSION
      C:\WINDOWS\SYSTEM32\SAMCLI.DLL
      C:\WINDOWS\SYSTEM32\SAMLIB.DLL
      C:\WINDOWS\SYSTEM32\EN-US\KERNELBASE.DLL.MUI
      C:\WINDOWS\SYSTEM32\CRYPTSP.DLL
      C:\WINDOWS\SYSTEM32\CREDSSP.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SECURE PREFERENCES
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BOOKMARKS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\ACCOUNTS\AVATAR IMAGES\116826950150427092835
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\VISITED LINKS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\MEDIA HISTORY
      C:\WINDOWS\SYSTEM32\DXGI.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FAVICONS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\LOG.OLD~RF9156.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\WEB DATA
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\LOG.OLD~RF9165.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\LOCK
      C:\WINDOWS\SYSTEM32\FIREWALLAPI.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\000003.LOG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\000003.LOG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOGIN DATA FOR ACCOUNT
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\DICTIONARIES\EN-US-9-0.BDIC
      C:\WINDOWS\SYSTEM32\VM3DUM64_LOADER.DLL
      C:\WINDOWS\SYSTEM32\MF.DLL
      C:\WINDOWS\SYSTEM32\ATL.DLL
      C:\WINDOWS\SYSTEM32\MFPLAT.DLL
      C:\WINDOWS\SYSTEM32\AVRT.DLL
      C:\WINDOWS\SYSTEM32\KSUSER.DLL
      C:\WINDOWS\SYSTEM32\MSMPEG2VDEC.DLL
      C:\WINDOWS\SYSTEM32\EVR.DLL
      C:\WINDOWS\SYSTEM32\POWRPROF.DLL
      C:\WINDOWS\SYSTEM32\SLC.DLL
      C:\WINDOWS\SYSTEM32\SQMAPI.DLL
      C:\WINDOWS\SYSTEM32\BCRYPT.DLL
      C:\WINDOWS\SYSTEM32\DXVA2.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\690FA4AD-8DE3-476D-A54C-76021E17F762.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\RECOVERYIMPROVED
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\DEFAULT_APPS\EXTERNAL_EXTENSIONS.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FLOC\1.0.6\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FLOC\1.0.6\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SUBRESOURCE FILTER\UNINDEXED RULES\9.28.0\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PNACL\0.57.44.2492\MANIFEST.JSON
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\WIDEVINECDM\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SUBRESOURCE FILTER\UNINDEXED RULES\9.28.0\MANIFEST.FINGERPRINT
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\MEIPRELOAD\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\OPTIMIZATIONHINTS\287\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SUBRESOURCE FILTER\INDEXED RULES\29\9.28.0\RULESET DATA
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PNACL\0.57.44.2492\_PLATFORM_SPECIFIC\X86_64\PNACL_PUBLIC_PNACL_JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\OPTIMIZATIONHINTS\287\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\WIDEVINECDM
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SSLERRORASSISTANT\7\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FILETYPEPOLICIES\43\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SSLERRORASSISTANT\7\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\MEIPRELOAD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PNACL\0.57.44.2492\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\TRUSTTOKENKEYCOMMITMENTS\2021.7.8.2\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\TRUSTTOKENKEYCOMMITMENTS\2021.7.8.2\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ONDEVICEHEADSUGGESTMODEL\20210613.379707716\MANIFEST.JSON
      C:\WINDOWS\FONTS\SEGOEUI.TTF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ONDEVICEHEADSUGGESTMODEL\20210613.379707716\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\IPMALWARE.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLSOCENG.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FILETYPEPOLICIES\43\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ORIGINTRIALS\1.0.0.8\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ORIGINTRIALS\1.0.0.8\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ZXCVBNDATA
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SWREPORTER\91.265.200\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CERTIFICATEREVOCATION\6717\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\THIRDPARTYMODULELIST64\2018.8.8.0\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SWREPORTER\91.265.200\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CERTIFICATEREVOCATION\6717\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\THIRDPARTYMODULELIST64\2018.8.8.0\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\AUTOFILLREGEX
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\AUTOFILLSTATES
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\TABS_13270282641442986
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DESKTOPSHARINGHUB\20210609.1\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFETYTIPS\2658\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\HYPHEN-DATA\93.0.4569.0\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DESKTOPSHARINGHUB\20210609.1\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\HYPHEN-DATA\93.0.4569.0\MANIFEST.FINGERPRINT
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\D3DCOMPILER_47.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CROWD DENY\2021.6.21.1141\MANIFEST.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CROWD DENY\2021.6.21.1141\MANIFEST.FINGERPRINT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\TABS_13270218223813476
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFETYTIPS\2658\MANIFEST.FINGERPRINT
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LIBGLESV2.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\LOG.OLD~RF9230.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\MANIFEST-000001
      C:\WINDOWS\FONTS\SEGUISB.TTF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\000003.LOG
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LIBEGL.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\NMMHKKEGCCAGDLDGIIMEDPICCMGMIEDA\1.0.0.6_0\_METADATA\VERIFIED_CONTENTS.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TRUST TOKENS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TOP SITES
      C:\WINDOWS\SYSTEM32\MSWSOCK.DLL
      C:\WINDOWS\SYSTEM32\WSHIP6.DLL
      C:\WINDOWS\SYSTEM32\RASADHLP.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\INDEX
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_0
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_1
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_2
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_3
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\NMMHKKEGCCAGDLDGIIMEDPICCMGMIEDA\1.0.0.6_0\_METADATA\COMPUTED_HASHES.JSON
      C:\WINDOWS\SYSTEM32\TZRES.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\_METADATA\VERIFIED_CONTENTS.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\_METADATA\COMPUTED_HASHES.JSON
      C:\WINDOWS\SYSTEM32\D3D11.DLL
      C:\WINDOWS\FONTS\STATICCACHE.DAT
      C:\WINDOWS\SYSTEM32\EXPLORERFRAME.DLL
      C:\WINDOWS\SYSTEM32\DUSER.DLL
      C:\WINDOWS\SYSTEM32\DUI70.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CORE-SYNCH-L1-2-0.DLL
      C:\WINDOWS\SYSTEM32\VM3DUM64_10.DLL
      C:\WINDOWS\SYSTEM32\D3D9.DLL
      C:\WINDOWS\SYSTEM32\D3D8THK.DLL
      C:\WINDOWS\SYSTEM32\VM3DUM64.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CODE CACHE\WASM\INDEX-DIR\THE-REAL-INDEX
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CODE CACHE\JS\INDEX-DIR\THE-REAL-INDEX
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CROWD DENY\2021.6.21.1141\PRELOAD DATA
      C:\WINDOWS\SYSTEM32\DNSAPI.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\INDEX
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_0
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_1
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_2
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_3
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000012
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\LOG.OLD~RF93D5.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLMALWARE.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLUWS.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLMALBIN.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\CHROMEEXTMALWARE.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\CERTCSDDOWNLOADALLOWLIST.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\CHROMEURLCLIENTINCIDENT.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLBILLING.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLCSDDOWNLOADALLOWLIST.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLCSDALLOWLIST.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLSUBRESOURCEFILTER.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLSUSPICIOUSSITE.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLHIGHCONFIDENCEALLOWLIST.STORE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\000003.LOG
      C:\WINDOWS\SYSTEM32\FWPUCLNT.DLL
      C:\WINDOWS\SYSTEM32\WSHTCPIP.DLL
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\2E95C877-7983-4BAA-BE8C-D2966792306D.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\2E95C877-7983-4BAA-BE8C-D2966792306D.TMP
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\F44377E4-92FC-4A6C-9A26-FE62CB3D9C0E.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\F44377E4-92FC-4A6C-9A26-FE62CB3D9C0E.TMP
      C:\WINDOWS\SYSTEM32\DDRAW.DLL
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\B07B4956-9B04-409C-A7D7-35FC26603574.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\B07B4956-9B04-409C-A7D7-35FC26603574.TMP
      C:\WINDOWS\SYSTEM32\DCIMAN32.DLL
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\SWIFTSHADER\LIBGLESV2.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CERTIFICATES
      C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CRLS
      C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CTLS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\90EA06D2-A2A6-4F31-8EEE-04249BDE7A6F.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\PREFERENCES~RF951D.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\LOG.OLD~RF951D.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\000003.LOG
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\SWIFTSHADER\LIBEGL.DLL
      C:\WINDOWS\SYSTEM32\WLANAPI.DLL
      C:\WINDOWS\SYSTEM32\WLANUTIL.DLL
      C:\WINDOWS\SYSTEM32\RSAENH.DLL
      C:\WINDOWS\SYSTEM32\NCRYPT.DLL
      C:\WINDOWS\SYSTEM32\BCRYPTPRIMITIVES.DLL
      C:\WINDOWS\SYSTEM32\CRYPTNET.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCALLOW\MICROSOFT\CRYPTNETURLCACHE\METADATA
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\COMMON.JS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\MIRRORING_COMMON.JS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\BACKGROUND_SCRIPT.JS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\INDEX
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_0
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_1
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_2
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_3
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\_LOCALES\EN\MESSAGES.JSON
      C:\WINDOWS\FONTS\TIMES.TTF
      C:\WINDOWS\FONTS\TIMESBD.TTF
      C:\WINDOWS\FONTS\TIMESBI.TTF
      C:\WINDOWS\FONTS\TIMESI.TTF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\REPORTING AND NEL
      C:\WINDOWS\FONTS\ARIAL.TTF
      C:\WINDOWS\FONTS\ARIALBD.TTF
      C:\WINDOWS\FONTS\ARIALBI.TTF
      C:\WINDOWS\FONTS\ARIALI.TTF
      C:\WINDOWS\FONTS\ARIALN.TTF
      C:\WINDOWS\FONTS\ARIALNB.TTF
      C:\WINDOWS\FONTS\ARIALNBI.TTF
      C:\WINDOWS\FONTS\ARIALNI.TTF
      C:\WINDOWS\FONTS\ARIBLK.TTF
      C:\WINDOWS\FONTS\SEGOEUIB.TTF
      C:\WINDOWS\FONTS\SEGOEUII.TTF
      C:\WINDOWS\FONTS\SEGOEUIL.TTF
      C:\WINDOWS\FONTS\SEGOEUIZ.TTF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\LOG.OLD~RF96E1.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\000003.LOG
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\4FD5F17F-FA9D-4328-BECF-C0A38261397E.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\4FD5F17F-FA9D-4328-BECF-C0A38261397E.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BLOB_STORAGE\7B062FAF-D7B2-496D-A1A1-260F33E2CF1B
      C:\WINDOWS\SYSTEM32\EN-US\KERNEL32.DLL.MUI
      C:\WINDOWS\SYSTEM32\NETAPI32.DLL
      C:\WINDOWS\SYSTEM32\SRVCLI.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPADMETRICS.PMA
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BLOB_STORAGE\EB2F8014-92D2-420E-8584-E83100F9C107
      C:\WINDOWS\SYSTEM32\MFREADWRITE.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\BROWSERMETRICS\BROWSERMETRICS-60E7E08E-A8C.PMA
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CHROME_SHUTDOWN_MS.TXT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\PREFERREDAPPS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\HEAVY_AD_INTERVENTION_OPT_OUT.DB
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000053
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000056
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\LOG.OLD~RF98F4.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000052
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\9411BE28-B471-4F97-A992-FAF58124A38C.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\NIGORI.BIN~RF9A5B.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_00001E
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\SESSION_13270282641080603
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\SESSION_13270218223101782
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\SESSION_13270283577943532
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\MANIFEST-000020
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\000021.LOG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\000023.LOG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\MANIFEST-000022
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\000022.DBTMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\TABS_13270283578600923
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\CURRENT~RF9D19.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\LOG.OLD~RF9D95.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\000003.LOG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TRANSLATE RANKER MODEL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\HISTORY PROVIDER CACHE
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHORTCUTS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\NETWORK ACTION PREDICTOR
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LAST BROWSER
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FONTLOOKUPTABLECACHE\FONT_UNIQUE_NAME_TABLE.PB
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SSLERRORASSISTANT\7\SSL_ERROR_ASSISTANT.PB
      C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\MEIPRELOAD\PRELOADED_DATA.PB
      C:\WINDOWS\SYSTEM32\EN-US\DWRITE.DLL.MUI
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\TRUSTTOKENKEYCOMMITMENTS\2021.7.8.2\KEYS.JSON
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FILETYPEPOLICIES\43\DOWNLOAD_FILE_TYPES.PB
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DESKTOPSHARINGHUB\20210609.1\DESKTOP_SHARING_HUB.PB
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CERTIFICATEREVOCATION\6717\CRL-SET
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFETYTIPS\2658\SAFETY_TIPS.PB
      C:\WINDOWS\SYSTEM32\BTHPROPS.CPL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BUDGETDATABASE\LOG.OLD~RFA5EF.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BUDGETDATABASE\LOCK
      C:\PROGRAM FILES\WINRAR\RAREXT.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOG.OLD~RFA69A.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\LOG.OLD~RFA69A.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\000003.LOG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\LOG.OLD~RFA69A.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\MANIFEST-000001
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\000003.LOG
      C:\WINDOWS\FONTS\CONSOLA.TTF
      C:\WINDOWS\FONTS\CONSOLAB.TTF
      C:\PROGRAM FILES\7-ZIP\7-ZIP.DLL
      C:\WINDOWS\FONTS\CONSOLAI.TTF
      C:\WINDOWS\FONTS\CONSOLAZ.TTF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\LOG.OLD~RFA794.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\CURRENT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\MANIFEST-000001
      C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE14\OLKFSTUB.DLL
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\BEDDEE67-69CF-4C98-AD23-8531F774E061.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\BEDDEE67-69CF-4C98-AD23-8531F774E061.TMP
      C:\PROGRA~1\MICROS~2\OFFICE14\MLSHEXT.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\000003.LOG
      C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE14\ONFILTER.DLL
      C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\OFFICE14\MSOSHEXT.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\EVENTDB\LOG.OLD~RFAE29.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\EVENTDB\LOCK
      C:\WINDOWS\SYSTEM32\SHELL32.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\46E53B3B-A500-48CB-9217-3E148E0A2E07.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LOCAL STATE~RFAFCE.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\5CEC5308-0EAA-4022-9C3B-08328E94C09D.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\8198620E-3021-46D2-888C-33E2EBB6475D.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\PREFERENCES~RFAFDD.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LOCAL STATE~RFAFDD.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\COOKIES-JOURNAL
      C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE14\MSOHEVI.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\649F4A2C-8DAC-4906-9096-8C71CD9230B7.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TRANSPORTSECURITY~RFAFFD.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\D9D77E0B-2B4C-4597-96D8-825E1CDAA492.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\NETWORK PERSISTENT STATE~RFAFFD.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\AVAILABILITYDB\LOG.OLD~RFB00C.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\AVAILABILITYDB\LOCK
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\AUTOFILLSTRIKEDATABASE\LOG.OLD~RFB3E3.TMP
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\AUTOFILLSTRIKEDATABASE\LOCK
      C:\WINDOWS\SYSTEM32\WOW64.DLL
      C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
      C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\DISCORD\APP-1.0.9002\FFMPEG.DLL
      C:\WINDOWS\SYSWOW64\UIAUTOMATIONCORE.DLL
      C:\WINDOWS\SYSWOW64\SECHOST.DLL
      C:\WINDOWS\SYSWOW64\OLEACC.DLL
      C:\WINDOWS\SYSWOW64\MSIMG32.DLL
      C:\WINDOWS\SYSWOW64\WINMM.DLL
      C:\WINDOWS\SYSWOW64\IPHLPAPI.DLL
      C:\WINDOWS\SYSWOW64\WINNSI.DLL
      C:\WINDOWS\SYSWOW64\DBGHELP.DLL
      C:\WINDOWS\SYSWOW64\VERSION.DLL
      C:\WINDOWS\SYSWOW64\USERENV.DLL
      C:\WINDOWS\SYSWOW64\PROFAPI.DLL
      C:\WINDOWS\SYSWOW64\DWRITE.DLL
      C:\WINDOWS\SYSWOW64\WINSPOOL.DRV
      C:\WINDOWS\SYSWOW64\SECUR32.DLL
      C:\WINDOWS\SYSWOW64\WINHTTP.DLL
      C:\WINDOWS\SYSWOW64\WEBIO.DLL
      C:\WINDOWS\SYSWOW64\DHCPCSVC.DLL
      C:\WINDOWS\SYSWOW64\IMM32.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\PYTHON37.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\VCRUNTIME140.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-RUNTIME-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\UCRTBASE.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CORE-TIMEZONE-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CORE-FILE-L2-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CORE-LOCALIZATION-L1-2-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CORE-PROCESSTHREADS-L1-1-1.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CORE-FILE-L1-2-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-STRING-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-HEAP-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-STDIO-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-CONVERT-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-MATH-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-LOCALE-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-TIME-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-ENVIRONMENT-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-PROCESS-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-CONIO-L1-1-0.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-FILESYSTEM-L1-1-0.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CODECS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\CODECS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\ALIASES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\__PYCACHE__\ALIASES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\UTF_8.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\__PYCACHE__\UTF_8.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\LATIN_1.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\__PYCACHE__\LATIN_1.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\IO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ABC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\ABC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SITE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\OS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\OS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\STAT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\STAT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\NTPATH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\NTPATH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\GENERICPATH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\GENERICPATH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\_COLLECTIONS_ABC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\_COLLECTIONS_ABC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\_SITEBUILTINS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\_SITEBUILTINS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWIN32.PTH
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\_BOOTLOCALE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\_BOOTLOCALE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\CP1252.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\__PYCACHE__\CP1252.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\PYWIN32_BOOTSTRAP.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\__PYCACHE__\PYWIN32_BOOTSTRAP.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LOGGING\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LOGGING\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\TRACEBACK.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\TRACEBACK.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\COLLECTIONS\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\COLLECTIONS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\OPERATOR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\OPERATOR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\KEYWORD.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\KEYWORD.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HEAPQ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\HEAPQ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\REPRLIB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\REPRLIB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LINECACHE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\LINECACHE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\FUNCTOOLS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\FUNCTOOLS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\TOKENIZE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\TOKENIZE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\RE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\RE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENUM.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\ENUM.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\TYPES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\TYPES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SRE_COMPILE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SRE_COMPILE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SRE_PARSE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SRE_PARSE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SRE_CONSTANTS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SRE_CONSTANTS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\COPYREG.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\COPYREG.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\TOKEN.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\TOKEN.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\WARNINGS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\WARNINGS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\WEAKREF.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\WEAKREF.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\_WEAKREFSET.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\_WEAKREFSET.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\COLLECTIONS\ABC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\COLLECTIONS\__PYCACHE__\ABC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\STRING.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\STRING.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\THREADING.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\THREADING.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\DECODER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\__PYCACHE__\DECODER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\SCANNER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\__PYCACHE__\SCANNER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\ENCODER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\JSON\__PYCACHE__\ENCODER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SUBPROCESS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SUBPROCESS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SIGNAL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SIGNAL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\XMLTODICT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\__PYCACHE__\XMLTODICT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\PARSERS\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\PARSERS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\PARSERS\EXPAT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\PARSERS\__PYCACHE__\EXPAT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\PYEXPAT.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\PYTHON3.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\XMLREADER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\__PYCACHE__\XMLREADER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\HANDLER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\__PYCACHE__\HANDLER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\_EXCEPTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\__PYCACHE__\_EXCEPTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\SAXUTILS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\SAX\__PYCACHE__\SAXUTILS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\PARSE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\__PYCACHE__\PARSE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\REQUEST.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\__PYCACHE__\REQUEST.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\BASE64.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\BASE64.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\STRUCT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\STRUCT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\BISECT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\BISECT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HASHLIB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\HASHLIB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_HASHLIB.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\LIBCRYPTO-1_1-X64.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-UTILITY-L1-1-0.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\CLIENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\__PYCACHE__\CLIENT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\PARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\PARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\FEEDPARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\FEEDPARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\ERRORS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\ERRORS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\_POLICYBASE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\_POLICYBASE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\HEADER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\HEADER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\QUOPRIMIME.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\QUOPRIMIME.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\BASE64MIME.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\BASE64MIME.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\CHARSET.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\CHARSET.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\ENCODERS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\ENCODERS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\QUOPRI.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\QUOPRI.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\UTILS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\UTILS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\RANDOM.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\RANDOM.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SOCKET.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SOCKET.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_SOCKET.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SELECTORS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SELECTORS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\SELECT.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\DATETIME.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\DATETIME.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\_PARSEADDR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\_PARSEADDR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CALENDAR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\CALENDAR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LOCALE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\LOCALE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\MESSAGE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\MESSAGE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\UU.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\UU.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\_ENCODED_WORDS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\_ENCODED_WORDS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\ITERATORS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\ITERATORS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SSL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SSL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_SSL.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\LIBSSL-1_1-X64.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\POSIXPATH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\POSIXPATH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\TEMPFILE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\TEMPFILE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SHUTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SHUTIL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\FNMATCH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\FNMATCH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\BZ2.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\BZ2.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\_COMPRESSION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\_COMPRESSION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_BZ2.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LZMA.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\LZMA.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_LZMA.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CONTEXTLIB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\CONTEXTLIB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\ERROR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\__PYCACHE__\ERROR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\RESPONSE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\URLLIB\__PYCACHE__\RESPONSE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\NTURL2PATH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\NTURL2PATH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ARGPARSE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\ARGPARSE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\GETTEXT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\GETTEXT.CPYTHON-37.PYC
      C:\PERFLOGS\TRIGGER.PY
      C:\PERFLOGS\__PYCACHE__\TRIGGER.CPYTHON-37.PYC.48772560
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\MAGIC\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\MAGIC\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\MAGIC\MAGIC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\MAGIC\__PYCACHE__\MAGIC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\GLOB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\GLOB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_CTYPES.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\_ENDIAN.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\__PYCACHE__\_ENDIAN.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\UTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\__PYCACHE__\UTIL.CPYTHON-37.PYC.48245936
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\MAGIC\LIBMAGIC\LIBMAGIC.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MIMETYPES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\MIMETYPES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ZIPFILE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\ZIPFILE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\UTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\__PYCACHE__\UTIL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\ABC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\__PYCACHE__\ABC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\MACHINERY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\__PYCACHE__\MACHINERY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\RARFILE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\__PYCACHE__\RARFILE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\PATHLIB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\PATHLIB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PEREADER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\__PYCACHE__\PEREADER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\TYPING.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\TYPING.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\EML_PARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\__PYCACHE__\EML_PARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__FUTURE__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\__FUTURE__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\POLICY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\POLICY.CPYTHON-37.PYC.49761936
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\HEADERREGISTRY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\HEADERREGISTRY.CPYTHON-37.PYC.55039512
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\_HEADER_VALUE_PARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\_HEADER_VALUE_PARSER.CPYTHON-37.PYC.55114080
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\CONTENTMANAGER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\EMAIL\__PYCACHE__\CONTENTMANAGER.CPYTHON-37.PYC.59378520
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IPADDRESS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\IPADDRESS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\UUID.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\UUID.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\_VERSION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\__PYCACHE__\_VERSION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\PARSER\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\PARSER\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\PARSER\_PARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\PARSER\__PYCACHE__\_PARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SIX.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\__PYCACHE__\SIX.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\DECIMAL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\DECIMAL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_DECIMAL.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\NUMBERS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\NUMBERS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\RELATIVEDELTA.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\__PYCACHE__\RELATIVEDELTA.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\_COMMON.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\__PYCACHE__\_COMMON.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\TZ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\__PYCACHE__\TZ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\_COMMON.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\__PYCACHE__\_COMMON.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\_FACTORIES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\__PYCACHE__\_FACTORIES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\WIN.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\TZ\__PYCACHE__\WIN.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\WINTYPES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\CTYPES\__PYCACHE__\WINTYPES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\PARSER\ISOPARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\DATEUTIL\PARSER\__PYCACHE__\ISOPARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\DECODE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\__PYCACHE__\DECODE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\REGEX.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\__PYCACHE__\REGEX.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CCHARDET\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CCHARDET\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CCHARDET\_CCHARDET.CP37-WIN_AMD64.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\UNIVERSALDETECTOR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\UNIVERSALDETECTOR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\CHARSETGROUPPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\CHARSETGROUPPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\ENUMS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\ENUMS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\CHARSETPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\CHARSETPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\ESCPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\ESCPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\CODINGSTATEMACHINE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\CODINGSTATEMACHINE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\ESCSM.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\ESCSM.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\LATIN1PROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\LATIN1PROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\MBCSGROUPPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\MBCSGROUPPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\UTF8PROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\UTF8PROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\MBCSSM.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\MBCSSM.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\SJISPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\SJISPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\MBCHARSETPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\MBCHARSETPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\CHARDISTRIBUTION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\CHARDISTRIBUTION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\EUCTWFREQ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\EUCTWFREQ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\EUCKRFREQ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\EUCKRFREQ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\GB2312FREQ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\GB2312FREQ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\BIG5FREQ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\BIG5FREQ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\JISFREQ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\JISFREQ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\JPCNTX.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\JPCNTX.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\EUCJPPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\EUCJPPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\GB2312PROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\GB2312PROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\EUCKRPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\EUCKRPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\CP949PROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\CP949PROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\BIG5PROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\BIG5PROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\EUCTWPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\EUCTWPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\SBCSGROUPPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\SBCSGROUPPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\HEBREWPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\HEBREWPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\LANGBULGARIANMODEL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\LANGBULGARIANMODEL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\SBCHARSETPROBER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\SBCHARSETPROBER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\LANGGREEKMODEL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\LANGGREEKMODEL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\LANGHEBREWMODEL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\LANGHEBREWMODEL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\LANGRUSSIANMODEL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\LANGRUSSIANMODEL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\LANGTHAIMODEL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\LANGTHAIMODEL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\LANGTURKISHMODEL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\LANGTURKISHMODEL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\VERSION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CHARDET\__PYCACHE__\VERSION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\ROUTING.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EML_PARSER\__PYCACHE__\ROUTING.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\WIN32GUI.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWIN32_SYSTEM32\PYWINTYPES37.DLL
      C:\WINDOWS\SYSTEM32\MSIMG32.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\QUEUE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\QUEUE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_QUEUE.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\PLATFORM.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\PLATFORM.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\_WINKEYBOARD.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\__PYCACHE__\_WINKEYBOARD.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\_KEYBOARD_EVENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\__PYCACHE__\_KEYBOARD_EVENT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\_CANONICAL_NAMES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\__PYCACHE__\_CANONICAL_NAMES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\_GENERIC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\KEYBOARD\__PYCACHE__\_GENERIC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\ELEMENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\__PYCACHE__\ELEMENT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__META__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__PYCACHE__\__META__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\CSS_PARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__PYCACHE__\CSS_PARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\UTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__PYCACHE__\UTIL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\CSS_MATCH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__PYCACHE__\CSS_MATCH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\CSS_TYPES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\SOUPSIEVE\__PYCACHE__\CSS_TYPES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\UNICODEDATA.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\FORMATTER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\__PYCACHE__\FORMATTER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\DAMMIT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\__PYCACHE__\DAMMIT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTML\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTML\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTML\ENTITIES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTML\__PYCACHE__\ENTITIES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\_HTMLPARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\__PYCACHE__\_HTMLPARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTML\PARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTML\__PYCACHE__\PARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\_MARKUPBASE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\_MARKUPBASE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\_HTML5LIB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\__PYCACHE__\_HTML5LIB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\_LXML.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\BS4\BUILDER\__PYCACHE__\_LXML.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\WEBBROWSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\WEBBROWSER.CPYTHON-37.PYC.58572848
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SHLEX.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SHLEX.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\YARA.CP37-WIN_AMD64.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\EXCEPTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\PACKAGES\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\PACKAGES\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\PACKAGES\SIX.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\PACKAGES\__PYCACHE__\SIX.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\_VERSION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\_VERSION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONNECTIONPOOL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\CONNECTIONPOOL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONNECTION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\CONNECTION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\CONNECTION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\CONNECTION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONTRIB\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONTRIB\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONTRIB\_APPENGINE_ENVIRON.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONTRIB\__PYCACHE__\_APPENGINE_ENVIRON.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\WAIT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\WAIT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\REQUEST.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\REQUEST.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\RESPONSE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\RESPONSE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\RETRY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\RETRY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\SSL_.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\SSL_.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HMAC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\HMAC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\URL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\URL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\SSLTRANSPORT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\SSLTRANSPORT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\TIMEOUT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\TIMEOUT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\PROXY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\PROXY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\_COLLECTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\_COLLECTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\REQUEST.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\REQUEST.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\FILEPOST.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\FILEPOST.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\FIELDS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\FIELDS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\RESPONSE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\RESPONSE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\QUEUE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\UTIL\__PYCACHE__\QUEUE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\POOLMANAGER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\__PYCACHE__\POOLMANAGER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\EXCEPTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__VERSION__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\__VERSION__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\UTILS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\UTILS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\CERTS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\CERTS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CERTIFI\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CERTIFI\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CERTIFI\CORE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CERTIFI\__PYCACHE__\CORE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\RESOURCES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMPORTLIB\__PYCACHE__\RESOURCES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\_INTERNAL_UTILS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\_INTERNAL_UTILS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\COMPAT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\COMPAT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\COOKIEJAR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\__PYCACHE__\COOKIEJAR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\COPY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\COPY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\COOKIES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\HTTP\__PYCACHE__\COOKIES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\COOKIES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\COOKIES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\STRUCTURES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\STRUCTURES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\CERTIFI\CACERT.PEM
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\PACKAGES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\PACKAGES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\PACKAGE_DATA.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\__PYCACHE__\PACKAGE_DATA.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\CORE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\__PYCACHE__\CORE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\IDNADATA.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\__PYCACHE__\IDNADATA.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\INTRANGES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IDNA\__PYCACHE__\INTRANGES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\MODELS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\MODELS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\IDNA.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\ENCODINGS\__PYCACHE__\IDNA.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\STRINGPREP.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\STRINGPREP.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\HOOKS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\HOOKS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\AUTH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\AUTH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\STATUS_CODES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\STATUS_CODES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\API.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\API.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\SESSIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\SESSIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\ADAPTERS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\REQUESTS\__PYCACHE__\ADAPTERS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONTRIB\SOCKS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\URLLIB3\CONTRIB\__PYCACHE__\SOCKS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\WIN32API.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTHONCOM.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\__PYCACHE__\PYTHONCOM.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\PYWINTYPES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\__PYCACHE__\PYWINTYPES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\_WIN32SYSLOADER.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWIN32_SYSTEM32\PYTHONCOM37.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COMEXT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\DYNAMIC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\__PYCACHE__\DYNAMIC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\WINERROR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\__PYCACHE__\WINERROR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\BUILD.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\__PYCACHE__\BUILD.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\GENCACHE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\__PYCACHE__\GENCACHE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\CLSIDTOCLASS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32COM\CLIENT\__PYCACHE__\CLSIDTOCLASS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\PICKLE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\PICKLE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\_COMPAT_PICKLE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\_COMPAT_PICKLE.CPYTHON-37.PYC
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\GEN_PY\3.7\__INIT__.PY
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\GEN_PY\3.7\DICTS.DAT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\CONSTANTS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\CONSTANTS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP037.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP037.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1025.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1025.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1047.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1047.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1097.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1097.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1112.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1112.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1122.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1122.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1123.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1123.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1140.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1140.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1141.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1141.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1142.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1142.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1143.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1143.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1144.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1144.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1145.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1145.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1146.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1146.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1147.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1147.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1148.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1148.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1148MS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1148MS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP1149.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP1149.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP273.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP273.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP277.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP277.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP278.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP278.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP280.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP280.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP284.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP284.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP285.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP285.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP290.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP290.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP297.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP297.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP420.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP420.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP424.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP424.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP500.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP500.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP500MS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP500MS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP833.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP833.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP838.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP838.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP870.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP870.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP871.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP871.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\CP875.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EBCDIC\__PYCACHE__\CP875.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\APPOINTMENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\APPOINTMENT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\ATTACHMENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\ATTACHMENT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\ATTACHMENT_BASE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\ATTACHMENT_BASE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\NAMED.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\NAMED.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\PPRINT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\PPRINT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\UTILS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\UTILS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LOGGING\CONFIG.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LOGGING\__PYCACHE__\CONFIG.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LOGGING\HANDLERS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\LOGGING\__PYCACHE__\HANDLERS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SOCKETSERVER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\SOCKETSERVER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\WIN32.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\__PYCACHE__\WIN32.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\EXCEPTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\LAZY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\__PYCACHE__\LAZY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\TZINFO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\__PYCACHE__\TZINFO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\TZFILE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTZ\__PYCACHE__\TZFILE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\WINDOWS_TZ.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\__PYCACHE__\WINDOWS_TZ.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\UTILS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\TZLOCAL\__PYCACHE__\UTILS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\COMPAT\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\COMPAT\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\COMPAT\OS_.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\COMPAT\__PYCACHE__\OS_.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\EXCEPTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\PROP.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\PROP.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\PROPERTIES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\PROPERTIES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\MESSAGE_BASE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\MESSAGE_BASE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMPRESSED_RTF\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMPRESSED_RTF\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMPRESSED_RTF\COMPRESSED_RTF.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMPRESSED_RTF\__PYCACHE__\COMPRESSED_RTF.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMPRESSED_RTF\CRC32.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMPRESSED_RTF\__PYCACHE__\CRC32.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\IMAPCLIENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\IMAPCLIENT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\IMAPLIB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\IMAPLIB.CPYTHON-37.PYC.74306648
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\EXCEPTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\IMAP4.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\IMAP4.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\RESPONSE_LEXER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\RESPONSE_LEXER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\UTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\UTIL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\TLS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\TLS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\DATETIME_UTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\DATETIME_UTIL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\FIXED_OFFSET.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\FIXED_OFFSET.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\IMAP_UTF7.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\IMAP_UTF7.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\RESPONSE_PARSER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\RESPONSE_PARSER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\RESPONSE_TYPES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\RESPONSE_TYPES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\VERSION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\IMAPCLIENT\__PYCACHE__\VERSION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\MSG.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\MSG.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\OLEFILE\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\OLEFILE\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\OLEFILE\OLEFILE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\OLEFILE\__PYCACHE__\OLEFILE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\RECIPIENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\RECIPIENT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\DATA.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\DATA.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\CONTACT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\CONTACT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\MESSAGE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\EXTRACT_MSG\__PYCACHE__\MESSAGE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\SYSINFO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\SYSINFO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\PATCHER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\PATCHER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GUID.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\GUID.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\AUTOMATION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\AUTOMATION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\HRESULT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\HRESULT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\NPSUPPORT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\NPSUPPORT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\_SAFEARRAY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\_SAFEARRAY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\SAFEARRAY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\SAFEARRAY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\_COMOBJECT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\_COMOBJECT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\ERRORINFO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\ERRORINFO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TYPEINFO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\TYPEINFO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\_META.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\_META.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\FINDWINDOWS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\FINDWINDOWS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\WIN32FUNCTIONS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\WIN32FUNCTIONS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\WIN32DEFINES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\WIN32DEFINES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\WIN32CON.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\__PYCACHE__\WIN32CON.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\WIN32STRUCTURES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\WIN32STRUCTURES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\ACTIONLOGGER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\ACTIONLOGGER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\FINDBESTMATCH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\FINDBESTMATCH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\DIFFLIB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\__PYCACHE__\DIFFLIB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\UIAWRAPPER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__PYCACHE__\UIAWRAPPER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\BACKEND.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\BACKEND.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\ELEMENT_INFO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\ELEMENT_INFO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\BASE_WRAPPER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\BASE_WRAPPER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTHONWIN\WIN32UI.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYTHONWIN\MFC140U.DLL
      C:\WINDOWS\SYSTEM32\API-MS-WIN-CRT-MULTIBYTE-L1-1-0.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\_VERSION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\_VERSION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\IMAGEGRAB.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\IMAGEGRAB.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\IMAGE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\IMAGE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\ETREE\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\ETREE\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\ETREE\ELEMENTTREE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\ETREE\__PYCACHE__\ELEMENTTREE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\ETREE\ELEMENTPATH.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\XML\ETREE\__PYCACHE__\ELEMENTPATH.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\DLLS\_ELEMENTTREE.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\IMAGEMODE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\IMAGEMODE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\TIFFTAGS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\TIFFTAGS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\_BINARY.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\_BINARY.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\_UTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\__PYCACHE__\_UTIL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PIL\_IMAGING.CP37-WIN_AMD64.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\KEYBOARD.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\KEYBOARD.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\TIMINGS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\TIMINGS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\MOUSE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\MOUSE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\UIA_DEFINES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\UIA_DEFINES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\DYNAMIC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\__PYCACHE__\DYNAMIC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\LAZYBIND.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\__PYCACHE__\LAZYBIND.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\_EVENTS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\__PYCACHE__\_EVENTS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CONNECTIONPOINTS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\__PYCACHE__\CONNECTIONPOINTS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\_GENERATE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\__PYCACHE__\_GENERATE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\CODEGENERATOR.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\__PYCACHE__\CODEGENERATOR.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\TYPEDESC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\__PYCACHE__\TYPEDESC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\TYPEDESC_BASE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\TOOLS\__PYCACHE__\TYPEDESC_BASE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\_CODE_CACHE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\CLIENT\__PYCACHE__\_CODE_CACHE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\_944DE083_8FB8_45CF_BCB7_C477ACB2F897_0_1_0.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\__PYCACHE__\_944DE083_8FB8_45CF_BCB7_C477ACB2F897_0_1_0.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\_00020430_0000_0000_C000_000000000046_0_2_0.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\__PYCACHE__\_00020430_0000_0000_C000_000000000046_0_2_0.CPYTHON-37.PYC
      C:\WINDOWS\SYSTEM32\STDOLE2.TLB
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\UIAUTOMATIONCLIENT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\COMTYPES\GEN\__PYCACHE__\UIAUTOMATIONCLIENT.CPYTHON-37.PYC
      C:\WINDOWS\SYSTEM32\SXS.DLL
      C:\WINDOWS\SYSTEM32\OLEACCHOOKS.DLL
      C:\WINDOWS\SYSTEM32\RPCRTREMOTE.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\UIA_ELEMENT_INFO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\UIA_ELEMENT_INFO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\HANDLEPROPS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\HANDLEPROPS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\WIN32PROCESS.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\UIA_CONTROLS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__PYCACHE__\UIA_CONTROLS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\WIN32_CONTROLS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__PYCACHE__\WIN32_CONTROLS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\HWNDWRAPPER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__PYCACHE__\HWNDWRAPPER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\WIN32EVENT.PYD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLPROPERTIES.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\CONTROLPROPERTIES.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\WIN32_ELEMENT_INFO.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\WIN32_ELEMENT_INFO.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\REMOTE_MEMORY_BLOCK.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\REMOTE_MEMORY_BLOCK.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\MENUWRAPPER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__PYCACHE__\MENUWRAPPER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\WIN32GUI_STRUCT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\__PYCACHE__\WIN32GUI_STRUCT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\COMMCTRL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\LIB\__PYCACHE__\COMMCTRL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\COMMON_CONTROLS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\CONTROLS\__PYCACHE__\COMMON_CONTROLS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\APPLICATION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYWINAUTO\__PYCACHE__\APPLICATION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\CONTEXT.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\__PYCACHE__\CONTEXT.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\PROCESS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\__PYCACHE__\PROCESS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\REDUCTION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\__PYCACHE__\REDUCTION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\POOL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\__PYCACHE__\POOL.CPYTHON-37.PYC.80718008
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\UTIL.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\MULTIPROCESSING\__PYCACHE__\UTIL.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__INIT__.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\PDF.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\PDF.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\FILTERS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\FILTERS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\UTILS.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\UTILS.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\GENERIC.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\GENERIC.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\MERGER.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\MERGER.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\PAGERANGE.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\PAGERANGE.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\_VERSION.PY
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\PYPDF2\__PYCACHE__\_VERSION.CPYTHON-37.PYC
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\LIB\SITE-PACKAGES\WIN32\WIN32EVTLOG.PYD
      C:\WINDOWS\SYSTEM32\ADVAPI32.DLL
      C:\WINDOWS\SYSTEM32\WS2_32.DLL
      C:\WINDOWS\SYSTEM32\WSHQOS.DLL
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\FILES.ZIP
      C:\USERS\PUBLIC\BPS\V2\20201117-2046
      C:\USERS\PUBLIC\BPS\V2\360TRAY.EXE
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\CACERT.PEM
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\CORE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\__MAIN__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\BIG5FREQ.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\BIG5PROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CHARDISTRIBUTION.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CHARSETGROUPPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CHARSETPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CLI\CHARDETECT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CLI\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CODINGSTATEMACHINE.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\COMPAT.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CP949PROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\ENUMS.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\ESCPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\ESCSM.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCJPPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCKRFREQ.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCKRPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCTWFREQ.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCTWPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\GB2312FREQ.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\GB2312PROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\HEBREWPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\JISFREQ.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\JPCNTX.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGBULGARIANMODEL.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGCYRILLICMODEL.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGGREEKMODEL.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGHEBREWMODEL.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGHUNGARIANMODEL.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGTHAIMODEL.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGTURKISHMODEL.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LATIN1PROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\MBCHARSETPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\MBCSGROUPPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\MBCSSM.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\SBCHARSETPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\SBCSGROUPPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\SJISPROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\UNIVERSALDETECTOR.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\UTF8PROBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\VERSION.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\CRCMOD.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\PREDEFINED.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\_CRCFUNPY.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\AES.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CBC.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CCM.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CFB.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CTR.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_EAX.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_ECB.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_GCM.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_OCB.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_OFB.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_OPENPGP.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_SIV.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_AES.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_CBC.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_CFB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_CTR.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_ECB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_OCB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_OFB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_SALSA20.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\BLAKE2S.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\CMAC.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\HMAC.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\MD5.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\SHA1.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\SHA256.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_BLAKE2S.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_GHASH_PORTABLE.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_MD5.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_SHA1.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_SHA256.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\PROTOCOL\KDF.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\PROTOCOL\_SCRYPT.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\PROTOCOL\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\RANDOM\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\NUMBER.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\PY3COMPAT.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\STRXOR.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_CPUID_C.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_CPU_FEATURES.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_FILE_SYSTEM.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_RAW_API.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_STRXOR.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\INTERFACES.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\AEAD.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\BACKEND.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\CIPHERS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\CMAC.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\DECODE_ASN1.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\DH.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\DSA.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\EC.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\ED25519.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\ED448.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\ENCODE_ASN1.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\HASHES.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\HMAC.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\OCSP.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\POLY1305.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\RSA.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\X25519.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\X448.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\X509.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\DH.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\DSA.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\EC.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\ED25519.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\ED448.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\PADDING.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\RSA.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\X25519.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\X448.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\AEAD.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\ALGORITHMS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\BASE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\MODES.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CMAC.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CONSTANT_TIME.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\HASHES.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\HMAC.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\CONCATKDF.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\HKDF.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\KBKDF.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\PBKDF2.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\SCRYPT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\X963KDF.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KEYWRAP.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\PADDING.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\POLY1305.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\BASE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\PKCS12.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\PKCS7.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\SSH.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\HOTP.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\TOTP.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNCIO_CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNCIO_SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNCIO_SOCKET.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\AIOHTTP.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\ASGI.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\EVENTLET.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\GEVENT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\GEVENT_UWSGI.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\SANIC.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\THREADING.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\TORNADO.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\MIDDLEWARE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\PACKET.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\PAYLOAD.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\SOCKET.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\STATIC_FILES.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\API.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\AUTH.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\COMPAT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\DEFAULTS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\HTTP.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\ITERATORS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\MODELS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\RESUMABLE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\TASK_QUEUE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\XML_UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\D.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_COMMON.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_COMPAT.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSAIX.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSBSD.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSLINUX.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSOSX.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSPOSIX.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSSUNOS.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSWINDOWS.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASGI.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_AIOPIKA_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_NAMESPACE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_PUBSUB_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_REDIS_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\BASE_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\KAFKA_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\KOMBU_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\MIDDLEWARE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\NAMESPACE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\PACKET.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\PUBSUB_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\REDIS_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\TORNADO.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ZMQ_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONNECTION.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONNECTIONPOOL.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\APPENGINE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\NTLMPOOL.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\PYOPENSSL.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\SECURETRANSPORT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\SOCKS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_APPENGINE_ENVIRON.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_SECURETRANSPORT\BINDINGS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_SECURETRANSPORT\LOW_LEVEL.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_SECURETRANSPORT\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\FIELDS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\FILEPOST.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\BACKPORTS\MAKEFILE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\BACKPORTS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\SIX.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\_IMPLEMENTATION.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\POOLMANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\REQUEST.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\RESPONSE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\CONNECTION.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\PROXY.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\QUEUE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\REQUEST.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\RESPONSE.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\RETRY.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\SSLTRANSPORT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\SSL_.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\TIMEOUT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\URL.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\WAIT.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\_COLLECTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\_VERSION.PY
      C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\CERTIFI\CACERT.PEM
      C:\USERS\PUBLIC\BPS\V2\CERTIFI\CORE.PY
      C:\USERS\PUBLIC\BPS\V2\CERTIFI\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\CERTIFI\__MAIN__.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\BIG5FREQ.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\BIG5PROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARDISTRIBUTION.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARSETGROUPPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARSETPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\CLI\CHARDETECT.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\CLI\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\CODINGSTATEMACHINE.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\COMPAT.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\CP949PROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\ENUMS.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\ESCPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\ESCSM.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCJPPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCKRFREQ.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCKRPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCTWFREQ.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCTWPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\GB2312FREQ.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\GB2312PROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\HEBREWPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\JISFREQ.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\JPCNTX.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGBULGARIANMODEL.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGCYRILLICMODEL.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGGREEKMODEL.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGHEBREWMODEL.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGHUNGARIANMODEL.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGTHAIMODEL.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGTURKISHMODEL.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\LATIN1PROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCHARSETPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCSGROUPPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCSSM.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\SBCHARSETPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\SBCSGROUPPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\SJISPROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\UNIVERSALDETECTOR.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\UTF8PROBER.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\VERSION.PY
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\COMCTL32.TXT
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\CRCMOD.PY
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\PREDEFINED.PY
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\_CRCFUNPY.PY
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\AES.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CBC.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CCM.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CFB.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CTR.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_EAX.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_ECB.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_GCM.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OCB.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OFB.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OPENPGP.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_SIV.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_AES.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CBC.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CFB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CTR.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_ECB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_OCB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_OFB.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_SALSA20.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\BLAKE2S.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\CMAC.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\HMAC.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\MD5.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\SHA1.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\SHA256.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_BLAKE2S.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_GHASH_PORTABLE.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_MD5.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_SHA1.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_SHA256.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\KDF.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\_SCRYPT.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\RANDOM\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\NUMBER.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\PY3COMPAT.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\STRXOR.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_CPUID_C.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_CPU_FEATURES.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_FILE_SYSTEM.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_RAW_API.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_STRXOR.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\CRYPTO\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\DEBUG
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_SOCKET.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\AIOHTTP.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\ASGI.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\EVENTLET.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\GEVENT.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\GEVENT_UWSGI.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\SANIC.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\THREADING.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\TORNADO.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\MIDDLEWARE.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\PACKET.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\PAYLOAD.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\SOCKET.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\STATIC_FILES.PY
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\FLASHPLAYERPP_INSTALL_CN.EXE
      C:\USERS\PUBLIC\BPS\V2\IDNA.PYC
      C:\USERS\PUBLIC\BPS\V2\INIT.EXE
      C:\USERS\PUBLIC\BPS\V2\LIBCRYPTO-1_1.TXT
      C:\USERS\PUBLIC\BPS\V2\LIBSSL-1_1.TXT
      C:\USERS\PUBLIC\BPS\V2\MYAES.PYC
      C:\USERS\PUBLIC\BPS\V2\NOTLOG
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\D.PY
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_COMMON.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_COMPAT.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSAIX.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSBSD.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSLINUX.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSOSX.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSPOSIX.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSSUNOS.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSUTIL_WINDOWS.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSWINDOWS.PYC
      C:\USERS\PUBLIC\BPS\V2\PSUTIL\__INIT__.PYC
      C:\USERS\PUBLIC\BPS\V2\PYEXPAT.PYD
      C:\USERS\PUBLIC\BPS\V2\PYTHON37.TXT
      C:\USERS\PUBLIC\BPS\V2\PYTHONCOM.PYC
      C:\USERS\PUBLIC\BPS\V2\PYTHONCOM37.TXT
      C:\USERS\PUBLIC\BPS\V2\PYWIN32_BOOTSTRAP.PYC
      C:\USERS\PUBLIC\BPS\V2\PYWINTYPES.PYC
      C:\USERS\PUBLIC\BPS\V2\PYWINTYPES37.TXT
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\ADAPTERS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\API.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\AUTH.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\CERTS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\COMPAT.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\COOKIES.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\HELP.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\HOOKS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\MODELS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\PACKAGES.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\SESSIONS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\STATUS_CODES.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\STRUCTURES.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\_INTERNAL_UTILS.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\ADAPTERS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\API.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\AUTH.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\CERTS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\COMPAT.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\COOKIES.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\HOOKS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\MODELS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\PACKAGES.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\SESSIONS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\STATUS_CODES.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\STRUCTURES.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\UTILS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\_INTERNAL_UTILS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\__VERSION__.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\REQUESTS\__VERSION__.PY
      C:\USERS\PUBLIC\BPS\V2\RESTART.EXE
      C:\USERS\PUBLIC\BPS\V2\SC.EXE
      C:\USERS\PUBLIC\BPS\V2\SELECT.PYD
      C:\USERS\PUBLIC\BPS\V2\SIX.PYC
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASGI.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_AIOPIKA_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_NAMESPACE.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_PUBSUB_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_REDIS_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\BASE_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\CLIENT.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\KAFKA_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\KOMBU_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\MIDDLEWARE.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\NAMESPACE.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\PACKET.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\PUBSUB_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\REDIS_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\TORNADO.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ZMQ_MANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO.EXE
      C:\USERS\PUBLIC\BPS\V2\SQLITE3.TXT
      C:\USERS\PUBLIC\BPS\V2\START.EXE
      C:\USERS\PUBLIC\BPS\V2\TCL86T.TXT
      C:\USERS\PUBLIC\BPS\V2\TK86T.TXT
      C:\USERS\PUBLIC\BPS\V2\UNICODEDATA.PYD
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONNECTION.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONNECTIONPOOL.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\APPENGINE.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\NTLMPOOL.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\PYOPENSSL.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\SECURETRANSPORT.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\SOCKS.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_APPENGINE_ENVIRON.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_SECURETRANSPORT\BINDINGS.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_SECURETRANSPORT\LOW_LEVEL.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_SECURETRANSPORT\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\EXCEPTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\FIELDS.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\FILEPOST.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\BACKPORTS\MAKEFILE.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\BACKPORTS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SIX.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\_IMPLEMENTATION.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\POOLMANAGER.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\REQUEST.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\RESPONSE.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\CONNECTION.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\PROXY.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\QUEUE.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\REQUEST.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\RESPONSE.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\RETRY.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\SSLTRANSPORT.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\SSL_.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\TIMEOUT.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\URL.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\WAIT.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\_COLLECTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\_VERSION.PY
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\VCRUNTIME140.TXT
      C:\USERS\PUBLIC\BPS\V2\WIN32API.PYD
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\BUILD.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\BUILD.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CLSIDTOCLASS.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CLSIDTOCLASS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\COMBROWSE.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\COMBROWSE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CONNECT.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CONNECT.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\DYNAMIC.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\DYNAMIC.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENCACHE.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENCACHE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENPY.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENPY.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\MAKEPY.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\MAKEPY.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\SELECTTLB.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\SELECTTLB.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\TLBROWSE.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\TLBROWSE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\UTIL.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\UTIL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__INIT__.CPYTHON-37.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\CONNECT.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\DUMP_CLIPBOARD.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EVENTSAPARTMENTTHREADED.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EVENTSFREETHREADED.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EXCELADDIN.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EXCELRTDSERVER.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\IEBUTTON.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\IETOOLBAR.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\OUTLOOKADDIN.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\TRYBAG.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\DOCINDEX.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\GENERATEDSUPPORT.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BLANK.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_HOMEPAGE.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_MANUALTOP.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_NEXTPAGE.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_PREVPAGE.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\PYCOM_BLOWING.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\PYTHONCOM.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\WWW_ICON.GIF
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\INDEX.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\MISC.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\PACKAGE.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\PYTHONCOM.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\QUICKSTARTCLIENTCOM.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\QUICKSTARTSERVERCOM.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\VARIANT.HTML
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\INCLUDE\PYTHONCOM.H
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\INCLUDE\PYTHONCOMREGISTER.H
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\INCLUDE\PYTHONCOMSERVER.H
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\LIBS\AXSCRIPT.LIB
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\LIBS\PYTHONCOM.LIB
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\LICENSE.DLL
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\MAKEGW.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\MAKEGWENUM.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\MAKEGWPARSE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\OLECTL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\README.HTM
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\CONNECT.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\DISPATCHER.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\EXCEPTION.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\FACTORY.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\LOCALSERVER.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\POLICY.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\REGISTER.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\UTIL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\DICTIONARY.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\INTERP.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\PERFMON.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\PYTHONTOOLS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\TEST_PYCOMTEST.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\STORAGECON.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\DAODUMP.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\ERRORSEMANTICS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\GENTESTSCRIPTS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\PIPPO.IDL
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\PIPPO_SERVER.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\POLICYSEMANTICS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\README.DLL
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTACCESS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTADOEVENTS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTALL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTARRAYS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTAXSCRIPT.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTCLIPBOARD.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTCOLLECTIONS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTCONVERSIONERRORS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDATES.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDCOM.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDICTIONARY.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDICTIONARY.VBS
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDYNAMIC.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTEXCHANGE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTEXPLORER.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTGATEWAYADDRESSES.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTGIT.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTINTERP.VBS
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTITERATORS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMAKEPY.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMARSHAL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMSOFFICE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMSOFFICEEVENTS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTNETSCAPE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPERSIST.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPIPPO.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPYCOMTEST.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPYS.SCT
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPYSCRIPTLET.JS
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTROT.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSERVERS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSHELL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSTORAGE.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSTREAMS.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTVB.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTVBSCRIPT_REGEXP.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTWMI.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTXSLT.JS
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTXSLT.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTXSLT.XSL
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\UTIL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\UNIVERSAL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\UTIL.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\__INIT__.PY
      C:\USERS\PUBLIC\BPS\V2\WIN32CON.PYC
      C:\USERS\PUBLIC\BPS\V2\WIN32CRYPT.PYD
      C:\USERS\PUBLIC\BPS\V2\WIN32GUI.PYD
      C:\USERS\PUBLIC\BPS\V2\WIN32PRINT.PYD
      C:\USERS\PUBLIC\BPS\V2\WIN32PROCESS.PYD
      C:\USERS\PUBLIC\BPS\V2\WIN32TS.PYD
      C:\USERS\PUBLIC\BPS\V2\WINERROR.PYC
      C:\USERS\PUBLIC\BPS\V2\_ASYNCIO.PYD
      C:\USERS\PUBLIC\BPS\V2\_BZ2.PYD
      C:\USERS\PUBLIC\BPS\V2\_CFFI_BACKEND.CP37-WIN32.PYD
      C:\USERS\PUBLIC\BPS\V2\_CTYPES.PYD
      C:\USERS\PUBLIC\BPS\V2\_DECIMAL.PYD
      C:\USERS\PUBLIC\BPS\V2\_ELEMENTTREE.PYD
      C:\USERS\PUBLIC\BPS\V2\_HASHLIB.PYD
      C:\USERS\PUBLIC\BPS\V2\_LZMA.PYD
      C:\USERS\PUBLIC\BPS\V2\_MSI.PYD
      C:\USERS\PUBLIC\BPS\V2\_MULTIPROCESSING.PYD
      C:\USERS\PUBLIC\BPS\V2\_OVERLAPPED.PYD
      C:\USERS\PUBLIC\BPS\V2\_QUEUE.PYD
      C:\USERS\PUBLIC\BPS\V2\_SOCKET.PYD
      C:\USERS\PUBLIC\BPS\V2\_SQLITE3.PYD
      C:\USERS\PUBLIC\BPS\V2\_SSL.PYD
      C:\USERS\PUBLIC\BPS\V2\_TKINTER.PYD
      C:\USERS\PUBLIC\BPS\V2\_WIN32SYSLOADER.PYD
      C:\USERS\PUBLIC\BPS\V2\_WINERRORS.PYC
      C:\WINDOWS\APPPATCH\SYSMAIN.SDB
      C:\WINDOWS\SYSWOW64\UXTHEME.DLL
      C:\WINDOWS\SYSWOW64\PROPSYS.DLL
      C:\WINDOWS\SYSWOW64\SHELL32.DLL
      C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.7601.17514_NONE_41E6975E2BD6F2B2\COMCTL32.DLL
      C:\WINDOWS\SYSWOW64\APPHELP.DLL
      C:\WINDOWS\SYSWOW64\IEFRAME.DLL
      C:\WINDOWS\SYSWOW64\OLEACCRC.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\CACHES\CVERSIONS.1.DB
      C:\WINDOWS\SYSWOW64\NTMARTA.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\CACHES\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.VER0X0000000000000001.DB
      C:\USERS\ADMINISTRATOR\DESKTOP\DESKTOP.INI
      C:\WINDOWS\SYSWOW64\CMD.EXE
      C:\WINDOWS\SYSWOW64\WINBRAND.DLL
      C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.GDIPLUS_6595B64144CCF1DF_1.1.7601.17514_NONE_72D18A4386696C80\GDIPLUS.DLL
      C:\USERS\PUBLIC\BPS\V2\PYTHON37.DLL
      C:\USERS\PUBLIC\BPS\V2\VCRUNTIME140.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-RUNTIME-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\UCRTBASE.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-TIMEZONE-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-FILE-L2-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-LOCALIZATION-L1-2-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-SYNCH-L1-2-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-PROCESSTHREADS-L1-1-1.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-FILE-L1-2-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-STRING-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-HEAP-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-STDIO-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-CONVERT-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-MATH-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-LOCALE-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-TIME-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-ENVIRONMENT-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-PROCESS-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-CONIO-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-FILESYSTEM-L1-1-0.DLL
      C:\WINDOWS\SYSWOW64\CRYPTSP.DLL
      C:\WINDOWS\SYSWOW64\RSAENH.DLL
      C:\WINDOWS\SYSWOW64\MPR.DLL
      C:\WINDOWS\SYSWOW64\OLEDLG.DLL
      C:\WINDOWS\SYSWOW64\MSI.DLL
      C:\WINDOWS\SYSWOW64\SAMCLI.DLL
      C:\WINDOWS\SYSWOW64\WKSCLI.DLL
      C:\WINDOWS\SYSWOW64\SRVCLI.DLL
      C:\WINDOWS\SYSWOW64\NETUTILS.DLL
      C:\WINDOWS\SYSWOW64\NETAPI32.DLL
      C:\WINDOWS\SYSWOW64\CRYPTBASE.DLL
      C:\WINDOWS\SYSWOW64\MSASN1.DLL
      C:\WINDOWS\SYSWOW64\CRYPT32.DLL
      C:\WINDOWS\SYSWOW64\WINTRUST.DLL
      C:\WINDOWS\SYSWOW64\PSAPI.DLL
      C:\WINDOWS\SYSWOW64\USER32.DLL
      C:\WINDOWS\SYSWOW64\DWMAPI.DLL
      C:\WINDOWS\SYSWOW64\IMAGERES.DLL
      C:\WINDOWS\SYSWOW64\SSPICLI.DLL
      C:\WINDOWS\SYSWOW64\DSSENH.DLL
      C:\WINDOWS\SYSWOW64\SCHANNEL.DLL
      C:\WINDOWS\SYSWOW64\WS2_32.DLL
      C:\WINDOWS\SYSWOW64\WS2HELP.DLL
      C:\WINDOWS\SYSWOW64\DNSAPI.DLL
      C:\WINDOWS\SYSWOW64\IMGUTIL.DLL
      C:\WINDOWS\SYSWOW64\SAMLIB.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\28D73F0A-66C1-4000-AA36-EF0C6709E53B
      C:\WINDOWS\SYSWOW64\EN-US\KERNEL32.DLL.MUI
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\ADOBE_CDMLOGS\ADOBE_CDM.LOG
      C:\WINDOWS\SYSWOW64\TZRES.DLL
      C:\USERS\PUBLIC\BPS\V2\PYWINTYPES37.DLL
      C:\WINDOWS\SYSWOW64\EN-US\KERNELBASE.DLL.MUI
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\__INIT__.CPYTHON-37.PYC.43194560
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC.53622112
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__PYCACHE__\__INIT__.CPYTHON-37.PYC.43967952
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__PYCACHE__\__INIT__.CPYTHON-37.PYC.53728224
      C:\WINDOWS\SYSWOW64\MSHTML.DLL
      C:\USERS\PUBLIC\BPS\V2\LIBCRYPTO-1_1.DLL
      C:\WINDOWS\SYSWOW64\MSLS31.DLL
      C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-UTILITY-L1-1-0.DLL
      C:\USERS\PUBLIC\BPS\V2\LIBSSL-1_1.DLL
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__PYCACHE__\SIX.CPYTHON-37.PYC.53622880
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\INDEX.DAT
      C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\INDEX.DAT
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\HISTORY\HISTORY.IE5\INDEX.DAT
      C:\WINDOWS\SYSWOW64\WININET.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\I5UNJ3O1\160[1]
      C:\WINDOWS\SYSWOW64\MSXML3.DLL
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\_VERSION.CPYTHON-37.PYC.56136288
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\CONNECTIONPOOL.CPYTHON-37.PYC.56317496
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\CONNECTION.CPYTHON-37.PYC.56136960
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56137440
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\CONNECTION.CPYTHON-37.PYC.56318224
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56318640
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\_APPENGINE_ENVIRON.CPYTHON-37.PYC.55563168
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\WAIT.CPYTHON-37.PYC.56137920
      C:\WINDOWS\SYSWOW64\MSWSOCK.DLL
      C:\WINDOWS\SYSWOW64\WSHIP6.DLL
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\REQUEST.CPYTHON-37.PYC.56138304
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\RESPONSE.CPYTHON-37.PYC.56137728
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\RETRY.CPYTHON-37.PYC.56138976
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\SSL_.CPYTHON-37.PYC.56138400
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\URL.CPYTHON-37.PYC.56138112
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\SSLTRANSPORT.CPYTHON-37.PYC.56528928
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\TIMEOUT.CPYTHON-37.PYC.55648768
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\PROXY.CPYTHON-37.PYC.55648672
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\_COLLECTIONS.CPYTHON-37.PYC.55648960
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\REQUEST.CPYTHON-37.PYC.55650400
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\FILEPOST.CPYTHON-37.PYC.55648288
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\FIELDS.CPYTHON-37.PYC.55650016
      C:\WINDOWS\SYSWOW64\MSXML3R.DLL
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\RESPONSE.CPYTHON-37.PYC.55649344
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\QUEUE.CPYTHON-37.PYC.55651264
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\POOLMANAGER.CPYTHON-37.PYC.55648384
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\__INIT__.CPYTHON-37.PYC.55651840
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\COMPAT.CPYTHON-37.PYC.55648384
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\UNIVERSALDETECTOR.CPYTHON-37.PYC.56531944
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARSETGROUPPROBER.CPYTHON-37.PYC.56531944
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ENUMS.CPYTHON-37.PYC.55776936
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARSETPROBER.CPYTHON-37.PYC.56439296
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ESCPROBER.CPYTHON-37.PYC.56599520
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CODINGSTATEMACHINE.CPYTHON-37.PYC.56531944
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ESCSM.CPYTHON-37.PYC.55821288
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LATIN1PROBER.CPYTHON-37.PYC.55771840
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCSGROUPPROBER.CPYTHON-37.PYC.56532568
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\UTF8PROBER.CPYTHON-37.PYC.55772512
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCSSM.CPYTHON-37.PYC.55772224
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SJISPROBER.CPYTHON-37.PYC.55772992
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCHARSETPROBER.CPYTHON-37.PYC.56532776
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARDISTRIBUTION.CPYTHON-37.PYC.56729632
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCTWFREQ.CPYTHON-37.PYC.56598752
      C:\WINDOWS\SYSWOW64\OLE32.DLL
      C:\WINDOWS\SYSWOW64\EN-US\MSCTF.DLL.MUI
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCKRFREQ.CPYTHON-37.PYC.56599040
      C:\WINDOWS\SYSWOW64\MSIMTF.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\GB2312FREQ.CPYTHON-37.PYC.56601536
      C:\WINDOWS\SYSWOW64\RPCRTREMOTE.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\BIG5FREQ.CPYTHON-37.PYC.56601056
      C:\WINDOWS\SYSWOW64\SXS.DLL
      C:\WINDOWS\SYSWOW64\MLANG.DLL
      C:\WINDOWS\SYSWOW64\JSCRIPT.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\JISFREQ.CPYTHON-37.PYC.56602016
      C:\WINDOWS\SYSWOW64\DXTRANS.DLL
      C:\WINDOWS\SYSWOW64\ATL.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\JPCNTX.CPYTHON-37.PYC.56602016
      C:\WINDOWS\SYSWOW64\DDRAWEX.DLL
      C:\WINDOWS\SYSWOW64\DDRAW.DLL
      C:\WINDOWS\SYSWOW64\DCIMAN32.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCJPPROBER.CPYTHON-37.PYC.56601152
      C:\WINDOWS\WIN.INI
      C:\WINDOWS\SYSWOW64\EN-US\DDRAW.DLL.MUI
      C:\WINDOWS\SYSWOW64\VM3DUM_LOADER.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\GB2312PROBER.CPYTHON-37.PYC.56599808
      C:\WINDOWS\SYSWOW64\VM3DUM.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCKRPROBER.CPYTHON-37.PYC.56600576
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CP949PROBER.CPYTHON-37.PYC.56602496
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\BIG5PROBER.CPYTHON-37.PYC.56601920
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCTWPROBER.CPYTHON-37.PYC.56598560
      C:\WINDOWS\SYSWOW64\DXTMSFT.DLL
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SBCSGROUPPROBER.CPYTHON-37.PYC.56730048
      C:\WINDOWS\SYSWOW64\KERNEL32.DLL
      C:\WINDOWS\SYSWOW64\STDOLE2.TLB
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SBCHARSETPROBER.CPYTHON-37.PYC.56729632
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGCYRILLICMODEL.CPYTHON-37.PYC.56730256
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGGREEKMODEL.CPYTHON-37.PYC.56730256
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\WARNING_ICON.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_150.PNG
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGBULGARIANMODEL.CPYTHON-37.PYC.56730256
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_BASE_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_BASE_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_200.PNG
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGTHAIMODEL.CPYTHON-37.PYC.56600672
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\TRANSPARENT.GIF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\GRAY_BUTTON_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_125.PNG
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGHEBREWMODEL.CPYTHON-37.PYC.56730672
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\HEBREWPROBER.CPYTHON-37.PYC.56601728
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGTURKISHMODEL.CPYTHON-37.PYC.56730984
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_125.PNG
      C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\VERSION.CPYTHON-37.PYC.56440160
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\INFO_ICON_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BTN1.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_BASE.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\XBUTTON.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_125.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_150.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BG.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_MIN_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_MIN_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_CLS_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_CLS_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\WARNING_ICON_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_NORMAL_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_HOVER_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_PRESS_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_DISABLE_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_NORMAL_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_HOVER_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_PRESS_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_DISABLE_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_NORMAL_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_HOVER_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_PRESS_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_DISABLE_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_NORMAL_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_HOVER_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_PRESS_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_DISABLE_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_NORMAL_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_HOVER_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_PRESS_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_DISABLE_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_NORMAL_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_HOVER_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_PRESS_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_DISABLE_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_NORMAL_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_HOVER_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_PRESS_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_DISABLE_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_NORMAL_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_HOVER_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_PRESS_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_DISABLE_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOADING.GIF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOADING_200.GIF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BTN_GREY_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BTN_GREY_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\FC_BETA_HEADER_100.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\FC_BETA_HEADER_200.PNG
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\57D0CVQ7\SC[1]
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\INTERNET EXPLORER\MSIMGSIZ.DAT
      C:\WINDOWS\SYSWOW64\PNGFILT.DLL
      C:\WINDOWS\FONTS\MSYH.TTF
      C:\WINDOWS\FONTS\SIMSUN.TTC
      C:\USERS\PUBLIC\BPS\V2\CERTIFI\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56943776
      C:\WINDOWS\FONTS\MSJH.TTF
      C:\USERS\PUBLIC\BPS\V2\CERTIFI\__PYCACHE__\CORE.CPYTHON-37.PYC.60616512
      C:\WINDOWS\FONTS\MEIRYO.TTC
      C:\WINDOWS\FONTS\MALGUN.TTF
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\ADOBE_CDMLOGS\ADOBE_GDE.LOG
      C:\WINDOWS\SYSWOW64\DHCPCSVC6.DLL
      C:\WINDOWS\SYSWOW64\CREDSSP.DLL
      C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\SOCKS.CPYTHON-37.PYC.56826816
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56826240
      C:\WINDOWS\SYSWOW64\WSHTCPIP.DLL
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\CLIENT.CPYTHON-37.PYC.56826816
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56827104
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\CLIENT.CPYTHON-37.PYC.56827680
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC.56826912
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\PACKET.CPYTHON-37.PYC.56825952
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\PAYLOAD.CPYTHON-37.PYC.56826432
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\MIDDLEWARE.CPYTHON-37.PYC.62166272
      C:\WINDOWS\SYSWOW64\RASADHLP.DLL
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\STATIC_FILES.CPYTHON-37.PYC.56601344
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\SERVER.CPYTHON-37.PYC.56826144
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\SOCKET.CPYTHON-37.PYC.56599520
      C:\WINDOWS\SYSWOW64\FWPUCLNT.DLL
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_SERVER.CPYTHON-37.PYC.61789648
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_SOCKET.CPYTHON-37.PYC.60941464
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_CLIENT.CPYTHON-37.PYC.60941464
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\__INIT__.CPYTHON-37.PYC.60914000
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\ASGI.CPYTHON-37.PYC.60942088
      C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\TORNADO.CPYTHON-37.PYC.60914336
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC.60889856
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\NAMESPACE.CPYTHON-37.PYC.60890144
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\PACKET.CPYTHON-37.PYC.60891008
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\BASE_MANAGER.CPYTHON-37.PYC.60890528
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\PUBSUB_MANAGER.CPYTHON-37.PYC.60942608
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\KOMBU_MANAGER.CPYTHON-37.PYC.60943336
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\REDIS_MANAGER.CPYTHON-37.PYC.60943336
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\KAFKA_MANAGER.CPYTHON-37.PYC.60943336
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ZMQ_MANAGER.CPYTHON-37.PYC.63025664
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\SERVER.CPYTHON-37.PYC.63025952
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\MIDDLEWARE.CPYTHON-37.PYC.63026720
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\TORNADO.CPYTHON-37.PYC.63026816
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_CLIENT.CPYTHON-37.PYC.63152368
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_SERVER.CPYTHON-37.PYC.63152576
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_MANAGER.CPYTHON-37.PYC.63152680
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_NAMESPACE.CPYTHON-37.PYC.63152680
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_REDIS_MANAGER.CPYTHON-37.PYC.60915344
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_PUBSUB_MANAGER.CPYTHON-37.PYC.60915456
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_AIOPIKA_MANAGER.CPYTHON-37.PYC.60915568
      C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASGI.CPYTHON-37.PYC.62426240
      C:\WINDOWS\SYSWOW64\NCRYPT.DLL
      C:\WINDOWS\SYSWOW64\BCRYPT.DLL
      C:\WINDOWS\SYSWOW64\BCRYPTPRIMITIVES.DLL
      C:\WINDOWS\SYSWOW64\GPAPI.DLL
      C:\WINDOWS\SYSWOW64\POWRPROF.DLL
      C:\WINDOWS\SYSWOW64\PDH.DLL
      C:\WINDOWS\SYSWOW64\WTSAPI32.DLL
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\__INIT__.CPYTHON-37.PYC.64624256
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\CRCMOD.CPYTHON-37.PYC.66414776
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\_CRCFUNPY.CPYTHON-37.PYC.64625024
      C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\PREDEFINED.CPYTHON-37.PYC.64625696
      C:\USERS\PUBLIC\BPS\V2\SQLITE3.DLL
      C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_5.82.7601.17514_NONE_EC83DFFA859149AF\COMCTL32.DLL
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\__PYCACHE__\__INIT__.CPYTHON-37.PYC.72122400
      C:\USERS\PUBLIC\BPS\V2\PYTHONCOM37.DLL
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\__INIT__.CPYTHON-37.PYC.64646224
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\DYNAMIC.CPYTHON-37.PYC.64646328
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\BUILD.CPYTHON-37.PYC.72127360
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\GENCACHE.CPYTHON-37.PYC.73175696
      C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\CLSIDTOCLASS.CPYTHON-37.PYC.73175696
      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\40619.TXT
      C:\WINDOWS\SYSWOW64\WHOAMI.EXE
      C:\WINDOWS\SYSWOW64\EN-US\WHOAMI.EXE.MUI
      C:\WINDOWS\SYSWOW64\EN-US\MSXML3R.DLL.MUI
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\05FD754A-3314-439E-8BA0-CCCCC5F76E3A\94B1D1A5-45F0-48CC-A73E-7C3971A266F7.AAMDOWNLOAD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\84DF6C0F-C429-4ABD-B3A3-A408A9FEDAB4\9076D9E7-2DEF-4B8F-89E2-DFDB3087A52E.AAMDOWNLOAD
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\EBD7EEB5-7EB1-4087-A555-01E7A469D4BF
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\7517EB6F-1915-43BD-85E6-8D535F786403
      C:\WINDOWS\SYSWOW64\IEPEERS.DLL
      C:\WINDOWS\SYSWOW64\RASAPI32.DLL
      C:\WINDOWS\SYSWOW64\RASMAN.DLL
      C:\WINDOWS\SYSWOW64\RTUTILS.DLL
      C:\WINDOWS\SYSWOW64\SENSAPI.DLL
      C:\WINDOWS\SYSWOW64\NLAAPI.DLL
      C:\WINDOWS\SYSWOW64\NAPINSP.DLL
      C:\WINDOWS\SYSWOW64\PNRPNSP.DLL
      C:\WINDOWS\SYSWOW64\WINRNR.DLL
      C:\WINDOWS\SYSWOW64\NETPROFM.DLL
      C:\WINDOWS\SYSWOW64\NPMPROXY.DLL
      C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMINISTRATOR@ADOBE[1].TXT
      C:\WINDOWS\SYSTEM32\TDH.DLL
      C:\USERS\PUBLIC\BPS\V2\BPS.PID
      C:\WINDOWS\SYSTEM32\EN-US\WSQMCONS.EXE.MUI
      C:\WINDOWS\SYSTEM32\SCHTASKS.EXE
      C:\WINDOWS\SYSTEM32\KTMW32.DLL
      C:\WINDOWS\SYSTEM32\EN-US\SCHTASKS.EXE.MUI
      C:\WINDOWS\SYSTEM32\TASKSCHD.DLL
      C:\PROGRAMDATA\MICROSOFT\WINDOWS\SQM\SESSIONS
      C:\PROGRAMDATA\MICROSOFT\WINDOWS\SQM\UPLOAD
      C:\PROGRAMDATA\MICROSOFT\WINDOWS\SQM\MANIFEST
      C:\WINDOWS\SYSTEM32\LOGFILES\SQM
      C:\WINDOWS\SYSWOW64\TASKSCHD.DLL
      C:\WINDOWS\SYSWOW64\XMLLITE.DLL
      C:\PROGRAM FILES (X86)\COMMON FILES\ORACLE\JAVA\JAVAPATH_TARGET_4853300
      C:\WINDOWS\SYSWOW64\WBEM
      C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0
      C:\PROGRAM FILES\NODEJS
      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\SCRIPTS
      C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\NPM
      C:\WINDOWS\SYSTEM32\TSCHANNEL.DLL
      C:\WINDOWS\SYSTEM32\TASKS\SERVICETASKV2
      C:\WINDOWS\SYSTEM32\XMLLITE.DLL
      C:\WINDOWS\SYSTEM32\EN-US\CONHOST.EXE.MUI
      C:\WINDOWS\SYSTEM32\CONHOST.EXE
      C:\WINDOWS\SYSWOW64\URLMON.DLL

  • Process Created

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=CRASHPAD-HANDLER "--USER-DATA-DIR=C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA" /PREFETCH:7 --MONITOR-SELF-ANNOTATION=PTYPE=CRASHPAD-HANDLER "--DATABASE=C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPAD" "--METRICS-DIR=C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA" --URL=HTTPS://CLIENTS2.GOOGLE.COM/CR/REPORT --ANNOTATION=CHANNEL= --ANNOTATION=PLAT=WIN64 --ANNOTATION=PROD=CHROME --ANNOTATION=VER=91.0.4472.114 --INITIAL-CLIENT-DATA=0XA4,0XA8,0XAC,0X78,0XB0,0X7FEF1384370,0X7FEF1384380,0X7FEF1384390

      • Time offset
        • ["0.077999"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=GPU-PROCESS --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --GPU-PREFERENCES=SAAAAAAAAADGAAAWAAAAAAAAAAAAAAAAAABGAAAAAAAOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHGAAAAAAAAAKAAAAAQAAAAGAAAAAAAAACGAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAGAAAAAAAAA --MOJO-PLATFORM-CHANNEL-HANDLE=1112 /PREFETCH:2

      • Time offset
        • ["1.201202"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=NETWORK.MOJOM.NETWORKSERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=NONE --MOJO-PLATFORM-CHANNEL-HANDLE=1300 /PREFETCH:8

      • Time offset
        • ["1.201202"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=STORAGE.MOJOM.STORAGESERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=UTILITY --MOJO-PLATFORM-CHANNEL-HANDLE=1748 /PREFETCH:8

      • Time offset
        • ["1.357202"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=7 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=2072 /PREFETCH:1

      • Time offset
        • ["1.725805"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=6 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=2096 /PREFETCH:1

      • Time offset
        • ["1.727806"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=GPU-PROCESS --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --GPU-PREFERENCES=SAAAAAAAAADGAAAWAAAAAAAAAAAAAAAAAABGAAAAAAAOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHGAAAAAAAAAKAAAAAQAAAAGAAAAAAAAACGAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAGAAAAAAAAA --USE-GL=SWIFTSHADER-WEBGL --MOJO-PLATFORM-CHANNEL-HANDLE=2388 /PREFETCH:2

      • Time offset
        • ["1.930809"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --DISABLE-GPU-COMPOSITING --LANG=EN-US --EXTENSION-PROCESS --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=5 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=1420 /PREFETCH:1

      • Time offset
        • ["1.930809"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --DISABLE-GPU-COMPOSITING --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=9 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=3168 /PREFETCH:1

      • Time offset
        • ["2.531419"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=DATA_DECODER.MOJOM.DATADECODERSERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=UTILITY --MOJO-PLATFORM-CHANNEL-HANDLE=3396 /PREFETCH:8

      • Time offset
        • ["3.190458"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=DATA_DECODER.MOJOM.DATADECODERSERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=UTILITY --MOJO-PLATFORM-CHANNEL-HANDLE=3516 /PREFETCH:8

      • Time offset
        • ["3.210458"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --DISABLE-GPU-COMPOSITING --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=12 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=3420 /PREFETCH:1

      • Time offset
        • ["5.672599"]

    • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --PROFILE-DIRECTORY="PROFILE 1"

      • Time offset
        • ["0.0"]

    • "C:\WINDOWS\SYSTEM32\CMD.EXE" /C REN *.TXT *.DLL

      • Time offset
        • ["532198.64883"]

    • WHOAMI

      • Time offset
        • ["532203.056839"]

    • C:\WINDOWS\SYSTEM32\CMD.EXE /C WHOAMI > C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\40619.TXT

      • Time offset
        • ["532203.02564"]

    • C:\WINDOWS\SYSTEM32\CMD.EXE /C "NET_HELPER.EXE -R "CHINANODE.MICROSOFT-UPDATE-SERVICE.COM:38080" -L "127.0.0.1:40000"

      • Time offset
        • ["532336.471273"]

    • "C:\USERS\PUBLIC\BPS\V2\SOCKETIO.EXE"

      • Time offset
        • ["532200.708032", "532366.532514"]

    • C:\WINDOWS\SYSTEM32\SCHTASKS.EXE /DELETE /F /TN "MICROSOFT\WINDOWS\CUSTOMER EXPERIENCE IMPROVEMENT PROGRAM\UPLOADER"

      • Time offset
        • ["532335.160871"]

    • C:/USERS/PUBLIC/BPS/V2/INIT.EXE

      • Time offset
        • ["532198.476228"]

    • C:\USERS\PUBLIC\BPS\V2\FLASHPLAYERPP_INSTALL_CN.EXE

      • Time offset
        • ["532200.754833"]

    • "C:\MALWARE\6EE8F6A0C514A5BD25F7A32210F4B3FE878D9D417A7EBE07BEFC285131BAE10E.EXE"

      • Time offset
        • ["532172.269403"]

    • C:\USERS\PUBLIC\BPS\V2\START.EXE

      • Time offset
        • ["532361.60049"]

    • TASKENG.EXE {23DDB47F-4488-4D89-A369-7066F4E66D65} S-1-5-21-2089691455-2032188207-3981820644-500:WIN-B86P61B8SFV\ADMINISTRATOR:INTERACTIVE:[1]

      • Time offset
        • ["532360.773689"]

  • Process Tree

    • 2584

      • Image path
        • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --PROFILE-DIRECTORY="PROFILE 1"

      • Time lapse
        • 0.0

      • Files Accessed

        • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
          C:\WINDOWS\SYSTEM32\VERSION.DLL
          C:\WINDOWS\SYSTEM32\SECHOST.DLL
          C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
          C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
          C:\WINDOWS\SYSTEM32\NTMARTA.DLL
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE
          C:\WINDOWS\SYSTEM32\APPHELP.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPAD\SETTINGS.DAT
          C:\WINDOWS\SYSTEM32\IMM32.DLL
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
          C:\WINDOWS\SYSTEM32\WINMM.DLL
          C:\WINDOWS\SYSTEM32\DBGHELP.DLL
          C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
          C:\WINDOWS\SYSTEM32\WINNSI.DLL
          C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
          C:\WINDOWS\SYSTEM32\OLEACC.DLL
          C:\WINDOWS\SYSTEM32\SECUR32.DLL
          C:\WINDOWS\SYSTEM32\SSPICLI.DLL
          C:\WINDOWS\SYSTEM32\USERENV.DLL
          C:\WINDOWS\SYSTEM32\PROFAPI.DLL
          C:\WINDOWS\SYSTEM32\DWRITE.DLL
          C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
          C:\WINDOWS\SYSTEM32\WINHTTP.DLL
          C:\WINDOWS\SYSTEM32\WEBIO.DLL
          C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
          C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
          C:\WINDOWS\SYSTEM32\KBDUS.DLL
          C:\WINDOWS\SYSTEM32\UXTHEME.DLL
          C:\WINDOWS\SYSTEM32\GPAPI.DLL
          C:\WINDOWS\SYSTEM32\WKSCLI.DLL
          C:\WINDOWS\SYSTEM32\NETUTILS.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\BROWSERMETRICS\BROWSERMETRICS-60E7E437-A18.PMA
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
          C:\WINDOWS\SYSTEM32\RPCSS.DLL
          C:\WINDOWS\WINSXS\AMD64_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.7601.17514_NONE_FA396087175AC9AC\COMCTL32.DLL
          C:\WINDOWS\WINDOWSSHELL.MANIFEST
          C:\WINDOWS\SYSTEM32\NLAAPI.DLL
          C:\WINDOWS\SYSTEM32\DHCPCSVC6.DLL
          C:\WINDOWS\SYSTEM32\DWMAPI.DLL
          C:\WINDOWS\REGISTRATION\R000000000006.CLB
          C:\WINDOWS\SYSTEM32\EN-US\MSCTF.DLL.MUI
          C:\WINDOWS\SYSTEM32\WTSAPI32.DLL
          C:\WINDOWS\SYSTEM32\WINSTA.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GOOGLE PROFILE PICTURE.PNG
          C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS
          C:\WINDOWS\SYSTEM32\MSCMS.DLL
          C:\WINDOWS\SYSTEM32\MMDEVAPI.DLL
          C:\WINDOWS\SYSTEM32\PROPSYS.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\INDEX
          C:\WINDOWS\SYSTEM32\WPC.DLL
          C:\WINDOWS\SYSTEM32\SPOOL\DRIVERS\COLOR\SRGB COLOR SPACE PROFILE.ICM
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_0
          C:\WINDOWS\SYSTEM32\WEVTAPI.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_1
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_2
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LOCKFILE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SHADERCACHE\GPUCACHE\DATA_3
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LAST VERSION
          C:\WINDOWS\SYSTEM32\SAMCLI.DLL
          C:\WINDOWS\SYSTEM32\SAMLIB.DLL
          C:\WINDOWS\SYSTEM32\EN-US\KERNELBASE.DLL.MUI
          C:\WINDOWS\SYSTEM32\CRYPTSP.DLL
          C:\WINDOWS\SYSTEM32\CREDSSP.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SECURE PREFERENCES
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BOOKMARKS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\ACCOUNTS\AVATAR IMAGES\116826950150427092835
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\VISITED LINKS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\MEDIA HISTORY
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FAVICONS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\LOG.OLD~RF9156.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\WEB DATA
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\LOG.OLD~RF9165.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\LOCK
          C:\WINDOWS\SYSTEM32\FIREWALLAPI.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\LEVELDB\000003.LOG
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SITE CHARACTERISTICS DATABASE\000003.LOG
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOGIN DATA FOR ACCOUNT
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\DICTIONARIES\EN-US-9-0.BDIC
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\690FA4AD-8DE3-476D-A54C-76021E17F762.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\RECOVERYIMPROVED
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\DEFAULT_APPS\EXTERNAL_EXTENSIONS.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FLOC\1.0.6\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FLOC\1.0.6\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SUBRESOURCE FILTER\UNINDEXED RULES\9.28.0\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PNACL\0.57.44.2492\MANIFEST.JSON
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\WIDEVINECDM\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SUBRESOURCE FILTER\UNINDEXED RULES\9.28.0\MANIFEST.FINGERPRINT
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\MEIPRELOAD\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\OPTIMIZATIONHINTS\287\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SUBRESOURCE FILTER\INDEXED RULES\29\9.28.0\RULESET DATA
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PNACL\0.57.44.2492\_PLATFORM_SPECIFIC\X86_64\PNACL_PUBLIC_PNACL_JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\OPTIMIZATIONHINTS\287\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\WIDEVINECDM
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SSLERRORASSISTANT\7\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FILETYPEPOLICIES\43\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SSLERRORASSISTANT\7\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\MEIPRELOAD
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PNACL\0.57.44.2492\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\TRUSTTOKENKEYCOMMITMENTS\2021.7.8.2\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\TRUSTTOKENKEYCOMMITMENTS\2021.7.8.2\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ONDEVICEHEADSUGGESTMODEL\20210613.379707716\MANIFEST.JSON
          C:\WINDOWS\FONTS\SEGOEUI.TTF
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ONDEVICEHEADSUGGESTMODEL\20210613.379707716\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\IPMALWARE.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLSOCENG.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FILETYPEPOLICIES\43\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ORIGINTRIALS\1.0.0.8\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ORIGINTRIALS\1.0.0.8\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\ZXCVBNDATA
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SWREPORTER\91.265.200\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CERTIFICATEREVOCATION\6717\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\THIRDPARTYMODULELIST64\2018.8.8.0\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SWREPORTER\91.265.200\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CERTIFICATEREVOCATION\6717\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\THIRDPARTYMODULELIST64\2018.8.8.0\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\AUTOFILLREGEX
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\AUTOFILLSTATES
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\TABS_13270282641442986
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DESKTOPSHARINGHUB\20210609.1\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFETYTIPS\2658\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\HYPHEN-DATA\93.0.4569.0\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DESKTOPSHARINGHUB\20210609.1\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\HYPHEN-DATA\93.0.4569.0\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CROWD DENY\2021.6.21.1141\MANIFEST.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CROWD DENY\2021.6.21.1141\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\TABS_13270218223813476
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFETYTIPS\2658\MANIFEST.FINGERPRINT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\LOG.OLD~RF9230.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\MANIFEST-000001
          C:\WINDOWS\FONTS\SEGUISB.TTF
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\000003.LOG
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\NMMHKKEGCCAGDLDGIIMEDPICCMGMIEDA\1.0.0.6_0\_METADATA\VERIFIED_CONTENTS.JSON
          C:\WINDOWS\SYSTEM32\POWRPROF.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TOP SITES
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\INDEX
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_0
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_1
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_2
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GPUCACHE\DATA_3
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\NMMHKKEGCCAGDLDGIIMEDPICCMGMIEDA\1.0.0.6_0\_METADATA\COMPUTED_HASHES.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\_METADATA\VERIFIED_CONTENTS.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\_METADATA\COMPUTED_HASHES.JSON
          C:\WINDOWS\FONTS\STATICCACHE.DAT
          C:\WINDOWS\SYSTEM32\EXPLORERFRAME.DLL
          C:\WINDOWS\SYSTEM32\DUSER.DLL
          C:\WINDOWS\SYSTEM32\DUI70.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CODE CACHE\WASM\INDEX-DIR\THE-REAL-INDEX
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CODE CACHE\JS\INDEX-DIR\THE-REAL-INDEX
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CROWD DENY\2021.6.21.1141\PRELOAD DATA
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\LOG.OLD~RF93D5.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLMALWARE.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLUWS.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLMALBIN.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\CHROMEEXTMALWARE.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\CERTCSDDOWNLOADALLOWLIST.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\CHROMEURLCLIENTINCIDENT.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLBILLING.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLCSDDOWNLOADALLOWLIST.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLCSDALLOWLIST.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLSUBRESOURCEFILTER.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLSUSPICIOUSSITE.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFE BROWSING\URLHIGHCONFIDENCEALLOWLIST.STORE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\000003.LOG
          C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\2E95C877-7983-4BAA-BE8C-D2966792306D.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\2E95C877-7983-4BAA-BE8C-D2966792306D.TMP
          C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\F44377E4-92FC-4A6C-9A26-FE62CB3D9C0E.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\F44377E4-92FC-4A6C-9A26-FE62CB3D9C0E.TMP
          C:\WINDOWS\SYSTEM32\TZRES.DLL
          C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\B07B4956-9B04-409C-A7D7-35FC26603574.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\B07B4956-9B04-409C-A7D7-35FC26603574.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CERTIFICATES
          C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CRLS
          C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CTLS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\90EA06D2-A2A6-4F31-8EEE-04249BDE7A6F.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\PREFERENCES~RF951D.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\LOG.OLD~RF951D.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSION STATE\000003.LOG
          C:\WINDOWS\SYSTEM32\WLANAPI.DLL
          C:\WINDOWS\SYSTEM32\WLANUTIL.DLL
          C:\WINDOWS\SYSTEM32\RSAENH.DLL
          C:\WINDOWS\SYSTEM32\NCRYPT.DLL
          C:\WINDOWS\SYSTEM32\BCRYPT.DLL
          C:\WINDOWS\SYSTEM32\BCRYPTPRIMITIVES.DLL
          C:\WINDOWS\SYSTEM32\CRYPTNET.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCALLOW\MICROSOFT\CRYPTNETURLCACHE\METADATA
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\COMMON.JS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\MIRRORING_COMMON.JS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\BACKGROUND_SCRIPT.JS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\INDEX
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_0
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_1
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_2
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\GRSHADERCACHE\GPUCACHE\DATA_3
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\9121.329.0.0_0\_LOCALES\EN\MESSAGES.JSON
          C:\WINDOWS\SYSTEM32\MSWSOCK.DLL
          C:\WINDOWS\SYSTEM32\WSHTCPIP.DLL
          C:\WINDOWS\FONTS\TIMES.TTF
          C:\WINDOWS\FONTS\TIMESBD.TTF
          C:\WINDOWS\FONTS\TIMESBI.TTF
          C:\WINDOWS\FONTS\TIMESI.TTF
          C:\WINDOWS\FONTS\ARIAL.TTF
          C:\WINDOWS\FONTS\ARIALBD.TTF
          C:\WINDOWS\FONTS\ARIALBI.TTF
          C:\WINDOWS\FONTS\ARIALI.TTF
          C:\WINDOWS\FONTS\ARIALN.TTF
          C:\WINDOWS\FONTS\ARIALNB.TTF
          C:\WINDOWS\FONTS\ARIALNBI.TTF
          C:\WINDOWS\FONTS\ARIALNI.TTF
          C:\WINDOWS\FONTS\ARIBLK.TTF
          C:\WINDOWS\FONTS\SEGOEUIB.TTF
          C:\WINDOWS\FONTS\SEGOEUII.TTF
          C:\WINDOWS\FONTS\SEGOEUIL.TTF
          C:\WINDOWS\FONTS\SEGOEUIZ.TTF
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\LOG.OLD~RF96E1.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC EXTENSION SETTINGS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\000003.LOG
          C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\4FD5F17F-FA9D-4328-BECF-C0A38261397E.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\4FD5F17F-FA9D-4328-BECF-C0A38261397E.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BLOB_STORAGE\7B062FAF-D7B2-496D-A1A1-260F33E2CF1B
          C:\WINDOWS\SYSTEM32\EN-US\KERNEL32.DLL.MUI
          C:\WINDOWS\SYSTEM32\NETAPI32.DLL
          C:\WINDOWS\SYSTEM32\SRVCLI.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPADMETRICS.PMA
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BLOB_STORAGE\EB2F8014-92D2-420E-8584-E83100F9C107
          C:\WINDOWS\SYSTEM32\MF.DLL
          C:\WINDOWS\SYSTEM32\ATL.DLL
          C:\WINDOWS\SYSTEM32\MFPLAT.DLL
          C:\WINDOWS\SYSTEM32\AVRT.DLL
          C:\WINDOWS\SYSTEM32\KSUSER.DLL
          C:\WINDOWS\SYSTEM32\MFREADWRITE.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\BROWSERMETRICS\BROWSERMETRICS-60E7E08E-A8C.PMA
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CHROME_SHUTDOWN_MS.TXT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\PREFERREDAPPS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\HEAVY_AD_INTERVENTION_OPT_OUT.DB
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\LOG.OLD~RF98F4.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\9411BE28-B471-4F97-A992-FAF58124A38C.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SYNC DATA\NIGORI.BIN~RF9A5B.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\SESSION_13270282641080603
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\SESSION_13270218223101782
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\SESSION_13270283577943532
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\MANIFEST-000020
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\000021.LOG
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\000023.LOG
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\MANIFEST-000022
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\000022.DBTMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSIONS\TABS_13270283578600923
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\DATA_REDUCTION_PROXY_LEVELDB\CURRENT~RF9D19.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\LOG.OLD~RF9D95.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\000003.LOG
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TRANSLATE RANKER MODEL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\HISTORY PROVIDER CACHE
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHORTCUTS
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\NETWORK ACTION PREDICTOR
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LAST BROWSER
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FONTLOOKUPTABLECACHE\FONT_UNIQUE_NAME_TABLE.PB
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SSLERRORASSISTANT\7\SSL_ERROR_ASSISTANT.PB
          C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\MEIPRELOAD\PRELOADED_DATA.PB
          C:\WINDOWS\SYSTEM32\EN-US\DWRITE.DLL.MUI
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\TRUSTTOKENKEYCOMMITMENTS\2021.7.8.2\KEYS.JSON
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\FILETYPEPOLICIES\43\DOWNLOAD_FILE_TYPES.PB
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DESKTOPSHARINGHUB\20210609.1\DESKTOP_SHARING_HUB.PB
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CERTIFICATEREVOCATION\6717\CRL-SET
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\SAFETYTIPS\2658\SAFETY_TIPS.PB
          C:\WINDOWS\SYSTEM32\BTHPROPS.CPL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BUDGETDATABASE\LOG.OLD~RFA5EF.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\BUDGETDATABASE\LOCK
          C:\PROGRAM FILES\WINRAR\RAREXT.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOG.OLD~RFA69A.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\LOG.OLD~RFA69A.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\METADATA\000003.LOG
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\LOG.OLD~RFA69A.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\MANIFEST-000001
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SHARED_PROTO_DB\000003.LOG
          C:\WINDOWS\FONTS\CONSOLA.TTF
          C:\WINDOWS\FONTS\CONSOLAB.TTF
          C:\PROGRAM FILES\7-ZIP\7-ZIP.DLL
          C:\WINDOWS\FONTS\CONSOLAI.TTF
          C:\WINDOWS\FONTS\CONSOLAZ.TTF
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\LOG.OLD~RFA794.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\CURRENT
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\MANIFEST-000001
          C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE14\OLKFSTUB.DLL
          C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\BEDDEE67-69CF-4C98-AD23-8531F774E061.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\TEMP\BEDDEE67-69CF-4C98-AD23-8531F774E061.TMP
          C:\PROGRA~1\MICROS~2\OFFICE14\MLSHEXT.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\GCM STORE\ENCRYPTION\000003.LOG
          C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE14\ONFILTER.DLL
          C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\OFFICE14\MSOSHEXT.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\EVENTDB\LOG.OLD~RFAE29.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\EVENTDB\LOCK
          C:\WINDOWS\SYSTEM32\SHELL32.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\46E53B3B-A500-48CB-9217-3E148E0A2E07.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LOCAL STATE~RFAFCE.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\5CEC5308-0EAA-4022-9C3B-08328E94C09D.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\8198620E-3021-46D2-888C-33E2EBB6475D.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\PREFERENCES~RFAFDD.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\LOCAL STATE~RFAFDD.TMP
          C:\PROGRAM FILES\MICROSOFT OFFICE\OFFICE14\MSOHEVI.DLL
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\AVAILABILITYDB\LOG.OLD~RFB00C.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\FEATURE ENGAGEMENT TRACKER\AVAILABILITYDB\LOCK
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\AUTOFILLSTRIKEDATABASE\LOG.OLD~RFB3E3.TMP
          C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\AUTOFILLSTRIKEDATABASE\LOCK

      • Process children

        • 1620

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=CRASHPAD-HANDLER "--USER-DATA-DIR=C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA" /PREFETCH:7 --MONITOR-SELF-ANNOTATION=PTYPE=CRASHPAD-HANDLER "--DATABASE=C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPAD" "--METRICS-DIR=C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA" --URL=HTTPS://CLIENTS2.GOOGLE.COM/CR/REPORT --ANNOTATION=CHANNEL= --ANNOTATION=PLAT=WIN64 --ANNOTATION=PROD=CHROME --ANNOTATION=VER=91.0.4472.114 --INITIAL-CLIENT-DATA=0XA4,0XA8,0XAC,0X78,0XB0,0X7FEF1384370,0X7FEF1384380,0X7FEF1384390

          • Time lapse
            • 0.077999

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPAD\SETTINGS.DAT
              C:\WINDOWS\SYSTEM32\DWMAPI.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPAD\METADATA
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\CRASHPADMETRICS-ACTIVE.PMA

        • 3140

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=GPU-PROCESS --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --GPU-PREFERENCES=SAAAAAAAAADGAAAWAAAAAAAAAAAAAAAAAABGAAAAAAAOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHGAAAAAAAAAKAAAAAQAAAAGAAAAAAAAACGAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAGAAAAAAAAA --MOJO-PLATFORM-CHANNEL-HANDLE=1112 /PREFETCH:2

          • Time lapse
            • 1.201202

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\WINDOWS\SYSTEM32\RPCSS.DLL
              C:\WINDOWS\SYSTEM32\DXGI.DLL
              C:\WINDOWS\SYSTEM32\DWMAPI.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL
              C:\WINDOWS\SYSTEM32\VM3DUM64_LOADER.DLL
              C:\WINDOWS\SYSTEM32\MF.DLL
              C:\WINDOWS\SYSTEM32\ATL.DLL
              C:\WINDOWS\SYSTEM32\MFPLAT.DLL
              C:\WINDOWS\SYSTEM32\AVRT.DLL
              C:\WINDOWS\SYSTEM32\KSUSER.DLL
              C:\WINDOWS\SYSTEM32\MSMPEG2VDEC.DLL
              C:\WINDOWS\SYSTEM32\EVR.DLL
              C:\WINDOWS\SYSTEM32\POWRPROF.DLL
              C:\WINDOWS\SYSTEM32\SLC.DLL
              C:\WINDOWS\SYSTEM32\SQMAPI.DLL
              C:\WINDOWS\SYSTEM32\BCRYPT.DLL
              C:\WINDOWS\SYSTEM32\DXVA2.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\D3DCOMPILER_47.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LIBGLESV2.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LIBEGL.DLL
              C:\WINDOWS\SYSTEM32\D3D11.DLL
              C:\WINDOWS\SYSTEM32\API-MS-WIN-CORE-SYNCH-L1-2-0.DLL
              C:\WINDOWS\SYSTEM32\VM3DUM64_10.DLL
              C:\WINDOWS\SYSTEM32\D3D9.DLL
              C:\WINDOWS\SYSTEM32\D3D8THK.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE
              C:\WINDOWS\SYSTEM32\VM3DUM64.DLL
              C:\WINDOWS\SYSTEM32\WOW64.DLL
              C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
              C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\DISCORD\APP-1.0.9002\FFMPEG.DLL
              C:\WINDOWS\SYSWOW64\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSWOW64\SECHOST.DLL
              C:\WINDOWS\SYSWOW64\OLEACC.DLL
              C:\WINDOWS\SYSWOW64\MSIMG32.DLL
              C:\WINDOWS\SYSWOW64\WINMM.DLL
              C:\WINDOWS\SYSWOW64\IPHLPAPI.DLL
              C:\WINDOWS\SYSWOW64\WINNSI.DLL
              C:\WINDOWS\SYSWOW64\DBGHELP.DLL
              C:\WINDOWS\SYSWOW64\VERSION.DLL
              C:\WINDOWS\SYSWOW64\USERENV.DLL
              C:\WINDOWS\SYSWOW64\PROFAPI.DLL
              C:\WINDOWS\SYSWOW64\DWRITE.DLL
              C:\WINDOWS\SYSWOW64\WINSPOOL.DRV
              C:\WINDOWS\SYSWOW64\SECUR32.DLL
              C:\WINDOWS\SYSWOW64\WINHTTP.DLL
              C:\WINDOWS\SYSWOW64\WEBIO.DLL
              C:\WINDOWS\SYSWOW64\DHCPCSVC.DLL
              C:\WINDOWS\SYSWOW64\IMM32.DLL

        • 3148

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=NETWORK.MOJOM.NETWORKSERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=NONE --MOJO-PLATFORM-CHANNEL-HANDLE=1300 /PREFETCH:8

          • Time lapse
            • 1.201202

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
              C:\WINDOWS\SYSTEM32\NLAAPI.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC6.DLL
              C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TRUST TOKENS
              C:\WINDOWS\SYSTEM32\MSWSOCK.DLL
              C:\WINDOWS\SYSTEM32\WSHIP6.DLL
              C:\WINDOWS\SYSTEM32\RASADHLP.DLL
              C:\WINDOWS\SYSTEM32\DNSAPI.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\INDEX
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_0
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_1
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_2
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\DATA_3
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000012
              C:\WINDOWS\SYSTEM32\FWPUCLNT.DLL
              C:\WINDOWS\SYSTEM32\WSHTCPIP.DLL
              C:\WINDOWS\SYSTEM32\TZRES.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\REPORTING AND NEL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000053
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000056
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_000052
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\CACHE\F_00001E
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\COOKIES-JOURNAL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\649F4A2C-8DAC-4906-9096-8C71CD9230B7.TMP
              C:\WINDOWS\SYSTEM32\NTMARTA.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\TRANSPORTSECURITY~RFAFFD.TMP
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\D9D77E0B-2B4C-4597-96D8-825E1CDAA492.TMP
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\NETWORK PERSISTENT STATE~RFAFFD.TMP

        • 3188

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=STORAGE.MOJOM.STORAGESERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=UTILITY --MOJO-PLATFORM-CHANNEL-HANDLE=1748 /PREFETCH:8

          • Time lapse
            • 1.357202

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\CURRENT
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\MANIFEST-000001
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\LOG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\LOCAL STORAGE\LEVELDB\000003.LOG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\CURRENT
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\MANIFEST-000001
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\LOG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\PROFILE 1\SESSION STORAGE\000003.LOG

        • 3308

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=7 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=2072 /PREFETCH:1

          • Time lapse
            • 1.725805

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
              C:\WINDOWS\SYSTEM32\TZRES.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL
              C:\WINDOWS\FONTS\ARIAL.TTF
              C:\WINDOWS\FONTS\ARIALBD.TTF
              C:\WINDOWS\FONTS\ARIALBI.TTF
              C:\WINDOWS\FONTS\ARIALI.TTF
              C:\WINDOWS\FONTS\ARIALN.TTF
              C:\WINDOWS\FONTS\ARIALNB.TTF
              C:\WINDOWS\FONTS\ARIALNBI.TTF
              C:\WINDOWS\FONTS\ARIALNI.TTF
              C:\WINDOWS\FONTS\ARIBLK.TTF

        • 3316

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=6 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=2096 /PREFETCH:1

          • Time lapse
            • 1.727806

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
              C:\WINDOWS\SYSTEM32\TZRES.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL
              C:\WINDOWS\FONTS\TIMES.TTF
              C:\WINDOWS\FONTS\TIMESBD.TTF
              C:\WINDOWS\FONTS\TIMESBI.TTF
              C:\WINDOWS\FONTS\TIMESI.TTF
              C:\WINDOWS\FONTS\ARIAL.TTF
              C:\WINDOWS\FONTS\ARIALBD.TTF
              C:\WINDOWS\FONTS\ARIALBI.TTF
              C:\WINDOWS\FONTS\ARIALI.TTF
              C:\WINDOWS\FONTS\ARIALN.TTF
              C:\WINDOWS\FONTS\ARIALNB.TTF
              C:\WINDOWS\FONTS\ARIALNBI.TTF
              C:\WINDOWS\FONTS\ARIALNI.TTF
              C:\WINDOWS\FONTS\ARIBLK.TTF
              C:\WINDOWS\FONTS\SEGOEUI.TTF
              C:\WINDOWS\FONTS\SEGOEUIB.TTF
              C:\WINDOWS\FONTS\SEGOEUII.TTF
              C:\WINDOWS\FONTS\SEGOEUIL.TTF
              C:\WINDOWS\FONTS\SEGOEUIZ.TTF
              C:\WINDOWS\FONTS\SEGUISB.TTF
              C:\WINDOWS\SYSTEM32\WOW64.DLL
              C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
              C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\DISCORD\APP-1.0.9002\FFMPEG.DLL
              C:\WINDOWS\SYSWOW64\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSWOW64\SECHOST.DLL
              C:\WINDOWS\SYSWOW64\OLEACC.DLL
              C:\WINDOWS\SYSWOW64\MSIMG32.DLL
              C:\WINDOWS\SYSWOW64\WINMM.DLL
              C:\WINDOWS\SYSWOW64\IPHLPAPI.DLL
              C:\WINDOWS\SYSWOW64\WINNSI.DLL
              C:\WINDOWS\SYSWOW64\DBGHELP.DLL
              C:\WINDOWS\SYSWOW64\VERSION.DLL
              C:\WINDOWS\SYSWOW64\USERENV.DLL
              C:\WINDOWS\SYSWOW64\PROFAPI.DLL
              C:\WINDOWS\SYSWOW64\DWRITE.DLL
              C:\WINDOWS\SYSWOW64\WINSPOOL.DRV
              C:\WINDOWS\SYSWOW64\SECUR32.DLL
              C:\WINDOWS\SYSWOW64\WINHTTP.DLL
              C:\WINDOWS\SYSWOW64\WEBIO.DLL
              C:\WINDOWS\SYSWOW64\DHCPCSVC.DLL
              C:\WINDOWS\SYSWOW64\IMM32.DLL

        • 3412

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=GPU-PROCESS --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --GPU-PREFERENCES=SAAAAAAAAADGAAAWAAAAAAAAAAAAAAAAAABGAAAAAAAOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHGAAAAAAAAAKAAAAAQAAAAGAAAAAAAAACGAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAGAAAAAAAAA --USE-GL=SWIFTSHADER-WEBGL --MOJO-PLATFORM-CHANNEL-HANDLE=2388 /PREFETCH:2

          • Time lapse
            • 1.930809

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\WINDOWS\SYSTEM32\RPCSS.DLL
              C:\WINDOWS\SYSTEM32\DXGI.DLL
              C:\WINDOWS\SYSTEM32\DWMAPI.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL
              C:\WINDOWS\SYSTEM32\VM3DUM64_LOADER.DLL
              C:\WINDOWS\SYSTEM32\MF.DLL
              C:\WINDOWS\SYSTEM32\ATL.DLL
              C:\WINDOWS\SYSTEM32\MFPLAT.DLL
              C:\WINDOWS\SYSTEM32\AVRT.DLL
              C:\WINDOWS\SYSTEM32\KSUSER.DLL
              C:\WINDOWS\SYSTEM32\MSMPEG2VDEC.DLL
              C:\WINDOWS\SYSTEM32\EVR.DLL
              C:\WINDOWS\SYSTEM32\POWRPROF.DLL
              C:\WINDOWS\SYSTEM32\SLC.DLL
              C:\WINDOWS\SYSTEM32\SQMAPI.DLL
              C:\WINDOWS\SYSTEM32\BCRYPT.DLL
              C:\WINDOWS\SYSTEM32\DXVA2.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\D3DCOMPILER_47.DLL
              C:\WINDOWS\SYSTEM32\DDRAW.DLL
              C:\WINDOWS\SYSTEM32\DCIMAN32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\SWIFTSHADER\LIBGLESV2.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\SWIFTSHADER\LIBEGL.DLL

        • 3432

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --DISABLE-GPU-COMPOSITING --LANG=EN-US --EXTENSION-PROCESS --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=5 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=1420 /PREFETCH:1

          • Time lapse
            • 1.930809

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
              C:\WINDOWS\SYSTEM32\TZRES.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL

        • 3604

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --DISABLE-GPU-COMPOSITING --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=9 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=3168 /PREFETCH:1

          • Time lapse
            • 2.531419

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
              C:\WINDOWS\SYSTEM32\TZRES.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL
              C:\WINDOWS\FONTS\ARIAL.TTF
              C:\WINDOWS\FONTS\ARIALBD.TTF
              C:\WINDOWS\FONTS\ARIALBI.TTF
              C:\WINDOWS\FONTS\ARIALI.TTF
              C:\WINDOWS\FONTS\ARIALN.TTF
              C:\WINDOWS\FONTS\ARIALNB.TTF
              C:\WINDOWS\FONTS\ARIALNBI.TTF
              C:\WINDOWS\FONTS\ARIALNI.TTF
              C:\WINDOWS\FONTS\ARIBLK.TTF
              C:\WINDOWS\FONTS\SEGOEUI.TTF
              C:\WINDOWS\FONTS\SEGOEUIB.TTF
              C:\WINDOWS\FONTS\SEGOEUII.TTF
              C:\WINDOWS\FONTS\SEGOEUIL.TTF
              C:\WINDOWS\FONTS\SEGOEUIZ.TTF
              C:\WINDOWS\FONTS\SEGUISB.TTF
              C:\WINDOWS\FONTS\CONSOLA.TTF
              C:\WINDOWS\FONTS\CONSOLAB.TTF
              C:\WINDOWS\FONTS\CONSOLAI.TTF
              C:\WINDOWS\FONTS\CONSOLAZ.TTF

        • 3676

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=DATA_DECODER.MOJOM.DATADECODERSERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=UTILITY --MOJO-PLATFORM-CHANNEL-HANDLE=3396 /PREFETCH:8

          • Time lapse
            • 3.190458

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK

        • 3688

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=UTILITY --UTILITY-SUB-TYPE=DATA_DECODER.MOJOM.DATADECODERSERVICE --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --LANG=EN-US --SERVICE-SANDBOX-TYPE=UTILITY --MOJO-PLATFORM-CHANNEL-HANDLE=3516 /PREFETCH:8

          • Time lapse
            • 3.210458

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK

        • 4012

          • Image path
            • "C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\CHROME.EXE" --TYPE=RENDERER --FIELD-TRIAL-HANDLE=968,11637343175392882926,4275034609355124579,131072 --DISABLE-GPU-COMPOSITING --LANG=EN-US --ORIGIN-TRIAL-DISABLED-FEATURES=SECUREPAYMENTCONFIRMATION --DEVICE-SCALE-FACTOR=1 --NUM-RASTER-THREADS=1 --RENDERER-CLIENT-ID=12 --NO-V8-UNTRUSTED-CODE-MITIGATIONS --MOJO-PLATFORM-CHANNEL-HANDLE=3420 /PREFETCH:1

          • Time lapse
            • 5.672599

          • Files Accessed

            • C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_ELF.DLL
              C:\WINDOWS\SYSTEM32\VERSION.DLL
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME.DLL
              C:\WINDOWS\SYSTEM32\WINMM.DLL
              C:\WINDOWS\SYSTEM32\DBGHELP.DLL
              C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
              C:\WINDOWS\SYSTEM32\WINNSI.DLL
              C:\WINDOWS\SYSTEM32\UIAUTOMATIONCORE.DLL
              C:\WINDOWS\SYSTEM32\OLEACC.DLL
              C:\WINDOWS\SYSTEM32\SECUR32.DLL
              C:\WINDOWS\SYSTEM32\SSPICLI.DLL
              C:\WINDOWS\SYSTEM32\USERENV.DLL
              C:\WINDOWS\SYSTEM32\PROFAPI.DLL
              C:\WINDOWS\SYSTEM32\DWRITE.DLL
              C:\WINDOWS\SYSTEM32\WINSPOOL.DRV
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\DHCPCSVC.DLL
              C:\WINDOWS\SYSTEM32\OLEACCRC.DLL
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\ICUDTL.DAT
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\V8_CONTEXT_SNAPSHOT.BIN
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_100_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\CHROME_200_PERCENT.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\LOCALES\EN-US.PAK
              C:\PROGRAM FILES\GOOGLE\CHROME\APPLICATION\91.0.4472.114\RESOURCES.PAK
              C:\WINDOWS\SYSTEM32\TZRES.DLL
              C:\WINDOWS\SYSTEM32\UXTHEME.DLL

    • 2720

      • Image path
        • "C:\MALWARE\6EE8F6A0C514A5BD25F7A32210F4B3FE878D9D417A7EBE07BEFC285131BAE10E.EXE"

      • Time lapse
        • 532172.269403

      • Files Accessed

        • C:\WINDOWS\SYSTEM32\ADVAPI32.DLL
          C:\WINDOWS\SYSTEM32\SECHOST.DLL
          C:\WINDOWS\SYSTEM32\WINMM.DLL
          C:\WINDOWS\SYSTEM32\IMM32.DLL
          C:\WINDOWS\SYSTEM32\WS2_32.DLL
          C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
          C:\WINDOWS\SYSTEM32\POWRPROF.DLL
          C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
          C:\WINDOWS\SYSTEM32\WSHTCPIP.DLL
          C:\WINDOWS\SYSTEM32\WSHIP6.DLL
          C:\WINDOWS\SYSTEM32\WSHQOS.DLL
          C:\WINDOWS\SYSTEM32\MSWSOCK.DLL
          C:\WINDOWS\SYSTEM32\DNSAPI.DLL
          C:\WINDOWS\SYSTEM32\IPHLPAPI.DLL
          C:\WINDOWS\SYSTEM32\WINNSI.DLL
          C:\WINDOWS\SYSTEM32\RASADHLP.DLL
          C:\WINDOWS\SYSTEM32\FWPUCLNT.DLL
          C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\FILES.ZIP
          C:\USERS\PUBLIC\BPS\V2\20201117-2046
          C:\USERS\PUBLIC\BPS\V2\360TRAY.EXE
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\CACERT.PEM
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\CORE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CERTIFI\__MAIN__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\BIG5FREQ.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\BIG5PROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CHARDISTRIBUTION.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CHARSETGROUPPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CHARSETPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CLI\CHARDETECT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CLI\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CODINGSTATEMACHINE.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\COMPAT.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\CP949PROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\ENUMS.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\ESCPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\ESCSM.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCJPPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCKRFREQ.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCKRPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCTWFREQ.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\EUCTWPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\GB2312FREQ.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\GB2312PROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\HEBREWPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\JISFREQ.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\JPCNTX.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGBULGARIANMODEL.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGCYRILLICMODEL.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGGREEKMODEL.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGHEBREWMODEL.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGHUNGARIANMODEL.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGTHAIMODEL.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LANGTURKISHMODEL.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\LATIN1PROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\MBCHARSETPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\MBCSGROUPPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\MBCSSM.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\SBCHARSETPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\SBCSGROUPPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\SJISPROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\UNIVERSALDETECTOR.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\UTF8PROBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\VERSION.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CHARDET\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\CRCMOD.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\PREDEFINED.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\_CRCFUNPY.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRCMOD\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\AES.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CBC.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CCM.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CFB.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_CTR.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_EAX.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_ECB.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_GCM.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_OCB.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_OFB.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_OPENPGP.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_MODE_SIV.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_AES.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_CBC.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_CFB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_CTR.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_ECB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_OCB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_RAW_OFB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\_SALSA20.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\CIPHER\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\BLAKE2S.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\CMAC.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\HMAC.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\MD5.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\SHA1.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\SHA256.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_BLAKE2S.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_GHASH_PORTABLE.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_MD5.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_SHA1.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\_SHA256.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\HASH\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\PROTOCOL\KDF.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\PROTOCOL\_SCRYPT.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\PROTOCOL\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\RANDOM\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\NUMBER.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\PY3COMPAT.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\STRXOR.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_CPUID_C.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_CPU_FEATURES.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_FILE_SYSTEM.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_RAW_API.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\_STRXOR.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\UTIL\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTO\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\INTERFACES.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\AEAD.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\BACKEND.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\CIPHERS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\CMAC.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\DECODE_ASN1.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\DH.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\DSA.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\EC.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\ED25519.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\ED448.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\ENCODE_ASN1.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\HASHES.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\HMAC.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\OCSP.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\POLY1305.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\RSA.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\X25519.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\X448.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\X509.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\OPENSSL\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\BACKENDS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\DH.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\DSA.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\EC.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\ED25519.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\ED448.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\PADDING.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\RSA.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\X25519.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\X448.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\ASYMMETRIC\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\AEAD.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\ALGORITHMS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\BASE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\MODES.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CIPHERS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CMAC.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\CONSTANT_TIME.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\HASHES.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\HMAC.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\CONCATKDF.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\HKDF.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\KBKDF.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\PBKDF2.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\SCRYPT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\X963KDF.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KDF\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\KEYWRAP.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\PADDING.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\POLY1305.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\BASE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\PKCS12.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\PKCS7.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\SSH.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\SERIALIZATION\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\HOTP.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\TOTP.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\TWOFACTOR\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\HAZMAT\PRIMITIVES\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\CRYPTOGRAPHY\UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNCIO_CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNCIO_SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNCIO_SOCKET.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\AIOHTTP.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\ASGI.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\EVENTLET.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\GEVENT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\GEVENT_UWSGI.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\SANIC.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\THREADING.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\TORNADO.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\ASYNC_DRIVERS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\MIDDLEWARE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\PACKET.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\PAYLOAD.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\SOCKET.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\STATIC_FILES.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\ENGINEIO\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\API.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\AUTH.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\COMPAT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\DEFAULTS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\HTTP.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\ITERATORS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\MODELS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\RESUMABLE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\TASK_QUEUE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\XML_UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\OSS2\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\D.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_COMMON.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_COMPAT.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSAIX.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSBSD.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSLINUX.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSOSX.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSPOSIX.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSSUNOS.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\_PSWINDOWS.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\PSUTIL\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASGI.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_AIOPIKA_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_NAMESPACE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_PUBSUB_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_REDIS_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ASYNCIO_SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\BASE_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\KAFKA_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\KOMBU_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\MIDDLEWARE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\NAMESPACE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\PACKET.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\PUBSUB_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\REDIS_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\TORNADO.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\ZMQ_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\SOCKETIO\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONNECTION.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONNECTIONPOOL.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\APPENGINE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\NTLMPOOL.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\PYOPENSSL.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\SECURETRANSPORT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\SOCKS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_APPENGINE_ENVIRON.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_SECURETRANSPORT\BINDINGS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_SECURETRANSPORT\LOW_LEVEL.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\_SECURETRANSPORT\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\CONTRIB\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\FIELDS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\FILEPOST.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\BACKPORTS\MAKEFILE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\BACKPORTS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\SIX.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\_IMPLEMENTATION.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\PACKAGES\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\POOLMANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\REQUEST.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\RESPONSE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\CONNECTION.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\PROXY.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\QUEUE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\REQUEST.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\RESPONSE.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\RETRY.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\SSLTRANSPORT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\SSL_.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\TIMEOUT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\URL.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\WAIT.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\UTIL\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\_COLLECTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\_VERSION.PY
          C:\USERS\PUBLIC\BPS\V2\BACK\DATA\URLLIB3\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\CERTIFI\CACERT.PEM
          C:\USERS\PUBLIC\BPS\V2\CERTIFI\CORE.PY
          C:\USERS\PUBLIC\BPS\V2\CERTIFI\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\CERTIFI\__MAIN__.PY
          C:\USERS\PUBLIC\BPS\V2\CERTIFI\__PYCACHE__\CORE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CERTIFI\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\BIG5FREQ.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\BIG5PROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARDISTRIBUTION.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARSETGROUPPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARSETPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\CLI\CHARDETECT.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\CLI\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\CODINGSTATEMACHINE.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\COMPAT.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\CP949PROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\ENUMS.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\ESCPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\ESCSM.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCJPPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCKRFREQ.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCKRPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCTWFREQ.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCTWPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\GB2312FREQ.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\GB2312PROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\HEBREWPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\JISFREQ.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\JPCNTX.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGBULGARIANMODEL.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGCYRILLICMODEL.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGGREEKMODEL.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGHEBREWMODEL.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGHUNGARIANMODEL.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGTHAIMODEL.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGTURKISHMODEL.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\LATIN1PROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCHARSETPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCSGROUPPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCSSM.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\SBCHARSETPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\SBCSGROUPPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\SJISPROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\UNIVERSALDETECTOR.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\UTF8PROBER.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\VERSION.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\BIG5FREQ.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\BIG5PROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARDISTRIBUTION.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARSETGROUPPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARSETPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CODINGSTATEMACHINE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\COMPAT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CP949PROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ENUMS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ESCPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ESCSM.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCJPPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCKRFREQ.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCKRPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCTWFREQ.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCTWPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\GB2312FREQ.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\GB2312PROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\HEBREWPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\JISFREQ.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\JPCNTX.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGBULGARIANMODEL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGCYRILLICMODEL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGGREEKMODEL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGHEBREWMODEL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGTHAIMODEL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGTURKISHMODEL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LATIN1PROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCHARSETPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCSGROUPPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCSSM.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SBCHARSETPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SBCSGROUPPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SJISPROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\UNIVERSALDETECTOR.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\UTF8PROBER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\VERSION.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\COMCTL32.TXT
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\CRCMOD.PY
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\PREDEFINED.PY
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\_CRCFUNPY.PY
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\CRCMOD.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\PREDEFINED.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\_CRCFUNPY.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\AES.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CBC.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CCM.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CFB.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CTR.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_EAX.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_ECB.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_GCM.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OCB.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OFB.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OPENPGP.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_SIV.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_AES.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CBC.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CFB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CTR.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_ECB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_OCB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_OFB.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_SALSA20.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\BLAKE2S.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\CMAC.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\HMAC.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\MD5.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\SHA1.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\SHA256.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_BLAKE2S.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_GHASH_PORTABLE.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_MD5.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_SHA1.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_SHA256.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\KDF.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\_SCRYPT.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\RANDOM\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\NUMBER.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\PY3COMPAT.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\STRXOR.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_CPUID_C.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_CPU_FEATURES.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_FILE_SYSTEM.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_RAW_API.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_STRXOR.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\CRYPTO\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\DEBUG
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_SOCKET.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\AIOHTTP.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\ASGI.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\EVENTLET.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\GEVENT.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\GEVENT_UWSGI.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\SANIC.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\THREADING.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\TORNADO.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\ASGI.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\TORNADO.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\MIDDLEWARE.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\PACKET.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\PAYLOAD.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\SOCKET.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\STATIC_FILES.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_CLIENT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_SERVER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_SOCKET.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\CLIENT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\MIDDLEWARE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\PACKET.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\PAYLOAD.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\SERVER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\SOCKET.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\STATIC_FILES.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\FLASHPLAYERPP_INSTALL_CN.EXE
          C:\USERS\PUBLIC\BPS\V2\IDNA.PYC
          C:\USERS\PUBLIC\BPS\V2\INIT.EXE
          C:\USERS\PUBLIC\BPS\V2\LIBCRYPTO-1_1.TXT
          C:\USERS\PUBLIC\BPS\V2\LIBSSL-1_1.TXT
          C:\USERS\PUBLIC\BPS\V2\MYAES.PYC
          C:\USERS\PUBLIC\BPS\V2\NOTLOG
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\D.PY
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_COMMON.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_COMPAT.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSAIX.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSBSD.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSLINUX.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSOSX.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSPOSIX.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSSUNOS.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSUTIL_WINDOWS.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSWINDOWS.PYC
          C:\USERS\PUBLIC\BPS\V2\PSUTIL\__INIT__.PYC
          C:\USERS\PUBLIC\BPS\V2\PYEXPAT.PYD
          C:\USERS\PUBLIC\BPS\V2\PYTHON37.TXT
          C:\USERS\PUBLIC\BPS\V2\PYTHONCOM.PYC
          C:\USERS\PUBLIC\BPS\V2\PYTHONCOM37.TXT
          C:\USERS\PUBLIC\BPS\V2\PYWIN32_BOOTSTRAP.PYC
          C:\USERS\PUBLIC\BPS\V2\PYWINTYPES.PYC
          C:\USERS\PUBLIC\BPS\V2\PYWINTYPES37.TXT
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\ADAPTERS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\API.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\AUTH.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\CERTS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\COMPAT.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\COOKIES.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\HELP.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\HOOKS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\MODELS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\PACKAGES.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\SESSIONS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\STATUS_CODES.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\STRUCTURES.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\_INTERNAL_UTILS.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\ADAPTERS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\API.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\AUTH.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\CERTS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\COMPAT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\COOKIES.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\HOOKS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\MODELS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\PACKAGES.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\SESSIONS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\STATUS_CODES.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\STRUCTURES.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\UTILS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\_INTERNAL_UTILS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__PYCACHE__\__VERSION__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\REQUESTS\__VERSION__.PY
          C:\USERS\PUBLIC\BPS\V2\RESTART.EXE
          C:\USERS\PUBLIC\BPS\V2\SC.EXE
          C:\USERS\PUBLIC\BPS\V2\SELECT.PYD
          C:\USERS\PUBLIC\BPS\V2\SIX.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASGI.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_AIOPIKA_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_NAMESPACE.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_PUBSUB_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_REDIS_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\BASE_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\CLIENT.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\KAFKA_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\KOMBU_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\MIDDLEWARE.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\NAMESPACE.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\PACKET.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\PUBSUB_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\REDIS_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\TORNADO.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ZMQ_MANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASGI.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_AIOPIKA_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_CLIENT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_NAMESPACE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_PUBSUB_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_REDIS_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_SERVER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\BASE_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\CLIENT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\KAFKA_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\KOMBU_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\MIDDLEWARE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\NAMESPACE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\PACKET.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\PUBSUB_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\REDIS_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\SERVER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\TORNADO.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ZMQ_MANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\SOCKETIO.EXE
          C:\USERS\PUBLIC\BPS\V2\SQLITE3.TXT
          C:\USERS\PUBLIC\BPS\V2\START.EXE
          C:\USERS\PUBLIC\BPS\V2\TCL86T.TXT
          C:\USERS\PUBLIC\BPS\V2\TK86T.TXT
          C:\USERS\PUBLIC\BPS\V2\UNICODEDATA.PYD
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONNECTION.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONNECTIONPOOL.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\APPENGINE.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\NTLMPOOL.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\PYOPENSSL.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\SECURETRANSPORT.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\SOCKS.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_APPENGINE_ENVIRON.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_SECURETRANSPORT\BINDINGS.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_SECURETRANSPORT\LOW_LEVEL.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_SECURETRANSPORT\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\SOCKS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\_APPENGINE_ENVIRON.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\EXCEPTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\FIELDS.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\FILEPOST.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\BACKPORTS\MAKEFILE.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\BACKPORTS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SIX.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\_IMPLEMENTATION.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__PYCACHE__\SIX.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\POOLMANAGER.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\REQUEST.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\RESPONSE.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\CONNECTION.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\PROXY.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\QUEUE.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\REQUEST.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\RESPONSE.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\RETRY.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\SSLTRANSPORT.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\SSL_.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\TIMEOUT.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\URL.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\WAIT.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\CONNECTION.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\PROXY.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\QUEUE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\REQUEST.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\RESPONSE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\RETRY.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\SSLTRANSPORT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\SSL_.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\TIMEOUT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\URL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\WAIT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\_COLLECTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\_VERSION.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\CONNECTION.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\CONNECTIONPOOL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\FIELDS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\FILEPOST.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\POOLMANAGER.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\REQUEST.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\RESPONSE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\_COLLECTIONS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\_VERSION.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\VCRUNTIME140.TXT
          C:\USERS\PUBLIC\BPS\V2\WIN32API.PYD
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\BUILD.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\BUILD.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CLSIDTOCLASS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CLSIDTOCLASS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\COMBROWSE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\COMBROWSE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CONNECT.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CONNECT.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\DYNAMIC.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\DYNAMIC.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENCACHE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENCACHE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENPY.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENPY.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\MAKEPY.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\MAKEPY.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\SELECTTLB.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\SELECTTLB.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\TLBROWSE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\TLBROWSE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\UTIL.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\UTIL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\BUILD.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\CLSIDTOCLASS.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\DYNAMIC.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\GENCACHE.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\CONNECT.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\DUMP_CLIPBOARD.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EVENTSAPARTMENTTHREADED.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EVENTSFREETHREADED.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EXCELADDIN.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\EXCELRTDSERVER.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\IEBUTTON.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\IETOOLBAR.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\OUTLOOKADDIN.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\TRYBAG.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\DEMOS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\DOCINDEX.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\GENERATEDSUPPORT.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BLANK.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_HOMEPAGE.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_MANUALTOP.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_NEXTPAGE.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\BTN_PREVPAGE.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\PYCOM_BLOWING.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\PYTHONCOM.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\IMAGE\WWW_ICON.GIF
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\INDEX.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\MISC.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\PACKAGE.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\PYTHONCOM.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\QUICKSTARTCLIENTCOM.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\QUICKSTARTSERVERCOM.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\HTML\VARIANT.HTML
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\INCLUDE\PYTHONCOM.H
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\INCLUDE\PYTHONCOMREGISTER.H
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\INCLUDE\PYTHONCOMSERVER.H
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\LIBS\AXSCRIPT.LIB
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\LIBS\PYTHONCOM.LIB
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\LICENSE.DLL
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\MAKEGW.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\MAKEGWENUM.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\MAKEGWPARSE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\MAKEGW\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\OLECTL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\README.HTM
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\CONNECT.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\DISPATCHER.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\EXCEPTION.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\FACTORY.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\LOCALSERVER.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\POLICY.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\REGISTER.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\UTIL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVER\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\DICTIONARY.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\INTERP.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\PERFMON.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\PYTHONTOOLS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\TEST_PYCOMTEST.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\SERVERS\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\STORAGECON.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\DAODUMP.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\ERRORSEMANTICS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\GENTESTSCRIPTS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\PIPPO.IDL
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\PIPPO_SERVER.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\POLICYSEMANTICS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\README.DLL
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTACCESS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTADOEVENTS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTALL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTARRAYS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTAXSCRIPT.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTCLIPBOARD.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTCOLLECTIONS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTCONVERSIONERRORS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDATES.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDCOM.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDICTIONARY.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDICTIONARY.VBS
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTDYNAMIC.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTEXCHANGE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTEXPLORER.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTGATEWAYADDRESSES.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTGIT.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTINTERP.VBS
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTITERATORS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMAKEPY.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMARSHAL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMSOFFICE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTMSOFFICEEVENTS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTNETSCAPE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPERSIST.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPIPPO.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPYCOMTEST.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPYS.SCT
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTPYSCRIPTLET.JS
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTROT.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSERVERS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSHELL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSTORAGE.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTSTREAMS.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTVB.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTVBSCRIPT_REGEXP.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTWMI.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTXSLT.JS
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTXSLT.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\TESTXSLT.XSL
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\UTIL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\TEST\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\UNIVERSAL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\UTIL.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\__INIT__.PY
          C:\USERS\PUBLIC\BPS\V2\WIN32COM\__PYCACHE__\__INIT__.CPYTHON-37.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32CON.PYC
          C:\USERS\PUBLIC\BPS\V2\WIN32CRYPT.PYD
          C:\USERS\PUBLIC\BPS\V2\WIN32GUI.PYD
          C:\USERS\PUBLIC\BPS\V2\WIN32PRINT.PYD
          C:\USERS\PUBLIC\BPS\V2\WIN32PROCESS.PYD
          C:\USERS\PUBLIC\BPS\V2\WIN32TS.PYD
          C:\USERS\PUBLIC\BPS\V2\WINERROR.PYC
          C:\USERS\PUBLIC\BPS\V2\_ASYNCIO.PYD
          C:\USERS\PUBLIC\BPS\V2\_BZ2.PYD
          C:\USERS\PUBLIC\BPS\V2\_CFFI_BACKEND.CP37-WIN32.PYD
          C:\USERS\PUBLIC\BPS\V2\_CTYPES.PYD
          C:\USERS\PUBLIC\BPS\V2\_DECIMAL.PYD
          C:\USERS\PUBLIC\BPS\V2\_ELEMENTTREE.PYD
          C:\USERS\PUBLIC\BPS\V2\_HASHLIB.PYD
          C:\USERS\PUBLIC\BPS\V2\_LZMA.PYD
          C:\USERS\PUBLIC\BPS\V2\_MSI.PYD
          C:\USERS\PUBLIC\BPS\V2\_MULTIPROCESSING.PYD
          C:\USERS\PUBLIC\BPS\V2\_OVERLAPPED.PYD
          C:\USERS\PUBLIC\BPS\V2\_QUEUE.PYD
          C:\USERS\PUBLIC\BPS\V2\_SOCKET.PYD
          C:\USERS\PUBLIC\BPS\V2\_SQLITE3.PYD
          C:\USERS\PUBLIC\BPS\V2\_SSL.PYD
          C:\USERS\PUBLIC\BPS\V2\_TKINTER.PYD
          C:\USERS\PUBLIC\BPS\V2\_WIN32SYSLOADER.PYD
          C:\USERS\PUBLIC\BPS\V2\_WINERRORS.PYC
          C:\WINDOWS\SYSTEM32\APPHELP.DLL
          C:\WINDOWS\APPPATCH\SYSMAIN.SDB

      • Process children

        • 2432

          • Image path
            • C:/USERS/PUBLIC/BPS/V2/INIT.EXE

          • Time lapse
            • 532198.476228

          • Files Accessed

            • C:\WINDOWS\SYSTEM32\WOW64.DLL
              C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
              C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
              C:\WINDOWS\SYSWOW64\SECHOST.DLL
              C:\WINDOWS\SYSWOW64\IMM32.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSWOW64\UXTHEME.DLL
              C:\WINDOWS\SYSWOW64\PROPSYS.DLL
              C:\WINDOWS\SYSWOW64\SHELL32.DLL
              C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.7601.17514_NONE_41E6975E2BD6F2B2\COMCTL32.DLL
              C:\WINDOWS\WINDOWSSHELL.MANIFEST
              C:\WINDOWS\SYSWOW64\APPHELP.DLL
              C:\WINDOWS\SYSWOW64\IEFRAME.DLL
              C:\WINDOWS\REGISTRATION\R000000000006.CLB
              C:\WINDOWS\SYSWOW64\OLEACC.DLL
              C:\WINDOWS\SYSWOW64\OLEACCRC.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\CACHES\CVERSIONS.1.DB
              C:\WINDOWS\SYSWOW64\NTMARTA.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\CACHES\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.VER0X0000000000000001.DB
              C:\USERS\ADMINISTRATOR\DESKTOP\DESKTOP.INI
              C:\WINDOWS\SYSWOW64\PROFAPI.DLL
              C:\WINDOWS\SYSWOW64\CMD.EXE
              C:\WINDOWS\APPPATCH\SYSMAIN.SDB
              C:\USERS\PUBLIC\BPS\V2\SOCKETIO.EXE
              C:\WINDOWS\SYSTEM32\SECHOST.DLL
              C:\WINDOWS\SYSTEM32\TDH.DLL
              C:\WINDOWS\SYSTEM32\WINHTTP.DLL
              C:\WINDOWS\SYSTEM32\WEBIO.DLL
              C:\WINDOWS\SYSTEM32\WEVTAPI.DLL
              C:\WINDOWS\SYSTEM32\POWRPROF.DLL
              C:\WINDOWS\SYSTEM32\IMM32.DLL
              C:\WINDOWS\SYSTEM32\EN-US\WSQMCONS.EXE.MUI
              C:\WINDOWS\SYSTEM32\SCHTASKS.EXE
              C:\WINDOWS\SYSTEM32\APPHELP.DLL
              C:\PROGRAMDATA\MICROSOFT\WINDOWS\SQM\SESSIONS
              C:\PROGRAMDATA\MICROSOFT\WINDOWS\SQM\UPLOAD
              C:\PROGRAMDATA\MICROSOFT\WINDOWS\SQM\MANIFEST
              C:\WINDOWS\SYSTEM32\LOGFILES\SQM

          • Process children

            • 1764

              • Image path
                • "C:\WINDOWS\SYSTEM32\CMD.EXE" /C REN *.TXT *.DLL

              • Time lapse
                • 532198.64883

              • Files Accessed

                • C:\WINDOWS\SYSTEM32\WOW64.DLL
                  C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
                  C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
                  C:\WINDOWS\SYSWOW64\WINBRAND.DLL
                  C:\WINDOWS\SYSWOW64\SECHOST.DLL
                  C:\WINDOWS\SYSWOW64\IMM32.DLL
                  C:\USERS\PUBLIC\BPS\V2\COMCTL32.TXT
                  C:\USERS\PUBLIC\BPS\V2\LIBCRYPTO-1_1.TXT
                  C:\USERS\PUBLIC\BPS\V2\LIBSSL-1_1.TXT
                  C:\USERS\PUBLIC\BPS\V2\PYTHON37.TXT
                  C:\USERS\PUBLIC\BPS\V2\PYTHONCOM37.TXT
                  C:\USERS\PUBLIC\BPS\V2\PYWINTYPES37.TXT
                  C:\USERS\PUBLIC\BPS\V2\SQLITE3.TXT
                  C:\USERS\PUBLIC\BPS\V2\TCL86T.TXT
                  C:\USERS\PUBLIC\BPS\V2\TK86T.TXT
                  C:\USERS\PUBLIC\BPS\V2\VCRUNTIME140.TXT
                  C:\WINDOWS\SYSTEM32\EN-US\CONHOST.EXE.MUI
                  C:\WINDOWS\SYSTEM32\UXTHEME.DLL
                  C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
                  C:\WINDOWS\SYSTEM32\CONHOST.EXE
                  C:\WINDOWS\SYSTEM32\DWMAPI.DLL
                  C:\WINDOWS\SYSTEM32\SECHOST.DLL
                  C:\WINDOWS\FONTS\STATICCACHE.DAT
                  C:\WINDOWS\WINSXS\AMD64_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.7601.17514_NONE_FA396087175AC9AC\COMCTL32.DLL
                  C:\WINDOWS\WINDOWSSHELL.MANIFEST

            • 2480

              • Image path
                • "C:\USERS\PUBLIC\BPS\V2\SOCKETIO.EXE"

              • Time lapse
                • 532200.708032

              • Files Accessed

                • C:\WINDOWS\SYSTEM32\WOW64.DLL
                  C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
                  C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
                  C:\WINDOWS\SYSWOW64\SECHOST.DLL
                  C:\USERS\PUBLIC\BPS\V2\PYTHON37.DLL
                  C:\WINDOWS\SYSWOW64\VERSION.DLL
                  C:\USERS\PUBLIC\BPS\V2\VCRUNTIME140.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-RUNTIME-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\UCRTBASE.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-TIMEZONE-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-FILE-L2-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-LOCALIZATION-L1-2-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-SYNCH-L1-2-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-PROCESSTHREADS-L1-1-1.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-FILE-L1-2-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-STRING-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-HEAP-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-STDIO-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-CONVERT-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-MATH-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-LOCALE-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-TIME-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-ENVIRONMENT-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-PROCESS-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-CONIO-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-FILESYSTEM-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\IMM32.DLL
                  C:\WINDOWS\SYSWOW64\CRYPTSP.DLL
                  C:\WINDOWS\SYSWOW64\RSAENH.DLL
                  C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
                  C:\WINDOWS\SYSWOW64\EN-US\KERNEL32.DLL.MUI
                  C:\WINDOWS\SYSWOW64\TZRES.DLL
                  C:\USERS\PUBLIC\BPS\V2\PYWIN32_BOOTSTRAP.PYC
                  C:\USERS\PUBLIC\BPS\V2\WIN32API.PYD
                  C:\USERS\PUBLIC\BPS\V2\PYWINTYPES37.DLL
                  C:\WINDOWS\SYSWOW64\SECUR32.DLL
                  C:\WINDOWS\SYSWOW64\EN-US\KERNELBASE.DLL.MUI
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\__INIT__.CPYTHON-37.PYC.43194560
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\EXCEPTIONS.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC.53622112
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__PYCACHE__\__INIT__.CPYTHON-37.PYC.43967952
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SSL_MATCH_HOSTNAME\__PYCACHE__\__INIT__.CPYTHON-37.PYC.53728224
                  C:\USERS\PUBLIC\BPS\V2\_SSL.PYD
                  C:\USERS\PUBLIC\BPS\V2\LIBCRYPTO-1_1.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-UTILITY-L1-1-0.DLL
                  C:\USERS\PUBLIC\BPS\V2\LIBSSL-1_1.DLL
                  C:\USERS\PUBLIC\BPS\V2\_SOCKET.PYD
                  C:\USERS\PUBLIC\BPS\V2\SELECT.PYD
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\SIX.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\PACKAGES\__PYCACHE__\SIX.CPYTHON-37.PYC.53622880
                  C:\USERS\PUBLIC\BPS\V2\_HASHLIB.PYD
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\_VERSION.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\_VERSION.CPYTHON-37.PYC.56136288
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONNECTIONPOOL.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\CONNECTIONPOOL.CPYTHON-37.PYC.56317496
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONNECTION.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\CONNECTION.CPYTHON-37.PYC.56136960
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56137440
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\CONNECTION.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\CONNECTION.CPYTHON-37.PYC.56318224
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56318640
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\_APPENGINE_ENVIRON.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\_APPENGINE_ENVIRON.CPYTHON-37.PYC.55563168
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\WAIT.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\WAIT.CPYTHON-37.PYC.56137920
                  C:\WINDOWS\SYSWOW64\MSWSOCK.DLL
                  C:\WINDOWS\SYSWOW64\WSHIP6.DLL
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\REQUEST.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\REQUEST.CPYTHON-37.PYC.56138304
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\RESPONSE.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\RESPONSE.CPYTHON-37.PYC.56137728
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\RETRY.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\RETRY.CPYTHON-37.PYC.56138976
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\SSL_.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\SSL_.CPYTHON-37.PYC.56138400
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\URL.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\URL.CPYTHON-37.PYC.56138112
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\SSLTRANSPORT.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\SSLTRANSPORT.CPYTHON-37.PYC.56528928
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\TIMEOUT.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\TIMEOUT.CPYTHON-37.PYC.55648768
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\PROXY.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\PROXY.CPYTHON-37.PYC.55648672
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\_COLLECTIONS.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\_COLLECTIONS.CPYTHON-37.PYC.55648960
                  C:\USERS\PUBLIC\BPS\V2\_QUEUE.PYD
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\REQUEST.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\REQUEST.CPYTHON-37.PYC.55650400
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\FILEPOST.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\FILEPOST.CPYTHON-37.PYC.55648288
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\FIELDS.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\FIELDS.CPYTHON-37.PYC.55650016
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\RESPONSE.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\RESPONSE.CPYTHON-37.PYC.55649344
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\QUEUE.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\UTIL\__PYCACHE__\QUEUE.CPYTHON-37.PYC.55651264
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\POOLMANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\__PYCACHE__\POOLMANAGER.CPYTHON-37.PYC.55648384
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\__INIT__.CPYTHON-37.PYC.55651840
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\COMPAT.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\COMPAT.CPYTHON-37.PYC.55648384
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\UNIVERSALDETECTOR.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\UNIVERSALDETECTOR.CPYTHON-37.PYC.56531944
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARSETGROUPPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARSETGROUPPROBER.CPYTHON-37.PYC.56531944
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\ENUMS.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ENUMS.CPYTHON-37.PYC.55776936
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARSETPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARSETPROBER.CPYTHON-37.PYC.56439296
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\ESCPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ESCPROBER.CPYTHON-37.PYC.56599520
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\CODINGSTATEMACHINE.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CODINGSTATEMACHINE.CPYTHON-37.PYC.56531944
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\ESCSM.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\ESCSM.CPYTHON-37.PYC.55821288
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\LATIN1PROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LATIN1PROBER.CPYTHON-37.PYC.55771840
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCSGROUPPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCSGROUPPROBER.CPYTHON-37.PYC.56532568
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\UTF8PROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\UTF8PROBER.CPYTHON-37.PYC.55772512
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCSSM.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCSSM.CPYTHON-37.PYC.55772224
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\SJISPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SJISPROBER.CPYTHON-37.PYC.55772992
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\MBCHARSETPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\MBCHARSETPROBER.CPYTHON-37.PYC.56532776
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\CHARDISTRIBUTION.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CHARDISTRIBUTION.CPYTHON-37.PYC.56729632
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCTWFREQ.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCTWFREQ.CPYTHON-37.PYC.56598752
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCKRFREQ.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCKRFREQ.CPYTHON-37.PYC.56599040
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\GB2312FREQ.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\GB2312FREQ.CPYTHON-37.PYC.56601536
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\BIG5FREQ.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\BIG5FREQ.CPYTHON-37.PYC.56601056
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\JISFREQ.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\JISFREQ.CPYTHON-37.PYC.56602016
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\JPCNTX.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\JPCNTX.CPYTHON-37.PYC.56602016
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCJPPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCJPPROBER.CPYTHON-37.PYC.56601152
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\GB2312PROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\GB2312PROBER.CPYTHON-37.PYC.56599808
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCKRPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCKRPROBER.CPYTHON-37.PYC.56600576
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\CP949PROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\CP949PROBER.CPYTHON-37.PYC.56602496
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\BIG5PROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\BIG5PROBER.CPYTHON-37.PYC.56601920
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\EUCTWPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\EUCTWPROBER.CPYTHON-37.PYC.56598560
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\SBCSGROUPPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SBCSGROUPPROBER.CPYTHON-37.PYC.56730048
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\SBCHARSETPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\SBCHARSETPROBER.CPYTHON-37.PYC.56729632
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGCYRILLICMODEL.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGCYRILLICMODEL.CPYTHON-37.PYC.56730256
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGGREEKMODEL.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGGREEKMODEL.CPYTHON-37.PYC.56730256
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGBULGARIANMODEL.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGBULGARIANMODEL.CPYTHON-37.PYC.56730256
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGTHAIMODEL.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGTHAIMODEL.CPYTHON-37.PYC.56600672
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGHEBREWMODEL.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGHEBREWMODEL.CPYTHON-37.PYC.56730672
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\HEBREWPROBER.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\HEBREWPROBER.CPYTHON-37.PYC.56601728
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\LANGTURKISHMODEL.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\LANGTURKISHMODEL.CPYTHON-37.PYC.56730984
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\VERSION.PY
                  C:\USERS\PUBLIC\BPS\V2\CHARDET\__PYCACHE__\VERSION.CPYTHON-37.PYC.56440160
                  C:\USERS\PUBLIC\BPS\V2\_BZ2.PYD
                  C:\USERS\PUBLIC\BPS\V2\_LZMA.PYD
                  C:\USERS\PUBLIC\BPS\V2\CERTIFI\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\CERTIFI\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56943776
                  C:\USERS\PUBLIC\BPS\V2\CERTIFI\CORE.PY
                  C:\USERS\PUBLIC\BPS\V2\CERTIFI\__PYCACHE__\CORE.CPYTHON-37.PYC.60616512
                  C:\USERS\PUBLIC\BPS\V2\CERTIFI\CACERT.PEM
                  C:\USERS\PUBLIC\BPS\V2\IDNA.PYC
                  C:\USERS\PUBLIC\BPS\V2\UNICODEDATA.PYD
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\SOCKS.PY
                  C:\USERS\PUBLIC\BPS\V2\URLLIB3\CONTRIB\__PYCACHE__\SOCKS.CPYTHON-37.PYC.56826816
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56826240
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\CLIENT.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\CLIENT.CPYTHON-37.PYC.56826816
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\__INIT__.CPYTHON-37.PYC.56827104
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\CLIENT.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\CLIENT.CPYTHON-37.PYC.56827680
                  C:\USERS\PUBLIC\BPS\V2\SIX.PYC
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\EXCEPTIONS.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC.56826912
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\PACKET.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\PACKET.CPYTHON-37.PYC.56825952
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\PAYLOAD.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\PAYLOAD.CPYTHON-37.PYC.56826432
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\MIDDLEWARE.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\MIDDLEWARE.CPYTHON-37.PYC.62166272
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\STATIC_FILES.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\STATIC_FILES.CPYTHON-37.PYC.56601344
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\SERVER.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\SERVER.CPYTHON-37.PYC.56826144
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\SOCKET.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\SOCKET.CPYTHON-37.PYC.56599520
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_SERVER.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_SERVER.CPYTHON-37.PYC.61789648
                  C:\USERS\PUBLIC\BPS\V2\_ASYNCIO.PYD
                  C:\USERS\PUBLIC\BPS\V2\_OVERLAPPED.PYD
                  C:\WINDOWS\SYSWOW64\WSHTCPIP.DLL
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_SOCKET.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_SOCKET.CPYTHON-37.PYC.60941464
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNCIO_CLIENT.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\__PYCACHE__\ASYNCIO_CLIENT.CPYTHON-37.PYC.60941464
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\__INIT__.CPYTHON-37.PYC.60914000
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\ASGI.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\ASGI.CPYTHON-37.PYC.60942088
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\TORNADO.PY
                  C:\USERS\PUBLIC\BPS\V2\ENGINEIO\ASYNC_DRIVERS\__PYCACHE__\TORNADO.CPYTHON-37.PYC.60914336
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\EXCEPTIONS.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\EXCEPTIONS.CPYTHON-37.PYC.60889856
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\NAMESPACE.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\NAMESPACE.CPYTHON-37.PYC.60890144
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\PACKET.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\PACKET.CPYTHON-37.PYC.60891008
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\BASE_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\BASE_MANAGER.CPYTHON-37.PYC.60890528
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\PUBSUB_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\PUBSUB_MANAGER.CPYTHON-37.PYC.60942608
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\KOMBU_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\KOMBU_MANAGER.CPYTHON-37.PYC.60943336
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\REDIS_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\REDIS_MANAGER.CPYTHON-37.PYC.60943336
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\KAFKA_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\KAFKA_MANAGER.CPYTHON-37.PYC.60943336
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ZMQ_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ZMQ_MANAGER.CPYTHON-37.PYC.63025664
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\SERVER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\SERVER.CPYTHON-37.PYC.63025952
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\MIDDLEWARE.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\MIDDLEWARE.CPYTHON-37.PYC.63026720
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\TORNADO.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\TORNADO.CPYTHON-37.PYC.63026816
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_CLIENT.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_CLIENT.CPYTHON-37.PYC.63152368
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_SERVER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_SERVER.CPYTHON-37.PYC.63152576
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_MANAGER.CPYTHON-37.PYC.63152680
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_NAMESPACE.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_NAMESPACE.CPYTHON-37.PYC.63152680
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_REDIS_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_REDIS_MANAGER.CPYTHON-37.PYC.60915344
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_PUBSUB_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_PUBSUB_MANAGER.CPYTHON-37.PYC.60915456
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASYNCIO_AIOPIKA_MANAGER.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASYNCIO_AIOPIKA_MANAGER.CPYTHON-37.PYC.60915568
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\ASGI.PY
                  C:\USERS\PUBLIC\BPS\V2\SOCKETIO\__PYCACHE__\ASGI.CPYTHON-37.PYC.62426240
                  C:\USERS\PUBLIC\BPS\V2\MYAES.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\__INIT__.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\__INIT__.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_ECB.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\__INIT__.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_RAW_API.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\PY3COMPAT.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_FILE_SYSTEM.PYC
                  C:\USERS\PUBLIC\BPS\V2\_CTYPES.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_ECB.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CBC.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\RANDOM\__INIT__.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CBC.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CFB.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CFB.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OFB.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_OFB.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CTR.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\NUMBER.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_CTR.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OPENPGP.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_CCM.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\STRXOR.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_STRXOR.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\__INIT__.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\BLAKE2S.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_BLAKE2S.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_EAX.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\CMAC.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_SIV.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\__INIT__.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\KDF.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\SHA1.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_SHA1.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\SHA256.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_SHA256.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\HMAC.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\MD5.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_MD5.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_SALSA20.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\PROTOCOL\_SCRYPT.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_GCM.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_CPU_FEATURES.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\UTIL\_CPUID_C.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\HASH\_GHASH_PORTABLE.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_MODE_OCB.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_OCB.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\AES.PYC
                  C:\USERS\PUBLIC\BPS\V2\CRYPTO\CIPHER\_RAW_AES.CP37-WIN32.PYD
                  C:\USERS\PUBLIC\BPS\V2\PSUTIL\__INIT__.PYC
                  C:\USERS\PUBLIC\BPS\V2\PSUTIL\_COMMON.PYC
                  C:\USERS\PUBLIC\BPS\V2\PSUTIL\_COMPAT.PYC
                  C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSWINDOWS.PYC
                  C:\USERS\PUBLIC\BPS\V2\PSUTIL\_PSUTIL_WINDOWS.CP37-WIN32.PYD
                  C:\WINDOWS\SYSWOW64\POWRPROF.DLL
                  C:\WINDOWS\SYSWOW64\PDH.DLL
                  C:\WINDOWS\SYSWOW64\IPHLPAPI.DLL
                  C:\WINDOWS\SYSWOW64\WINNSI.DLL
                  C:\WINDOWS\SYSWOW64\WTSAPI32.DLL
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\__INIT__.CPYTHON-37.PYC.64624256
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\CRCMOD.PY
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\CRCMOD.CPYTHON-37.PYC.66414776
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\_CRCFUNPY.PY
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\_CRCFUNPY.CPYTHON-37.PYC.64625024
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\PREDEFINED.PY
                  C:\USERS\PUBLIC\BPS\V2\CRCMOD\__PYCACHE__\PREDEFINED.CPYTHON-37.PYC.64625696
                  C:\USERS\PUBLIC\BPS\V2\_ELEMENTTREE.PYD
                  C:\USERS\PUBLIC\BPS\V2\PYEXPAT.PYD
                  C:\USERS\PUBLIC\BPS\V2\WIN32TS.PYD
                  C:\USERS\PUBLIC\BPS\V2\WIN32CON.PYC
                  C:\USERS\PUBLIC\BPS\V2\WIN32PROCESS.PYD
                  C:\USERS\PUBLIC\BPS\V2\WIN32CRYPT.PYD
                  C:\USERS\PUBLIC\BPS\V2\_SQLITE3.PYD
                  C:\USERS\PUBLIC\BPS\V2\SQLITE3.DLL
                  C:\USERS\PUBLIC\BPS\V2\WIN32GUI.PYD
                  C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_5.82.7601.17514_NONE_EC83DFFA859149AF\COMCTL32.DLL
                  C:\WINDOWS\SYSWOW64\MSIMG32.DLL
                  C:\USERS\PUBLIC\BPS\V2\WIN32PRINT.PYD
                  C:\WINDOWS\SYSWOW64\WINSPOOL.DRV
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\__PYCACHE__\__INIT__.CPYTHON-37.PYC.72122400
                  C:\USERS\PUBLIC\BPS\V2\PYTHONCOM.PYC
                  C:\USERS\PUBLIC\BPS\V2\PYWINTYPES.PYC
                  C:\USERS\PUBLIC\BPS\V2\_WIN32SYSLOADER.PYD
                  C:\USERS\PUBLIC\BPS\V2\PYTHONCOM37.DLL
                  C:\WINDOWS\SYSWOW64\UXTHEME.DLL
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__INIT__.PY
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\__INIT__.CPYTHON-37.PYC.64646224
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\DYNAMIC.PY
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\DYNAMIC.CPYTHON-37.PYC.64646328
                  C:\USERS\PUBLIC\BPS\V2\WINERROR.PYC
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\BUILD.PY
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\BUILD.CPYTHON-37.PYC.72127360
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\GENCACHE.PY
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\GENCACHE.CPYTHON-37.PYC.73175696
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\CLSIDTOCLASS.PY
                  C:\USERS\PUBLIC\BPS\V2\WIN32COM\CLIENT\__PYCACHE__\CLSIDTOCLASS.CPYTHON-37.PYC.73175696
                  C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\GEN_PY\3.7\DICTS.DAT
                  C:\WINDOWS\SYSWOW64\CMD.EXE
                  C:\WINDOWS\SYSWOW64\APPHELP.DLL
                  C:\WINDOWS\APPPATCH\SYSMAIN.SDB
                  C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\40619.TXT
                  C:\USERS\PUBLIC\BPS\V2\DEBUG
                  C:\WINDOWS\SYSWOW64\DNSAPI.DLL
                  C:\WINDOWS\SYSWOW64\RASADHLP.DLL
                  C:\WINDOWS\SYSWOW64\FWPUCLNT.DLL
                  C:\USERS\PUBLIC\BPS\V2\NOTLOG
                  C:\USERS\PUBLIC\BPS\V2\BPS.PID
                  C:\WINDOWS\SYSWOW64\SXS.DLL
                  C:\WINDOWS\REGISTRATION\R000000000006.CLB
                  C:\WINDOWS\SYSWOW64\TASKSCHD.DLL
                  C:\WINDOWS\SYSWOW64\STDOLE2.TLB
                  C:\WINDOWS\SYSWOW64\XMLLITE.DLL

              • Process children

                • 3032

                  • Image path
                    • C:\WINDOWS\SYSTEM32\CMD.EXE /C WHOAMI > C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\40619.TXT

                  • Time lapse
                    • 532203.02564

                  • Files Accessed

                    • C:\WINDOWS\SYSTEM32\WOW64.DLL
                      C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
                      C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
                      C:\WINDOWS\SYSWOW64\WINBRAND.DLL
                      C:\WINDOWS\SYSWOW64\SECHOST.DLL
                      C:\WINDOWS\SYSWOW64\IMM32.DLL
                      C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\40619.TXT
                      C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
                      C:\WINDOWS\SYSWOW64\WHOAMI.EXE
                      C:\WINDOWS\SYSWOW64\APPHELP.DLL
                      C:\WINDOWS\APPPATCH\SYSMAIN.SDB

                  • Process children

                    • 2736

                      • Image path
                        • WHOAMI

                      • Time lapse
                        • 532203.056839

                      • Files Accessed

                        • C:\WINDOWS\SYSTEM32\WOW64.DLL
                          C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
                          C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
                          C:\WINDOWS\SYSWOW64\SECHOST.DLL
                          C:\WINDOWS\SYSWOW64\SECUR32.DLL
                          C:\WINDOWS\SYSWOW64\VERSION.DLL
                          C:\WINDOWS\SYSWOW64\IMM32.DLL
                          C:\WINDOWS\SYSWOW64\EN-US\WHOAMI.EXE.MUI
                          C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
                          C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\40619.TXT

                • 2460

                  • Image path
                    • C:\WINDOWS\SYSTEM32\CMD.EXE /C "NET_HELPER.EXE -R "CHINANODE.MICROSOFT-UPDATE-SERVICE.COM:38080" -L "127.0.0.1:40000"

                  • Time lapse
                    • 532336.471273

                  • Files Accessed

                    • C:\WINDOWS\SYSTEM32\WOW64.DLL
                      C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
                      C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
                      C:\WINDOWS\SYSWOW64\WINBRAND.DLL
                      C:\WINDOWS\SYSWOW64\SECHOST.DLL
                      C:\WINDOWS\SYSWOW64\IMM32.DLL
                      C:\PROGRAM FILES (X86)\COMMON FILES\ORACLE\JAVA\JAVAPATH_TARGET_4853300
                      C:\WINDOWS\SYSWOW64\WBEM
                      C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0
                      C:\PROGRAM FILES\NODEJS
                      C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\PROGRAMS\PYTHON\PYTHON37\SCRIPTS
                      C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\NPM

            • 2012

              • Image path
                • C:\WINDOWS\SYSTEM32\SCHTASKS.EXE /DELETE /F /TN "MICROSOFT\WINDOWS\CUSTOMER EXPERIENCE IMPROVEMENT PROGRAM\UPLOADER"

              • Time lapse
                • 532335.160871

              • Files Accessed

                • C:\WINDOWS\SYSTEM32\KTMW32.DLL
                  C:\WINDOWS\SYSTEM32\IMM32.DLL
                  C:\WINDOWS\SYSTEM32\EN-US\SCHTASKS.EXE.MUI
                  C:\WINDOWS\SYSTEM32\VERSION.DLL
                  C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
                  C:\WINDOWS\SYSTEM32\SECHOST.DLL
                  C:\WINDOWS\SYSTEM32\RPCSS.DLL
                  C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
                  C:\WINDOWS\REGISTRATION\R000000000006.CLB
                  C:\WINDOWS\SYSTEM32\TASKSCHD.DLL
                  C:\WINDOWS\SYSTEM32\SSPICLI.DLL
                  C:\WINDOWS\SYSTEM32\EN-US\KERNELBASE.DLL.MUI

        • 3056

          • Image path
            • C:\USERS\PUBLIC\BPS\V2\FLASHPLAYERPP_INSTALL_CN.EXE

          • Time lapse
            • 532200.754833

          • Files Accessed

            • C:\WINDOWS\SYSTEM32\WOW64.DLL
              C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
              C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
              C:\WINDOWS\SYSWOW64\SECHOST.DLL
              C:\WINDOWS\SYSWOW64\USERENV.DLL
              C:\WINDOWS\SYSWOW64\PROFAPI.DLL
              C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.7601.17514_NONE_41E6975E2BD6F2B2\COMCTL32.DLL
              C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.GDIPLUS_6595B64144CCF1DF_1.1.7601.17514_NONE_72D18A4386696C80\GDIPLUS.DLL
              C:\WINDOWS\SYSWOW64\IMM32.DLL
              C:\WINDOWS\WINDOWSSHELL.MANIFEST
              C:\WINDOWS\SYSWOW64\UXTHEME.DLL
              C:\WINDOWS\FONTS\ARIAL.TTF
              C:\WINDOWS\SYSWOW64\VERSION.DLL
              C:\WINDOWS\SYSWOW64\WINMM.DLL
              C:\WINDOWS\SYSWOW64\OLEACC.DLL
              C:\WINDOWS\SYSWOW64\OLEACCRC.DLL
              C:\WINDOWS\SYSWOW64\MPR.DLL
              C:\WINDOWS\SYSWOW64\OLEDLG.DLL
              C:\WINDOWS\SYSWOW64\MSIMG32.DLL
              C:\WINDOWS\SYSWOW64\MSI.DLL
              C:\WINDOWS\SYSWOW64\WEBIO.DLL
              C:\WINDOWS\SYSWOW64\WINHTTP.DLL
              C:\WINDOWS\SYSWOW64\WINSPOOL.DRV
              C:\WINDOWS\SYSWOW64\SAMCLI.DLL
              C:\WINDOWS\SYSWOW64\WKSCLI.DLL
              C:\WINDOWS\SYSWOW64\SRVCLI.DLL
              C:\WINDOWS\SYSWOW64\NETUTILS.DLL
              C:\WINDOWS\SYSWOW64\NETAPI32.DLL
              C:\WINDOWS\SYSWOW64\CRYPTBASE.DLL
              C:\WINDOWS\SYSWOW64\MSASN1.DLL
              C:\WINDOWS\SYSWOW64\CRYPT32.DLL
              C:\WINDOWS\SYSWOW64\WINTRUST.DLL
              C:\WINDOWS\SYSWOW64\PSAPI.DLL
              C:\WINDOWS\SYSWOW64\USER32.DLL
              C:\WINDOWS\SYSWOW64\DWMAPI.DLL
              C:\WINDOWS\SYSWOW64\IMAGERES.DLL
              C:\WINDOWS\SYSWOW64\SSPICLI.DLL
              C:\WINDOWS\SYSWOW64\NTMARTA.DLL
              C:\WINDOWS\SYSWOW64\PROPSYS.DLL
              C:\WINDOWS\SYSWOW64\DSSENH.DLL
              C:\WINDOWS\SYSWOW64\RSAENH.DLL
              C:\WINDOWS\SYSWOW64\SCHANNEL.DLL
              C:\WINDOWS\SYSWOW64\WS2_32.DLL
              C:\WINDOWS\SYSWOW64\WS2HELP.DLL
              C:\WINDOWS\SYSWOW64\DNSAPI.DLL
              C:\WINDOWS\SYSWOW64\IMGUTIL.DLL
              C:\WINDOWS\SYSWOW64\SAMLIB.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\28D73F0A-66C1-4000-AA36-EF0C6709E53B
              C:\WINDOWS\SYSWOW64\SHELL32.DLL
              C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\ADOBE_CDMLOGS\ADOBE_CDM.LOG
              C:\WINDOWS\SYSWOW64\TZRES.DLL
              C:\WINDOWS\REGISTRATION\R000000000006.CLB
              C:\WINDOWS\SYSWOW64\IEFRAME.DLL
              C:\WINDOWS\SYSWOW64\APPHELP.DLL
              C:\WINDOWS\SYSWOW64\MSHTML.DLL
              C:\WINDOWS\SYSWOW64\MSLS31.DLL
              C:\USERS\PUBLIC\BPS\V2\FLASHPLAYERPP_INSTALL_CN.EXE
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\INDEX.DAT
              C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\INDEX.DAT
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\HISTORY\HISTORY.IE5\INDEX.DAT
              C:\WINDOWS\SYSWOW64\WININET.DLL
              C:\WINDOWS\SYSWOW64\IPHLPAPI.DLL
              C:\WINDOWS\SYSWOW64\WINNSI.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\I5UNJ3O1\160[1]
              C:\WINDOWS\SYSWOW64\MSXML3.DLL
              C:\WINDOWS\SYSWOW64\EN-US\KERNELBASE.DLL.MUI
              C:\WINDOWS\SYSWOW64\MSXML3R.DLL
              C:\WINDOWS\SYSWOW64\OLE32.DLL
              C:\WINDOWS\SYSWOW64\EN-US\MSCTF.DLL.MUI
              C:\WINDOWS\SYSWOW64\MSIMTF.DLL
              C:\WINDOWS\SYSWOW64\CRYPTSP.DLL
              C:\WINDOWS\SYSWOW64\RPCRTREMOTE.DLL
              C:\WINDOWS\SYSWOW64\SXS.DLL
              C:\WINDOWS\SYSWOW64\MLANG.DLL
              C:\WINDOWS\SYSWOW64\JSCRIPT.DLL
              C:\WINDOWS\SYSWOW64\DXTRANS.DLL
              C:\WINDOWS\SYSWOW64\ATL.DLL
              C:\WINDOWS\SYSWOW64\DDRAWEX.DLL
              C:\WINDOWS\SYSWOW64\DDRAW.DLL
              C:\WINDOWS\SYSWOW64\DCIMAN32.DLL
              C:\WINDOWS\WIN.INI
              C:\WINDOWS\SYSWOW64\EN-US\DDRAW.DLL.MUI
              C:\WINDOWS\SYSWOW64\VM3DUM_LOADER.DLL
              C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-SYNCH-L1-2-0.DLL
              C:\WINDOWS\SYSWOW64\VM3DUM.DLL
              C:\WINDOWS\SYSWOW64\DBGHELP.DLL
              C:\WINDOWS\SYSWOW64\DXTMSFT.DLL
              C:\WINDOWS\SYSWOW64\KERNEL32.DLL
              C:\WINDOWS\SYSWOW64\STDOLE2.TLB
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\WARNING_ICON.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CAUTION_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_X_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\STATUS_ICON_CHECK_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_BASE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_BASE_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_BLUE_ACTIVE_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\TRANSPARENT.GIF
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\GRAY_BUTTON_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_MINI_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\YELLOW_BUTTON_SHORT_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\INFO_ICON_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BTN1.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLE_NULL.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_BASE.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\XBUTTON.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_POLL_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BUTTON_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_ACTIVE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\PROGRESSBAR_DARKGRAY_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOGO_TOP_LEFT_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_125.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_150.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_BIG_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BG.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_MIN_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_MIN_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_CLS_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BUTTON_CLS_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\WARNING_ICON_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_NORMAL_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_HOVER_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_PRESS_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_DISABLE_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_NORMAL_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_HOVER_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_PRESS_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\MIN_BTN_DISABLE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_NORMAL_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_HOVER_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_PRESS_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_DISABLE_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_NORMAL_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_HOVER_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_PRESS_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLS_BTN_DISABLE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_NORMAL_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_HOVER_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_PRESS_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_DISABLE_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_NORMAL_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_HOVER_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_PRESS_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_DISABLE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_NORMAL_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_HOVER_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_PRESS_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_DISABLE_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_NORMAL_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_HOVER_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_PRESS_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\BLUE_BTN_BIG_DISABLE_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOADING.GIF
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\LOADING_200.GIF
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BTN_GREY_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\CLOSE_BTN_GREY_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\FC_BETA_HEADER_100.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\FC_BETA_HEADER_200.PNG
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\57D0CVQ7\SC[1]
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\INTERNET EXPLORER\MSIMGSIZ.DAT
              C:\WINDOWS\SYSWOW64\PNGFILT.DLL
              C:\WINDOWS\FONTS\MSYH.TTF
              C:\WINDOWS\FONTS\SIMSUN.TTC
              C:\WINDOWS\FONTS\MSJH.TTF
              C:\WINDOWS\FONTS\MEIRYO.TTC
              C:\WINDOWS\FONTS\MALGUN.TTF
              C:\WINDOWS\FONTS\TIMES.TTF
              C:\USERS\ADMINI~1\APPDATA\LOCAL\TEMP\ADOBE_CDMLOGS\ADOBE_GDE.LOG
              C:\WINDOWS\SYSWOW64\DHCPCSVC6.DLL
              C:\WINDOWS\SYSWOW64\DHCPCSVC.DLL
              C:\WINDOWS\SYSWOW64\CREDSSP.DLL
              C:\WINDOWS\SYSWOW64\MSWSOCK.DLL
              C:\WINDOWS\SYSWOW64\WSHTCPIP.DLL
              C:\WINDOWS\SYSWOW64\WSHIP6.DLL
              C:\WINDOWS\SYSWOW64\RASADHLP.DLL
              C:\WINDOWS\SYSWOW64\FWPUCLNT.DLL
              C:\WINDOWS\SYSWOW64\SECUR32.DLL
              C:\WINDOWS\SYSWOW64\NCRYPT.DLL
              C:\WINDOWS\SYSWOW64\BCRYPT.DLL
              C:\WINDOWS\SYSWOW64\BCRYPTPRIMITIVES.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CERTIFICATES
              C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CRLS
              C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\SYSTEMCERTIFICATES\MY\CTLS
              C:\WINDOWS\SYSWOW64\GPAPI.DLL
              C:\WINDOWS\SYSWOW64\EN-US\MSXML3R.DLL.MUI
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\05FD754A-3314-439E-8BA0-CCCCC5F76E3A\94B1D1A5-45F0-48CC-A73E-7C3971A266F7.AAMDOWNLOAD
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\84DF6C0F-C429-4ABD-B3A3-A408A9FEDAB4\9076D9E7-2DEF-4B8F-89E2-DFDB3087A52E.AAMDOWNLOAD
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\EBD7EEB5-7EB1-4087-A555-01E7A469D4BF
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\ADOBE\4C264521-CEED-457C-8E6D-C81B6B53B0B3\7517EB6F-1915-43BD-85E6-8D535F786403
              C:\WINDOWS\SYSWOW64\IEPEERS.DLL
              C:\WINDOWS\SYSWOW64\RASAPI32.DLL
              C:\WINDOWS\SYSWOW64\RASMAN.DLL
              C:\WINDOWS\SYSWOW64\RTUTILS.DLL
              C:\WINDOWS\SYSWOW64\SENSAPI.DLL
              C:\WINDOWS\SYSWOW64\NLAAPI.DLL
              C:\WINDOWS\SYSWOW64\NAPINSP.DLL
              C:\WINDOWS\SYSWOW64\PNRPNSP.DLL
              C:\WINDOWS\SYSWOW64\WINRNR.DLL
              C:\WINDOWS\SYSWOW64\NETPROFM.DLL
              C:\WINDOWS\SYSWOW64\NPMPROXY.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\ROAMING\MICROSOFT\WINDOWS\COOKIES\ADMINISTRATOR@ADOBE[1].TXT

    • 1452

      • Image path
        • TASKENG.EXE {23DDB47F-4488-4D89-A369-7066F4E66D65} S-1-5-21-2089691455-2032188207-3981820644-500:WIN-B86P61B8SFV\ADMINISTRATOR:INTERACTIVE:[1]

      • Time lapse
        • 532360.773689

      • Files Accessed

        • C:\WINDOWS\SYSTEM32\KTMW32.DLL
          C:\WINDOWS\SYSTEM32\WEVTAPI.DLL
          C:\WINDOWS\SYSTEM32\IMM32.DLL
          C:\WINDOWS\SYSTEM32\RPCSS.DLL
          C:\WINDOWS\SYSTEM32\CRYPTBASE.DLL
          C:\WINDOWS\SYSTEM32\SECHOST.DLL
          C:\WINDOWS\SYSTEM32\CRYPTSP.DLL
          C:\WINDOWS\SYSTEM32\RSAENH.DLL
          C:\WINDOWS\SYSTEM32\SSPICLI.DLL
          C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
          C:\WINDOWS\SYSTEM32\RPCRTREMOTE.DLL
          C:\WINDOWS\SYSTEM32\TSCHANNEL.DLL
          C:\WINDOWS\SYSTEM32\UXTHEME.DLL
          C:\WINDOWS\SYSTEM32\TASKS\SERVICETASKV2
          C:\WINDOWS\SYSTEM32\XMLLITE.DLL
          C:\USERS\PUBLIC\BPS\V2\START.EXE
          C:\WINDOWS\SYSTEM32\APPHELP.DLL
          C:\WINDOWS\APPPATCH\SYSMAIN.SDB
          C:\WINDOWS\SYSTEM32\DWMAPI.DLL

      • Process children

        • 1620

          • Image path
            • C:\USERS\PUBLIC\BPS\V2\START.EXE

          • Time lapse
            • 532361.60049

          • Files Accessed

            • C:\WINDOWS\SYSTEM32\WOW64.DLL
              C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
              C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
              C:\WINDOWS\SYSWOW64\SECHOST.DLL
              C:\WINDOWS\SYSWOW64\IMM32.DLL
              C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
              C:\WINDOWS\SYSWOW64\UXTHEME.DLL
              C:\WINDOWS\SYSWOW64\PROPSYS.DLL
              C:\WINDOWS\SYSWOW64\SHELL32.DLL
              C:\WINDOWS\WINSXS\X86_MICROSOFT.WINDOWS.COMMON-CONTROLS_6595B64144CCF1DF_6.0.7601.17514_NONE_41E6975E2BD6F2B2\COMCTL32.DLL
              C:\WINDOWS\WINDOWSSHELL.MANIFEST
              C:\WINDOWS\REGISTRATION\R000000000006.CLB
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\CACHES\CVERSIONS.1.DB
              C:\WINDOWS\SYSWOW64\NTMARTA.DLL
              C:\USERS\ADMINISTRATOR\APPDATA\LOCAL\MICROSOFT\WINDOWS\CACHES\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.VER0X0000000000000001.DB
              C:\USERS\ADMINISTRATOR\DESKTOP\DESKTOP.INI
              C:\WINDOWS\SYSWOW64\PROFAPI.DLL
              C:\WINDOWS\SYSWOW64\URLMON.DLL
              C:\USERS\PUBLIC\BPS\V2\SOCKETIO.EXE
              C:\WINDOWS\SYSWOW64\APPHELP.DLL

          • Process children

            • 2624

              • Image path
                • "C:\USERS\PUBLIC\BPS\V2\SOCKETIO.EXE"

              • Time lapse
                • 532366.532514

              • Files Accessed

                • C:\WINDOWS\SYSTEM32\WOW64.DLL
                  C:\WINDOWS\SYSTEM32\WOW64WIN.DLL
                  C:\WINDOWS\SYSTEM32\WOW64CPU.DLL
                  C:\WINDOWS\SYSWOW64\SECHOST.DLL
                  C:\USERS\PUBLIC\BPS\V2\PYTHON37.DLL
                  C:\WINDOWS\SYSWOW64\VERSION.DLL
                  C:\USERS\PUBLIC\BPS\V2\VCRUNTIME140.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CRT-RUNTIME-L1-1-0.DLL
                  C:\WINDOWS\SYSWOW64\UCRTBASE.DLL
                  C:\WINDOWS\SYSWOW64\API-MS-WIN-CORE-TIMEZONE-L1-1-0.DLL