You are on page 1of 135

[Unicode]

Unicode=yes
[Version]
signature="$CHICAGO$"
Revision=1
[Profile Description]
Description=Out of box default security settings
[System Access]
MinimumPasswordAge = 0
MaximumPasswordAge = 30
MinimumPasswordLength = 8
PasswordComplexity = 1
PasswordHistorySize = 15
LockoutBadCount = 10
ResetLockoutCount = 15
LockoutDuration = 15
RequireLogonToChangePassword = 0
ClearTextPassword = 0
LSAAnonymousNameLookup = 0
EnableAdminAccount = 1
EnableGuestAccount = 0
[System Log]
MaximumLogSize = 16384
AuditLogRetentionPeriod = 0
RestrictGuestAccess = 1
[Security Log]
MaximumLogSize = 16384
AuditLogRetentionPeriod = 0
RestrictGuestAccess = 1
[Application Log]
MaximumLogSize = 16384
AuditLogRetentionPeriod = 0
RestrictGuestAccess = 1
[Event Audit]
AuditSystemEvents = 1
AuditLogonEvents = 3
AuditObjectAccess = 3
AuditPrivilegeUse = 3
AuditPolicyChange = 1
AuditAccountManage = 3
AuditProcessTracking = 3
AuditDSAccess = 3
AuditAccountLogon = 3
[Registry Values]
machine\system\currentcontrolset\services\ntds\parameters\ldapserverintegrity=4,
2
machine\system\currentcontrolset\services\netlogon\parameters\signsecurechannel=
4,1
machine\system\currentcontrolset\services\netlogon\parameters\sealsecurechannel=
4,1
machine\system\currentcontrolset\services\netlogon\parameters\requirestrongkey=4
,1
machine\system\currentcontrolset\services\netlogon\parameters\requiresignorseal=
4,1
machine\system\currentcontrolset\services\netlogon\parameters\refusepasswordchan
ge=4,0
machine\system\currentcontrolset\services\netlogon\parameters\maximumpasswordage
=4,30
machine\system\currentcontrolset\services\netlogon\parameters\disablepasswordcha
nge=4,0

machine\system\currentcontrolset\services\ldap\ldapclientintegrity=4,1
machine\system\currentcontrolset\services\lanmanworkstation\parameters\requirese
curitysignature=4,1
machine\system\currentcontrolset\services\lanmanworkstation\parameters\enablesec
uritysignature=4,1
machine\system\currentcontrolset\services\lanmanworkstation\parameters\enablepla
intextpassword=4,0
machine\system\currentcontrolset\services\lanmanserver\parameters\restrictnullse
ssaccess=4,1
machine\system\currentcontrolset\services\lanmanserver\parameters\requiresecurit
ysignature=4,1
machine\system\currentcontrolset\services\lanmanserver\parameters\nullsessionsha
res=7,
machine\system\currentcontrolset\services\lanmanserver\parameters\nullsessionpip
es=7,
machine\system\currentcontrolset\services\lanmanserver\parameters\enablesecurity
signature=4,1
machine\system\currentcontrolset\services\lanmanserver\parameters\enableforcedlo
goff=4,1
machine\system\currentcontrolset\services\lanmanserver\parameters\autodisconnect
=4,15
machine\system\currentcontrolset\control\session manager\protectionmode=4,1
machine\system\currentcontrolset\control\session manager\memory management\clear
pagefileatshutdown=4,0
machine\system\currentcontrolset\control\session manager\kernel\obcaseinsensitiv
e=4,1
machine\system\currentcontrolset\control\securepipeservers\winreg\allowedpaths\m
achine=7,
machine\system\currentcontrolset\control\securepipeservers\winreg\allowedexactpa
ths\machine=7,
machine\system\currentcontrolset\control\print\providers\lanman print services\s
ervers\addprinterdrivers=4,1
machine\system\currentcontrolset\control\lsa\submitcontrol=4,0
machine\system\currentcontrolset\control\lsa\restrictanonymoussam=4,1
machine\system\currentcontrolset\control\lsa\restrictanonymous=4,1
machine\system\currentcontrolset\control\lsa\nolmhash=4,1
machine\system\currentcontrolset\control\lsa\nodefaultadminowner=4,0
machine\system\currentcontrolset\control\lsa\msv1_0\ntlmminserversec=4,0
machine\system\currentcontrolset\control\lsa\msv1_0\ntlmminclientsec=4,537395200
machine\system\currentcontrolset\control\lsa\lmcompatibilitylevel=4,5
machine\system\currentcontrolset\control\lsa\limitblankpassworduse=4,1
machine\system\currentcontrolset\control\lsa\fullprivilegeauditing=3,0
machine\system\currentcontrolset\control\lsa\forceguest=4,0
machine\system\currentcontrolset\control\lsa\fipsalgorithmpolicy=4,0
machine\system\currentcontrolset\control\lsa\everyoneincludesanonymous=4,0
machine\system\currentcontrolset\control\lsa\disabledomaincreds=4,1
machine\system\currentcontrolset\control\lsa\crashonauditfail=4,0
machine\system\currentcontrolset\control\lsa\auditbaseobjects=4,0
machine\software\policies\microsoft\windows\safer\codeidentifiers\authenticodeen
abled=4,1
machine\software\policies\microsoft\cryptography\forcekeyprotection=4,2
machine\software\microsoft\windows\currentversion\policies\system\undockwithoutl
ogon=4,0
machine\software\microsoft\windows\currentversion\policies\system\shutdownwithou
tlogon=4,0
machine\software\microsoft\windows\currentversion\policies\system\scforceoption=
4,0
machine\software\microsoft\windows\currentversion\policies\system\legalnoticetex
t=7,
machine\software\microsoft\windows\currentversion\policies\system\legalnoticecap

tion=1,""
machine\software\microsoft\windows\currentversion\policies\system\dontdisplaylas
tusername=4,1
machine\software\microsoft\windows\currentversion\policies\system\disablecad=4,0
machine\software\microsoft\windows nt\currentversion\winlogon\scremoveoption=1,"
0"
machine\software\microsoft\windows nt\currentversion\winlogon\passwordexpirywarn
ing=4,14
machine\software\microsoft\windows nt\currentversion\winlogon\forceunlocklogon=4
,1
machine\software\microsoft\windows nt\currentversion\winlogon\cachedlogonscount=
1,"0"
machine\software\microsoft\windows nt\currentversion\winlogon\allocatefloppies=1
,"1"
machine\software\microsoft\windows nt\currentversion\winlogon\allocatedasd=1,"0"
machine\software\microsoft\windows nt\currentversion\winlogon\allocatecdroms=1,"
1"
machine\software\microsoft\windows nt\currentversion\setup\recoveryconsole\setco
mmand=4,0
machine\software\microsoft\windows nt\currentversion\setup\recoveryconsole\secur
itylevel=4,0
machine\software\microsoft\driver signing\policy=3,1
[Group Membership]
*S-1-5-32-545__Memberof =
*S-1-5-32-545__Members = *S-1-5-11,*S-1-5-4
[Privilege Rights]
seassignprimarytokenprivilege = *S-1-5-19,*S-1-5-20
seauditprivilege = *S-1-5-19,*S-1-5-20
sebackupprivilege = *S-1-5-32-544,*S-1-5-32-551
sebatchlogonright =
sechangenotifyprivilege = *S-1-5-32-544,*S-1-5-32-551,*S-1-5-32-547,*S-1-5-32-54
5,*S-1-1-0
secreateglobalprivilege = *S-1-5-6,*S-1-5-32-544
secreatepagefileprivilege = *S-1-5-32-544
secreatepermanentprivilege =
secreatetokenprivilege =
sedebugprivilege = *S-1-5-32-544
sedenybatchlogonright =
sedenyinteractivelogonright =
sedenynetworklogonright =
sedenyremoteinteractivelogonright =
sedenyservicelogonright =
seenabledelegationprivilege =
seimpersonateprivilege = *S-1-5-6,*S-1-5-32-544
seincreasebasepriorityprivilege = *S-1-5-32-544
seincreasequotaprivilege = *S-1-5-32-544,*S-1-5-19,*S-1-5-20
seinteractivelogonright = *S-1-5-32-544,*S-1-5-32-551,*S-1-5-32-547,*S-1-5-32-54
5
seloaddriverprivilege = *S-1-5-32-544
selockmemoryprivilege =
semachineaccountprivilege =
semanagevolumeprivilege = *S-1-5-32-544
senetworklogonright = *S-1-5-32-544,*S-1-5-32-551,*S-1-5-32-547,*S-1-5-32-545,*S
-1-1-0
seprofilesingleprocessprivilege = *S-1-5-32-544,*S-1-5-32-547
seremoteinteractivelogonright = *S-1-5-32-544,*S-1-5-32-555
seremoteshutdownprivilege = *S-1-5-32-544
serestoreprivilege = *S-1-5-32-544,*S-1-5-32-551
sesecurityprivilege = *S-1-5-32-544
seservicelogonright =

seshutdownprivilege = *S-1-5-32-544,*S-1-5-32-551,*S-1-5-32-547
sesyncagentprivilege =
sesystemenvironmentprivilege = *S-1-5-32-544
sesystemprofileprivilege = *S-1-5-32-544
sesystemtimeprivilege = *S-1-5-32-544,*S-1-5-32-547
setakeownershipprivilege = *S-1-5-32-544
setcbprivilege =
seundockprivilege = *S-1-5-32-544,*S-1-5-32-547
[Registry Keys]
1="machine\software", 2, "D:P(A;CI;GR;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI
;GA;;;SY)(A;CI;GA;;;CO)(A;CI;GRGWSD;;;S-1-5-13)"
2="machine\software\classes", 2, "D:P(A;CI;GR;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;
BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
3="machine\software\classes\.hlp", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;
;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
4="machine\software\classes\helpfile", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;
GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
5="machine\software\microsoft\ads\providers\ldap\extensions", 2, "D:P(A;CI;GR;;;
BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
6="machine\software\microsoft\ads\providers\nds", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;
;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
7="machine\software\microsoft\ads\providers\nwcompat", 2, "D:P(A;CI;GR;;;BU)(A;C
I;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
8="machine\software\microsoft\ads\providers\winnt", 2, "D:P(A;CI;GR;;;BU)(A;CI;G
R;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
9="machine\software\microsoft\bidinterface", 0, "D:P(A;OICI;GR;;;BU)(A;OICI;GR;;
;PU)(A;OICI;GA;;;BA)(A;OICI;GA;;;CO)(A;OICI;GA;;;SY)"
a="machine\software\microsoft\command processor", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;
;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
b="machine\software\microsoft\cryptography", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)
(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
c="machine\software\microsoft\cryptography\calais", 2, "D:AR(A;CI;GRGWSD;;;LS)"
d="machine\software\microsoft\devicemanager", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU
)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
e="machine\software\microsoft\driver signing", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;P
U)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
f="machine\software\microsoft\enterprisecertificates", 2, "D:P(A;CI;GR;;;BU)(A;C
I;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
10="machine\software\microsoft\eventsystem", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)
(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
11="machine\software\microsoft\msdtc", 1, "D:AR"
12="machine\software\microsoft\netdde", 2, "D:P(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI
;GA;;;CO)"
13="machine\software\microsoft\non-driver signing", 2, "D:P(A;CI;GR;;;BU)(A;CI;G
R;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
14="machine\software\microsoft\ole", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA
;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
15="machine\software\microsoft\passport", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;
CI;GR;;;NS)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
16="machine\software\microsoft\passport\keydata", 2, "D:P(A;CI;GR;;;NS)(A;CI;GA;
;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
17="machine\software\microsoft\protected storage system provider", 1, "D:AR"
18="machine\software\microsoft\rpc", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA
;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
19="machine\software\microsoft\secure", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI
;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
1a="machine\software\microsoft\speech", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI
;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
1b="machine\software\microsoft\systemcertificates", 2, "D:P(A;CI;GR;;;BU)(A;CI;G
R;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"

1c="machine\software\microsoft\termservlicensing", 0, "D:P(A;CI;GR;;;BU)(A;CI;GR
GWGXDTSDCCLC;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)"
1d="machine\software\microsoft\termservlicensing\lrwiz", 0, "D:P(A;CI;GR;;;BU)(A
;CI;GRGWGXDTSDCCLC;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)"
1e="machine\software\microsoft\termservlicensing\lrwiz\csnumbers", 0, "D:P(A;CI;
GR;;;BU)(A;CI;GRGWGXDTSDCCLC;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)"
1f="machine\software\microsoft\termservlicensing\lrwiz\params", 0, "D:P(A;CI;GR;
;;BU)(A;CI;GRGWGXDTSDCCLC;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)"
20="machine\software\microsoft\tracing", 2, "D:P(A;CI;GR;;;BU)(A;CI;GRGWSD;;;PU)
(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)(A;CI;GR;;;S-1-5-13)"
21="machine\software\microsoft\wbem", 2, "D:P(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;G
A;;;CO)(A;CI;GA;;;NS)(A;CI;GR;;;BU)"
22="machine\software\microsoft\wbem\cimom", 2, "D:P(A;CI;GA;;;BA)(A;CI;GA;;;SY)(
A;CI;GA;;;CO)(A;CI;GR;;;BU)"
23="machine\software\microsoft\wbem\ess", 2, "D:P(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;
CI;GA;;;CO)(A;CI;GR;;;BU)"
24="machine\software\microsoft\wbem\fwd", 2, "D:P(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;
CI;GA;;;CO)(A;CI;GR;;;BU)"
25="machine\software\microsoft\wbem\transports", 2, "D:P(A;CI;GA;;;BA)(A;CI;GA;;
;SY)(A;CI;GA;;;CO)(A;CI;GR;;;BU)"
26="machine\software\microsoft\windows nt\currentversion\accessibility", 2, "D:P
(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
27="machine\software\microsoft\windows nt\currentversion\aedebug", 2, "D:P(A;CI;
GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
28="machine\software\microsoft\windows nt\currentversion\asr\commands", 2, "D:P(
A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
29="machine\software\microsoft\windows nt\currentversion\classes", 2, "D:P(A;CI;
GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
2a="machine\software\microsoft\windows nt\currentversion\drivers32", 2, "D:P(A;C
I;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
2b="machine\software\microsoft\windows nt\currentversion\efs", 2, "D:P(A;CI;GR;;
;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
2c="machine\software\microsoft\windows nt\currentversion\event viewer", 2, "D:P(
A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
2d="machine\software\microsoft\windows nt\currentversion\font drivers", 2, "D:P(
A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
2e="machine\software\microsoft\windows nt\currentversion\fontmapper", 2, "D:P(A;
CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
2f="machine\software\microsoft\windows nt\currentversion\image file execution op
tions", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;
;;CO)"
30="machine\software\microsoft\windows nt\currentversion\inifilemapping", 2, "D:
P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
31="machine\software\microsoft\windows nt\currentversion\perflib", 2, "D:P(A;CI;
GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)(A;CI;GR;;;LS)(A;CI;GR;;;NS)(A;CI;GR;;;LU)(A
;CI;GR;;;MU)"
32="machine\software\microsoft\windows nt\currentversion\perflib\009", 1, "D:AR"
33="machine\software\microsoft\windows nt\currentversion\perhwidstorage", 2, "D:
P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
34="machine\software\microsoft\windows nt\currentversion\ports", 2, "D:P(A;CI;GR
;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
35="machine\software\microsoft\windows nt\currentversion\profilelist", 2, "D:P(A
;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
36="machine\software\microsoft\windows nt\currentversion\secedit", 2, "D:P(A;CI;
GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
37="machine\software\microsoft\windows nt\currentversion\setup\recoveryconsole",
2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
38="machine\software\microsoft\windows nt\currentversion\svchost", 2, "D:P(A;CI;
GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
39="machine\software\microsoft\windows nt\currentversion\terminal server\install

\software\microsoft\windows\currentversion\runonce", 0, "D:P(A;CI;GR;;;BU)(A;CI;
GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)"
3a="machine\software\microsoft\windows nt\currentversion\time zones", 2, "D:P(A;
CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
3b="machine\software\microsoft\windows nt\currentversion\wbemperf", 2, "D:P(A;CI
;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)(A;CI;GR;;;LS)(A;CI;GR;;;NS)(A;CI;GR;;;LU)(
A;CI;GR;;;MU)"
3c="machine\software\microsoft\windows nt\currentversion\windows", 2, "D:P(A;CI;
GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
3d="machine\software\microsoft\windows nt\currentversion\winlogon", 2, "D:P(A;CI
;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
3e="machine\software\microsoft\windows\currentversion", 2, "D:P(A;CI;GR;;;BU)(A;
CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
3f="machine\software\microsoft\windows\currentversion\app paths", 2, "D:P(A;CI;G
R;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)(A;CI;GRGWSD;
;;S-1-5-13)"
40="machine\software\microsoft\windows\currentversion\explorer\mycomputer\namesp
ace", 2, "D:P(A;CI;GR;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;G
A;;;CO)(A;CI;GRGWSD;;;S-1-5-13)"
41="machine\software\microsoft\windows\currentversion\explorer\shellexecutehooks
", 2, "D:P(A;CI;GR;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;
;CO)(A;CI;GRGWSD;;;S-1-5-13)"
42="machine\software\microsoft\windows\currentversion\explorer\user shell folder
s", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO
)"
43="machine\software\microsoft\windows\currentversion\group policy", 1, "D:AR"
44="machine\software\microsoft\windows\currentversion\installer", 1, "D:AR"
45="machine\software\microsoft\windows\currentversion\policies", 1, "D:AR"
46="machine\software\microsoft\windows\currentversion\reliability", 2, "D:P(A;CI
;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
47="machine\software\microsoft\windows\currentversion\run", 2, "D:P(A;CI;GR;;;BU
)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
48="machine\software\microsoft\windows\currentversion\runonce", 2, "D:P(A;CI;GR;
;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
49="machine\software\microsoft\windows\currentversion\runonceex", 2, "D:P(A;CI;G
R;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
4a="machine\software\microsoft\windows\currentversion\shareddlls", 2, "D:P(A;CI;
GR;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)(A;CI;GRGWSD
;;;S-1-5-13)"
4b="machine\software\microsoft\windows\currentversion\telephony", 2, "D:P(A;CIOI
;GR;;;BU)(A;CIOI;GRGWSD;;;PU)(A;CIOI;GA;;;NS)(A;CIOI;GA;;;LS)(A;CIOI;GA;;;BA)(A;
CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
4c="machine\software\microsoft\windows\currentversion\uninstall", 2, "D:P(A;CI;G
R;;;BU)(A;CI;GRGWSD;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)(A;CI;GRGWSD;
;;S-1-5-13)"
4d="machine\software\policies", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA
)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
4e="machine\system", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;
;SY)(A;CI;GA;;;CO)"
4f="machine\system\clone", 1, "D:AR"
50="machine\system\controlset001", 1, "D:AR"
51="machine\system\controlset002", 1, "D:AR"
52="machine\system\controlset003", 1, "D:AR"
53="machine\system\controlset004", 1, "D:AR"
54="machine\system\controlset005", 1, "D:AR"
55="machine\system\controlset006", 1, "D:AR"
56="machine\system\controlset007", 1, "D:AR"
57="machine\system\controlset008", 1, "D:AR"
58="machine\system\controlset009", 1, "D:AR"
59="machine\system\controlset010", 1, "D:AR"

5a="machine\system\currentcontrolset\control\class", 0, "D:AR"
5b="machine\system\currentcontrolset\control\keyboard layout", 2, "D:(A;CI;GR;;;
WD)"
5c="machine\system\currentcontrolset\control\keyboard layouts", 2, "D:(A;CI;GR;;
;WD)"
5d="machine\system\currentcontrolset\control\lsa\audit", 2, "D:P(A;CI;GA;;;BA)(A
;CI;GA;;;SY)(A;CI;GA;;;CO)"
5e="machine\system\currentcontrolset\control\lsa\data", 2, "D:P(A;CI;GA;;;BA)(A;
CI;GA;;;SY)(A;CI;GA;;;CO)"
5f="machine\system\currentcontrolset\control\lsa\gbg", 2, "D:P(A;CI;GA;;;BA)(A;C
I;GA;;;SY)(A;CI;GA;;;CO)"
60="machine\system\currentcontrolset\control\lsa\jd", 2, "D:P(A;CI;GA;;;BA)(A;CI
;GA;;;SY)(A;CI;GA;;;CO)"
61="machine\system\currentcontrolset\control\lsa\skew1", 2, "D:P(A;CI;GA;;;BA)(A
;CI;GA;;;SY)(A;CI;GA;;;CO)"
62="machine\system\currentcontrolset\control\network", 2, "D:P(A;CI;GR;;;BU)(A;C
I;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GR;;;LS)(A;CI;CCDCLCSWRPSDRC;;;NO)"
63="machine\system\currentcontrolset\control\securepipeservers\winreg", 2, "D:P(
A;CI;GA;;;BA)(A;;GR;;;BO)(A;CI;GR;;;LS)"
64="machine\system\currentcontrolset\control\session manager\appcompatcache", 2,
"D:P(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
65="machine\system\currentcontrolset\control\session manager\executive", 2, "D:(
A;CI;GRGWSD;;;PU)"
66="machine\system\currentcontrolset\control\timezoneinformation", 2, "D:(A;CI;G
RGWSD;;;PU)"
67="machine\system\currentcontrolset\control\wmi\security", 2, "D:P(A;CI;GR;;;BA
)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
68="machine\system\currentcontrolset\enum", 1, "D:AR"
69="machine\system\currentcontrolset\hardware profiles", 1, "D:AR"
6a="machine\system\currentcontrolset\services", 0, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;
PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;CO)"
6b="machine\system\currentcontrolset\services\appmgmt\security", 2, "D:P(A;;GA;;
;BA)(A;;GA;;;SY)"
6c="machine\system\currentcontrolset\services\clipsrv\security", 2, "D:P(A;;GA;;
;BA)(A;;GA;;;SY)"
6d="machine\system\currentcontrolset\services\cryptsvc\security", 2, "D:P(A;;GA;
;;BA)(A;;GA;;;SY)"
6e="machine\system\currentcontrolset\services\dhcp\configurations", 0, "D:P(A;CI
;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GA;;;LS)(
A;CI;CCDCLCSWRPSDRC;;;NO)"
6f="machine\system\currentcontrolset\services\dhcp\parameters", 0, "D:P(A;CI;GR;
;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GA;;;LS)(A;CI
;CCDCLCSWRPSDRC;;;NO)"
70="machine\system\currentcontrolset\services\dhcp\parameters\options", 0, "D:P(
A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GA;;;
LS)(A;CI;CCDCLCSWRPSDRC;;;NO)"
71="machine\system\currentcontrolset\services\dnscache", 0, "D:P(A;CI;GR;;;BU)(A
;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GA;;;LS)(A;CI;CCDCLC
SWRPSDRC;;;NO)"
72="machine\system\currentcontrolset\services\dnscache\parameters", 0, "D:P(A;CI
;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GA;;;LS)(
A;CI;CCDCLCSWRPSDRC;;;NO)"
73="machine\system\currentcontrolset\services\ersvc\security", 2, "D:P(A;;GA;;;B
A)(A;;GA;;;SY)"
74="machine\system\currentcontrolset\services\eventlog\security", 2, "S:AR(AU;OI
CISAFA;DCLCSDWDWO;;;WD)"
75="machine\system\currentcontrolset\services\irenum\security", 2, "D:P(A;;GA;;;
BA)(A;;GA;;;SY)"
76="machine\system\currentcontrolset\services\kdc\security", 2, "D:P(A;;GA;;;BA)
(A;;GA;;;SY)"

77="machine\system\currentcontrolset\services\mrxdav\encrypteddirectories", 0, "
D:P(A;;GA;;;SY)"
78="machine\system\currentcontrolset\services\netbt", 0, "D:P(A;CI;GR;;;BU)(A;CI
;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GA;;;LS)(A;CI;CCDCLCSWR
PSDRC;;;NO)"
79="machine\system\currentcontrolset\services\netbt\parameters", 0, "D:P(A;CI;GR
;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GA;;;LS)(A;C
I;CCDCLCSWRPSDRC;;;NO)"
7a="machine\system\currentcontrolset\services\netbt\parameters\interfaces", 0, "
D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;G
A;;;LS)(A;CI;CCDCLCSWRPSDRC;;;NO)"
7b="machine\system\currentcontrolset\services\netdde\security", 2, "D:P(A;;GA;;;
BA)(A;;GA;;;SY)"
7c="machine\system\currentcontrolset\services\netddedsdm\security", 2, "D:P(A;;G
A;;;BA)(A;;GA;;;SY)"
7d="machine\system\currentcontrolset\services\remoteaccess", 0, "D:P(A;CI;GR;;;B
U)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GR;;;LS)(A;CI;CCDCLCSWRPSDRC;;
;NO)"
7e="machine\system\currentcontrolset\services\rpcss\security", 2, "D:P(A;;GA;;;B
A)(A;;GA;;;SY)"
7f="machine\system\currentcontrolset\services\samss\security", 2, "D:P(A;;GA;;;B
A)(A;;GA;;;SY)"
80="machine\system\currentcontrolset\services\scardsvr\security", 2, "D:P(A;;GA;
;;BA)(A;;GA;;;SY)"
81="machine\system\currentcontrolset\services\stisvc\security", 2, "D:P(A;;GA;;;
BA)(A;;GA;;;SY)"
82="machine\system\currentcontrolset\services\sysmonlog\log queries", 2, "D:(A;C
I;GA;;;NS)(A;CI;CCDCLCSWSDRC;;;LU)"
83="machine\system\currentcontrolset\services\tapisrv\security", 2, "D:P(A;;GA;;
;BA)(A;;GA;;;SY)"
84="machine\system\currentcontrolset\services\tcpip", 0, "D:P(A;CI;GR;;;BU)(A;CI
;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GR;;;LS)(A;CI;CCDCLCSWRPSDRC;;;NO)"
85="machine\system\currentcontrolset\services\tcpip\linkage", 0, "D:P(A;CI;GR;;;
BU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GR;;;LS)(A;CI;CCDCLCSWRPSDRC;
;;NO)"
86="machine\system\currentcontrolset\services\tcpip\parameters", 0, "D:P(A;CI;GR
;;;BU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GR;;;LS)(A;CI;CCDCLCSWRPSD
RC;;;NO)"
87="machine\system\currentcontrolset\services\tcpip\parameters\adapters", 0, "D:
P(A;CI;GR;;;BU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)"
88="machine\system\currentcontrolset\services\tcpip\parameters\interfaces", 0, "
D:P(A;CI;GR;;;BU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)(A;CI;GA;;;NS)(A;CI;GR;;;LS)(A;CI;C
CDCLCSWRPSDRC;;;NO)"
89="machine\system\currentcontrolset\services\tcpip\parameters\winsock", 0, "D:P
(A;CI;GR;;;BU)(A;CI;GA;;;BA)(A;CI;GA;;;SY)"
8a="machine\system\currentcontrolset\services\w32time\security", 2, "D:P(A;;GA;;
;BA)(A;;GA;;;SY)"
8b="machine\system\currentcontrolset\services\wmi\security", 2, "D:P(A;;GA;;;BA)
(A;;GA;;;SY)"
8c="users\.default", 2, "D:P(A;CI;GR;;;BU)(A;CI;GR;;;PU)(A;CI;GA;;;BA)(A;CI;GA;;
;SY)(A;CI;GA;;;CO)"
8d="users\.default\software\microsoft\netdde", 2, "D:P(A;CI;GA;;;BA)(A;CI;GA;;;S
Y)(A;CI;GA;;;CO)"
8e="users\.default\software\microsoft\protected storage system provider", 1, "D:
AR"
8f="users\.default\software\microsoft\systemcertificates\root\protectedroots", 1
, "D:AR"
[File Security]
1="c:\autoexec.bat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGWGXSD;;;PU)(A;;GA;;;BA)(A;;GA;;
;SY)"

2="c:\boot.ini", 2, "D:P(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
3="c:\config.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGWGXSD;;;PU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
4="c:\documents and settings", 1, "D:AR"
5="c:\documents and settings\all users\application data\microsoft\user account p
ictures\guest.bmp", 0, "D:(A;;GW;;;AU)(A;OIIONP;GA;;;CO)"
6="c:\inetpub\uddi\bin\bootstrap.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7="c:\inetpub\uddi\bin\resetkey.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8="c:\ntbootdd.sys", 2, "D:P(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
9="c:\ntdetect.com", 2, "D:P(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a="c:\ntldr", 2, "D:P(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
b="c:\perflogs", 2, "D:P(A;CIOI;GRGX;;;MU)(A;CIOI;GRGWGXSDRC;;;NS)(A;CIOI;GRGWGX
SDRC;;;LU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
c="c:\program files", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGWGXSD;;;PU)(A;CIOI;GA;
;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)(A;CIOI;GRGWGXSD;;;S-1-5-13)"
d="c:\program files\common files\microsoft shared\dao\dao360.dll", 0, "D:P(A;;GR
GX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
e="c:\program files\common files\microsoft shared\msinfo\iefiles5.inf", 0, "D:P(
A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
f="c:\program files\common files\microsoft shared\msinfo\ieinfo5.ocx", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
10="c:\program files\common files\microsoft shared\msinfo\msinfo32.exe", 0, "D:P
(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
11="c:\program files\common files\microsoft shared\speech", 2, "D:P(A;CIOI;GRGX;
;;BU)(A;CIOI;GRGX;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
12="c:\program files\common files\microsoft shared\stationery\aleabanr.gif", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
13="c:\program files\common files\microsoft shared\stationery\amaizrul.gif", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
14="c:\program files\common files\microsoft shared\stationery\anabnr2.gif", 0, "
D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
15="c:\program files\common files\microsoft shared\stationery\aswrule.gif", 0, "
D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
16="c:\program files\common files\microsoft shared\stationery\blank bkgrd.gif",
0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
17="c:\program files\common files\microsoft shared\stationery\blank.htm", 0, "D:
P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
18="c:\program files\common files\microsoft shared\stationery\btzhsepa.gif", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
19="c:\program files\common files\microsoft shared\stationery\citbanna.gif", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1a="c:\program files\common files\microsoft shared\stationery\citrus punch bkgrd
.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1b="c:\program files\common files\microsoft shared\stationery\citrus punch.htm",
0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1c="c:\program files\common files\microsoft shared\stationery\clear day bkgrd.jp
g", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1d="c:\program files\common files\microsoft shared\stationery\clear day.htm", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1e="c:\program files\common files\microsoft shared\stationery\fieruled.gif", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1f="c:\program files\common files\microsoft shared\stationery\fiesta bkgrd.jpg",
0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
20="c:\program files\common files\microsoft shared\stationery\fiesta.htm", 0, "D
:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
21="c:\program files\common files\microsoft shared\stationery\glacier bkgrd.jpg"
, 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
22="c:\program files\common files\microsoft shared\stationery\glacier.htm", 0, "

D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
23="c:\program files\common files\microsoft shared\stationery\ivy.gif", 0, "D:P(
A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
24="c:\program files\common files\microsoft shared\stationery\ivy.htm", 0, "D:P(
A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
25="c:\program files\common files\microsoft shared\stationery\leaves bkgrd.jpg",
0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
26="c:\program files\common files\microsoft shared\stationery\leaves.htm", 0, "D
:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
27="c:\program files\common files\microsoft shared\stationery\maize bkgrd.jpg",
0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
28="c:\program files\common files\microsoft shared\stationery\maize.htm", 0, "D:
P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
29="c:\program files\common files\microsoft shared\stationery\nature bkgrd.jpg",
0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
2a="c:\program files\common files\microsoft shared\stationery\nature.htm", 0, "D
:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
2b="c:\program files\common files\microsoft shared\stationery\network blitz bkgr
d.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
2c="c:\program files\common files\microsoft shared\stationery\network blitz.htm"
, 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
2d="c:\program files\common files\microsoft shared\stationery\pie charts bkgrd.j
pg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
2e="c:\program files\common files\microsoft shared\stationery\pie charts.htm", 0
, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
2f="c:\program files\common files\microsoft shared\stationery\sunbanna.gif", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
30="c:\program files\common files\microsoft shared\stationery\sunflower bkgrd.jp
g", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
31="c:\program files\common files\microsoft shared\stationery\sunflower.htm", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
32="c:\program files\common files\microsoft shared\stationery\sweets bkgrd.gif",
0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
33="c:\program files\common files\microsoft shared\stationery\sweets.htm", 0, "D
:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
34="c:\program files\common files\microsoft shared\stationery\tech.gif", 0, "D:P
(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
35="c:\program files\common files\microsoft shared\stationery\technical.htm", 0,
"D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
36="c:\program files\common files\microsoft shared\textconv\html32.cnv", 0, "D:P
(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
37="c:\program files\common files\microsoft shared\textconv\msconv97.dll", 0, "D
:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
38="c:\program files\common files\microsoft shared\textconv\mswrd632.wpc", 0, "D
:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
39="c:\program files\common files\microsoft shared\textconv\mswrd832.cnv", 0, "D
:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
3a="c:\program files\common files\microsoft shared\textconv\write32.wpc", 0, "D:
P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
3b="c:\program files\common files\microsoft shared\triedit\dhtmled.ocx", 0, "D:P
(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
3c="c:\program files\common files\microsoft shared\triedit\triedit.dll", 0, "D:P
(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
3d="c:\program files\common files\microsoft shared\web server extensions\50\bin\
owsadm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GXGR;;;S1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
3e="c:\program files\common files\microsoft shared\web server extensions\50\bin\
owsrmadm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GXGR;;;
S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
3f="c:\program files\common files\services\bigfoot.bmp", 0, "D:P(A;;GRGX;;;BU)(A

;;GA;;;BA)(A;;GA;;;SY)"
40="c:\program files\common files\services\verisign.bmp", 0, "D:P(A;;GRGX;;;BU)(
A;;GA;;;BA)(A;;GA;;;SY)"
41="c:\program files\common files\services\whowhere.bmp", 0, "D:P(A;;GRGX;;;BU)(
A;;GA;;;BA)(A;;GA;;;SY)"
42="c:\program files\common files\speechengines\microsoft\tts", 2, "D:P(A;CIOI;G
RGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
43="c:\program files\common files\system\ado\adojavas.inc", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
44="c:\program files\common files\system\ado\adovbs.inc", 0, "D:P(A;;GRGX;;;BU)(
A;;GA;;;BA)(A;;GA;;;SY)"
45="c:\program files\common files\system\ado\mdacreadme.htm", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
46="c:\program files\common files\system\ado\msader15.dll", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
47="c:\program files\common files\system\ado\msado15.dll", 0, "D:P(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
48="c:\program files\common files\system\ado\msado20.tlb", 0, "D:P(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
49="c:\program files\common files\system\ado\msado21.tlb", 0, "D:P(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
4a="c:\program files\common files\system\ado\msado25.tlb", 0, "D:P(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
4b="c:\program files\common files\system\ado\msado26.tlb", 0, "D:P(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
4c="c:\program files\common files\system\ado\msado27.tlb", 0, "D:P(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
4d="c:\program files\common files\system\ado\msadomd.dll", 0, "D:P(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
4e="c:\program files\common files\system\ado\msador15.dll", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
4f="c:\program files\common files\system\ado\msadox.dll", 0, "D:P(A;;GRGX;;;BU)(
A;;GA;;;BA)(A;;GA;;;SY)"
50="c:\program files\common files\system\ado\msadrh15.dll", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
51="c:\program files\common files\system\ado\msjro.dll", 0, "D:P(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)"
52="c:\program files\common files\system\directdb.dll", 0, "D:P(A;;GRGX;;;BU)(A;
;GA;;;BA)(A;;GA;;;SY)"
53="c:\program files\common files\system\msadc\adcjavas.inc", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
54="c:\program files\common files\system\msadc\adcvbs.inc", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
55="c:\program files\common files\system\msadc\handler.reg", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
56="c:\program files\common files\system\msadc\handsafe.reg", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
57="c:\program files\common files\system\msadc\msadce.dll", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
58="c:\program files\common files\system\msadc\msadcer.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
59="c:\program files\common files\system\msadc\msadcf.dll", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
5a="c:\program files\common files\system\msadc\msadcfr.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
5b="c:\program files\common files\system\msadc\msadco.dll", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
5c="c:\program files\common files\system\msadc\msadcor.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
5d="c:\program files\common files\system\msadc\msadcs.dll", 0, "D:P(A;;GRGX;;;BU

)(A;;GA;;;BA)(A;;GA;;;SY)"
5e="c:\program files\common files\system\msadc\msadds.dll", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
5f="c:\program files\common files\system\msadc\msaddsr.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
60="c:\program files\common files\system\msadc\msdaprsr.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
61="c:\program files\common files\system\msadc\msdaprst.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
62="c:\program files\common files\system\msadc\msdarem.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
63="c:\program files\common files\system\msadc\msdaremr.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
64="c:\program files\common files\system\msadc\msdfmap.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
65="c:\program files\common files\system\ole db\msdadc.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
66="c:\program files\common files\system\ole db\msdaenum.dll", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
67="c:\program files\common files\system\ole db\msdaer.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
68="c:\program files\common files\system\ole db\msdaora.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
69="c:\program files\common files\system\ole db\msdaorar.dll", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
6a="c:\program files\common files\system\ole db\msdaosp.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
6b="c:\program files\common files\system\ole db\msdaps.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
6c="c:\program files\common files\system\ole db\msdasc.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
6d="c:\program files\common files\system\ole db\msdasql.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
6e="c:\program files\common files\system\ole db\msdasqlr.dll", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
6f="c:\program files\common files\system\ole db\msdatl3.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
70="c:\program files\common files\system\ole db\msdatt.dll", 0, "D:P(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
71="c:\program files\common files\system\ole db\msdaurl.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
72="c:\program files\common files\system\ole db\msxactps.dll", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
73="c:\program files\common files\system\ole db\oledb32.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
74="c:\program files\common files\system\ole db\oledb32r.dll", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
75="c:\program files\common files\system\ole db\oledbjvs.inc", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
76="c:\program files\common files\system\ole db\oledbvbs.inc", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
77="c:\program files\common files\system\ole db\sqloledb.dll", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
78="c:\program files\common files\system\ole db\sqloledb.rll", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
79="c:\program files\common files\system\ole db\sqlsoldb.chm", 0, "D:P(A;;GRGX;;
;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
7a="c:\program files\common files\system\ole db\sqlxmlx.dll", 0, "D:P(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
7b="c:\program files\common files\system\ole db\sqlxmlx.rll", 0, "D:P(A;;GRGX;;;

BU)(A;;GA;;;BA)(A;;GA;;;SY)"
7c="c:\program files\common files\system\wab32.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7d="c:\program files\common files\system\wab32res.dll", 0, "D:P(A;;GRGX;;;BU)(A;
;GA;;;BA)(A;;GA;;;SY)"
7e="c:\program files\internet explorer\connection wizard\icwconn.dll", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
7f="c:\program files\internet explorer\connection wizard\icwconn1.exe", 0, "D:P(
A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
80="c:\program files\internet explorer\connection wizard\icwconn2.exe", 0, "D:P(
A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
81="c:\program files\internet explorer\connection wizard\icwdl.dll", 0, "D:P(A;;
GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
82="c:\program files\internet explorer\connection wizard\icwhelp.dll", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
83="c:\program files\internet explorer\connection wizard\icwip.dun", 0, "D:P(A;;
GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
84="c:\program files\internet explorer\connection wizard\icwres.dll", 0, "D:P(A;
;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
85="c:\program files\internet explorer\connection wizard\icwrmind.exe", 0, "D:P(
A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
86="c:\program files\internet explorer\connection wizard\icwtutor.exe", 0, "D:P(
A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
87="c:\program files\internet explorer\connection wizard\icwutil.dll", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
88="c:\program files\internet explorer\connection wizard\icwx25a.dun", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
89="c:\program files\internet explorer\connection wizard\icwx25b.dun", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
8a="c:\program files\internet explorer\connection wizard\icwx25c.dun", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
8b="c:\program files\internet explorer\connection wizard\inetwiz.exe", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
8c="c:\program files\internet explorer\connection wizard\isignup.exe", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
8d="c:\program files\internet explorer\connection wizard\msicw.isp", 0, "D:P(A;;
GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
8e="c:\program files\internet explorer\connection wizard\msn.isp", 0, "D:P(A;;GR
GX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
8f="c:\program files\internet explorer\connection wizard\phone.icw", 0, "D:P(A;;
GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
90="c:\program files\internet explorer\connection wizard\phone.ver", 0, "D:P(A;;
GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
91="c:\program files\internet explorer\connection wizard\state.icw", 0, "D:P(A;;
GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
92="c:\program files\internet explorer\connection wizard\support.icw", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
93="c:\program files\internet explorer\connection wizard\trialoc.dll", 0, "D:P(A
;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
94="c:\program files\internet explorer\hmmapi.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)"
95="c:\program files\internet explorer\iexplore.exe", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)"
96="c:\program files\internet explorer\signup\install.ins", 0, "D:P(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
97="c:\program files\microsoft sql server\80\tools\binn\bcp.exe", 2, "D:P(A;;GXG
R;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GA;;;CO)"
98="c:\program files\microsoft sql server\80\tools\binn\dtsrun.exe", 2, "D:P(A;;
GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA

;;;SY)(A;;GA;;;CO)"
99="c:\program files\microsoft sql server\80\tools\binn\sqladhlp.exe", 2, "D:P(A
;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GA;;;CO)"
9a="c:\program files\microsoft sql server\mssql$uddi", 2, "D:P(A;CIOI;GA;;;BA)"
9b="c:\program files\outlook express\csapi3t1.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9c="c:\program files\outlook express\msimn.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)"
9d="c:\program files\outlook express\msoe.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)"
9e="c:\program files\outlook express\msoe.txt", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)"
9f="c:\program files\outlook express\msoeres.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a0="c:\program files\outlook express\oeimport.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a1="c:\program files\outlook express\oemig50.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a2="c:\program files\outlook express\oemiglib.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a3="c:\program files\outlook express\setup50.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a4="c:\program files\outlook express\wab.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)
(A;;GA;;;SY)"
a5="c:\program files\outlook express\wabfind.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a6="c:\program files\outlook express\wabimp.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)"
a7="c:\program files\outlook express\wabmig.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)"
a8="c:\program files\windows nt\accessories\wordpad.exe", 0, "D:P(A;;GRGX;;;BU)(
A;;GA;;;BA)(A;;GA;;;SY)"
a9="c:\program files\windowsupdate", 2, "D:P(A;CIOI;GRGWGX;;;PU)(A;CIOI;GA;;;BA)
(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
aa="c:\system volume information", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIO
I;GA;;;CO)"
ab="c:\windows", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGWGXSD;;;PU)(A;CIOI;GA;;;BA)
(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
ac="c:\windows\_default.pif", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
ad="c:\windows\addins", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI;GRGWGXS
D;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
ae="c:\windows\application compatibility scripts\aciniupd.exe", 2, "D:P(A;;GXGR;
;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
af="c:\windows\application compatibility scripts\acregl.exe", 2, "D:P(A;;GXGR;;;
IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
b0="c:\windows\application compatibility scripts\acsr.exe", 2, "D:P(A;;GXGR;;;IU
)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
b1="c:\windows\apppatch", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CIOI;GA;
;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
b2="c:\windows\blue lace 16.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
b3="c:\windows\clock.avi", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA
;;;SY)"
b4="c:\windows\cluster\clussvc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
b5="c:\windows\cluster\resrcmon.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
b6="c:\windows\coffee bean.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
b7="c:\windows\connection wizard", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A

;CI;GRGWGXSD;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
b8="c:\windows\csc", 1, "D:AR"
b9="c:\windows\cursors\arrow_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
ba="c:\windows\cursors\arrow_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
bb="c:\windows\cursors\arrow_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
bc="c:\windows\cursors\arrow_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
bd="c:\windows\cursors\arrow_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
be="c:\windows\cursors\arrow_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
bf="c:\windows\cursors\arrow_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
c0="c:\windows\cursors\arrow_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
c1="c:\windows\cursors\beam_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
c2="c:\windows\cursors\beam_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
c3="c:\windows\cursors\beam_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
c4="c:\windows\cursors\beam_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
c5="c:\windows\cursors\beam_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
c6="c:\windows\cursors\beam_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
c7="c:\windows\cursors\beam_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
c8="c:\windows\cursors\beam_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
c9="c:\windows\cursors\busy_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
ca="c:\windows\cursors\busy_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
cb="c:\windows\cursors\busy_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
cc="c:\windows\cursors\busy_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
cd="c:\windows\cursors\busy_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
ce="c:\windows\cursors\busy_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
cf="c:\windows\cursors\busy_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
d0="c:\windows\cursors\busy_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
d1="c:\windows\cursors\cross_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
d2="c:\windows\cursors\cross_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
d3="c:\windows\cursors\cross_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
d4="c:\windows\cursors\cross_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
d5="c:\windows\cursors\cross_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"

d6="c:\windows\cursors\cross_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
d7="c:\windows\cursors\cross_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
d8="c:\windows\cursors\cross_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
d9="c:\windows\cursors\help_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
da="c:\windows\cursors\help_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
db="c:\windows\cursors\help_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
dc="c:\windows\cursors\help_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
dd="c:\windows\cursors\help_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
de="c:\windows\cursors\help_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
df="c:\windows\cursors\help_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
e0="c:\windows\cursors\help_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
e1="c:\windows\cursors\move_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
e2="c:\windows\cursors\move_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
e3="c:\windows\cursors\move_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
e4="c:\windows\cursors\move_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
e5="c:\windows\cursors\move_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
e6="c:\windows\cursors\move_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
e7="c:\windows\cursors\move_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
e8="c:\windows\cursors\move_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
e9="c:\windows\cursors\no_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
ea="c:\windows\cursors\no_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
eb="c:\windows\cursors\no_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
ec="c:\windows\cursors\no_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
ed="c:\windows\cursors\no_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
ee="c:\windows\cursors\no_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
ef="c:\windows\cursors\no_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
f0="c:\windows\cursors\no_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
f1="c:\windows\cursors\pen_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
f2="c:\windows\cursors\pen_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
f3="c:\windows\cursors\pen_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
f4="c:\windows\cursors\pen_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
f5="c:\windows\cursors\pen_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"

f6="c:\windows\cursors\pen_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
f7="c:\windows\cursors\pen_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
f8="c:\windows\cursors\pen_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
f9="c:\windows\cursors\size1_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
fa="c:\windows\cursors\size1_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
fb="c:\windows\cursors\size1_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
fc="c:\windows\cursors\size1_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
fd="c:\windows\cursors\size1_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
fe="c:\windows\cursors\size1_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
ff="c:\windows\cursors\size1_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
100="c:\windows\cursors\size1_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
101="c:\windows\cursors\size2_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
102="c:\windows\cursors\size2_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
103="c:\windows\cursors\size2_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
104="c:\windows\cursors\size2_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
105="c:\windows\cursors\size2_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
106="c:\windows\cursors\size2_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
107="c:\windows\cursors\size2_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
108="c:\windows\cursors\size2_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
109="c:\windows\cursors\size3_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
10a="c:\windows\cursors\size3_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
10b="c:\windows\cursors\size3_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
10c="c:\windows\cursors\size3_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
10d="c:\windows\cursors\size3_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
10e="c:\windows\cursors\size3_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
10f="c:\windows\cursors\size3_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
110="c:\windows\cursors\size3_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
111="c:\windows\cursors\size4_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
112="c:\windows\cursors\size4_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
113="c:\windows\cursors\size4_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"

114="c:\windows\cursors\size4_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
115="c:\windows\cursors\size4_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
116="c:\windows\cursors\size4_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
117="c:\windows\cursors\size4_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
118="c:\windows\cursors\size4_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
119="c:\windows\cursors\up_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
11a="c:\windows\cursors\up_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
11b="c:\windows\cursors\up_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
11c="c:\windows\cursors\up_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
11d="c:\windows\cursors\up_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
11e="c:\windows\cursors\up_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
11f="c:\windows\cursors\up_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
120="c:\windows\cursors\up_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
121="c:\windows\cursors\wait_i.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
122="c:\windows\cursors\wait_il.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
123="c:\windows\cursors\wait_im.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
124="c:\windows\cursors\wait_l.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
125="c:\windows\cursors\wait_m.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
126="c:\windows\cursors\wait_r.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
127="c:\windows\cursors\wait_rl.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
128="c:\windows\cursors\wait_rm.cur", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
129="c:\windows\debug", 2, "D:P(A;;GX;;;BU)(A;;GX;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;G
A;;;SY)(A;CIOI;GA;;;CO)"
12a="c:\windows\debug\usermode", 2, "D:PAR(A;;0x00100023;;;BU)(A;OIIO;0x00100006
;;;BU)(A;CIOI;GRGWGXSD;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)"
12b="c:\windows\dialer.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
12c="c:\windows\driver cache", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CIO
I;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
12d="c:\windows\explorer.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
12e="c:\windows\explorer.scf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
12f="c:\windows\feathertexture.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)"
130="c:\windows\fonts\arial.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
131="c:\windows\fonts\arialbd.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"

132="c:\windows\fonts\arialbi.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
133="c:\windows\fonts\ariali.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
134="c:\windows\fonts\ariblk.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
135="c:\windows\fonts\cga40850.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
136="c:\windows\fonts\cga40woa.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
137="c:\windows\fonts\cga80850.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
138="c:\windows\fonts\cga80woa.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
139="c:\windows\fonts\comic.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
13a="c:\windows\fonts\comicbd.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
13b="c:\windows\fonts\cour.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
13c="c:\windows\fonts\courbd.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
13d="c:\windows\fonts\courbi.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
13e="c:\windows\fonts\coure.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
13f="c:\windows\fonts\courf.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
140="c:\windows\fonts\couri.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
141="c:\windows\fonts\desktop.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
142="c:\windows\fonts\dosapp.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
143="c:\windows\fonts\ega40850.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
144="c:\windows\fonts\ega40woa.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
145="c:\windows\fonts\ega80850.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
146="c:\windows\fonts\ega80woa.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
147="c:\windows\fonts\estre.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
148="c:\windows\fonts\framd.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
149="c:\windows\fonts\framdit.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
14a="c:\windows\fonts\gautami.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
14b="c:\windows\fonts\georgia.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
14c="c:\windows\fonts\georgiab.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
14d="c:\windows\fonts\georgiai.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
14e="c:\windows\fonts\georgiaz.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
14f="c:\windows\fonts\impact.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

150="c:\windows\fonts\l_10646.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
151="c:\windows\fonts\latha.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
152="c:\windows\fonts\lucon.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
153="c:\windows\fonts\mangal.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
154="c:\windows\fonts\marlett.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
155="c:\windows\fonts\micross.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
156="c:\windows\fonts\modern.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
157="c:\windows\fonts\mvboli.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
158="c:\windows\fonts\pala.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
159="c:\windows\fonts\palab.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
15a="c:\windows\fonts\palabi.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
15b="c:\windows\fonts\palai.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
15c="c:\windows\fonts\raavi.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
15d="c:\windows\fonts\roman.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
15e="c:\windows\fonts\script.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
15f="c:\windows\fonts\serife.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
160="c:\windows\fonts\seriff.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
161="c:\windows\fonts\shruti.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
162="c:\windows\fonts\smalle.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
163="c:\windows\fonts\sserife.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
164="c:\windows\fonts\sseriff.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
165="c:\windows\fonts\sylfaen.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
166="c:\windows\fonts\symbol.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
167="c:\windows\fonts\symbole.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
168="c:\windows\fonts\tahoma.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
169="c:\windows\fonts\tahomabd.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
16a="c:\windows\fonts\times.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
16b="c:\windows\fonts\timesbd.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
16c="c:\windows\fonts\timesbi.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
16d="c:\windows\fonts\timesi.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

16e="c:\windows\fonts\trebuc.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
16f="c:\windows\fonts\trebucbd.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
170="c:\windows\fonts\trebucbi.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
171="c:\windows\fonts\trebucit.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
172="c:\windows\fonts\tunga.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
173="c:\windows\fonts\verdana.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
174="c:\windows\fonts\verdanab.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
175="c:\windows\fonts\verdanai.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
176="c:\windows\fonts\verdanaz.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
177="c:\windows\fonts\vga850.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
178="c:\windows\fonts\vgafix.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
179="c:\windows\fonts\vgaoem.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
17a="c:\windows\fonts\vgasys.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
17b="c:\windows\fonts\webdings.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
17c="c:\windows\fonts\wingding.ttf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
17d="c:\windows\fonts\wst_czec.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
17e="c:\windows\fonts\wst_engl.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
17f="c:\windows\fonts\wst_fren.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
180="c:\windows\fonts\wst_germ.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
181="c:\windows\fonts\wst_ital.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
182="c:\windows\fonts\wst_span.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
183="c:\windows\fonts\wst_swed.fon", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
184="c:\windows\gone fishing.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
185="c:\windows\greenstone.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
186="c:\windows\help", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGWGXSD;;;PU)(A;CIOI;GA
;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)(A;CIOI;GRGWGX;;;S-1-5-13)"
187="c:\windows\help\acc_dis.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
188="c:\windows\help\access.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
189="c:\windows\help\access.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
18a="c:\windows\help\accessib.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
18b="c:\windows\help\aclui.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
18c="c:\windows\help\aclui.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"

18d="c:\windows\help\adconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
18e="c:\windows\help\addremov.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
18f="c:\windows\help\ade.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
190="c:\windows\help\adminpk.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
191="c:\windows\help\admnquik.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
192="c:\windows\help\admtools.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
193="c:\windows\help\adprop.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
194="c:\windows\help\agt0406.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
195="c:\windows\help\agt0407.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
196="c:\windows\help\agt0409.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
197="c:\windows\help\agt040b.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
198="c:\windows\help\agt040c.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
199="c:\windows\help\agt0410.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
19a="c:\windows\help\agt0413.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
19b="c:\windows\help\agt0414.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
19c="c:\windows\help\agt0416.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
19d="c:\windows\help\agt041d.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
19e="c:\windows\help\agt0816.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
19f="c:\windows\help\agt0c0a.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1a0="c:\windows\help\apps.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
1a1="c:\windows\help\atm.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
1a2="c:\windows\help\atmconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
1a3="c:\windows\help\audiocdc.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1a4="c:\windows\help\audit.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
1a5="c:\windows\help\authm.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
1a6="c:\windows\help\authm.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
1a7="c:\windows\help\authmsnp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1a8="c:\windows\help\bitsmgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1a9="c:\windows\help\blurbs.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1aa="c:\windows\help\bnts.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"

1ab="c:\windows\help\bootcons.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1ac="c:\windows\help\brief.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
1ad="c:\windows\help\calc.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1ae="c:\windows\help\calc.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1af="c:\windows\help\camera.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1b0="c:\windows\help\camera.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1b1="c:\windows\help\capesnpn.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1b2="c:\windows\help\cdmedia.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1b3="c:\windows\help\cdmedia.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1b4="c:\windows\help\certmgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1b5="c:\windows\help\certmgr.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1b6="c:\windows\help\certmmc.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1b7="c:\windows\help\certtmpl.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1b8="c:\windows\help\charmap.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
1b9="c:\windows\help\charmap.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
1ba="c:\windows\help\chnscsvr.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1bb="c:\windows\help\chooser.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1bc="c:\windows\help\ciadmin.htm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1bd="c:\windows\help\ciquery.htm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1be="c:\windows\help\clipbrd.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1bf="c:\windows\help\clipbrd.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1c0="c:\windows\help\cluadmin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1c1="c:\windows\help\cluster.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1c2="c:\windows\help\cmak_ops.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1c3="c:\windows\help\cmconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
1c4="c:\windows\help\colormgt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1c5="c:\windows\help\comexp.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1c6="c:\windows\help\comexp.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
1c7="c:\windows\help\common.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1c8="c:\windows\help\compfldr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1c9="c:\windows\help\compmgmt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1ca="c:\windows\help\compstui.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"

1cb="c:\windows\help\comptoc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1cc="c:\windows\help\conf1.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
1cd="c:\windows\help\connect.cnt", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
1ce="c:\windows\help\connect.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
1cf="c:\windows\help\cps_ops.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1d0="c:\windows\help\cs.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
1d1="c:\windows\help\csconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
1d2="c:\windows\help\cscui.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
1d3="c:\windows\help\ctasks.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1d4="c:\windows\help\ctconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
1d5="c:\windows\help\cys.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
1d6="c:\windows\help\cyycoins.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1d7="c:\windows\help\cyzcoins.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1d8="c:\windows\help\datetime.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1d9="c:\windows\help\ddeshare.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1da="c:\windows\help\ddeshare.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1db="c:\windows\help\defrag.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1dc="c:\windows\help\defrag.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1dd="c:\windows\help\deployrk.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1de="c:\windows\help\devmgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1df="c:\windows\help\devmgr.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1e0="c:\windows\help\devtoc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1e1="c:\windows\help\df.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
1e2="c:\windows\help\dfconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
1e3="c:\windows\help\dfs.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
1e4="c:\windows\help\dhcpconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
1e5="c:\windows\help\dhcpsnap.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1e6="c:\windows\help\dhcpsnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1e7="c:\windows\help\diagboot.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1e8="c:\windows\help\dialer.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"

1e9="c:\windows\help\dialer.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1ea="c:\windows\help\digiras.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1eb="c:\windows\help\dijoy.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
1ec="c:\windows\help\diskconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
1ed="c:\windows\help\diskmgmt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1ee="c:\windows\help\diskmgmt.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1ef="c:\windows\help\display.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1f0="c:\windows\help\display.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1f1="c:\windows\help\dkconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
1f2="c:\windows\help\dnsconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
1f3="c:\windows\help\dnsmgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1f4="c:\windows\help\dnsmgr.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1f5="c:\windows\help\domadmin.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1f6="c:\windows\help\domadmin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1f7="c:\windows\help\drwtsn32.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1f8="c:\windows\help\drwtsn32.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1f9="c:\windows\help\dsadmin.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1fa="c:\windows\help\dsadmin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
1fb="c:\windows\help\dsclient.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1fc="c:\windows\help\dskquoui.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1fd="c:\windows\help\dskquoui.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
1fe="c:\windows\help\dssite.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
1ff="c:\windows\help\dxdiag.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
200="c:\windows\help\els.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
201="c:\windows\help\els.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
202="c:\windows\help\ema.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
203="c:\windows\help\ems.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
204="c:\windows\help\encrypt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
205="c:\windows\help\eudcedit.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
206="c:\windows\help\eudcedit.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"

207="c:\windows\help\evconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
208="c:\windows\help\evntwin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
209="c:\windows\help\fde.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
20a="c:\windows\help\file_srv.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
20b="c:\windows\help\filefold.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
20c="c:\windows\help\filefold.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
20d="c:\windows\help\filemgmt.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
20e="c:\windows\help\filetoc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
20f="c:\windows\help\find.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
210="c:\windows\help\folderop.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
211="c:\windows\help\fonts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
212="c:\windows\help\fonts.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
213="c:\windows\help\fxsadmin.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
214="c:\windows\help\fxsadmin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
215="c:\windows\help\fxsclnt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
216="c:\windows\help\fxsclnt.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
217="c:\windows\help\fxscover.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
218="c:\windows\help\fxsshare.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
219="c:\windows\help\gen.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
21a="c:\windows\help\glossary.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
21b="c:\windows\help\gpedit.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
21c="c:\windows\help\gpedit.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
21d="c:\windows\help\gptext.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
21e="c:\windows\help\gstart.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
21f="c:\windows\help\halftone.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
220="c:\windows\help\hardware.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
221="c:\windows\help\hardware.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
222="c:\windows\help\howto.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
223="c:\windows\help\hschelp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
224="c:\windows\help\hypertrm.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"

225="c:\windows\help\hypertrm.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
226="c:\windows\help\ias_ops.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
227="c:\windows\help\iasmmc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
228="c:\windows\help\iasmmc.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
229="c:\windows\help\icwdial.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
22a="c:\windows\help\ident.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
22b="c:\windows\help\ieakmmc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
22c="c:\windows\help\ieeula.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
22d="c:\windows\help\ieos.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
22e="c:\windows\help\ieshared.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
22f="c:\windows\help\iesupp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
230="c:\windows\help\iewebhlp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
231="c:\windows\help\iexplore.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
232="c:\windows\help\iexplore.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
233="c:\windows\help\iis.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
234="c:\windows\help\iisdg.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
235="c:\windows\help\iismmc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
236="c:\windows\help\iisrg.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
237="c:\windows\help\imgprev.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
238="c:\windows\help\inetres.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
239="c:\windows\help\infrared.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
23a="c:\windows\help\infrared.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
23b="c:\windows\help\input.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
23c="c:\windows\help\input.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
23d="c:\windows\help\ipsecconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
23e="c:\windows\help\ipsecsnp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
23f="c:\windows\help\ipsecsnp.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
240="c:\windows\help\ipv6.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
241="c:\windows\help\irsnap.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
242="c:\windows\help\is.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"

243="c:\windows\help\isconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
244="c:\windows\help\ixhelp.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
245="c:\windows\help\ixqlang.htm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
246="c:\windows\help\joy.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
247="c:\windows\help\key.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
248="c:\windows\help\keyb.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
249="c:\windows\help\keyshort.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
24a="c:\windows\help\lang.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
24b="c:\windows\help\langbar.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
24c="c:\windows\help\liceconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
24d="c:\windows\help\license.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
24e="c:\windows\help\localsec.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
24f="c:\windows\help\localsec.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
250="c:\windows\help\lpe.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
251="c:\windows\help\lpeconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
252="c:\windows\help\lsconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
253="c:\windows\help\lug.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
254="c:\windows\help\magnify.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
255="c:\windows\help\magnify.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
256="c:\windows\help\mail.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
257="c:\windows\help\mail\smtpsnap.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
258="c:\windows\help\mail\smtpsnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
259="c:\windows\help\mfcuix.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
25a="c:\windows\help\misc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
25b="c:\windows\help\mls_trb.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
25c="c:\windows\help\mmc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
25d="c:\windows\help\mmc_dlg.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
25e="c:\windows\help\mmcconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
25f="c:\windows\help\mobsync.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
260="c:\windows\help\mobsync.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

261="c:\windows\help\mode.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
262="c:\windows\help\modem.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
263="c:\windows\help\mouse.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
264="c:\windows\help\mouse.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
265="c:\windows\help\mpconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
266="c:\windows\help\mplayer2.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
267="c:\windows\help\mplayer2.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
268="c:\windows\help\mpnetwrk.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
269="c:\windows\help\mprsnap.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
26a="c:\windows\help\mprsnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
26b="c:\windows\help\mqsnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
26c="c:\windows\help\msconfig.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
26d="c:\windows\help\mscs.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
26e="c:\windows\help\mscsconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
26f="c:\windows\help\msdasc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
270="c:\windows\help\msinfo32.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
271="c:\windows\help\msmq.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
272="c:\windows\help\msmqconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
273="c:\windows\help\msnauth.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
274="c:\windows\help\msnauth.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
275="c:\windows\help\msoe.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
276="c:\windows\help\msoe.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
277="c:\windows\help\msoeacct.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
278="c:\windows\help\msorcl32.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
279="c:\windows\help\mspaint.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
27a="c:\windows\help\mspaint.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
27b="c:\windows\help\msppcnfg.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
27c="c:\windows\help\mstask.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
27d="c:\windows\help\mstask.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
27e="c:\windows\help\mstsc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
27f="c:\windows\help\napmmc.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"

280="c:\windows\help\netcfg.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
281="c:\windows\help\netcfg.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
282="c:\windows\help\netmnconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
283="c:\windows\help\netsh.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
284="c:\windows\help\newfeat1.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
285="c:\windows\help\newfeat1.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
286="c:\windows\help\newfeat2.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
287="c:\windows\help\newfeat2.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
288="c:\windows\help\newfeat3.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
289="c:\windows\help\newfeat3.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
28a="c:\windows\help\newfeat4.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
28b="c:\windows\help\newfeat4.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
28c="c:\windows\help\newfeat5.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
28d="c:\windows\help\newfeat5.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
28e="c:\windows\help\news.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
28f="c:\windows\help\news\nntpsnap.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
290="c:\windows\help\news\nntpsnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
291="c:\windows\help\newways.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
292="c:\windows\help\nocontnt.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
293="c:\windows\help\notepad.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
294="c:\windows\help\notepad.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
295="c:\windows\help\ntart.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
296="c:\windows\help\ntbackup.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
297="c:\windows\help\ntbackup.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
298="c:\windows\help\ntcmds.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
299="c:\windows\help\ntdef.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
29a="c:\windows\help\nthelp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
29b="c:\windows\help\ntshared.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
29c="c:\windows\help\ntshowto.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
29d="c:\windows\help\ntshrui.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

29e="c:\windows\help\nwconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
29f="c:\windows\help\nwdoc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2a0="c:\windows\help\nwdoc.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2a1="c:\windows\help\nwdocgw.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2a2="c:\windows\help\objsel.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2a3="c:\windows\help\odbcinst.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2a4="c:\windows\help\odbcjet.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2a5="c:\windows\help\oe_msgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2a6="c:\windows\help\offlinefolders.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;
;GA;;;BA)(A;;GA;;;SY)"
2a7="c:\windows\help\omc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2a8="c:\windows\help\osk.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2a9="c:\windows\help\osk.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2aa="c:\windows\help\packager.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2ab="c:\windows\help\password.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2ac="c:\windows\help\pbadmin.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2ad="c:\windows\help\pbadmin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2ae="c:\windows\help\phowto.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2af="c:\windows\help\plyr_err.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2b0="c:\windows\help\pop3.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
2b1="c:\windows\help\pop3concepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
2b2="c:\windows\help\pop3snap.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2b3="c:\windows\help\printfnd.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2b4="c:\windows\help\printing.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2b5="c:\windows\help\prork.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2b6="c:\windows\help\pwrmn.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2b7="c:\windows\help\pwrmn.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2b8="c:\windows\help\qosconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2b9="c:\windows\help\rasuser.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2ba="c:\windows\help\ratings.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2bb="c:\windows\help\ratings.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

2bc="c:\windows\help\ratings.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2bd="c:\windows\help\rbadmin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2be="c:\windows\help\rdesktop.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2bf="c:\windows\help\reader.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2c0="c:\windows\help\reader.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2c1="c:\windows\help\recycle.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2c2="c:\windows\help\regconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2c3="c:\windows\help\regedit.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2c4="c:\windows\help\regedit.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2c5="c:\windows\help\regopt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2c6="c:\windows\help\remasst.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2c7="c:\windows\help\remote.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2c8="c:\windows\help\reskit.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2c9="c:\windows\help\ris.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2ca="c:\windows\help\risconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2cb="c:\windows\help\rktools.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2cc="c:\windows\help\rrasconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
2cd="c:\windows\help\rrc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2ce="c:\windows\help\rrc.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2cf="c:\windows\help\rsm.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2d0="c:\windows\help\rsm.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2d1="c:\windows\help\rsmconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2d2="c:\windows\help\rsop.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
2d3="c:\windows\help\rsopsnp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2d4="c:\windows\help\rss.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2d5="c:\windows\help\rss.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2d6="c:\windows\help\rssconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2d7="c:\windows\help\safer.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2d8="c:\windows\help\saferconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
2d9="c:\windows\help\sapicpl.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

2da="c:\windows\help\sc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
2db="c:\windows\help\scarddlg.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2dc="c:\windows\help\sce.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2dd="c:\windows\help\sceconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2de="c:\windows\help\schmmgmt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2df="c:\windows\help\schmmgmt.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2e0="c:\windows\help\scm.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
2e1="c:\windows\help\scmconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2e2="c:\windows\help\secauth.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2e3="c:\windows\help\secedit.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
2e4="c:\windows\help\seconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
2e5="c:\windows\help\secsetconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;
;GA;;;BA)(A;;GA;;;SY)"
2e6="c:\windows\help\secsettings.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2e7="c:\windows\help\sendcmsg.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2e8="c:\windows\help\sendcmsg.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2e9="c:\windows\help\serverrk.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2ea="c:\windows\help\sfmconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
2eb="c:\windows\help\sfmmgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2ec="c:\windows\help\sfmmgr.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2ed="c:\windows\help\shell.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2ee="c:\windows\help\signin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2ef="c:\windows\help\sigverif.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2f0="c:\windows\help\smlogcfg.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2f1="c:\windows\help\sndvol32.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
2f2="c:\windows\help\sndvol32.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)"
2f3="c:\windows\help\sniffpol.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2f4="c:\windows\help\snmpconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
2f5="c:\windows\help\snmpsnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2f6="c:\windows\help\soundrec.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
2f7="c:\windows\help\soundrec.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"

2f8="c:\windows\help\sounds.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2f9="c:\windows\help\spconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
2fa="c:\windows\help\speech.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2fb="c:\windows\help\splash.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2fc="c:\windows\help\spolsconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
2fd="c:\windows\help\srvtoc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
2fe="c:\windows\help\sstub.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
2ff="c:\windows\help\supp_ed.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
300="c:\windows\help\suptools.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
301="c:\windows\help\sys_srv.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
302="c:\windows\help\sysdm.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
303="c:\windows\help\sysdm.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
304="c:\windows\help\sysmon.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
305="c:\windows\help\sysmon.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
306="c:\windows\help\sysprop.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
307="c:\windows\help\system.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
308="c:\windows\help\systoc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
309="c:\windows\help\tapi.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
30a="c:\windows\help\tapi.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
30b="c:\windows\help\tapiconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
30c="c:\windows\help\tapisnap.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
30d="c:\windows\help\tapisnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
30e="c:\windows\help\taskbar.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
30f="c:\windows\help\taskmgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
310="c:\windows\help\taskmgr.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
311="c:\windows\help\tcpip.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
312="c:\windows\help\tcpipconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
313="c:\windows\help\tcpmon.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
314="c:\windows\help\telnet.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
315="c:\windows\help\telnet.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"

316="c:\windows\help\termsrv.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
317="c:\windows\help\timesrv.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
318="c:\windows\help\timewarp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
319="c:\windows\help\timewarp.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
31a="c:\windows\help\trouble.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
31b="c:\windows\help\tsadmin.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
31c="c:\windows\help\tsadmin.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
31d="c:\windows\help\tscc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
31e="c:\windows\help\tscc.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
31f="c:\windows\help\tscmmc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
320="c:\windows\help\tshoot.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
321="c:\windows\help\tshoot.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
322="c:\windows\help\tshootconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;
;GA;;;BA)(A;;GA;;;SY)"
323="c:\windows\help\tslic.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
324="c:\windows\help\tsuserex.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
325="c:\windows\help\tsuserex.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
326="c:\windows\help\twclient.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
327="c:\windows\help\twclient.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
328="c:\windows\help\uaart.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
329="c:\windows\help\uadef.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
32a="c:\windows\help\uashared.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
32b="c:\windows\help\upconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
32c="c:\windows\help\update.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
32d="c:\windows\help\ups.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
32e="c:\windows\help\useracct.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
32f="c:\windows\help\utilmgr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
330="c:\windows\help\utilmgr.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
331="c:\windows\help\verifier.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
332="c:\windows\help\vpnconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
333="c:\windows\help\wab.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
334="c:\windows\help\wab.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"

335="c:\windows\help\wbemtest.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
336="c:\windows\help\webpub.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
337="c:\windows\help\win_dos.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
338="c:\windows\help\winchat.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
339="c:\windows\help\winchat.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
33a="c:\windows\help\windows.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
33b="c:\windows\help\windows.chq", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
33c="c:\windows\help\windows.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
33d="c:\windows\help\windows.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
33e="c:\windows\help\winhlp32.cnt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
33f="c:\windows\help\winhlp32.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
340="c:\windows\help\wininstl.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
341="c:\windows\help\winmgmt.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
342="c:\windows\help\winsconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
343="c:\windows\help\winssnap.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
344="c:\windows\help\winssnap.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
345="c:\windows\help\wireless.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
346="c:\windows\help\wlbs.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
347="c:\windows\help\wlbs.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
348="c:\windows\help\wmic.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
349="c:\windows\help\wmifltr.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
34a="c:\windows\help\wmplay.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
34b="c:\windows\help\wmplayer.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
34c="c:\windows\help\wordpad.chm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
34d="c:\windows\help\wordpad.hlp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
34e="c:\windows\help\wpa.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
34f="c:\windows\help\wscript.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
350="c:\windows\help\wscript.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
351="c:\windows\help\wsecedit.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
352="c:\windows\help\wshconcepts.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"

353="c:\windows\help\wuau.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
354="c:\windows\help\wuauhelp.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
355="c:\windows\hh.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;
;SY)"
356="c:\windows\ime\imjp8_1\imjpdadm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A
;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
357="c:\windows\inf\1394.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
358="c:\windows\inf\3dfxvs2k.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
359="c:\windows\inf\61883.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
35a="c:\windows\inf\a302.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
35b="c:\windows\inf\a303.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
35c="c:\windows\inf\a304.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
35d="c:\windows\inf\a305.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
35e="c:\windows\inf\a306.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
35f="c:\windows\inf\a307.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
360="c:\windows\inf\a308.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
361="c:\windows\inf\a309.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
362="c:\windows\inf\a310.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
363="c:\windows\inf\a311.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
364="c:\windows\inf\a312.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
365="c:\windows\inf\accessor.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
366="c:\windows\inf\acpi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
367="c:\windows\inf\agtinst.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
368="c:\windows\inf\apcompat.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
369="c:\windows\inf\appmig.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
36a="c:\windows\inf\apps.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
36b="c:\windows\inf\aspnetoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
36c="c:\windows\inf\asroc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
36d="c:\windows\inf\asynceqn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
36e="c:\windows\inf\atiixpaa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
36f="c:\windows\inf\atiixpad.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
370="c:\windows\inf\atiixpag.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

371="c:\windows\inf\atim128.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
372="c:\windows\inf\atimpab.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
373="c:\windows\inf\atiradn1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
374="c:\windows\inf\atirage3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
375="c:\windows\inf\atividin.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
376="c:\windows\inf\atixpwdm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
377="c:\windows\inf\au.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
378="c:\windows\inf\authman.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
379="c:\windows\inf\avc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
37a="c:\windows\inf\avmisd64.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
37b="c:\windows\inf\avmisdn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
37c="c:\windows\inf\axant5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
37d="c:\windows\inf\banshee.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
37e="c:\windows\inf\battery.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
37f="c:\windows\inf\bda.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
380="c:\windows\inf\bfax.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
381="c:\windows\inf\biomtric.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
382="c:\windows\inf\biosinfo.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
383="c:\windows\inf\bitssrv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
384="c:\windows\inf\brmfcmdm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
385="c:\windows\inf\brmfcmf.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
386="c:\windows\inf\brmfcsto.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
387="c:\windows\inf\brmfcumd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
388="c:\windows\inf\brmfcwia.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
389="c:\windows\inf\brmfport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
38a="c:\windows\inf\camdsh20.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
38b="c:\windows\inf\camvid20.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
38c="c:\windows\inf\camvid30.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
38d="c:\windows\inf\ccdecode.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
38e="c:\windows\inf\cdrom.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"

38f="c:\windows\inf\certclas.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
390="c:\windows\inf\certocm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
391="c:\windows\inf\clusoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
392="c:\windows\inf\clusocm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
393="c:\windows\inf\common.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
394="c:\windows\inf\communic.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
395="c:\windows\inf\comnt5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
396="c:\windows\inf\conf.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
397="c:\windows\inf\cpu.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
398="c:\windows\inf\ctmaport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
399="c:\windows\inf\cyclad-z.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
39a="c:\windows\inf\cyclom-y.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
39b="c:\windows\inf\cyyport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
39c="c:\windows\inf\cyzport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
39d="c:\windows\inf\dcfirst.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
39e="c:\windows\inf\dcup.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
39f="c:\windows\inf\dcup5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3a0="c:\windows\inf\defdcgpo.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3a1="c:\windows\inf\defltdc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3a2="c:\windows\inf\defltsv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3a3="c:\windows\inf\delegwiz.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3a4="c:\windows\inf\devxprop.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3a5="c:\windows\inf\dfrg.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
3a6="c:\windows\inf\dgaport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3a7="c:\windows\inf\dgasync.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3a8="c:\windows\inf\digiasyn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3a9="c:\windows\inf\digiisdn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3aa="c:\windows\inf\digimps.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3ab="c:\windows\inf\digirp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3ac="c:\windows\inf\digirprt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

3ad="c:\windows\inf\dimaps.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3ae="c:\windows\inf\disk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
3af="c:\windows\inf\display.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3b0="c:\windows\inf\divasrv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3b1="c:\windows\inf\divsrv64.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3b2="c:\windows\inf\dot4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
3b3="c:\windows\inf\dot4prt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3b4="c:\windows\inf\drm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
3b5="c:\windows\inf\drvindex.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3b6="c:\windows\inf\dshowext.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3b7="c:\windows\inf\dsup.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
3b8="c:\windows\inf\dsupt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3b9="c:\windows\inf\dtcnt5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3ba="c:\windows\inf\dvd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
3bb="c:\windows\inf\e100ex.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3bc="c:\windows\inf\enum1394.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3bd="c:\windows\inf\epcfw2k.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3be="c:\windows\inf\epsnmfp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3bf="c:\windows\inf\epstw2k.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3c0="c:\windows\inf\eqnport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3c1="c:\windows\inf\fdc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
3c2="c:\windows\inf\flash.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3c3="c:\windows\inf\flpydisk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3c4="c:\windows\inf\font.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
3c5="c:\windows\inf\fp50ext.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3c6="c:\windows\inf\fsvga.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3c7="c:\windows\inf\fsvgaadd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3c8="c:\windows\inf\fsvgadel.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3c9="c:\windows\inf\fxsocm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3ca="c:\windows\inf\g200.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"

3cb="c:\windows\inf\g450ms.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3cc="c:\windows\inf\g550ms.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3cd="c:\windows\inf\gameport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3ce="c:\windows\inf\genprint.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3cf="c:\windows\inf\hal.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
3d0="c:\windows\inf\hidserv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3d1="c:\windows\inf\hpdigwia.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3d2="c:\windows\inf\hpojscan.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3d3="c:\windows\inf\i740nt5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3d4="c:\windows\inf\i81xnt5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3d5="c:\windows\inf\ialmnt5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3d6="c:\windows\inf\ibmvcap.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3d7="c:\windows\inf\icam3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3d8="c:\windows\inf\icam4usb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3d9="c:\windows\inf\icam5usb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3da="c:\windows\inf\icminst.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3db="c:\windows\inf\icwnt5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3dc="c:\windows\inf\ie.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
3dd="c:\windows\inf\ieaccess.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3de="c:\windows\inf\ieharden.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3df="c:\windows\inf\iereset.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3e0="c:\windows\inf\iis.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
3e1="c:\windows\inf\ikch8xx.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3e2="c:\windows\inf\image.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3e3="c:\windows\inf\ims.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
3e4="c:\windows\inf\inetcorp.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3e5="c:\windows\inf\inetres.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3e6="c:\windows\inf\inetset.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3e7="c:\windows\inf\input.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3e8="c:\windows\inf\ins.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"

3e9="c:\windows\inf\intl.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
3ea="c:\windows\inf\ippocm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3eb="c:\windows\inf\irbus.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3ec="c:\windows\inf\is_wow64.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3ed="c:\windows\inf\isb8xx.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3ee="c:\windows\inf\kdk2x0.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3ef="c:\windows\inf\keyboard.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3f0="c:\windows\inf\ks.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
3f1="c:\windows\inf\kscaptur.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3f2="c:\windows\inf\ksfilter.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3f3="c:\windows\inf\layout.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
3f4="c:\windows\inf\legcydrv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3f5="c:\windows\inf\licenoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3f6="c:\windows\inf\lwngmadi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3f7="c:\windows\inf\lwusbhid.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3f8="c:\windows\inf\machine.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3f9="c:\windows\inf\mchgr.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
3fa="c:\windows\inf\mdac.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
3fb="c:\windows\inf\mdm3com.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
3fc="c:\windows\inf\mdm3cpcm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3fd="c:\windows\inf\mdm3mini.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3fe="c:\windows\inf\mdm5674a.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
3ff="c:\windows\inf\mdm656n5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
400="c:\windows\inf\mdmadc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
401="c:\windows\inf\mdmairte.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
402="c:\windows\inf\mdmaiwa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
403="c:\windows\inf\mdmaiwa3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
404="c:\windows\inf\mdmaiwa4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
405="c:\windows\inf\mdmaiwa5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
406="c:\windows\inf\mdmaiwat.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

407="c:\windows\inf\mdmar1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
408="c:\windows\inf\mdmarch.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
409="c:\windows\inf\mdmarn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
40a="c:\windows\inf\mdmati.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
40b="c:\windows\inf\mdmatm2k.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
40c="c:\windows\inf\mdmatt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
40d="c:\windows\inf\mdmaus.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
40e="c:\windows\inf\mdmbcmsm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
40f="c:\windows\inf\mdmboca.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
410="c:\windows\inf\mdmbsb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
411="c:\windows\inf\mdmbug3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
412="c:\windows\inf\mdmbw561.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
413="c:\windows\inf\mdmc26a.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
414="c:\windows\inf\mdmcdp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
415="c:\windows\inf\mdmchipv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
416="c:\windows\inf\mdmcm28.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
417="c:\windows\inf\mdmcodex.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
418="c:\windows\inf\mdmcom1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
419="c:\windows\inf\mdmcommu.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
41a="c:\windows\inf\mdmcomp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
41b="c:\windows\inf\mdmcpq.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
41c="c:\windows\inf\mdmcpq2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
41d="c:\windows\inf\mdmcpv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
41e="c:\windows\inf\mdmcrtix.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
41f="c:\windows\inf\mdmdcm5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
420="c:\windows\inf\mdmdcm6.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
421="c:\windows\inf\mdmdf56f.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
422="c:\windows\inf\mdmdgden.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
423="c:\windows\inf\mdmdgitn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
424="c:\windows\inf\mdmdigi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"

425="c:\windows\inf\mdmdp2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
426="c:\windows\inf\mdmdsi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
427="c:\windows\inf\mdmdyna.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
428="c:\windows\inf\mdmeiger.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
429="c:\windows\inf\mdmelsa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
42a="c:\windows\inf\mdmeric.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
42b="c:\windows\inf\mdmeric2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
42c="c:\windows\inf\mdmetech.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
42d="c:\windows\inf\mdmexp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
42e="c:\windows\inf\mdmfj2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
42f="c:\windows\inf\mdmgatew.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
430="c:\windows\inf\mdmgcs.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
431="c:\windows\inf\mdmgen.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
432="c:\windows\inf\mdmgl001.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
433="c:\windows\inf\mdmgl002.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
434="c:\windows\inf\mdmgl003.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
435="c:\windows\inf\mdmgl004.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
436="c:\windows\inf\mdmgl005.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
437="c:\windows\inf\mdmgl006.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
438="c:\windows\inf\mdmgl007.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
439="c:\windows\inf\mdmgl008.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
43a="c:\windows\inf\mdmgl009.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
43b="c:\windows\inf\mdmgl010.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
43c="c:\windows\inf\mdmgsm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
43d="c:\windows\inf\mdmhaeu.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
43e="c:\windows\inf\mdmhandy.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
43f="c:\windows\inf\mdmhay2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
440="c:\windows\inf\mdmhayes.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
441="c:\windows\inf\mdminfot.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
442="c:\windows\inf\mdmintel.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

443="c:\windows\inf\mdmiodat.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
444="c:\windows\inf\mdmirmdm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
445="c:\windows\inf\mdmisdn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
446="c:\windows\inf\mdmjf56e.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
447="c:\windows\inf\mdmke.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
448="c:\windows\inf\mdmkortx.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
449="c:\windows\inf\mdmlasat.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
44a="c:\windows\inf\mdmlasno.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
44b="c:\windows\inf\mdmlt3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
44c="c:\windows\inf\mdmlucnt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
44d="c:\windows\inf\mdmmc288.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
44e="c:\windows\inf\mdmmcd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
44f="c:\windows\inf\mdmmcom.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
450="c:\windows\inf\mdmmct.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
451="c:\windows\inf\mdmmega.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
452="c:\windows\inf\mdmmetri.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
453="c:\windows\inf\mdmmhrtz.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
454="c:\windows\inf\mdmmhza.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
455="c:\windows\inf\mdmmhzel.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
456="c:\windows\inf\mdmmhzk1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
457="c:\windows\inf\mdmminij.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
458="c:\windows\inf\mdmmod.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
459="c:\windows\inf\mdmmoto.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
45a="c:\windows\inf\mdmmoto1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
45b="c:\windows\inf\mdmmotou.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
45c="c:\windows\inf\mdmmts.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
45d="c:\windows\inf\mdmneuhs.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
45e="c:\windows\inf\mdmnis1u.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
45f="c:\windows\inf\mdmnis2u.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
460="c:\windows\inf\mdmnis3t.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

461="c:\windows\inf\mdmnis5t.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
462="c:\windows\inf\mdmnokia.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
463="c:\windows\inf\mdmnova.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
464="c:\windows\inf\mdmntt1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
465="c:\windows\inf\mdmnttd2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
466="c:\windows\inf\mdmnttd6.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
467="c:\windows\inf\mdmnttme.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
468="c:\windows\inf\mdmnttp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
469="c:\windows\inf\mdmnttp2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
46a="c:\windows\inf\mdmnttte.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
46b="c:\windows\inf\mdmolic.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
46c="c:\windows\inf\mdmomrn3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
46d="c:\windows\inf\mdmoptn.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
46e="c:\windows\inf\mdmosi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
46f="c:\windows\inf\mdmosice.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
470="c:\windows\inf\mdmpace.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
471="c:\windows\inf\mdmpbit.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
472="c:\windows\inf\mdmpenr.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
473="c:\windows\inf\mdmpin.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
474="c:\windows\inf\mdmpn1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
475="c:\windows\inf\mdmpp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
476="c:\windows\inf\mdmpsion.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
477="c:\windows\inf\mdmracal.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
478="c:\windows\inf\mdmrock.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
479="c:\windows\inf\mdmrock3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
47a="c:\windows\inf\mdmrock4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
47b="c:\windows\inf\mdmrock5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
47c="c:\windows\inf\mdmrpci.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
47d="c:\windows\inf\mdmrpciw.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
47e="c:\windows\inf\mdmsetup.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

47f="c:\windows\inf\mdmsier.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
480="c:\windows\inf\mdmsii64.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
481="c:\windows\inf\mdmsiil6.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
482="c:\windows\inf\mdmsmart.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
483="c:\windows\inf\mdmsonyu.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
484="c:\windows\inf\mdmspq28.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
485="c:\windows\inf\mdmsun1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
486="c:\windows\inf\mdmsun2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
487="c:\windows\inf\mdmsupr3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
488="c:\windows\inf\mdmsupra.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
489="c:\windows\inf\mdmsuprv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
48a="c:\windows\inf\mdmtdk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
48b="c:\windows\inf\mdmtdkj2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
48c="c:\windows\inf\mdmtdkj3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
48d="c:\windows\inf\mdmtdkj4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
48e="c:\windows\inf\mdmtdkj5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
48f="c:\windows\inf\mdmtdkj6.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
490="c:\windows\inf\mdmtdkj7.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
491="c:\windows\inf\mdmtexas.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
492="c:\windows\inf\mdmti.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
493="c:\windows\inf\mdmtosh.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
494="c:\windows\inf\mdmtron.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
495="c:\windows\inf\mdmusrf.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
496="c:\windows\inf\mdmusrg.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
497="c:\windows\inf\mdmusrgl.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
498="c:\windows\inf\mdmusrk1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
499="c:\windows\inf\mdmusrsp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
49a="c:\windows\inf\mdmvdot.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
49b="c:\windows\inf\mdmvv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
49c="c:\windows\inf\mdmwhql0.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

49d="c:\windows\inf\mdmx5560.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
49e="c:\windows\inf\mdmxircc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
49f="c:\windows\inf\mdmxirmp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4a0="c:\windows\inf\mdmzoom.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4a1="c:\windows\inf\mdmzyp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4a2="c:\windows\inf\mdmzyxel.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4a3="c:\windows\inf\mdmzyxlg.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4a4="c:\windows\inf\memcard.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4a5="c:\windows\inf\memory.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4a6="c:\windows\inf\memstpci.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4a7="c:\windows\inf\mf.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
4a8="c:\windows\inf\mfcem28.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4a9="c:\windows\inf\mfcem33.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4aa="c:\windows\inf\mfcem56.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4ab="c:\windows\inf\mff56n5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4ac="c:\windows\inf\mflm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
4ad="c:\windows\inf\mflm56.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4ae="c:\windows\inf\mfmhzn5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4af="c:\windows\inf\mfosi5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4b0="c:\windows\inf\mfsocket.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4b1="c:\windows\inf\mfsupra.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4b2="c:\windows\inf\mfx56nf.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4b3="c:\windows\inf\mgau.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
4b4="c:\windows\inf\minioc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4b5="c:\windows\inf\mmopt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
4b6="c:\windows\inf\modemcsa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4b7="c:\windows\inf\monitor.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4b8="c:\windows\inf\monitor2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4b9="c:\windows\inf\monitor3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4ba="c:\windows\inf\monitor4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

4bb="c:\windows\inf\monitor5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4bc="c:\windows\inf\monitor6.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4bd="c:\windows\inf\monitor7.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4be="c:\windows\inf\monitor8.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4bf="c:\windows\inf\mpe.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
4c0="c:\windows\inf\mplayer2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4c1="c:\windows\inf\mpsstln.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4c2="c:\windows\inf\mqsysoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4c3="c:\windows\inf\mscpqpa1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4c4="c:\windows\inf\msdv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
4c5="c:\windows\inf\mshdc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
4c6="c:\windows\inf\msinfo32.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4c7="c:\windows\inf\msmouse.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4c8="c:\windows\inf\msmqocm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4c9="c:\windows\inf\msnetmtg.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4ca="c:\windows\inf\msnike.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4cb="c:\windows\inf\msoe50.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4cc="c:\windows\inf\msports.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4cd="c:\windows\inf\msrio.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
4ce="c:\windows\inf\msrio8.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4cf="c:\windows\inf\mstape.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4d0="c:\windows\inf\mstask.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4d1="c:\windows\inf\multimed.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4d2="c:\windows\inf\multiprt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4d3="c:\windows\inf\mxboard.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4d4="c:\windows\inf\mxport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4d5="c:\windows\inf\nabtsfec.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4d6="c:\windows\inf\ndisip.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4d7="c:\windows\inf\ndisuio.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4d8="c:\windows\inf\neo20xx.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"

4d9="c:\windows\inf\net1394.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4da="c:\windows\inf\net21x4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4db="c:\windows\inf\net3c556.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4dc="c:\windows\inf\net3c985.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4dd="c:\windows\inf\net5515n.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4de="c:\windows\inf\net557.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4df="c:\windows\inf\net575nt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4e0="c:\windows\inf\net650d.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4e1="c:\windows\inf\net656c5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4e2="c:\windows\inf\net656n5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4e3="c:\windows\inf\net713.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4e4="c:\windows\inf\net83820.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4e5="c:\windows\inf\netaarps.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4e6="c:\windows\inf\netali.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4e7="c:\windows\inf\netamd2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4e8="c:\windows\inf\netan983.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4e9="c:\windows\inf\netana.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4ea="c:\windows\inf\netatlk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4eb="c:\windows\inf\netauni.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4ec="c:\windows\inf\netb57xp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4ed="c:\windows\inf\netbcm4e.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4ee="c:\windows\inf\netbrdgm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4ef="c:\windows\inf\netbrdgs.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4f0="c:\windows\inf\netcb102.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4f1="c:\windows\inf\netcbe.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4f2="c:\windows\inf\netce3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4f3="c:\windows\inf\netcem28.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4f4="c:\windows\inf\netcem33.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4f5="c:\windows\inf\netcem56.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4f6="c:\windows\inf\netcis.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"

4f7="c:\windows\inf\netclass.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4f8="c:\windows\inf\netcmak.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4f9="c:\windows\inf\netcpqc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4fa="c:\windows\inf\netcpqg.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4fb="c:\windows\inf\netcpqi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
4fc="c:\windows\inf\netcpqmt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4fd="c:\windows\inf\netcps.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
4fe="c:\windows\inf\netctmrk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
4ff="c:\windows\inf\netdav.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
500="c:\windows\inf\netdefxa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
501="c:\windows\inf\netdf650.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
502="c:\windows\inf\netdgdxb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
503="c:\windows\inf\netdhcps.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
504="c:\windows\inf\netdhoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
505="c:\windows\inf\netdm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
506="c:\windows\inf\netdns.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
507="c:\windows\inf\nete1000.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
508="c:\windows\inf\netel90a.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
509="c:\windows\inf\netel90b.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
50a="c:\windows\inf\netel980.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
50b="c:\windows\inf\netel99x.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
50c="c:\windows\inf\netepvcm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
50d="c:\windows\inf\netepvcp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
50e="c:\windows\inf\netf56n5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
50f="c:\windows\inf\netfa410.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
510="c:\windows\inf\netfore.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
511="c:\windows\inf\netforeh.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
512="c:\windows\inf\netfxocm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
513="c:\windows\inf\netgpc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
514="c:\windows\inf\netias.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"

515="c:\windows\inf\netibm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
516="c:\windows\inf\netibm2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
517="c:\windows\inf\netip6.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
518="c:\windows\inf\netiprip.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
519="c:\windows\inf\netlanem.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
51a="c:\windows\inf\netlanep.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
51b="c:\windows\inf\netlm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
51c="c:\windows\inf\netlm56.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
51d="c:\windows\inf\netloop.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
51e="c:\windows\inf\netlpd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
51f="c:\windows\inf\netmacpr.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
520="c:\windows\inf\netmacsv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
521="c:\windows\inf\netmadge.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
522="c:\windows\inf\netmhzn5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
523="c:\windows\inf\netmscli.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
524="c:\windows\inf\netnb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
525="c:\windows\inf\netnm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
526="c:\windows\inf\netnmtls.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
527="c:\windows\inf\netnovel.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
528="c:\windows\inf\netnwcli.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
529="c:\windows\inf\netnwlnk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
52a="c:\windows\inf\netoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
52b="c:\windows\inf\netosi2c.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
52c="c:\windows\inf\netosi5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
52d="c:\windows\inf\netpc100.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
52e="c:\windows\inf\netpgm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
52f="c:\windows\inf\netprism.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
530="c:\windows\inf\netpsa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
531="c:\windows\inf\netpschd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
532="c:\windows\inf\netrasa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"

533="c:\windows\inf\netrass.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
534="c:\windows\inf\netrast.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
535="c:\windows\inf\netrtsnt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
536="c:\windows\inf\netrtxp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
537="c:\windows\inf\netrwan.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
538="c:\windows\inf\netsap.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
539="c:\windows\inf\netserv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
53a="c:\windows\inf\netsis.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
53b="c:\windows\inf\netsk98.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
53c="c:\windows\inf\netsk_fp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
53d="c:\windows\inf\netsnip.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
53e="c:\windows\inf\netsnmp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
53f="c:\windows\inf\nettb155.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
540="c:\windows\inf\nettcpip.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
541="c:\windows\inf\nettiger.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
542="c:\windows\inf\nettpsmp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
543="c:\windows\inf\nettun.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
544="c:\windows\inf\netvt86.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
545="c:\windows\inf\netw840.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
546="c:\windows\inf\netwins.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
547="c:\windows\inf\netwlan.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
548="c:\windows\inf\netwlbs.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
549="c:\windows\inf\netwlbsm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
54a="c:\windows\inf\netwv48.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
54b="c:\windows\inf\netwzc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
54c="c:\windows\inf\netx500.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
54d="c:\windows\inf\netx56n5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
54e="c:\windows\inf\ntprint.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
54f="c:\windows\inf\nv4_disp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
550="c:\windows\inf\nvct.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"

551="c:\windows\inf\nvdm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
552="c:\windows\inf\nvts.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
553="c:\windows\inf\ocmri.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
554="c:\windows\inf\oeaccess.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
555="c:\windows\inf\oobe.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
556="c:\windows\inf\optional.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
557="c:\windows\inf\ovcam.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
558="c:\windows\inf\ovcomp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
559="c:\windows\inf\ovsound.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
55a="c:\windows\inf\pchealth.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
55b="c:\windows\inf\pcmcia.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
55c="c:\windows\inf\perm2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
55d="c:\windows\inf\perm3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
55e="c:\windows\inf\phdsext.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
55f="c:\windows\inf\phil1vid.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
560="c:\windows\inf\phil2vid.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
561="c:\windows\inf\phildec.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
562="c:\windows\inf\pnpscsi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
563="c:\windows\inf\pop3oc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
564="c:\windows\inf\ppa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
565="c:\windows\inf\ppa3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
566="c:\windows\inf\printupg.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
567="c:\windows\inf\profsec.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
568="c:\windows\inf\prtupg9x.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
569="c:\windows\inf\ps5333nu.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
56a="c:\windows\inf\ptpusb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
56b="c:\windows\inf\qmgr.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
56c="c:\windows\inf\ramdisk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
56d="c:\windows\inf\rootau.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
56e="c:\windows\inf\rsoptcom.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

56f="c:\windows\inf\s3gsav4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
570="c:\windows\inf\s3sav3d.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
571="c:\windows\inf\s3trio3d.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
572="c:\windows\inf\sa.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
573="c:\windows\inf\sakit.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
574="c:\windows\inf\sapi5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
575="c:\windows\inf\sbp2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
576="c:\windows\inf\sceregvl.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
577="c:\windows\inf\scsi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
578="c:\windows\inf\scsidev.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
579="c:\windows\inf\secdrv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
57a="c:\windows\inf\secrecs.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
57b="c:\windows\inf\setupqry.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
57c="c:\windows\inf\sgiu.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
57d="c:\windows\inf\shell.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
57e="c:\windows\inf\shl_img.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
57f="c:\windows\inf\sis300i.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
580="c:\windows\inf\sis630.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
581="c:\windows\inf\sis6306.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
582="c:\windows\inf\sisgr.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
583="c:\windows\inf\sisv6326.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
584="c:\windows\inf\slip.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
585="c:\windows\inf\smartcrd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
586="c:\windows\inf\smi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
587="c:\windows\inf\smxx5333.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
588="c:\windows\inf\sonypvu1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
589="c:\windows\inf\spx.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
58a="c:\windows\inf\spxports.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
58b="c:\windows\inf\srchasst.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
58c="c:\windows\inf\ssav5333.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

58d="c:\windows\inf\sslaccel.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
58e="c:\windows\inf\stalport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
58f="c:\windows\inf\sti.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
590="c:\windows\inf\streamip.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
591="c:\windows\inf\svcpack.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
592="c:\windows\inf\swnt.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
593="c:\windows\inf\syscomp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
594="c:\windows\inf\sysoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
595="c:\windows\inf\syssetup.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
596="c:\windows\inf\system.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
597="c:\windows\inf\tape.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
598="c:\windows\inf\tgiu.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
599="c:\windows\inf\trid3d.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
59a="c:\windows\inf\tridkb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
59b="c:\windows\inf\tridxp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
59c="c:\windows\inf\tsbvcap.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
59d="c:\windows\inf\tshoot.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
59e="c:\windows\inf\tshootas.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
59f="c:\windows\inf\tshootsv.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5a0="c:\windows\inf\tsoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5a1="c:\windows\inf\uddi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5a2="c:\windows\inf\umax.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5a3="c:\windows\inf\unknown.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5a4="c:\windows\inf\unregmp2.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5a5="c:\windows\inf\usb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
5a6="c:\windows\inf\usbport.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5a7="c:\windows\inf\usbprint.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5a8="c:\windows\inf\usbstor.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5a9="c:\windows\inf\usermig.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5aa="c:\windows\inf\vch.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"

5ab="c:\windows\inf\vgx.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
5ac="c:\windows\inf\volsnap.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5ad="c:\windows\inf\volume.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5ae="c:\windows\inf\wab50.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
5af="c:\windows\inf\wave.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5b0="c:\windows\inf\wbemcrrl.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5b1="c:\windows\inf\wbemfwrd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5b2="c:\windows\inf\wbemmsi.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5b3="c:\windows\inf\wbemoc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5b4="c:\windows\inf\wbemsnmp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5b5="c:\windows\inf\wceusbsh.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5b6="c:\windows\inf\wd.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
5b7="c:\windows\inf\wdma10k1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5b8="c:\windows\inf\wdma_ali.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5b9="c:\windows\inf\wdma_avc.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5ba="c:\windows\inf\wdma_csf.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5bb="c:\windows\inf\wdma_cwr.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5bc="c:\windows\inf\wdma_es3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5bd="c:\windows\inf\wdma_int.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5be="c:\windows\inf\wdma_m2e.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5bf="c:\windows\inf\wdma_ms.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5c0="c:\windows\inf\wdma_rip.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5c1="c:\windows\inf\wdma_sis.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5c2="c:\windows\inf\wdma_usb.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5c3="c:\windows\inf\wdma_via.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5c4="c:\windows\inf\wdmaudio.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5c5="c:\windows\inf\wdmjoy.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5c6="c:\windows\inf\wfp0.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5c7="c:\windows\inf\wfp1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5c8="c:\windows\inf\wfp2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"

5c9="c:\windows\inf\wfp3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5ca="c:\windows\inf\wfp4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5cb="c:\windows\inf\wfp5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5cc="c:\windows\inf\wfp6.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5cd="c:\windows\inf\wfp7.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5ce="c:\windows\inf\windows.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5cf="c:\windows\inf\winnt.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(
A;;GA;;;SY)"
5d0="c:\windows\inf\wkstamig.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5d1="c:\windows\inf\wmdm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5d2="c:\windows\inf\wmfsdk.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5d3="c:\windows\inf\wmp.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
5d4="c:\windows\inf\wmplayer.adm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5d5="c:\windows\inf\wmsocm.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5d6="c:\windows\inf\wordpad.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5d7="c:\windows\inf\wsh.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
5d8="c:\windows\inf\wstcodec.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5d9="c:\windows\inf\wtv0.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5da="c:\windows\inf\wtv1.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5db="c:\windows\inf\wtv2.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5dc="c:\windows\inf\wtv3.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5dd="c:\windows\inf\wtv4.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5de="c:\windows\inf\wtv5.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
5df="c:\windows\installer", 2, "D:P(A;CIOI;GRGX;;;WD)(A;CIOI;GA;;;BA)(A;CIOI;GA;
;;SY)"
5e0="c:\windows\java", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI;GRGWGXSD
;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
5e1="c:\windows\media\chimes.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5e2="c:\windows\media\chord.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5e3="c:\windows\media\ding.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5e4="c:\windows\media\flourish.mid", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
5e5="c:\windows\media\notify.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5e6="c:\windows\media\onestop.mid", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"

5e7="c:\windows\media\recycle.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
5e8="c:\windows\media\ringin.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
5e9="c:\windows\media\ringout.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
5ea="c:\windows\media\start.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
5eb="c:\windows\media\tada.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5ec="c:\windows\media\town.mid", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)
(A;;GA;;;SY)"
5ed="c:\windows\media\windows xp balloon.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;P
U)(A;;GA;;;BA)(A;;GA;;;SY)"
5ee="c:\windows\media\windows xp battery critical.wav", 2, "D:P(A;;GRGX;;;BU)(A;
;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5ef="c:\windows\media\windows xp battery low.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX
;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5f0="c:\windows\media\windows xp critical stop.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GR
GX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5f1="c:\windows\media\windows xp default.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;P
U)(A;;GA;;;BA)(A;;GA;;;SY)"
5f2="c:\windows\media\windows xp ding.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(
A;;GA;;;BA)(A;;GA;;;SY)"
5f3="c:\windows\media\windows xp error.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)
(A;;GA;;;BA)(A;;GA;;;SY)"
5f4="c:\windows\media\windows xp exclamation.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX
;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5f5="c:\windows\media\windows xp hardware fail.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GR
GX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5f6="c:\windows\media\windows xp hardware insert.wav", 2, "D:P(A;;GRGX;;;BU)(A;;
GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5f7="c:\windows\media\windows xp hardware remove.wav", 2, "D:P(A;;GRGX;;;BU)(A;;
GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5f8="c:\windows\media\windows xp logoff sound.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRG
X;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5f9="c:\windows\media\windows xp logon sound.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX
;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5fa="c:\windows\media\windows xp menu command.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRG
X;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5fb="c:\windows\media\windows xp minimize.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;
PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5fc="c:\windows\media\windows xp notify.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU
)(A;;GA;;;BA)(A;;GA;;;SY)"
5fd="c:\windows\media\windows xp print complete.wav", 2, "D:P(A;;GRGX;;;BU)(A;;G
RGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
5fe="c:\windows\media\windows xp recycle.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;P
U)(A;;GA;;;BA)(A;;GA;;;SY)"
5ff="c:\windows\media\windows xp restore.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;P
U)(A;;GA;;;BA)(A;;GA;;;SY)"
600="c:\windows\media\windows xp ringin.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU
)(A;;GA;;;BA)(A;;GA;;;SY)"
601="c:\windows\media\windows xp ringout.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;P
U)(A;;GA;;;BA)(A;;GA;;;SY)"
602="c:\windows\media\windows xp shutdown.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;
PU)(A;;GA;;;BA)(A;;GA;;;SY)"
603="c:\windows\media\windows xp start.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)
(A;;GA;;;BA)(A;;GA;;;SY)"
604="c:\windows\media\windows xp startup.wav", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;P
U)(A;;GA;;;BA)(A;;GA;;;SY)"

605="c:\windows\mib.bin", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;
;;SY)"
606="c:\windows\microsoft.net\framework\v1.1.4322\aspnet_regiis.exe", 2, "D:P(A;
;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)
"
607="c:\windows\microsoft.net\framework\v1.1.4322\aspnet_state.exe", 2, "D:P(A;;
GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
608="c:\windows\microsoft.net\framework\v1.1.4322\aspnet_wp.exe", 2, "D:P(A;;GXG
R;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
609="c:\windows\microsoft.net\framework\v1.1.4322\caspol.exe", 2, "D:P(A;;GXGR;;
;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
60a="c:\windows\microsoft.net\framework\v1.1.4322\csc.exe", 2, "D:P(A;;GXGR;;;IU
)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
60b="c:\windows\microsoft.net\framework\v1.1.4322\cvtres.exe", 2, "D:P(A;;GXGR;;
;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
60c="c:\windows\microsoft.net\framework\v1.1.4322\gacutil.exe", 2, "D:P(A;;GXGR;
;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
60d="c:\windows\microsoft.net\framework\v1.1.4322\ilasm.exe", 2, "D:P(A;;GXGR;;;
IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
60e="c:\windows\microsoft.net\framework\v1.1.4322\installutil.exe", 2, "D:P(A;;G
XGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
60f="c:\windows\microsoft.net\framework\v1.1.4322\jsc.exe", 2, "D:P(A;;GXGR;;;IU
)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
610="c:\windows\microsoft.net\framework\v1.1.4322\migpol.exe", 2, "D:P(A;;GXGR;;
;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
611="c:\windows\microsoft.net\framework\v1.1.4322\ngen.exe", 2, "D:P(A;;GXGR;;;I
U)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
612="c:\windows\microsoft.net\framework\v1.1.4322\regasm.exe", 2, "D:P(A;;GXGR;;
;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
613="c:\windows\microsoft.net\framework\v1.1.4322\regsvcs.exe", 2, "D:P(A;;GXGR;
;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
614="c:\windows\microsoft.net\framework\v1.1.4322\vbc.exe", 2, "D:P(A;;GXGR;;;IU
)(A;;GXGR;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
615="c:\windows\msagent", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI;GRGWG
XSD;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
616="c:\windows\msdfmap.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
617="c:\windows\mui", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CIOI;GA;;;BA
)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
618="c:\windows\pchealth\helpctr", 2, "D:P(A;CIOI;GRGX;;;WD)(A;CIOI;GA;;;BA)(A;C
IOI;GA;;;SY)(A;CIOI;GA;;;CO)"
619="c:\windows\pchealth\helpctr\binaries\brpinfo.dll", 0, "D:P(A;;GRGX;;;BU)(A;
;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
61a="c:\windows\pchealth\helpctr\binaries\hcappres.dll", 0, "D:P(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
61b="c:\windows\pchealth\helpctr\binaries\helpctr.exe", 0, "D:P(A;;GRGX;;;BU)(A;
;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
61c="c:\windows\pchealth\helpctr\binaries\helphost.exe", 0, "D:P(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
61d="c:\windows\pchealth\helpctr\binaries\helpsvc.exe", 0, "D:P(A;;GRGX;;;BU)(A;
;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
61e="c:\windows\pchealth\helpctr\binaries\msconfig.exe", 0, "D:P(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
61f="c:\windows\pchealth\helpctr\binaries\msinfo.dll", 0, "D:P(A;;GRGX;;;BU)(A;;
GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
620="c:\windows\pchealth\helpctr\binaries\pchdt_e3.cab", 0, "D:P(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
621="c:\windows\pchealth\helpctr\binaries\pchshell.dll", 0, "D:P(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
622="c:\windows\pchealth\helpctr\binaries\pchsvc.dll", 0, "D:P(A;;GRGX;;;BU)(A;;

GA;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
623="c:\windows\pchealth\helpctr\config", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY
)(A;CIOI;GA;;;CO)"
624="c:\windows\pchealth\helpctr\datacoll", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;
SY)(A;CIOI;GA;;;CO)"
625="c:\windows\pchealth\helpctr\packagestore", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;G
A;;;SY)(A;CIOI;GA;;;CO)"
626="c:\windows\pchealth\uploadlb\binaries\uploadm.exe", 0, "D:P(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)"
627="c:\windows\prairie wind.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
628="c:\windows\prefetch", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)"
629="c:\windows\regedit.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
62a="c:\windows\registration", 2, "D:P(A;OI;GRGX;;;WD)(A;CIOI;GA;;;BA)(A;CIOI;GA
;;;SY)"
62b="c:\windows\registration\crmlog", 0, "D:P(A;;0x1200ab;;;BU)(A;OIIO;GRGWSD;;;
BU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)"
62c="c:\windows\repair", 2, "D:P(A;CI;GRGX;;;BU)(A;CIOI;GRGWGXSD;;;PU)(A;CIOI;GA
;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
62d="c:\windows\repair\default", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
62e="c:\windows\repair\ntuser.dat", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
62f="c:\windows\repair\sam", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
630="c:\windows\repair\security", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
631="c:\windows\repair\software", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
632="c:\windows\repair\system", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
633="c:\windows\resources", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CIOI;G
A;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
634="c:\windows\rhododendron.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
635="c:\windows\river sumida.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
636="c:\windows\santa fe stucco.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
637="c:\windows\security", 2, "D:P(A;CI;GX;;;BU)(A;CI;GX;;;PU)(A;CIOI;GA;;;BA)(A
;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
638="c:\windows\security\templates", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)
(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
639="c:\windows\soap bubbles.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)
"
63a="c:\windows\speech", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI;GRGWGX
SD;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
63b="c:\windows\srchasst\msgr3en.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)"
63c="c:\windows\srchasst\nls302en.lex", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)"
63d="c:\windows\srchasst\srchctls.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)"
63e="c:\windows\srchasst\srchui.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)"
63f="c:\windows\system.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;
GA;;;SY)"
640="c:\windows\system32", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGWGXSD;;;PU)(A;CIO
I;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
641="c:\windows\system32\12520437.cpx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
642="c:\windows\system32\12520850.cpx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
643="c:\windows\system32\3com_dmi", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(
A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"

644="c:\windows\system32\6to4svc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
645="c:\windows\system32\aaaamon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
646="c:\windows\system32\access.cpl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
647="c:\windows\system32\acctres.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
648="c:\windows\system32\accwiz.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
649="c:\windows\system32\acelpdec.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
64a="c:\windows\system32\acledit.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
64b="c:\windows\system32\aclui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
64c="c:\windows\system32\activeds.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
64d="c:\windows\system32\activeds.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
64e="c:\windows\system32\actmovie.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
64f="c:\windows\system32\actxprxy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
650="c:\windows\system32\administration", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;
;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
651="c:\windows\system32\adminpak.msi", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
652="c:\windows\system32\admparse.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
653="c:\windows\system32\adprop.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
654="c:\windows\system32\adptif.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
655="c:\windows\system32\adsldp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
656="c:\windows\system32\adsldpc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
657="c:\windows\system32\adsmsext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
658="c:\windows\system32\adsnds.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
659="c:\windows\system32\adsnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
65a="c:\windows\system32\adsnw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
65b="c:\windows\system32\advapi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
65c="c:\windows\system32\advpack.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
65d="c:\windows\system32\ahui.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
65e="c:\windows\system32\alg.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
65f="c:\windows\system32\alrsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
660="c:\windows\system32\amstream.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
661="c:\windows\system32\ansi.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"

662="c:\windows\system32\apcups.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
663="c:\windows\system32\append.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
664="c:\windows\system32\apphelp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
665="c:\windows\system32\appmgmt", 1, "D:AR"
666="c:\windows\system32\appmgmts.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
667="c:\windows\system32\appmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
668="c:\windows\system32\appverif.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
669="c:\windows\system32\appwiz.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
66a="c:\windows\system32\arp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
66b="c:\windows\system32\asctrls.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
66c="c:\windows\system32\asferror.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
66d="c:\windows\system32\asfsipc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
66e="c:\windows\system32\asr_fmt.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
66f="c:\windows\system32\asr_ldm.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
670="c:\windows\system32\asr_pfu.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
671="c:\windows\system32\asycfilt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
672="c:\windows\system32\at.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;
S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
673="c:\windows\system32\atkctrs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
674="c:\windows\system32\atl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
675="c:\windows\system32\atmadm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
676="c:\windows\system32\atmfd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
677="c:\windows\system32\atmlib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
678="c:\windows\system32\atmpvcno.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
679="c:\windows\system32\atrace.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
67a="c:\windows\system32\attrib.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
67b="c:\windows\system32\audiosrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
67c="c:\windows\system32\authz.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
67d="c:\windows\system32\autochk.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
67e="c:\windows\system32\autoconv.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
67f="c:\windows\system32\autodisc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
680="c:\windows\system32\autofmt.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA

;;;BA)(A;;GA;;;SY)"
681="c:\windows\system32\autolfn.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
682="c:\windows\system32\avicap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
683="c:\windows\system32\avicap32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
684="c:\windows\system32\avifil32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
685="c:\windows\system32\avifile.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
686="c:\windows\system32\azman.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
687="c:\windows\system32\azroles.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
688="c:\windows\system32\azroleui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
689="c:\windows\system32\basesrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
68a="c:\windows\system32\batmeter.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
68b="c:\windows\system32\bidispl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
68c="c:\windows\system32\bios1.rom", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
68d="c:\windows\system32\bios4.rom", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
68e="c:\windows\system32\bitsprx2.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
68f="c:\windows\system32\blackbox.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
690="c:\windows\system32\bootcfg.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
691="c:\windows\system32\bootok.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
692="c:\windows\system32\bootvid.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
693="c:\windows\system32\bootvrfy.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
694="c:\windows\system32\bopomofo.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
695="c:\windows\system32\browselc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
696="c:\windows\system32\browser.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
697="c:\windows\system32\browseui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
698="c:\windows\system32\browsewm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
699="c:\windows\system32\btpagnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
69a="c:\windows\system32\c_037.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
69b="c:\windows\system32\c_10000.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
69c="c:\windows\system32\c_10079.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
69d="c:\windows\system32\c_1026.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
69e="c:\windows\system32\c_1250.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;

;;BA)(A;;GA;;;SY)"
69f="c:\windows\system32\c_1251.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a0="c:\windows\system32\c_1252.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a1="c:\windows\system32\c_1253.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a2="c:\windows\system32\c_1254.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a3="c:\windows\system32\c_1255.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a4="c:\windows\system32\c_1256.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a5="c:\windows\system32\c_1257.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a6="c:\windows\system32\c_1258.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6a7="c:\windows\system32\c_20261.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6a8="c:\windows\system32\c_20866.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6a9="c:\windows\system32\c_20905.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6aa="c:\windows\system32\c_21866.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6ab="c:\windows\system32\c_28591.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6ac="c:\windows\system32\c_28592.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6ad="c:\windows\system32\c_28593.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6ae="c:\windows\system32\c_28598.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6af="c:\windows\system32\c_28605.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6b0="c:\windows\system32\c_437.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b1="c:\windows\system32\c_500.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b2="c:\windows\system32\c_775.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b3="c:\windows\system32\c_850.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b4="c:\windows\system32\c_860.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b5="c:\windows\system32\c_861.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b6="c:\windows\system32\c_863.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b7="c:\windows\system32\c_865.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b8="c:\windows\system32\c_874.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6b9="c:\windows\system32\c_932.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6ba="c:\windows\system32\c_936.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6bb="c:\windows\system32\c_949.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6bc="c:\windows\system32\c_950.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;

;BA)(A;;GA;;;SY)"
6bd="c:\windows\system32\cabinet.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6be="c:\windows\system32\cabview.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6bf="c:\windows\system32\cacls.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6c0="c:\windows\system32\calc.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)(A;;GRGX;;;WD)"
6c1="c:\windows\system32\camocx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6c2="c:\windows\system32\capesnpn.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6c3="c:\windows\system32\cards.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6c4="c:\windows\system32\catroot", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A
;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
6c5="c:\windows\system32\catroot2", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(
A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
6c6="c:\windows\system32\catsrv.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
6c7="c:\windows\system32\catsrvps.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
6c8="c:\windows\system32\catsrvut.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
6c9="c:\windows\system32\ccfapi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6ca="c:\windows\system32\ccfgnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6cb="c:\windows\system32\cdfview.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6cc="c:\windows\system32\cdm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
6cd="c:\windows\system32\cdosys.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6ce="c:\windows\system32\certadm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6cf="c:\windows\system32\certcli.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6d0="c:\windows\system32\certlog", 2, "D:P(A;CIOI;GA;;;BO)(A;OICI;FA;;;BA)(A;OIC
I;FA;;;SY)(A;OICIIO;FA;;;CO)"
6d1="c:\windows\system32\certmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6d2="c:\windows\system32\certmgr.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6d3="c:\windows\system32\certmmc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6d4="c:\windows\system32\certpdef.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6d5="c:\windows\system32\certreq.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6d6="c:\windows\system32\certsrv.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6d7="c:\windows\system32\certsrv.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6d8="c:\windows\system32\certtmpl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6d9="c:\windows\system32\certtmpl.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6da="c:\windows\system32\certutil.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G

XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6db="c:\windows\system32\certxds.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6dc="c:\windows\system32\cewmdm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6dd="c:\windows\system32\cfgbkend.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6de="c:\windows\system32\cfgmgr32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6df="c:\windows\system32\change.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e0="c:\windows\system32\charmap.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
6e1="c:\windows\system32\chcp.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e2="c:\windows\system32\chglogon.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e3="c:\windows\system32\chgport.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e4="c:\windows\system32\chgusr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e5="c:\windows\system32\chkdsk.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e6="c:\windows\system32\chkntfs.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e7="c:\windows\system32\choice.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6e8="c:\windows\system32\ciadmin.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6e9="c:\windows\system32\ciadv.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6ea="c:\windows\system32\cic.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
6eb="c:\windows\system32\cidaemon.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6ec="c:\windows\system32\ciodm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6ed="c:\windows\system32\cipher.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6ee="c:\windows\system32\cisvc.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6ef="c:\windows\system32\ckcnv.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
6f0="c:\windows\system32\clb.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
6f1="c:\windows\system32\clbcatex.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
6f2="c:\windows\system32\clbcatq.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
6f3="c:\windows\system32\cleanmgr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6f4="c:\windows\system32\cliconf.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6f5="c:\windows\system32\cliconfg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6f6="c:\windows\system32\cliconfg.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6f7="c:\windows\system32\cliconfg.rll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
6f8="c:\windows\system32\clip.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;

;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6f9="c:\windows\system32\clipbrd.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
6fa="c:\windows\system32\clipsrv.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6fb="c:\windows\system32\clusapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6fc="c:\windows\system32\clusoc.txt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
6fd="c:\windows\system32\cluster.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
6fe="c:\windows\system32\cmcfg32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
6ff="c:\windows\system32\cmd.exe", 2, "D:P(A;;GRGX;;;IU)(A;;GRGX;;;SU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GA;;;CO)"
700="c:\windows\system32\cmdial32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
701="c:\windows\system32\cmdkey.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
702="c:\windows\system32\cmdl32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
703="c:\windows\system32\cmdlib.wsc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
704="c:\windows\system32\cmmgr32.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
705="c:\windows\system32\cmmon32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
706="c:\windows\system32\cmpbk32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
707="c:\windows\system32\cmprops.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
708="c:\windows\system32\cmstp.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
709="c:\windows\system32\cmutil.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
70a="c:\windows\system32\cnbjmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
70b="c:\windows\system32\cnetcfg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
70c="c:\windows\system32\cnvfat.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
70d="c:\windows\system32\colbact.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
70e="c:\windows\system32\com\comadmin.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
70f="c:\windows\system32\com\comempty.dat", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
710="c:\windows\system32\com\comexp.msc", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
711="c:\windows\system32\com\comrepl.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A
;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
712="c:\windows\system32\com\comrereg.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(
A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
713="c:\windows\system32\com\dmp", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)"
714="c:\windows\system32\com\migregdb.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
715="c:\windows\system32\com\mtsadmin.tlb", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
716="c:\windows\system32\comaddin.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"

717="c:\windows\system32\comcat.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
718="c:\windows\system32\comclust.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
719="c:\windows\system32\comctl32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
71a="c:\windows\system32\comdlg32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
71b="c:\windows\system32\comm.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
71c="c:\windows\system32\command.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
71d="c:\windows\system32\commdlg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
71e="c:\windows\system32\comp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
71f="c:\windows\system32\compact.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
720="c:\windows\system32\compatui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
721="c:\windows\system32\compmgmt.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
722="c:\windows\system32\compobj.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
723="c:\windows\system32\compstui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
724="c:\windows\system32\comrepl.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
725="c:\windows\system32\comres.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
726="c:\windows\system32\comsnap.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
727="c:\windows\system32\comsvcs.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
728="c:\windows\system32\comuid.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
729="c:\windows\system32\config", 2, "D:P(A;CI;GRGX;;;BU)(A;CI;GRGX;;;PU)(A;CIOI
;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
72a="c:\windows\system32\config\systemprofile", 1, "D:P(A;CIOI;GA;;;BA)(A;CIOI;G
A;;;SY)"
72b="c:\windows\system32\confmsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
72c="c:\windows\system32\conime.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
72d="c:\windows\system32\console.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
72e="c:\windows\system32\control.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
72f="c:\windows\system32\convert.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
730="c:\windows\system32\convlog.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
731="c:\windows\system32\convmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
732="c:\windows\system32\corpol.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
733="c:\windows\system32\country.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
734="c:\windows\system32\cpl.cfg", 2, "D:(A;CIOI;GA;;;NS)"
735="c:\windows\system32\cprofile.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G

XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
736="c:\windows\system32\credui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
737="c:\windows\system32\crtdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
738="c:\windows\system32\crypt32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
739="c:\windows\system32\cryptdlg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
73a="c:\windows\system32\cryptdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
73b="c:\windows\system32\cryptext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
73c="c:\windows\system32\cryptnet.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
73d="c:\windows\system32\cryptsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
73e="c:\windows\system32\cryptui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
73f="c:\windows\system32\cscdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
740="c:\windows\system32\cscript.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
741="c:\windows\system32\cscui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
742="c:\windows\system32\csrsrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
743="c:\windows\system32\csrss.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
744="c:\windows\system32\csseqchk.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
745="c:\windows\system32\csvde.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
746="c:\windows\system32\ctfmon.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
747="c:\windows\system32\ctl3d32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
748="c:\windows\system32\ctl3dv2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
749="c:\windows\system32\ctype.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
74a="c:\windows\system32\cys.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
74b="c:\windows\system32\d3d8.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
74c="c:\windows\system32\d3d8thk.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
74d="c:\windows\system32\d3dim.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
74e="c:\windows\system32\d3dim700.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
74f="c:\windows\system32\d3dpmesh.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
750="c:\windows\system32\d3dramp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
751="c:\windows\system32\d3drm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
752="c:\windows\system32\d3dxof.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
753="c:\windows\system32\danim.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;

;BA)(A;;GA;;;SY)"
754="c:\windows\system32\dataclen.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
755="c:\windows\system32\datime.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
756="c:\windows\system32\davclnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
757="c:\windows\system32\daxctle.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
758="c:\windows\system32\dbgeng.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
759="c:\windows\system32\dbghelp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
75a="c:\windows\system32\dbmsrpcn.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
75b="c:\windows\system32\dbnetlib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
75c="c:\windows\system32\dbnmpntw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
75d="c:\windows\system32\dcache.bin", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
75e="c:\windows\system32\dcgpofix.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
75f="c:\windows\system32\dciman32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
760="c:\windows\system32\dcphelp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
761="c:\windows\system32\dcpol.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
762="c:\windows\system32\dcpromo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
763="c:\windows\system32\dcpromo.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
764="c:\windows\system32\ddeml.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
765="c:\windows\system32\ddeshare.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
766="c:\windows\system32\ddraw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
767="c:\windows\system32\ddrawex.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
768="c:\windows\system32\debug.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
769="c:\windows\system32\decem.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
76a="c:\windows\system32\defrag.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
76b="c:\windows\system32\desk.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
76c="c:\windows\system32\deskadp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
76d="c:\windows\system32\deskmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
76e="c:\windows\system32\deskperf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
76f="c:\windows\system32\devenum.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
770="c:\windows\system32\devmgmt.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
771="c:\windows\system32\devmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;

;;BA)(A;;GA;;;SY)"
772="c:\windows\system32\dfrg.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
773="c:\windows\system32\dfrgfat.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
774="c:\windows\system32\dfrgifc.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
775="c:\windows\system32\dfrgifps.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
776="c:\windows\system32\dfrgntfs.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
777="c:\windows\system32\dfrgres.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
778="c:\windows\system32\dfrgsnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
779="c:\windows\system32\dfrgui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
77a="c:\windows\system32\dfscmd.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
77b="c:\windows\system32\dfscore.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
77c="c:\windows\system32\dfsgui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
77d="c:\windows\system32\dfsgui.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
77e="c:\windows\system32\dfsinit.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
77f="c:\windows\system32\dfssetup.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
780="c:\windows\system32\dfsshlex.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
781="c:\windows\system32\dfssvc.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
782="c:\windows\system32\dgnet.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
783="c:\windows\system32\dhcp", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI
OI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
784="c:\windows\system32\dhcpcsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
785="c:\windows\system32\dhcpmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
786="c:\windows\system32\dhcpsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
787="c:\windows\system32\dhcpwiz.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
788="c:\windows\system32\diactfrm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
789="c:\windows\system32\diantz.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
78a="c:\windows\system32\digest.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
78b="c:\windows\system32\dimap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
78c="c:\windows\system32\dinput.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
78d="c:\windows\system32\dinput8.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
78e="c:\windows\system32\diskcomp.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
78f="c:\windows\system32\diskcopy.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G

XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
790="c:\windows\system32\diskcopy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
791="c:\windows\system32\diskmgmt.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
792="c:\windows\system32\diskpart.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
793="c:\windows\system32\diskperf.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
794="c:\windows\system32\dispex.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
795="c:\windows\system32\dllcache", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CI
OI;GA;;;CO)"
796="c:\windows\system32\dllhost.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
797="c:\windows\system32\dllhst3g.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
798="c:\windows\system32\dmadmin.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
799="c:\windows\system32\dmconfig.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
79a="c:\windows\system32\dmdlgs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
79b="c:\windows\system32\dmdskmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
79c="c:\windows\system32\dmdskres.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
79d="c:\windows\system32\dmintf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
79e="c:\windows\system32\dmivcitf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
79f="c:\windows\system32\dmocx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7a0="c:\windows\system32\dmremote.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7a1="c:\windows\system32\dmserver.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7a2="c:\windows\system32\dmutil.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7a3="c:\windows\system32\dmvdsitf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7a4="c:\windows\system32\dmview.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7a5="c:\windows\system32\dns.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7a6="c:\windows\system32\dnsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7a7="c:\windows\system32\dnsrslvr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7a8="c:\windows\system32\dnswiz.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7a9="c:\windows\system32\docprop.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7aa="c:\windows\system32\docprop2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7ab="c:\windows\system32\domadmin.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7ac="c:\windows\system32\domain.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7ad="c:\windows\system32\dompol.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;

;;BA)(A;;GA;;;SY)"
7ae="c:\windows\system32\doskey.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7af="c:\windows\system32\dosx.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7b0="c:\windows\system32\dpcdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7b1="c:\windows\system32\dplaysvr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7b2="c:\windows\system32\dplayx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7b3="c:\windows\system32\dpmodemx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7b4="c:\windows\system32\dpnaddr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7b5="c:\windows\system32\dpnet.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7b6="c:\windows\system32\dpnhpast.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7b7="c:\windows\system32\dpnhupnp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7b8="c:\windows\system32\dpnlobby.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7b9="c:\windows\system32\dpnsvr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7ba="c:\windows\system32\dpvacm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7bb="c:\windows\system32\dpvoice.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7bc="c:\windows\system32\dpvsetup.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7bd="c:\windows\system32\dpvvox.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7be="c:\windows\system32\dpwsockx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7bf="c:\windows\system32\driverquery.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A
;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7c0="c:\windows\system32\drivers", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A
;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
7c1="c:\windows\system32\drmclien.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7c2="c:\windows\system32\drmstor.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7c3="c:\windows\system32\drmv2clt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7c4="c:\windows\system32\drprov.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7c5="c:\windows\system32\drwatson.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7c6="c:\windows\system32\drwtsn32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7c7="c:\windows\system32\ds16gt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7c8="c:\windows\system32\ds32gt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7c9="c:\windows\system32\dsa.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
7ca="c:\windows\system32\dsadd.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7cb="c:\windows\system32\dsadmin.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA

;;;BA)(A;;GA;;;SY)"
7cc="c:\windows\system32\dsauth.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7cd="c:\windows\system32\dsdmo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7ce="c:\windows\system32\dsdmoprp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7cf="c:\windows\system32\dsget.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7d0="c:\windows\system32\dskquota.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7d1="c:\windows\system32\dskquoui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7d2="c:\windows\system32\dsmod.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7d3="c:\windows\system32\dsmove.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7d4="c:\windows\system32\dsound.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7d5="c:\windows\system32\dsound.vxd", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7d6="c:\windows\system32\dsound3d.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7d7="c:\windows\system32\dsprop.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7d8="c:\windows\system32\dsquery.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7d9="c:\windows\system32\dsquery.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7da="c:\windows\system32\dsrestor.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7db="c:\windows\system32\dsrevt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7dc="c:\windows\system32\dsrm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7dd="c:\windows\system32\dssec.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7de="c:\windows\system32\dssec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7df="c:\windows\system32\dssenh.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7e0="c:\windows\system32\dssite.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7e1="c:\windows\system32\dsuiext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7e2="c:\windows\system32\dsuiwiz.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7e3="c:\windows\system32\dtclog", 1, "D:AR"
7e4="c:\windows\system32\dumprep.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7e5="c:\windows\system32\duser.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7e6="c:\windows\system32\dvdplay.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7e7="c:\windows\system32\dvdupgrd.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7e8="c:\windows\system32\dwwin.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7e9="c:\windows\system32\dx7vb.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"

7ea="c:\windows\system32\dx8vb.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7eb="c:\windows\system32\dxdiag.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7ec="c:\windows\system32\dxmasf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7ed="c:\windows\system32\dxmrtp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7ee="c:\windows\system32\dxtmsft.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7ef="c:\windows\system32\dxtrans.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7f0="c:\windows\system32\edit.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7f1="c:\windows\system32\edit.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
7f2="c:\windows\system32\edlin.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7f3="c:\windows\system32\efsadu.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
7f4="c:\windows\system32\ega.cpi", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
7f5="c:\windows\system32\els.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
7f6="c:\windows\system32\ersvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7f7="c:\windows\system32\es.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA
)(A;;GA;;;SY)"
7f8="c:\windows\system32\esent.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
7f9="c:\windows\system32\esent97.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
7fa="c:\windows\system32\esentprf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7fb="c:\windows\system32\esentprf.hxx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7fc="c:\windows\system32\esentprf.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7fd="c:\windows\system32\esentutl.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
7fe="c:\windows\system32\eudcedit.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
7ff="c:\windows\system32\eula.txt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
800="c:\windows\system32\eventcls.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
801="c:\windows\system32\eventcreate.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A
;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
802="c:\windows\system32\eventlog.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
803="c:\windows\system32\eventquery.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;
;GA;;;BA)(A;;GA;;;SY)"
804="c:\windows\system32\eventtriggers.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)
(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
805="c:\windows\system32\eventvwr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
806="c:\windows\system32\eventvwr.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
807="c:\windows\system32\evntcmd.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"

808="c:\windows\system32\exe2bin.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
809="c:\windows\system32\expand.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
80a="c:\windows\system32\export", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;
CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
80b="c:\windows\system32\expsrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
80c="c:\windows\system32\extrac32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
80d="c:\windows\system32\fastopen.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
80e="c:\windows\system32\faultrep.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
80f="c:\windows\system32\fc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;
S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
810="c:\windows\system32\fde.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
811="c:\windows\system32\fdeploy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
812="c:\windows\system32\feclient.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
813="c:\windows\system32\filemgmt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
814="c:\windows\system32\filesvr.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
815="c:\windows\system32\find.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
816="c:\windows\system32\findstr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
817="c:\windows\system32\finger.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
818="c:\windows\system32\fixmapi.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
819="c:\windows\system32\flattemp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
81a="c:\windows\system32\fmifs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
81b="c:\windows\system32\fontext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
81c="c:\windows\system32\fontsub.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
81d="c:\windows\system32\fontview.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
81e="c:\windows\system32\forcedos.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
81f="c:\windows\system32\forfiles.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
820="c:\windows\system32\format.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
821="c:\windows\system32\framebuf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
822="c:\windows\system32\freedisk.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
823="c:\windows\system32\fsmgmt.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
824="c:\windows\system32\fsutil.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
825="c:\windows\system32\ftp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"

826="c:\windows\system32\ftsrch.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
827="c:\windows\system32\fxssvc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
828="c:\windows\system32\fxstmp", 2, "D:P(A;;0x100003;;;BU)(A;OICI;FA;;;BA)(A;OI
CI;FA;;;SY)(A;OICIIO;FA;;;CO)"
829="c:\windows\system32\g711codc.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
82a="c:\windows\system32\gb2312.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
82b="c:\windows\system32\gcdef.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
82c="c:\windows\system32\gdi.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
82d="c:\windows\system32\gdi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
82e="c:\windows\system32\geo.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
82f="c:\windows\system32\getmac.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
830="c:\windows\system32\gettype.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
831="c:\windows\system32\getuname.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
832="c:\windows\system32\glmf32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
833="c:\windows\system32\glu32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
834="c:\windows\system32\gpedit.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
835="c:\windows\system32\gpedit.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
836="c:\windows\system32\gpkcsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
837="c:\windows\system32\gpkrsrc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
838="c:\windows\system32\gpresult.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
839="c:\windows\system32\gptext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
83a="c:\windows\system32\gpupdate.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
83b="c:\windows\system32\graftabl.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
83c="c:\windows\system32\graphics.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
83d="c:\windows\system32\graphics.pro", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
83e="c:\windows\system32\grouppolicy", 2, "D:P(A;CIOI;GRGX;;;AU)(A;CIOI;GA;;;BA)
(A;CIOI;GA;;;SY)"
83f="c:\windows\system32\grovel.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
840="c:\windows\system32\grpconv.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
841="c:\windows\system32\h323.tsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
842="c:\windows\system32\h323msp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
843="c:\windows\system32\hal.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"

844="c:\windows\system32\hdwwiz.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
845="c:\windows\system32\help.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
846="c:\windows\system32\hhctrl.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
847="c:\windows\system32\hhsetup.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
848="c:\windows\system32\hid.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
849="c:\windows\system32\hidphone.tsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
84a="c:\windows\system32\himem.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
84b="c:\windows\system32\hlink.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
84c="c:\windows\system32\hnetcfg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
84d="c:\windows\system32\hnetmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
84e="c:\windows\system32\homepage.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
84f="c:\windows\system32\hostname.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
850="c:\windows\system32\hotplug.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
851="c:\windows\system32\html64.iec", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
852="c:\windows\system32\httpapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
853="c:\windows\system32\htui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
854="c:\windows\system32\ias", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA
;;;CO)"
855="c:\windows\system32\ias.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
856="c:\windows\system32\ias.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
857="c:\windows\system32\iasacct.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
858="c:\windows\system32\iasads.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
859="c:\windows\system32\iashlpr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
85a="c:\windows\system32\iasmmc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
85b="c:\windows\system32\iasnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
85c="c:\windows\system32\iasperf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
85d="c:\windows\system32\iasperf.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
85e="c:\windows\system32\iasperf.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
85f="c:\windows\system32\iaspolcy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
860="c:\windows\system32\iasrad.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
861="c:\windows\system32\iasrecst.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

862="c:\windows\system32\iassam.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
863="c:\windows\system32\iassdo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
864="c:\windows\system32\iassvcs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
865="c:\windows\system32\icaapi.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
866="c:\windows\system32\icfgnt5.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
867="c:\windows\system32\icm32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
868="c:\windows\system32\icmp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
869="c:\windows\system32\icmui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
86a="c:\windows\system32\icsxml", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;
CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
86b="c:\windows\system32\icwdial.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
86c="c:\windows\system32\icwphbk.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
86d="c:\windows\system32\ideograf.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
86e="c:\windows\system32\idq.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
86f="c:\windows\system32\ie4uinit.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
870="c:\windows\system32\ieakeng.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
871="c:\windows\system32\ieaksie.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
872="c:\windows\system32\ieakui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
873="c:\windows\system32\iedkcs32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
874="c:\windows\system32\iepeers.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
875="c:\windows\system32\iernonce.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
876="c:\windows\system32\iesetup.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
877="c:\windows\system32\ieuinit.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
878="c:\windows\system32\iexpress.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
879="c:\windows\system32\ifmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
87a="c:\windows\system32\ifsutil.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
87b="c:\windows\system32\igmpagnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
87c="c:\windows\system32\igmpv2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
87d="c:\windows\system32\iisreset.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
87e="c:\windows\system32\iissuba.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
87f="c:\windows\system32\imaadp32.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

880="c:\windows\system32\imadmui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
881="c:\windows\system32\imagehlp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
882="c:\windows\system32\imapi.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
883="c:\windows\system32\imeshare.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
884="c:\windows\system32\imgutil.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
885="c:\windows\system32\imm32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
886="c:\windows\system32\inetcfg.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
887="c:\windows\system32\inetcomm.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
888="c:\windows\system32\inetcpl.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
889="c:\windows\system32\inetcplc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
88a="c:\windows\system32\inetmib1.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
88b="c:\windows\system32\inetpp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
88c="c:\windows\system32\inetppui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
88d="c:\windows\system32\inetres.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
88e="c:\windows\system32\inetsrv\aqadmin.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
88f="c:\windows\system32\inetsrv\aqueue.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
890="c:\windows\system32\inetsrv\ddrop.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
891="c:\windows\system32\inetsrv\isrpc.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
892="c:\windows\system32\inetsrv\mailmsg.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
893="c:\windows\system32\inetsrv\nntpadm.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
894="c:\windows\system32\inetsrv\nntpfs.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
895="c:\windows\system32\inetsrv\nntpsnap.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
896="c:\windows\system32\inetsrv\nntpsvc.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
897="c:\windows\system32\inetsrv\ntfsdrv.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
898="c:\windows\system32\inetsrv\rcancel.vbs", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
899="c:\windows\system32\inetsrv\regfilt.vbs", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
89a="c:\windows\system32\inetsrv\rexpire.vbs", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
89b="c:\windows\system32\inetsrv\rfeed.vbs", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"
89c="c:\windows\system32\inetsrv\rgroup.vbs", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU
)(A;;GA;;;BA)(A;;GA;;;SY)"
89d="c:\windows\system32\inetsrv\rsess.vbs", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GA;;;BA)(A;;GA;;;SY)"

89e="c:\windows\system32\inetsrv\scripto.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
89f="c:\windows\system32\inetsrv\seo.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)(A
;;GA;;;BA)(A;;GA;;;SY)"
8a0="c:\windows\system32\inetsrv\seos.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)(
A;;GA;;;BA)(A;;GA;;;SY)"
8a1="c:\windows\system32\inetsrv\smtpadm.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
8a2="c:\windows\system32\inetsrv\smtpsnap.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;
BU)(A;;GA;;;BA)(A;;GA;;;SY)"
8a3="c:\windows\system32\inetsrv\smtpsvc.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;B
U)(A;;GA;;;BA)(A;;GA;;;SY)"
8a4="c:\windows\system32\infosoft.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8a5="c:\windows\system32\initpki.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8a6="c:\windows\system32\input.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8a7="c:\windows\system32\inseng.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8a8="c:\windows\system32\instcat.sql", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8a9="c:\windows\system32\intl.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
8aa="c:\windows\system32\inuse.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8ab="c:\windows\system32\iologmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8ac="c:\windows\system32\ipbootp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8ad="c:\windows\system32\ipconf.tsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8ae="c:\windows\system32\ipconfig.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8af="c:\windows\system32\iphlpapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8b0="c:\windows\system32\ipmontr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8b1="c:\windows\system32\ipnathlp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8b2="c:\windows\system32\ippromon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8b3="c:\windows\system32\iprip2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8b4="c:\windows\system32\iprop.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8b5="c:\windows\system32\iprtprio.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8b6="c:\windows\system32\iprtrmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8b7="c:\windows\system32\ipsec6.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8b8="c:\windows\system32\ipsecnm.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8b9="c:\windows\system32\ipsecprf.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8ba="c:\windows\system32\ipsecsnp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8bb="c:\windows\system32\ipsecsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

8bc="c:\windows\system32\ipsmsnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8bd="c:\windows\system32\ipsnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8be="c:\windows\system32\ipv6mon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8bf="c:\windows\system32\ipxroute.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8c0="c:\windows\system32\ipxsap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8c1="c:\windows\system32\isign32.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
8c2="c:\windows\system32\ismip.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8c3="c:\windows\system32\ismserv.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8c4="c:\windows\system32\ismsink.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8c5="c:\windows\system32\ismsmtp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8c6="c:\windows\system32\itircl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8c7="c:\windows\system32\itss.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
8c8="c:\windows\system32\iuctl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8c9="c:\windows\system32\iuengine.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8ca="c:\windows\system32\ixsso.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8cb="c:\windows\system32\iyuv_32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8cc="c:\windows\system32\jdbgmgr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8cd="c:\windows\system32\jet.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
8ce="c:\windows\system32\jet500.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8cf="c:\windows\system32\jetconv.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8d0="c:\windows\system32\jetpack.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8d1="c:\windows\system32\jgaw400.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8d2="c:\windows\system32\jgdw400.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8d3="c:\windows\system32\jgmd400.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8d4="c:\windows\system32\jgpl400.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8d5="c:\windows\system32\jgsd400.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8d6="c:\windows\system32\jgsh400.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8d7="c:\windows\system32\jobexec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8d8="c:\windows\system32\joy.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
8d9="c:\windows\system32\jscript.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"

8da="c:\windows\system32\jsproxy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8db="c:\windows\system32\jview.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8dc="c:\windows\system32\kanji_1.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
8dd="c:\windows\system32\kanji_2.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
8de="c:\windows\system32\kb16.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
8df="c:\windows\system32\kbdbe.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e0="c:\windows\system32\kbdbene.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
8e1="c:\windows\system32\kbdbr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e2="c:\windows\system32\kbdca.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e3="c:\windows\system32\kbdcan.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8e4="c:\windows\system32\kbdda.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e5="c:\windows\system32\kbddv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e6="c:\windows\system32\kbdes.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e7="c:\windows\system32\kbdfc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e8="c:\windows\system32\kbdfi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8e9="c:\windows\system32\kbdfo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8ea="c:\windows\system32\kbdfr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8eb="c:\windows\system32\kbdgae.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8ec="c:\windows\system32\kbdgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8ed="c:\windows\system32\kbdgr1.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8ee="c:\windows\system32\kbdic.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8ef="c:\windows\system32\kbdir.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8f0="c:\windows\system32\kbdit.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8f1="c:\windows\system32\kbdit142.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
8f2="c:\windows\system32\kbdla.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8f3="c:\windows\system32\kbdmac.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8f4="c:\windows\system32\kbdne.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8f5="c:\windows\system32\kbdnec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8f6="c:\windows\system32\kbdno.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8f7="c:\windows\system32\kbdpo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"

8f8="c:\windows\system32\kbdsf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8f9="c:\windows\system32\kbdsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8fa="c:\windows\system32\kbdsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8fb="c:\windows\system32\kbdsw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8fc="c:\windows\system32\kbduk.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8fd="c:\windows\system32\kbdus.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
8fe="c:\windows\system32\kbdusl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
8ff="c:\windows\system32\kbdusr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
900="c:\windows\system32\kbdusx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
901="c:\windows\system32\kd1394.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
902="c:\windows\system32\kdcom.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
903="c:\windows\system32\kdcsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
904="c:\windows\system32\kerberos.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
905="c:\windows\system32\kernel32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
906="c:\windows\system32\key01.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
907="c:\windows\system32\keyboard.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
908="c:\windows\system32\keyboard.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
909="c:\windows\system32\keymgr.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
90a="c:\windows\system32\keymgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
90b="c:\windows\system32\kmddsp.tsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
90c="c:\windows\system32\korean.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
90d="c:\windows\system32\krnl386.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
90e="c:\windows\system32\l3codeca.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
90f="c:\windows\system32\l3codecx.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
910="c:\windows\system32\l_except.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
911="c:\windows\system32\l_intl.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
912="c:\windows\system32\label.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
913="c:\windows\system32\langwrbk.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
914="c:\windows\system32\lanman.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
915="c:\windows\system32\laprxy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"

916="c:\windows\system32\lcwiz.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
917="c:\windows\system32\ldifde.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
918="c:\windows\system32\liccpa.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
919="c:\windows\system32\licdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
91a="c:\windows\system32\licmgr10.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
91b="c:\windows\system32\licwmi.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
91c="c:\windows\system32\linkinfo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
91d="c:\windows\system32\lls", 2, "D:(A;CIOI;GA;;;NS)"
91e="c:\windows\system32\lls\cpl.cfg", 2, "D:P(A;CIOI;GA;;;NS)(A;CIOI;GA;;;BA)(A
;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
91f="c:\windows\system32\lls\llscert.lls", 2, "D:P(A;CIOI;GA;;;NS)(A;CIOI;GA;;;B
A)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
920="c:\windows\system32\lls\llsmap.lls", 2, "D:P(A;CIOI;GA;;;NS)(A;CIOI;GA;;;BA
)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
921="c:\windows\system32\lls\llsuser.lls", 2, "D:P(A;CIOI;GA;;;NS)(A;CIOI;GA;;;B
A)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
922="c:\windows\system32\llsmgr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
923="c:\windows\system32\llsrpc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
924="c:\windows\system32\llssrv.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
925="c:\windows\system32\lmhsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
926="c:\windows\system32\lmrt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
927="c:\windows\system32\lnkstub.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
928="c:\windows\system32\loadfix.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
929="c:\windows\system32\loadperf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
92a="c:\windows\system32\locale.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
92b="c:\windows\system32\localsec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
92c="c:\windows\system32\localspl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
92d="c:\windows\system32\localui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
92e="c:\windows\system32\locator.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
92f="c:\windows\system32\lodctr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
930="c:\windows\system32\logagent.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
931="c:\windows\system32\logfiles", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(
A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
932="c:\windows\system32\logfiles\fax\incoming", 2, "D:P(A;CIOI;GA;;;NS)(A;CIOI;
GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
933="c:\windows\system32\logfiles\fax\outgoing", 2, "D:P(A;CIOI;GA;;;NS)(A;CIOI;
GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
934="c:\windows\system32\logfiles\shutdown", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;

;SY)"
935="c:\windows\system32\logfiles\uddi", 2, "D:(A;CIOI;GRGWGXSD;;;NS)"
936="c:\windows\system32\logfiles\wms", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;
PU)(A;CIOI;GRGWGXSD;;;NS)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
937="c:\windows\system32\loghours.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
938="c:\windows\system32\login.cmd", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
939="c:\windows\system32\logman.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
93a="c:\windows\system32\logoff.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
93b="c:\windows\system32\logon.scr", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
93c="c:\windows\system32\logonui.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
93d="c:\windows\system32\lpk.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
93e="c:\windows\system32\lpq.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
93f="c:\windows\system32\lpr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
940="c:\windows\system32\lprhelp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
941="c:\windows\system32\lprmonui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
942="c:\windows\system32\lsasrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
943="c:\windows\system32\lsass.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
944="c:\windows\system32\lserver", 2, "D:P(A;OICI;GRGWGXDTSDCCLC;;;PU)(A;CIOI;GA
;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
945="c:\windows\system32\lserver.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
946="c:\windows\system32\lusrmgr.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
947="c:\windows\system32\lz32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
948="c:\windows\system32\lzexpand.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
949="c:\windows\system32\macfile.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
94a="c:\windows\system32\mag_hook.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
94b="c:\windows\system32\magnify.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
94c="c:\windows\system32\main.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
94d="c:\windows\system32\makecab.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
94e="c:\windows\system32\mapistub.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
94f="c:\windows\system32\mcastmib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
950="c:\windows\system32\mcd32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
951="c:\windows\system32\mcdsrv32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
952="c:\windows\system32\mchgrcoi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

953="c:\windows\system32\mciavi.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
954="c:\windows\system32\mciavi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
955="c:\windows\system32\mcicda.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
956="c:\windows\system32\mciole16.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
957="c:\windows\system32\mciole32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
958="c:\windows\system32\mciqtz32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
959="c:\windows\system32\mciseq.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
95a="c:\windows\system32\mciseq.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
95b="c:\windows\system32\mciwave.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
95c="c:\windows\system32\mciwave.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
95d="c:\windows\system32\mdhcp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
95e="c:\windows\system32\mdminst.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
95f="c:\windows\system32\mdwmdmsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
960="c:\windows\system32\mem.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
961="c:\windows\system32\mf3216.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
962="c:\windows\system32\mfc40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
963="c:\windows\system32\mfc40u.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
964="c:\windows\system32\mfc42.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
965="c:\windows\system32\mfc42u.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
966="c:\windows\system32\mfcsubs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
967="c:\windows\system32\mgmtapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
968="c:\windows\system32\midimap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
969="c:\windows\system32\migisol.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
96a="c:\windows\system32\miglibnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
96b="c:\windows\system32\migpwd.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
96c="c:\windows\system32\mimefilt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
96d="c:\windows\system32\mlang.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
96e="c:\windows\system32\mlang.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
96f="c:\windows\system32\mll_hp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
970="c:\windows\system32\mll_mtf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"

971="c:\windows\system32\mll_qic.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
972="c:\windows\system32\mmc.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
973="c:\windows\system32\mmcbase.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
974="c:\windows\system32\mmcndmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
975="c:\windows\system32\mmcshext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
976="c:\windows\system32\mmdriver.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
977="c:\windows\system32\mmfutil.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
978="c:\windows\system32\mmsys.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
979="c:\windows\system32\mmsystem.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
97a="c:\windows\system32\mmtask.tsk", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
97b="c:\windows\system32\mmutilse.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
97c="c:\windows\system32\mobsync.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
97d="c:\windows\system32\mobsync.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
97e="c:\windows\system32\mode.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
97f="c:\windows\system32\modemui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
980="c:\windows\system32\modex.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
981="c:\windows\system32\more.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
982="c:\windows\system32\moricons.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
983="c:\windows\system32\mountvol.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
984="c:\windows\system32\mouse.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
985="c:\windows\system32\mp43dmod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
986="c:\windows\system32\mp4sdmod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
987="c:\windows\system32\mpg2splt.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
988="c:\windows\system32\mpg4dmod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
989="c:\windows\system32\mpg4ds32.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
98a="c:\windows\system32\mplay32.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
98b="c:\windows\system32\mpnotify.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
98c="c:\windows\system32\mpr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
98d="c:\windows\system32\mprapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
98e="c:\windows\system32\mprddm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"

98f="c:\windows\system32\mprdim.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
990="c:\windows\system32\mprmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
991="c:\windows\system32\mprsnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
992="c:\windows\system32\mprui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
993="c:\windows\system32\mqad.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
994="c:\windows\system32\mqads.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
995="c:\windows\system32\mqbkup.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
996="c:\windows\system32\mqcertui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
997="c:\windows\system32\mqdbodbc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
998="c:\windows\system32\mqdscli.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
999="c:\windows\system32\mqdssrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
99a="c:\windows\system32\mqdssvc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
99b="c:\windows\system32\mqgentr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
99c="c:\windows\system32\mqise.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
99d="c:\windows\system32\mqlogmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
99e="c:\windows\system32\mqmig.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
99f="c:\windows\system32\mqmigrat.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9a0="c:\windows\system32\mqoa.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
9a1="c:\windows\system32\mqoa10.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9a2="c:\windows\system32\mqoa20.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9a3="c:\windows\system32\mqperf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9a4="c:\windows\system32\mqperf.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9a5="c:\windows\system32\mqprfsym.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9a6="c:\windows\system32\mqqm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
9a7="c:\windows\system32\mqrt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
9a8="c:\windows\system32\mqrtdep.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9a9="c:\windows\system32\mqsec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9aa="c:\windows\system32\mqsnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9ab="c:\windows\system32\mqsvc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
9ac="c:\windows\system32\mqtgclus.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

9ad="c:\windows\system32\mqtgsvc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
9ae="c:\windows\system32\mqtgsvc.exe.cfg", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A
;;GA;;;BA)(A;;GA;;;SY)"
9af="c:\windows\system32\mqtrig.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9b0="c:\windows\system32\mqupgrd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9b1="c:\windows\system32\mqutil.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9b2="c:\windows\system32\mrinfo.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
9b3="c:\windows\system32\msaatext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9b4="c:\windows\system32\msacm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9b5="c:\windows\system32\msacm32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9b6="c:\windows\system32\msacm32.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9b7="c:\windows\system32\msadds32.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9b8="c:\windows\system32\msadp32.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9b9="c:\windows\system32\msafd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9ba="c:\windows\system32\msapsspc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9bb="c:\windows\system32\msasn1.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9bc="c:\windows\system32\msaud32.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9bd="c:\windows\system32\msaudite.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9be="c:\windows\system32\mscat32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9bf="c:\windows\system32\mscdexnt.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
9c0="c:\windows\system32\msclus.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9c1="c:\windows\system32\mscms.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9c2="c:\windows\system32\mscpx32r.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9c3="c:\windows\system32\mscpxl32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9c4="c:\windows\system32\msctf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9c5="c:\windows\system32\msctfime.ime", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9c6="c:\windows\system32\msctfp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9c7="c:\windows\system32\msdart.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9c8="c:\windows\system32\msdatsrc.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9c9="c:\windows\system32\msdmo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9ca="c:\windows\system32\msdtc", 2, "D:P(A;OICI;GRGWGX;;;NS)(A;CIOI;GA;;;BA)(A;C
IOI;GA;;;SY)(A;CIOI;GA;;;CO)"

9cb="c:\windows\system32\msdtc.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)(A;;GRGX;;;WD)"
9cc="c:\windows\system32\msdtclog.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
9cd="c:\windows\system32\msdtcprf.h", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
9ce="c:\windows\system32\msdtcprf.ini", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
9cf="c:\windows\system32\msdtcprx.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
9d0="c:\windows\system32\msdtctm.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
9d1="c:\windows\system32\msdtcuiu.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
9d2="c:\windows\system32\msdxm.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9d3="c:\windows\system32\msdxmlc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9d4="c:\windows\system32\msenc64.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9d5="c:\windows\system32\msencode.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9d6="c:\windows\system32\msexch40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9d7="c:\windows\system32\msexcl40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9d8="c:\windows\system32\msftedit.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9d9="c:\windows\system32\msg.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
9da="c:\windows\system32\msg711.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9db="c:\windows\system32\msgina.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9dc="c:\windows\system32\msgsm32.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9dd="c:\windows\system32\msgsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9de="c:\windows\system32\msh263.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9df="c:\windows\system32\mshta.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
9e0="c:\windows\system32\mshtml.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9e1="c:\windows\system32\mshtml.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9e2="c:\windows\system32\mshtmled.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9e3="c:\windows\system32\mshtmler.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9e4="c:\windows\system32\msi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
9e5="c:\windows\system32\msident.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9e6="c:\windows\system32\msidle.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9e7="c:\windows\system32\msidntld.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9e8="c:\windows\system32\msieftp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"

9e9="c:\windows\system32\msiexec.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
9ea="c:\windows\system32\msihnd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9eb="c:\windows\system32\msimg32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9ec="c:\windows\system32\msimsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9ed="c:\windows\system32\msimtf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9ee="c:\windows\system32\msisip.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9ef="c:\windows\system32\msjet40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9f0="c:\windows\system32\msjetoledb40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(
A;;GA;;;BA)(A;;GA;;;SY)"
9f1="c:\windows\system32\msjint40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9f2="c:\windows\system32\msjter40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9f3="c:\windows\system32\msjtes40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9f4="c:\windows\system32\mslbui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9f5="c:\windows\system32\msls31.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9f6="c:\windows\system32\msltus40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9f7="c:\windows\system32\msmq", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;G
A;;;CO)"
9f8="c:\windows\system32\msmqtrc.mof", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9f9="c:\windows\system32\msnetobj.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9fa="c:\windows\system32\msnsspc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
9fb="c:\windows\system32\msobjs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
9fc="c:\windows\system32\msoeacct.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
9fd="c:\windows\system32\msoert2.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
9fe="c:\windows\system32\msorc32r.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
9ff="c:\windows\system32\msorcl32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a00="c:\windows\system32\mspaint.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
a01="c:\windows\system32\mspatcha.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a02="c:\windows\system32\mspbde40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a03="c:\windows\system32\mspmsnsv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a04="c:\windows\system32\mspmsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a05="c:\windows\system32\msports.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a06="c:\windows\system32\msppalrt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

a07="c:\windows\system32\msppcnfg.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a08="c:\windows\system32\msppcntr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a09="c:\windows\system32\mspplkrh.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a0a="c:\windows\system32\msppmalr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a0b="c:\windows\system32\msppmd5.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a0c="c:\windows\system32\msppmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a0d="c:\windows\system32\msppnxus.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a0e="c:\windows\system32\msppptnr.xml", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a0f="c:\windows\system32\msprivs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a10="c:\windows\system32\msr2c.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a11="c:\windows\system32\msr2cenu.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a12="c:\windows\system32\msratelc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a13="c:\windows\system32\msrating.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a14="c:\windows\system32\msrclr40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a15="c:\windows\system32\msrd2x40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a16="c:\windows\system32\msrd3x40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a17="c:\windows\system32\msrecr40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a18="c:\windows\system32\msrepl40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a19="c:\windows\system32\msrle32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a1a="c:\windows\system32\mssap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a1b="c:\windows\system32\msscds32.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a1c="c:\windows\system32\msscp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a1d="c:\windows\system32\msscript.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a1e="c:\windows\system32\mssign32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a1f="c:\windows\system32\mssip32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a20="c:\windows\system32\msswch.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a21="c:\windows\system32\msswchx.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a22="c:\windows\system32\mstext40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a23="c:\windows\system32\mstime.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a24="c:\windows\system32\mstlsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

a25="c:\windows\system32\mstsc.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a26="c:\windows\system32\mstscax.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a27="c:\windows\system32\mstsmhst.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a28="c:\windows\system32\mstsmmc.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a29="c:\windows\system32\msutb.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a2a="c:\windows\system32\msv1_0.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a2b="c:\windows\system32\msvbvm60.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a2c="c:\windows\system32\msvcirt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a2d="c:\windows\system32\msvcp50.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a2e="c:\windows\system32\msvcp60.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a2f="c:\windows\system32\msvcrt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a30="c:\windows\system32\msvcrt20.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a31="c:\windows\system32\msvcrt40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a32="c:\windows\system32\msvfw32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a33="c:\windows\system32\msvidc32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a34="c:\windows\system32\msvidctl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a35="c:\windows\system32\msvideo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a36="c:\windows\system32\msw3prt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a37="c:\windows\system32\mswdat10.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a38="c:\windows\system32\mswebdvd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a39="c:\windows\system32\mswmdm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a3a="c:\windows\system32\mswsock.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a3b="c:\windows\system32\mswstr10.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a3c="c:\windows\system32\msxbde40.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a3d="c:\windows\system32\msxml.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a3e="c:\windows\system32\msxml2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a3f="c:\windows\system32\msxml2r.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a40="c:\windows\system32\msxml3.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a41="c:\windows\system32\msxml3r.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a42="c:\windows\system32\msxmlr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"

a43="c:\windows\system32\msyuv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a44="c:\windows\system32\mtstocom.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a45="c:\windows\system32\mtxclu.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a46="c:\windows\system32\mtxoci.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
a47="c:\windows\system32\mui", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CIO
I;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
a48="c:\windows\system32\mycomput.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a49="c:\windows\system32\mydocs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a4a="c:\windows\system32\mys.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
a4b="c:\windows\system32\napmmc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a4c="c:\windows\system32\narrator.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a4d="c:\windows\system32\narrhook.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a4e="c:\windows\system32\nbtstat.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
a4f="c:\windows\system32\ncobjapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a50="c:\windows\system32\ncpa.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
a51="c:\windows\system32\nddeapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a52="c:\windows\system32\nddeapir.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a53="c:\windows\system32\nddenb32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a54="c:\windows\system32\ndptsp.tsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a55="c:\windows\system32\net.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
a56="c:\windows\system32\net.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
a57="c:\windows\system32\net1.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
a58="c:\windows\system32\netapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a59="c:\windows\system32\netapi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a5a="c:\windows\system32\netcfgx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a5b="c:\windows\system32\netdde.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a5c="c:\windows\system32\netevent.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a5d="c:\windows\system32\neth.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
a5e="c:\windows\system32\netid.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
a5f="c:\windows\system32\netlogon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a60="c:\windows\system32\netman.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"

a61="c:\windows\system32\netmon\bhsupp.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a62="c:\windows\system32\netmon\captures\default.cf", 2, "D:P(A;;GRGX;;;WD)(A;;G
RGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a63="c:\windows\system32\netmon\captures\default.df", 2, "D:P(A;;GRGX;;;WD)(A;;G
RGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a64="c:\windows\system32\netmon\default.adr", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU
)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a65="c:\windows\system32\netmon\hexedit.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU
)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a66="c:\windows\system32\netmon\netmon.exe", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a67="c:\windows\system32\netmon\netmon.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a68="c:\windows\system32\netmon\nmapi.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)(
A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a69="c:\windows\system32\netmon\parser.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a6a="c:\windows\system32\netmon\parser.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)
(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a6b="c:\windows\system32\netmon\parsers\atalk.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a6c="c:\windows\system32\netmon\parsers\atalk.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a6d="c:\windows\system32\netmon\parsers\atmarp.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GR
GX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a6e="c:\windows\system32\netmon\parsers\atmarp.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GR
GX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a6f="c:\windows\system32\netmon\parsers\bone.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX
;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a70="c:\windows\system32\netmon\parsers\browser.dll", 2, "D:P(A;;GRGX;;;WD)(A;;G
RGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a71="c:\windows\system32\netmon\parsers\frame.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a72="c:\windows\system32\netmon\parsers\ipx.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a73="c:\windows\system32\netmon\parsers\ipx.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a74="c:\windows\system32\netmon\parsers\kerbprsr.dll", 2, "D:P(A;;GRGX;;;WD)(A;;
GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a75="c:\windows\system32\netmon\parsers\lane.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX
;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a76="c:\windows\system32\netmon\parsers\ldap.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX
;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a77="c:\windows\system32\netmon\parsers\llc.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a78="c:\windows\system32\netmon\parsers\llc.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a79="c:\windows\system32\netmon\parsers\logon.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a7a="c:\windows\system32\netmon\parsers\lsarpc.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GR
GX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a7b="c:\windows\system32\netmon\parsers\mac.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a7c="c:\windows\system32\netmon\parsers\mac.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a7d="c:\windows\system32\netmon\parsers\mcast.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a7e="c:\windows\system32\netmon\parsers\msrpc.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"

a7f="c:\windows\system32\netmon\parsers\msrpc.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a80="c:\windows\system32\netmon\parsers\ncp.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a81="c:\windows\system32\netmon\parsers\netbios.dll", 2, "D:P(A;;GRGX;;;WD)(A;;G
RGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a82="c:\windows\system32\netmon\parsers\netlogon.dll", 2, "D:P(A;;GRGX;;;WD)(A;;
GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a83="c:\windows\system32\netmon\parsers\ppp.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a84="c:\windows\system32\netmon\parsers\ppp.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a85="c:\windows\system32\netmon\parsers\pppoe.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a86="c:\windows\system32\netmon\parsers\rsvp.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX
;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a87="c:\windows\system32\netmon\parsers\smb.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a88="c:\windows\system32\netmon\parsers\snmp.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX
;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a89="c:\windows\system32\netmon\parsers\tcpip.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a8a="c:\windows\system32\netmon\parsers\tcpip.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a8b="c:\windows\system32\netmon\parsers\trail.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a8c="c:\windows\system32\netmon\parsers\trail.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a8d="c:\windows\system32\netmon\parsers\upnpparser.dll", 2, "D:P(A;;GRGX;;;WD)(A
;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a8e="c:\windows\system32\netmon\parsers\upnpparser.ini", 2, "D:P(A;;GRGX;;;WD)(A
;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a8f="c:\windows\system32\netmon\parsers\vines.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a90="c:\windows\system32\netmon\parsers\vines.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRG
X;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a91="c:\windows\system32\netmon\parsers\winspl.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GR
GX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a92="c:\windows\system32\netmon\parsers\xns.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a93="c:\windows\system32\netmon\parsers\xns.ini", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;
;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a94="c:\windows\system32\netmon\slbs.dll", 2, "D:P(A;;GRGX;;;WD)(A;;GRGX;;;BU)(A
;;GRGX;;;PU)(A;;GA;;;BA)(A;;GA;;;SY)"
a95="c:\windows\system32\netmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a96="c:\windows\system32\netplwiz.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a97="c:\windows\system32\netrap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a98="c:\windows\system32\netsh.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
a99="c:\windows\system32\netshell.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
a9a="c:\windows\system32\netstat.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
a9b="c:\windows\system32\netui0.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a9c="c:\windows\system32\netui1.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"

a9d="c:\windows\system32\netui2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
a9e="c:\windows\system32\netware.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
a9f="c:\windows\system32\newdev.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
aa0="c:\windows\system32\nlb.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
aa1="c:\windows\system32\nlbmgr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
aa2="c:\windows\system32\nlhtml.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
aa3="c:\windows\system32\nlsfunc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
aa4="c:\windows\system32\noise.chs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aa5="c:\windows\system32\noise.cht", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aa6="c:\windows\system32\noise.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aa7="c:\windows\system32\noise.deu", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aa8="c:\windows\system32\noise.eng", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aa9="c:\windows\system32\noise.enu", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aaa="c:\windows\system32\noise.esn", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aab="c:\windows\system32\noise.fra", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aac="c:\windows\system32\noise.ita", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aad="c:\windows\system32\noise.nld", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aae="c:\windows\system32\noise.sve", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aaf="c:\windows\system32\noise.tha", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
ab0="c:\windows\system32\notepad.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ab1="c:\windows\system32\npptools.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ab2="c:\windows\system32\nshipsec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ab3="c:\windows\system32\nslookup.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ab4="c:\windows\system32\ntbackup.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ab5="c:\windows\system32\ntdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
ab6="c:\windows\system32\ntdos.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
ab7="c:\windows\system32\ntdos404.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ab8="c:\windows\system32\ntdos411.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ab9="c:\windows\system32\ntdos412.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
aba="c:\windows\system32\ntdos804.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

abb="c:\windows\system32\ntds.dit", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
abc="c:\windows\system32\ntdsa.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
abd="c:\windows\system32\ntdsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
abe="c:\windows\system32\ntdsatq.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
abf="c:\windows\system32\ntdsbcli.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ac0="c:\windows\system32\ntdsbmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ac1="c:\windows\system32\ntdsbsrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ac2="c:\windows\system32\ntdsctr.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
ac3="c:\windows\system32\ntdsctrs.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ac4="c:\windows\system32\ntdsetup.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ac5="c:\windows\system32\ntdskcc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ac6="c:\windows\system32\ntdsmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ac7="c:\windows\system32\ntdsperf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ac8="c:\windows\system32\ntdsutil.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ac9="c:\windows\system32\ntfrs.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
aca="c:\windows\system32\ntfrsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
acb="c:\windows\system32\ntfrscon.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
acc="c:\windows\system32\ntfrscon.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
acd="c:\windows\system32\ntfrsprf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ace="c:\windows\system32\ntfrsrep.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
acf="c:\windows\system32\ntfrsrep.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ad0="c:\windows\system32\ntfrsres.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ad1="c:\windows\system32\ntimage.gif", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ad2="c:\windows\system32\ntio.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
ad3="c:\windows\system32\ntio404.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ad4="c:\windows\system32\ntio411.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ad5="c:\windows\system32\ntio412.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ad6="c:\windows\system32\ntio804.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ad7="c:\windows\system32\ntlanman.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ad8="c:\windows\system32\ntlanui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"

ad9="c:\windows\system32\ntlanui2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ada="c:\windows\system32\ntlsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
adb="c:\windows\system32\ntmarta.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
adc="c:\windows\system32\ntmsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
add="c:\windows\system32\ntmsdata", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)"
ade="c:\windows\system32\ntmsdba.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
adf="c:\windows\system32\ntmsevt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ae0="c:\windows\system32\ntmsmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ae1="c:\windows\system32\ntmsmgr.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ae2="c:\windows\system32\ntmsoprq.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ae3="c:\windows\system32\ntmssvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ae4="c:\windows\system32\ntoskrnl.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ae5="c:\windows\system32\ntprint.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ae6="c:\windows\system32\ntsd.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ae7="c:\windows\system32\ntshrui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ae8="c:\windows\system32\ntvdm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ae9="c:\windows\system32\ntvdmd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
aea="c:\windows\system32\nw16.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
aeb="c:\windows\system32\nwapi16.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
aec="c:\windows\system32\nwapi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
aed="c:\windows\system32\nwc.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
aee="c:\windows\system32\nwcfg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
aef="c:\windows\system32\nwevent.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
af0="c:\windows\system32\nwprovau.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
af1="c:\windows\system32\nwscript.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
af2="c:\windows\system32\nwwks.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
af3="c:\windows\system32\oakley.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
af4="c:\windows\system32\objsel.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
af5="c:\windows\system32\occache.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
af6="c:\windows\system32\ocmanage.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
af7="c:\windows\system32\odbc16gt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G

A;;;BA)(A;;GA;;;SY)"
af8="c:\windows\system32\odbc32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
af9="c:\windows\system32\odbc32gt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
afa="c:\windows\system32\odbcad32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
afb="c:\windows\system32\odbcbcp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
afc="c:\windows\system32\odbcconf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
afd="c:\windows\system32\odbcconf.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
afe="c:\windows\system32\odbcconf.rsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
aff="c:\windows\system32\odbccp32.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b00="c:\windows\system32\odbccp32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b01="c:\windows\system32\odbccr32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b02="c:\windows\system32\odbccu32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b03="c:\windows\system32\odbcint.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b04="c:\windows\system32\odbcji32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b05="c:\windows\system32\odbcjt32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b06="c:\windows\system32\odbcp32r.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b07="c:\windows\system32\odbctrac.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b08="c:\windows\system32\oddbse32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b09="c:\windows\system32\odexl32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b0a="c:\windows\system32\odfox32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b0b="c:\windows\system32\odpdx32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b0c="c:\windows\system32\odtext32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b0d="c:\windows\system32\oembios.bin", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b0e="c:\windows\system32\oembios.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b0f="c:\windows\system32\oembios.sig", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b10="c:\windows\system32\offfilt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b11="c:\windows\system32\ole2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
b12="c:\windows\system32\ole2disp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b13="c:\windows\system32\ole2nls.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
b14="c:\windows\system32\ole32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
b15="c:\windows\system32\oleacc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;

;;BA)(A;;GA;;;SY)"
b16="c:\windows\system32\oleaccrc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b17="c:\windows\system32\oleaut32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b18="c:\windows\system32\olecli.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
b19="c:\windows\system32\olecli32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b1a="c:\windows\system32\olecnv32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b1b="c:\windows\system32\oledlg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
b1c="c:\windows\system32\oleprn.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
b1d="c:\windows\system32\olepro32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b1e="c:\windows\system32\olesvr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
b1f="c:\windows\system32\olesvr32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b20="c:\windows\system32\olethk32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b21="c:\windows\system32\oobe", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI
OI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
b22="c:\windows\system32\oobe\actsetup\actconn.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA
;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b23="c:\windows\system32\oobe\actsetup\actdone.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA
;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b24="c:\windows\system32\oobe\actsetup\activ.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b25="c:\windows\system32\oobe\actsetup\activerr.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b26="c:\windows\system32\oobe\actsetup\activsvc.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b27="c:\windows\system32\oobe\actsetup\actlan.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b28="c:\windows\system32\oobe\actsetup\adeskerr.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b29="c:\windows\system32\oobe\actsetup\adrdyreg.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b2a="c:\windows\system32\oobe\actsetup\apolicy.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA
;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b2b="c:\windows\system32\oobe\actsetup\aprvcyms.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b2c="c:\windows\system32\oobe\actsetup\areg1.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b2d="c:\windows\system32\oobe\actsetup\aregdial.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b2e="c:\windows\system32\oobe\actsetup\aregdone.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b2f="c:\windows\system32\oobe\actsetup\aregsty2.css", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b30="c:\windows\system32\oobe\actsetup\aregstyl.css", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b31="c:\windows\system32\oobe\actsetup\ausrinfo.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b32="c:\windows\system32\oobe\actshell.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
b33="c:\windows\system32\oobe\agtcore.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;

GA;;;SY)(A;;GRGX;;;WD)"
b34="c:\windows\system32\oobe\agtscrpt.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b35="c:\windows\system32\oobe\dialmgr.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
b36="c:\windows\system32\oobe\dslmain.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
b37="c:\windows\system32\oobe\dtsgnup.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b38="c:\windows\system32\oobe\error.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA
;;;SY)(A;;GRGX;;;WD)"
b39="c:\windows\system32\oobe\error\cnncterr.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b3a="c:\windows\system32\oobe\error\dialtone.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b3b="c:\windows\system32\oobe\error\hndshake.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b3c="c:\windows\system32\oobe\error\isp2busy.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b3d="c:\windows\system32\oobe\error\noanswer.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b3e="c:\windows\system32\oobe\error\pberr.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b3f="c:\windows\system32\oobe\error\pulse.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b40="c:\windows\system32\oobe\error\toobusy.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b41="c:\windows\system32\oobe\iconnect.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b42="c:\windows\system32\oobe\icsmgr.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
b43="c:\windows\system32\oobe\images\arrow.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b44="c:\windows\system32\oobe\images\backdown.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b45="c:\windows\system32\oobe\images\backoff.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b46="c:\windows\system32\oobe\images\backover.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b47="c:\windows\system32\oobe\images\backup.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b48="c:\windows\system32\oobe\images\btn1.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b49="c:\windows\system32\oobe\images\btn2.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b4a="c:\windows\system32\oobe\images\btn3.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b4b="c:\windows\system32\oobe\images\bullet1.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b4c="c:\windows\system32\oobe\images\clickerx.wav", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b4d="c:\windows\system32\oobe\images\clickhr.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b4e="c:\windows\system32\oobe\images\dialtone.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b4f="c:\windows\system32\oobe\images\dialup.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b50="c:\windows\system32\oobe\images\grn_btn.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b51="c:\windows\system32\oobe\images\hand1.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B

A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b52="c:\windows\system32\oobe\images\hand2.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b53="c:\windows\system32\oobe\images\intro.wmv", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b54="c:\windows\system32\oobe\images\magnify.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b55="c:\windows\system32\oobe\images\merlin.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b56="c:\windows\system32\oobe\images\monitor.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b57="c:\windows\system32\oobe\images\monitor2.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b58="c:\windows\system32\oobe\images\mouse.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b59="c:\windows\system32\oobe\images\mousewn1.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b5a="c:\windows\system32\oobe\images\mslogo.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b5b="c:\windows\system32\oobe\images\newbtm1.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b5c="c:\windows\system32\oobe\images\newbtm8.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b5d="c:\windows\system32\oobe\images\newmark1.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b5e="c:\windows\system32\oobe\images\newmark8.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b5f="c:\windows\system32\oobe\images\newtop1.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b60="c:\windows\system32\oobe\images\newtop8.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b61="c:\windows\system32\oobe\images\nextdown.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b62="c:\windows\system32\oobe\images\nextoff.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b63="c:\windows\system32\oobe\images\nextover.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b64="c:\windows\system32\oobe\images\nextup.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b65="c:\windows\system32\oobe\images\oemcoa.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b66="c:\windows\system32\oobe\images\oemlogo.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b67="c:\windows\system32\oobe\images\prodkey.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b68="c:\windows\system32\oobe\images\progress.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b69="c:\windows\system32\oobe\images\qmark.acs", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b6a="c:\windows\system32\oobe\images\qmark.gif", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b6b="c:\windows\system32\oobe\images\skipdown.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b6c="c:\windows\system32\oobe\images\skipoff.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b6d="c:\windows\system32\oobe\images\skipover.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b6e="c:\windows\system32\oobe\images\skipup.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b6f="c:\windows\system32\oobe\images\swpaback.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;

;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b70="c:\windows\system32\oobe\images\swpabtm.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b71="c:\windows\system32\oobe\images\swpaflag.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b72="c:\windows\system32\oobe\images\swpakey.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b73="c:\windows\system32\oobe\images\swpatop.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b74="c:\windows\system32\oobe\images\thanks10.png", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b75="c:\windows\system32\oobe\images\thanks8.png", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b76="c:\windows\system32\oobe\images\title.wma", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b77="c:\windows\system32\oobe\images\wpaback.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b78="c:\windows\system32\oobe\images\wpabtm.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b79="c:\windows\system32\oobe\images\wpaflag.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;
;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b7a="c:\windows\system32\oobe\images\wpakey.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b7b="c:\windows\system32\oobe\images\wpatop.jpg", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b7c="c:\windows\system32\oobe\isptype.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
b7d="c:\windows\system32\oobe\migip.dun", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
b7e="c:\windows\system32\oobe\migrate.isp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b7f="c:\windows\system32\oobe\migrate.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
b80="c:\windows\system32\oobe\migrate.obe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b81="c:\windows\system32\oobe\migx25a.dun", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b82="c:\windows\system32\oobe\migx25b.dun", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b83="c:\windows\system32\oobe\migx25c.dun", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b84="c:\windows\system32\oobe\mousetut.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b85="c:\windows\system32\oobe\msobcomm.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
b86="c:\windows\system32\oobe\msobdl.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
b87="c:\windows\system32\oobe\msobe.isp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
b88="c:\windows\system32\oobe\msobmain.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
b89="c:\windows\system32\oobe\msobshel.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
b8a="c:\windows\system32\oobe\msobshel.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
b8b="c:\windows\system32\oobe\msobweb.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b8c="c:\windows\system32\oobe\msoobe.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
b8d="c:\windows\system32\oobe\obeip.dun", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G

A;;;SY)(A;;GRGX;;;WD)"
b8e="c:\windows\system32\oobe\oobebaln.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
b8f="c:\windows\system32\oobe\oobeinfo.ini", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
b90="c:\windows\system32\oobe\oobeutil.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b91="c:\windows\system32\oobe\phone.inf", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
b92="c:\windows\system32\oobe\phone.obe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
b93="c:\windows\system32\oobe\reg.isp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
b94="c:\windows\system32\oobe\regerror\rcnterr.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA
;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b95="c:\windows\system32\oobe\regerror\rdtone.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b96="c:\windows\system32\oobe\regerror\rhndshk.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA
;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b97="c:\windows\system32\oobe\regerror\rnoansw.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA
;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b98="c:\windows\system32\oobe\regerror\rnomdm.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b99="c:\windows\system32\oobe\regerror\rpberr.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b9a="c:\windows\system32\oobe\regerror\rpulse.htm", 0, "D:P(A;;GRGX;;;BU)(A;;GA;
;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b9b="c:\windows\system32\oobe\regerror\rtoobusy.htm", 0, "D:P(A;;GRGX;;;BU)(A;;G
A;;;BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
b9c="c:\windows\system32\oobe\sconnect.js", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
b9d="c:\windows\system32\openfiles.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;
GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
b9e="c:\windows\system32\opengl32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
b9f="c:\windows\system32\osk.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
ba0="c:\windows\system32\ospf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
ba1="c:\windows\system32\ospfagnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ba2="c:\windows\system32\ospfmib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ba3="c:\windows\system32\osuninst.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ba4="c:\windows\system32\packager.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ba5="c:\windows\system32\pagefileconfig.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU
)(A;;GA;;;BA)(A;;GA;;;SY)"
ba6="c:\windows\system32\panmap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
ba7="c:\windows\system32\paqsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
ba8="c:\windows\system32\pathping.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ba9="c:\windows\system32\pautoenr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
baa="c:\windows\system32\pcl.sep", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
bab="c:\windows\system32\pdh.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B

A)(A;;GA;;;SY)"
bac="c:\windows\system32\pentnt.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bad="c:\windows\system32\perfc009.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bae="c:\windows\system32\perfci.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
baf="c:\windows\system32\perfci.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bb0="c:\windows\system32\perfctrs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bb1="c:\windows\system32\perfd009.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bb2="c:\windows\system32\perfdisk.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bb3="c:\windows\system32\perffilt.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bb4="c:\windows\system32\perffilt.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bb5="c:\windows\system32\perfh009.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bb6="c:\windows\system32\perfi009.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bb7="c:\windows\system32\perfmon.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bb8="c:\windows\system32\perfmon.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bb9="c:\windows\system32\perfnet.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bba="c:\windows\system32\perfnw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bbb="c:\windows\system32\perfos.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bbc="c:\windows\system32\perfproc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bbd="c:\windows\system32\perfts.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bbe="c:\windows\system32\perfwci.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
bbf="c:\windows\system32\perfwci.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bc0="c:\windows\system32\photowiz.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bc1="c:\windows\system32\pid.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
bc2="c:\windows\system32\pidgen.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bc3="c:\windows\system32\pifmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bc4="c:\windows\system32\ping.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bc5="c:\windows\system32\ping6.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bc6="c:\windows\system32\pjlmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bc7="c:\windows\system32\plugin.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bc8="c:\windows\system32\pmspl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
bc9="c:\windows\system32\pngfilt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA

;;;BA)(A;;GA;;;SY)"
bca="c:\windows\system32\polstore.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bcb="c:\windows\system32\pop3server\pop2exch.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR
;;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bcc="c:\windows\system32\pop3server\winpop.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;
;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bcd="c:\windows\system32\powercfg.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bce="c:\windows\system32\powercfg.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bcf="c:\windows\system32\powrprof.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bd0="c:\windows\system32\prflbmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bd1="c:\windows\system32\print.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bd2="c:\windows\system32\printui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bd3="c:\windows\system32\prncnfg.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bd4="c:\windows\system32\prndrvr.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bd5="c:\windows\system32\prnjobs.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bd6="c:\windows\system32\prnmngr.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bd7="c:\windows\system32\prnport.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bd8="c:\windows\system32\prnqctl.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bd9="c:\windows\system32\proctexe.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bda="c:\windows\system32\prodspec.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bdb="c:\windows\system32\profmap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bdc="c:\windows\system32\progman.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bdd="c:\windows\system32\proquota.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bde="c:\windows\system32\proxycfg.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bdf="c:\windows\system32\psapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
be0="c:\windows\system32\psbase.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
be1="c:\windows\system32\pschdcnt.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
be2="c:\windows\system32\pschdprf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
be3="c:\windows\system32\pschdprf.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
be4="c:\windows\system32\pscript.sep", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
be5="c:\windows\system32\psnppagn.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
be6="c:\windows\system32\pstorec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
be7="c:\windows\system32\pstorsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G

A;;;BA)(A;;GA;;;SY)"
be8="c:\windows\system32\pubprn.vbs", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
be9="c:\windows\system32\pwdssp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bea="c:\windows\system32\qappsrv.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
beb="c:\windows\system32\qasf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
bec="c:\windows\system32\qcap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
bed="c:\windows\system32\qdv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
bee="c:\windows\system32\qdvd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
bef="c:\windows\system32\qedit.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
bf0="c:\windows\system32\qedwipes.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bf1="c:\windows\system32\qmgr.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY
)(A;;GRGX;;;WD)"
bf2="c:\windows\system32\qmgrprxy.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
bf3="c:\windows\system32\qosname.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bf4="c:\windows\system32\qprocess.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bf5="c:\windows\system32\quartz.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
bf6="c:\windows\system32\query.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
bf7="c:\windows\system32\query.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bf8="c:\windows\system32\quser.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bf9="c:\windows\system32\qwinsta.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
bfa="c:\windows\system32\racpldlg.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
bfb="c:\windows\system32\ras\cis.scp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bfc="c:\windows\system32\ras\pad.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
bfd="c:\windows\system32\ras\pppmenu.scp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A
;;GA;;;BA)(A;;GA;;;SY)"
bfe="c:\windows\system32\ras\slip.scp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
bff="c:\windows\system32\ras\slipmenu.scp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(
A;;GA;;;BA)(A;;GA;;;SY)"
c00="c:\windows\system32\ras\switch.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;
;GA;;;BA)(A;;GA;;;SY)"
c01="c:\windows\system32\rasadhlp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c02="c:\windows\system32\rasapi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c03="c:\windows\system32\rasauto.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c04="c:\windows\system32\rasautou.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c05="c:\windows\system32\raschap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA

;;;BA)(A;;GA;;;SY)"
c06="c:\windows\system32\rasctrnm.h", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c07="c:\windows\system32\rasctrs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c08="c:\windows\system32\rasctrs.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c09="c:\windows\system32\rasdial.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c0a="c:\windows\system32\rasdlg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c0b="c:\windows\system32\rasman.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c0c="c:\windows\system32\rasmans.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c0d="c:\windows\system32\rasmontr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c0e="c:\windows\system32\rasmxs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c0f="c:\windows\system32\rasphone.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c10="c:\windows\system32\rasppp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c11="c:\windows\system32\rasrad.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c12="c:\windows\system32\rassapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c13="c:\windows\system32\rasser.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c14="c:\windows\system32\rassfm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c15="c:\windows\system32\rastapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c16="c:\windows\system32\rastls.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c17="c:\windows\system32\rasuser.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c18="c:\windows\system32\rcbdyctl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c19="c:\windows\system32\rcimlby.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c1a="c:\windows\system32\rcp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c1b="c:\windows\system32\rdchost.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c1c="c:\windows\system32\rdpcfgex.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c1d="c:\windows\system32\rdpclip.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c1e="c:\windows\system32\rdpdd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c1f="c:\windows\system32\rdpsnd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c20="c:\windows\system32\rdpwsx.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c21="c:\windows\system32\rdsaddin.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c22="c:\windows\system32\rdshost.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c23="c:\windows\system32\recover.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX

GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c24="c:\windows\system32\redir.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c25="c:\windows\system32\redircmp.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c26="c:\windows\system32\redirusr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c27="c:\windows\system32\reg.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c28="c:\windows\system32\regapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c29="c:\windows\system32\regedt32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c2a="c:\windows\system32\regini.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c2b="c:\windows\system32\register.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c2c="c:\windows\system32\regsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c2d="c:\windows\system32\regsvr32.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c2e="c:\windows\system32\regwiz.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c2f="c:\windows\system32\regwizc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c30="c:\windows\system32\reinstallbackups", 1, "D:AR"
c31="c:\windows\system32\relog.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c32="c:\windows\system32\remotepg.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c33="c:\windows\system32\remotesp.tsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c34="c:\windows\system32\remotestorage", 2, "D:P(A;CIOI;GRGX;;;BO)(A;CIOI;GA;;;B
A)(A;CIOI;GA;;;SY)"
c35="c:\windows\system32\remrras.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c36="c:\windows\system32\rend.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
c37="c:\windows\system32\repl", 1, "D:AR"
c38="c:\windows\system32\replace.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c39="c:\windows\system32\replprov.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c3a="c:\windows\system32\replprov.mof", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c3b="c:\windows\system32\reset.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c3c="c:\windows\system32\resutils.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c3d="c:\windows\system32\rexec.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c3e="c:\windows\system32\riched20.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c3f="c:\windows\system32\riched32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c40="c:\windows\system32\rigpsnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c41="c:\windows\system32\ripagnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c42="c:\windows\system32\rnr20.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;

;BA)(A;;GA;;;SY)"
c43="c:\windows\system32\route.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c44="c:\windows\system32\routemon.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c45="c:\windows\system32\routetab.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c46="c:\windows\system32\rpcns4.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c47="c:\windows\system32\rpcnsh.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c48="c:\windows\system32\rpcrt4.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c49="c:\windows\system32\rpcss.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c4a="c:\windows\system32\rrasmgmt.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c4b="c:\windows\system32\rrasprxy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c4c="c:\windows\system32\rraswiz.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c4d="c:\windows\system32\rsaci.rat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c4e="c:\windows\system32\rsaenh.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c4f="c:\windows\system32\rsfsaps.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c50="c:\windows\system32\rsh.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c51="c:\windows\system32\rshx32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c52="c:\windows\system32\rslnk.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c53="c:\windows\system32\rsm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c54="c:\windows\system32\rsmmllsv.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c55="c:\windows\system32\rsmps.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c56="c:\windows\system32\rsmsink.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c57="c:\windows\system32\rsmui.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c58="c:\windows\system32\rsnotify.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c59="c:\windows\system32\rsop.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
c5a="c:\windows\system32\rsopprov.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c5b="c:\windows\system32\rss.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c5c="c:\windows\system32\rsserv.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c5d="c:\windows\system32\rstore.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c5e="c:\windows\system32\rsvp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c5f="c:\windows\system32\rtcdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c60="c:\windows\system32\rtcshare.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G

A;;;BA)(A;;GA;;;SY)"
c61="c:\windows\system32\rtm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
c62="c:\windows\system32\rtrfiltr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c63="c:\windows\system32\rtrupg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c64="c:\windows\system32\rtutils.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c65="c:\windows\system32\runas.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c66="c:\windows\system32\rundll32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c67="c:\windows\system32\runonce.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c68="c:\windows\system32\rwinsta.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c69="c:\windows\system32\sacsess.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c6a="c:\windows\system32\sacsvr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c6b="c:\windows\system32\safrcdlg.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
c6c="c:\windows\system32\safrdm.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;
SY)(A;;GRGX;;;WD)"
c6d="c:\windows\system32\safrslv.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
c6e="c:\windows\system32\sainstall.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;
GA;;;BA)(A;;GA;;;SY)"
c6f="c:\windows\system32\samlib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c70="c:\windows\system32\samsrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c71="c:\windows\system32\sasetup.msi", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c72="c:\windows\system32\savedump.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c73="c:\windows\system32\sc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;;
S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c74="c:\windows\system32\scarddlg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c75="c:\windows\system32\scardsvr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c76="c:\windows\system32\sccbase.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c77="c:\windows\system32\sccsccp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c78="c:\windows\system32\scecli.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c79="c:\windows\system32\scesrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c7a="c:\windows\system32\schannel.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c7b="c:\windows\system32\schema.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c7c="c:\windows\system32\schmmgmt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c7d="c:\windows\system32\schtasks.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c7e="c:\windows\system32\schupgr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX

GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c7f="c:\windows\system32\sclgntfy.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c80="c:\windows\system32\scredir.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c81="c:\windows\system32\scripto.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c82="c:\windows\system32\scriptpw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c83="c:\windows\system32\scrnsave.scr", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c84="c:\windows\system32\scrobj.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c85="c:\windows\system32\scrptutl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c86="c:\windows\system32\scrrun.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c87="c:\windows\system32\sdbinst.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c88="c:\windows\system32\sdpblb.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c89="c:\windows\system32\secedit.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
c8a="c:\windows\system32\seclogon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c8b="c:\windows\system32\secpol.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c8c="c:\windows\system32\secupd.dat", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c8d="c:\windows\system32\secupd.sig", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
c8e="c:\windows\system32\secur32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c8f="c:\windows\system32\security.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c90="c:\windows\system32\sendcmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c91="c:\windows\system32\sendmail.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c92="c:\windows\system32\sens.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
c93="c:\windows\system32\sensapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c94="c:\windows\system32\senscfg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c95="c:\windows\system32\serialui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c96="c:\windows\system32\servdeps.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
c97="c:\windows\system32\services.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c98="c:\windows\system32\services.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c99="c:\windows\system32\serwvdrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
c9a="c:\windows\system32\sessmgr.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
c9b="c:\windows\system32\sethc.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c9c="c:\windows\system32\setup", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;

GA;;;CO)"
c9d="c:\windows\system32\setup.bmp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c9e="c:\windows\system32\setup.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
c9f="c:\windows\system32\setupapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ca0="c:\windows\system32\setver.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ca1="c:\windows\system32\setx.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ca2="c:\windows\system32\sfc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
ca3="c:\windows\system32\sfc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ca4="c:\windows\system32\sfc_os.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
ca5="c:\windows\system32\sfcfiles.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ca6="c:\windows\system32\sfmapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
ca7="c:\windows\system32\sfmatmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ca8="c:\windows\system32\sfmctrs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ca9="c:\windows\system32\sfmicon.vol", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
caa="c:\windows\system32\sfmmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cab="c:\windows\system32\sfmmsg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cac="c:\windows\system32\sfmprint.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
cad="c:\windows\system32\sfmpsdib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cae="c:\windows\system32\sfmpsexe.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
caf="c:\windows\system32\sfmpsfnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cb0="c:\windows\system32\sfmsvc.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
cb1="c:\windows\system32\sfmuam.ifo", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cb2="c:\windows\system32\sfmuam.rsc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cb3="c:\windows\system32\sfmuam.txt", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cb4="c:\windows\system32\sfmuam5.ifo", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cb5="c:\windows\system32\sfmuam5.rsc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cb6="c:\windows\system32\sfmwshat.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cb7="c:\windows\system32\shadow.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
cb8="c:\windows\system32\share.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
cb9="c:\windows\system32\shdoclc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cba="c:\windows\system32\shdocvw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA

;;;BA)(A;;GA;;;SY)"
cbb="c:\windows\system32\shell.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
cbc="c:\windows\system32\shell32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cbd="c:\windows\system32\shellext", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(
A;CI;GRGWGXSD;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
cbe="c:\windows\system32\shellstyle.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;
;GA;;;BA)(A;;GA;;;SY)"
cbf="c:\windows\system32\shfolder.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cc0="c:\windows\system32\shgina.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cc1="c:\windows\system32\shiftjis.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
cc2="c:\windows\system32\shimeng.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cc3="c:\windows\system32\shimgvw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cc4="c:\windows\system32\shlwapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cc5="c:\windows\system32\shmedia.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cc6="c:\windows\system32\shmgrate.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cc7="c:\windows\system32\shrpubw.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cc8="c:\windows\system32\shscrap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cc9="c:\windows\system32\shsvcs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cca="c:\windows\system32\shutdown.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ccb="c:\windows\system32\sigtab.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
ccc="c:\windows\system32\sigverif.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ccd="c:\windows\system32\simpdata.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cce="c:\windows\system32\sisbkup.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ccf="c:\windows\system32\skdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
cd0="c:\windows\system32\skeys.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
cd1="c:\windows\system32\sl_anet.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cd2="c:\windows\system32\slayerxp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cd3="c:\windows\system32\slbcsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cd4="c:\windows\system32\slbiop.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cd5="c:\windows\system32\slbrccsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cd6="c:\windows\system32\smcyscom.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cd7="c:\windows\system32\smlogcfg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cd8="c:\windows\system32\smlogsvc.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G

A;;;BA)(A;;GA;;;SY)"
cd9="c:\windows\system32\smss.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
cda="c:\windows\system32\snapshot.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cdb="c:\windows\system32\sndrec32.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
cdc="c:\windows\system32\sndvol32.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
cdd="c:\windows\system32\snmp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
cde="c:\windows\system32\snmpapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cdf="c:\windows\system32\snmpsnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ce0="c:\windows\system32\snmptrap.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ce1="c:\windows\system32\softpub.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ce2="c:\windows\system32\sort.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
ce3="c:\windows\system32\sortkey.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ce4="c:\windows\system32\sorttbls.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ce5="c:\windows\system32\sound.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
ce6="c:\windows\system32\spnike.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
ce7="c:\windows\system32\spool\drivers", 2, "D:(A;CIOI;GRGX;;;WD)"
ce8="c:\windows\system32\spool\printers", 2, "D:P(A;CI;0x1000ae;;;BU)(A;CI;0x100
0ae;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
ce9="c:\windows\system32\spoolss.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cea="c:\windows\system32\spoolsv.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
ceb="c:\windows\system32\sprestrt.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cec="c:\windows\system32\sprio600.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
ced="c:\windows\system32\sprio800.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cee="c:\windows\system32\sqlsodbc.chm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cef="c:\windows\system32\sqlsrv32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cf0="c:\windows\system32\sqlsrv32.rll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cf1="c:\windows\system32\sqlunirl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cf2="c:\windows\system32\sqlwid.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cf3="c:\windows\system32\sqlwoa.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cf4="c:\windows\system32\srvsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cf5="c:\windows\system32\ssmarque.scr", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cf6="c:\windows\system32\stclient.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"

cf7="c:\windows\system32\stdole2.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cf8="c:\windows\system32\stdole32.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cf9="c:\windows\system32\sti.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
cfa="c:\windows\system32\sti_ci.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
cfb="c:\windows\system32\stobject.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cfc="c:\windows\system32\storage.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cfd="c:\windows\system32\streamci.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
cfe="c:\windows\system32\strmdll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
cff="c:\windows\system32\strmfilt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d00="c:\windows\system32\subrange.uce", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
d01="c:\windows\system32\subst.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d02="c:\windows\system32\svchost.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d03="c:\windows\system32\svcpack.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d04="c:\windows\system32\swprv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d05="c:\windows\system32\sxs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d06="c:\windows\system32\syncapp.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d07="c:\windows\system32\synceng.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d08="c:\windows\system32\syncui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d09="c:\windows\system32\sysdm.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d0a="c:\windows\system32\sysedit.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d0b="c:\windows\system32\sysinv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d0c="c:\windows\system32\syskey.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d0d="c:\windows\system32\sysmon.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d0e="c:\windows\system32\sysocmgr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d0f="c:\windows\system32\sysprint.sep", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d10="c:\windows\system32\sysprtj.sep", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d11="c:\windows\system32\syssetup.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d12="c:\windows\system32\system.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d13="c:\windows\system32\systeminfo.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;
;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d14="c:\windows\system32\systray.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"

d15="c:\windows\system32\t2embed.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d16="c:\windows\system32\takeown.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d17="c:\windows\system32\tapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d18="c:\windows\system32\tapi3.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d19="c:\windows\system32\tapi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d1a="c:\windows\system32\tapicfg.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d1b="c:\windows\system32\tapimgmt.msc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d1c="c:\windows\system32\tapiperf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d1d="c:\windows\system32\tapisnap.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d1e="c:\windows\system32\tapisrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d1f="c:\windows\system32\tapiui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d20="c:\windows\system32\taskkill.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d21="c:\windows\system32\tasklist.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d22="c:\windows\system32\taskmgr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d23="c:\windows\system32\tcmsetup.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d24="c:\windows\system32\tcpmib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d25="c:\windows\system32\tcpmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d26="c:\windows\system32\tcpmon.ini", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d27="c:\windows\system32\tcpmonui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d28="c:\windows\system32\tcpsvcs.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d29="c:\windows\system32\tdc.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d2a="c:\windows\system32\telephon.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d2b="c:\windows\system32\telnet.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d2c="c:\windows\system32\termcap", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d2d="c:\windows\system32\termmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d2e="c:\windows\system32\termsrv.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d2f="c:\windows\system32\tftp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d30="c:\windows\system32\tftpd.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d31="c:\windows\system32\themeui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d32="c:\windows\system32\timedate.cpl", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

d33="c:\windows\system32\timeout.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d34="c:\windows\system32\timer.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d35="c:\windows\system32\tlntadmn.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d36="c:\windows\system32\tlntsess.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d37="c:\windows\system32\tlntsvr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d38="c:\windows\system32\tlntsvrp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d39="c:\windows\system32\toolhelp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d3a="c:\windows\system32\tracerpt.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d3b="c:\windows\system32\tracert.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d3c="c:\windows\system32\tracert6.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d3d="c:\windows\system32\traffic.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d3e="c:\windows\system32\tree.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d3f="c:\windows\system32\trksvr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d40="c:\windows\system32\trkwks.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d41="c:\windows\system32\tsadmin.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d42="c:\windows\system32\tsappcmp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d43="c:\windows\system32\tsbyuv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d44="c:\windows\system32\tscc.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d45="c:\windows\system32\tscc.msc", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d46="c:\windows\system32\tscfgwmi.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d47="c:\windows\system32\tscon.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d48="c:\windows\system32\tscupgrd.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d49="c:\windows\system32\tsd32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d4a="c:\windows\system32\tsddd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d4b="c:\windows\system32\tsdiscon.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d4c="c:\windows\system32\tsec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d4d="c:\windows\system32\tsecimp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d4e="c:\windows\system32\tskill.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d4f="c:\windows\system32\tslabels.h", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d50="c:\windows\system32\tslabels.ini", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

d51="c:\windows\system32\tsmmc.msc", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d52="c:\windows\system32\tsprof.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d53="c:\windows\system32\tssdis.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d54="c:\windows\system32\tssdjet.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d55="c:\windows\system32\tssesdir", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CI
OI;GA;;;CO)"
d56="c:\windows\system32\tsshutdn.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d57="c:\windows\system32\tssoft32.acm", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d58="c:\windows\system32\tsuserex.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d59="c:\windows\system32\twext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d5a="c:\windows\system32\txflog.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d5b="c:\windows\system32\typelib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d5c="c:\windows\system32\typeperf.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d5d="c:\windows\system32\uaminst.ifo", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d5e="c:\windows\system32\uaminst.rsc", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d5f="c:\windows\system32\ufat.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d60="c:\windows\system32\ulib.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d61="c:\windows\system32\umandlg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d62="c:\windows\system32\umdmxfrm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d63="c:\windows\system32\umpnpmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d64="c:\windows\system32\unicode.nls", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d65="c:\windows\system32\unimdm.tsp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d66="c:\windows\system32\unimdmat.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d67="c:\windows\system32\uniplat.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d68="c:\windows\system32\unlodctr.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d69="c:\windows\system32\untfs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d6a="c:\windows\system32\upg351db.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d6b="c:\windows\system32\ups.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d6c="c:\windows\system32\ureg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d6d="c:\windows\system32\url.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d6e="c:\windows\system32\urlmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"

d6f="c:\windows\system32\usbmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d70="c:\windows\system32\user.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
d71="c:\windows\system32\user32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d72="c:\windows\system32\userenv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d73="c:\windows\system32\userinit.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d74="c:\windows\system32\usp10.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d75="c:\windows\system32\usrlogon.cmd", 0, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d76="c:\windows\system32\utildll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d77="c:\windows\system32\utilman.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d78="c:\windows\system32\uxtheme.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d79="c:\windows\system32\v7vga.rom", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d7a="c:\windows\system32\vbajet32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d7b="c:\windows\system32\vbisurf.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d7c="c:\windows\system32\vbscript.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d7d="c:\windows\system32\vdmdbg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d7e="c:\windows\system32\vdmredir.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d7f="c:\windows\system32\vds.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d80="c:\windows\system32\vds_ps.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d81="c:\windows\system32\vdsbas.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d82="c:\windows\system32\vdsdyndr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d83="c:\windows\system32\vdsldr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d84="c:\windows\system32\vdsutil.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d85="c:\windows\system32\ver.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d86="c:\windows\system32\verifier.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d87="c:\windows\system32\verifier.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d88="c:\windows\system32\version.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d89="c:\windows\system32\vfpodbc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d8a="c:\windows\system32\vga.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d8b="c:\windows\system32\vga.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
d8c="c:\windows\system32\view channels.scf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)
(A;;GA;;;BA)(A;;GA;;;SY)"

d8d="c:\windows\system32\vss_ddu.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d8e="c:\windows\system32\vss_ps.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d8f="c:\windows\system32\vssadmin.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d90="c:\windows\system32\vssapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
d91="c:\windows\system32\vssddups.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d92="c:\windows\system32\vssui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d93="c:\windows\system32\vssvc.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d94="c:\windows\system32\vwipxspx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d95="c:\windows\system32\vwipxspx.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;G
XGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d96="c:\windows\system32\w32time.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d97="c:\windows\system32\w32tm.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d98="c:\windows\system32\w32topl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d99="c:\windows\system32\w3ssl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
d9a="c:\windows\system32\w95upgnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
d9b="c:\windows\system32\waitfor.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GX
GR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
d9c="c:\windows\system32\wavemsp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d9d="c:\windows\system32\wbdbase.deu", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d9e="c:\windows\system32\wbdbase.enu", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
d9f="c:\windows\system32\wbdbase.esn", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
da0="c:\windows\system32\wbdbase.fra", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
da1="c:\windows\system32\wbdbase.ita", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
da2="c:\windows\system32\wbdbase.nld", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
da3="c:\windows\system32\wbdbase.sve", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
da4="c:\windows\system32\wbem", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI
;GRGWGXSD;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
da5="c:\windows\system32\wbem\autorecover", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;
SY)(A;CIOI;GA;;;CO)"
da6="c:\windows\system32\wbem\cimwin32.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
da7="c:\windows\system32\wbem\cimwin32.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
da8="c:\windows\system32\wbem\cimwin32.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
da9="c:\windows\system32\wbem\cli.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
daa="c:\windows\system32\wbem\cliegaliases.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"

dab="c:\windows\system32\wbem\cliegaliases.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
dac="c:\windows\system32\wbem\csv.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
dad="c:\windows\system32\wbem\dsprov.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
dae="c:\windows\system32\wbem\dsprov.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
daf="c:\windows\system32\wbem\dsprov.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
db0="c:\windows\system32\wbem\esscli.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
db1="c:\windows\system32\wbem\fastprox.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
db2="c:\windows\system32\wbem\framedyn.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
db3="c:\windows\system32\wbem\hform.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
db4="c:\windows\system32\wbem\htable.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
db5="c:\windows\system32\wbem\krnlprov.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
db6="c:\windows\system32\wbem\krnlprov.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
db7="c:\windows\system32\wbem\krnlprov.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
db8="c:\windows\system32\wbem\licwmi.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
db9="c:\windows\system32\wbem\licwmi.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
dba="c:\windows\system32\wbem\logs", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;C
IOI;GA;;;CO)(A;CIOI;GRGXGW;;;NS)(A;CIOI;GRGXGW;;;LS)"
dbb="c:\windows\system32\wbem\mof", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CI
OI;GA;;;CO)"
dbc="c:\windows\system32\wbem\mof.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
dbd="c:\windows\system32\wbem\mofcomp.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(
A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
dbe="c:\windows\system32\wbem\mofd.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA
;;;SY)(A;;GRGX;;;WD)"
dbf="c:\windows\system32\wbem\ncprov.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
dc0="c:\windows\system32\wbem\ncprov.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
dc1="c:\windows\system32\wbem\ncprov.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
dc2="c:\windows\system32\wbem\ntevt.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
dc3="c:\windows\system32\wbem\ntevt.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
dc4="c:\windows\system32\wbem\ntevt.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;G
A;;;SY)(A;;GRGX;;;WD)"
dc5="c:\windows\system32\wbem\policman.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dc6="c:\windows\system32\wbem\policman.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dc7="c:\windows\system32\wbem\policman.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dc8="c:\windows\system32\wbem\provthrd.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"

dc9="c:\windows\system32\wbem\rawxml.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
dca="c:\windows\system32\wbem\regevent.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dcb="c:\windows\system32\wbem\regevent.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dcc="c:\windows\system32\wbem\repdrvfs.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dcd="c:\windows\system32\wbem\repository", 2, "D:P(A;CIOI;GA;;;BA)(A;CIOI;GA;;;S
Y)(A;CIOI;GA;;;CO)"
dce="c:\windows\system32\wbem\scm.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
dcf="c:\windows\system32\wbem\scrcons.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
dd0="c:\windows\system32\wbem\scrcons.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
dd1="c:\windows\system32\wbem\scrcons.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
dd2="c:\windows\system32\wbem\secrcw32.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dd3="c:\windows\system32\wbem\secrcw32.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dd4="c:\windows\system32\wbem\smtpcons.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dd5="c:\windows\system32\wbem\smtpcons.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dd6="c:\windows\system32\wbem\smtpcons.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dd7="c:\windows\system32\wbem\snmp\smi2smir.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;
;;SU)(A;;GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
dd8="c:\windows\system32\wbem\stdprov.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
dd9="c:\windows\system32\wbem\subscrpt.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dda="c:\windows\system32\wbem\system.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
ddb="c:\windows\system32\wbem\texttable.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(
A;;GA;;;SY)(A;;GRGX;;;WD)"
ddc="c:\windows\system32\wbem\textvaluelist.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;
BA)(A;;GA;;;SY)(A;;GRGX;;;WD)"
ddd="c:\windows\system32\wbem\unsecapp.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dde="c:\windows\system32\wbem\viewprov.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
ddf="c:\windows\system32\wbem\wbemcntl.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de0="c:\windows\system32\wbem\wbemcons.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de1="c:\windows\system32\wbem\wbemcons.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de2="c:\windows\system32\wbem\wbemcons.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de3="c:\windows\system32\wbem\wbemcore.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de4="c:\windows\system32\wbem\wbemdisp.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de5="c:\windows\system32\wbem\wbemdisp.tlb", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de6="c:\windows\system32\wbem\wbemess.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"

de7="c:\windows\system32\wbem\wbemprox.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
de8="c:\windows\system32\wbem\wbemsvc.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
de9="c:\windows\system32\wbem\wbemtest.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dea="c:\windows\system32\wbem\winmgmt.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
deb="c:\windows\system32\wbem\winmgmtr.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dec="c:\windows\system32\wbem\wmi.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
ded="c:\windows\system32\wbem\wmi.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
dee="c:\windows\system32\wbem\wmiadap.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
def="c:\windows\system32\wbem\wmiapres.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df0="c:\windows\system32\wbem\wmiaprpl.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df1="c:\windows\system32\wbem\wmiapsrv.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df2="c:\windows\system32\wbem\wmic.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;
GXGR;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
df3="c:\windows\system32\wbem\wmicookr.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df4="c:\windows\system32\wbem\wmidcprv.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df5="c:\windows\system32\wbem\wmipcima.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df6="c:\windows\system32\wbem\wmipcima.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df7="c:\windows\system32\wbem\wmipcima.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
df8="c:\windows\system32\wbem\wmipdfs.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
df9="c:\windows\system32\wbem\wmipdfs.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
dfa="c:\windows\system32\wbem\wmipdfs.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
dfb="c:\windows\system32\wbem\wmipdskq.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dfc="c:\windows\system32\wbem\wmipdskq.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dfd="c:\windows\system32\wbem\wmipdskq.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dfe="c:\windows\system32\wbem\wmipicmp.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
dff="c:\windows\system32\wbem\wmipicmp.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e00="c:\windows\system32\wbem\wmipicmp.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e01="c:\windows\system32\wbem\wmipiprt.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e02="c:\windows\system32\wbem\wmipiprt.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e03="c:\windows\system32\wbem\wmipiprt.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e04="c:\windows\system32\wbem\wmipjobj.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"

e05="c:\windows\system32\wbem\wmipjobj.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e06="c:\windows\system32\wbem\wmipjobj.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e07="c:\windows\system32\wbem\wmiprov.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;
;GA;;;SY)(A;;GRGX;;;WD)"
e08="c:\windows\system32\wbem\wmiprvsd.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e09="c:\windows\system32\wbem\wmiprvse.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e0a="c:\windows\system32\wbem\wmipsess.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e0b="c:\windows\system32\wbem\wmipsess.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e0c="c:\windows\system32\wbem\wmipsess.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e0d="c:\windows\system32\wbem\wmisvc.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;
GA;;;SY)(A;;GRGX;;;WD)"
e0e="c:\windows\system32\wbem\wmitimep.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e0f="c:\windows\system32\wbem\wmitimep.mfl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e10="c:\windows\system32\wbem\wmitimep.mof", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e11="c:\windows\system32\wbem\wmiutils.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A
;;GA;;;SY)(A;;GRGX;;;WD)"
e12="c:\windows\system32\wbem\xml.xsl", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;
;;SY)(A;;GRGX;;;WD)"
e13="c:\windows\system32\wbem\xml\cim20.dtd", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(
A;;GA;;;SY)(A;;GRGX;;;WD)"
e14="c:\windows\system32\wbem\xml\wmi20.dtd", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(
A;;GA;;;SY)(A;;GRGX;;;WD)"
e15="c:\windows\system32\wbem\xml\wmi2xml.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA
)(A;;GA;;;SY)(A;;GRGX;;;WD)"
e16="c:\windows\system32\wbem\xsl-mappings.xml", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;B
A)(A;;GA;;;SY)(A;;GRGX;;;WD)"
e17="c:\windows\system32\wdigest.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e18="c:\windows\system32\wdmaud.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e19="c:\windows\system32\webcheck.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e1a="c:\windows\system32\webclnt.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e1b="c:\windows\system32\webhits.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e1c="c:\windows\system32\webvw.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e1d="c:\windows\system32\wextract.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e1e="c:\windows\system32\wfwnet.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e1f="c:\windows\system32\where.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
e20="c:\windows\system32\whoami.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXG
R;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
e21="c:\windows\system32\whttpsvc.man", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e22="c:\windows\system32\wiaacmgr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

e23="c:\windows\system32\wiadefui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e24="c:\windows\system32\wiadss.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e25="c:\windows\system32\wiarpc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e26="c:\windows\system32\wiascr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e27="c:\windows\system32\wiaservc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e28="c:\windows\system32\wiasf.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
e29="c:\windows\system32\wiashext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e2a="c:\windows\system32\wiavideo.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e2b="c:\windows\system32\wifeman.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e2c="c:\windows\system32\win.com", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;;
;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
e2d="c:\windows\system32\win32k.sys", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e2e="c:\windows\system32\win32spl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e2f="c:\windows\system32\win87em.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e30="c:\windows\system32\winbrand.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e31="c:\windows\system32\winchat.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
e32="c:\windows\system32\windows media", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGWGX
SD;;;NS)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
e33="c:\windows\system32\winfax.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e34="c:\windows\system32\winhelp.hlp", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e35="c:\windows\system32\winhlp32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e36="c:\windows\system32\wininet.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e37="c:\windows\system32\winipsec.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e38="c:\windows\system32\winlogon.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e39="c:\windows\system32\winmm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e3a="c:\windows\system32\winmsd.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e3b="c:\windows\system32\winnls.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e3c="c:\windows\system32\winntbbu.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e3d="c:\windows\system32\winoldap.mod", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e3e="c:\windows\system32\winrnr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e3f="c:\windows\system32\wins.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
e40="c:\windows\system32\winscard.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

e41="c:\windows\system32\winsmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e42="c:\windows\system32\winsock.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e43="c:\windows\system32\winspool.drv", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e44="c:\windows\system32\winspool.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e45="c:\windows\system32\winsrpc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e46="c:\windows\system32\winsrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e47="c:\windows\system32\winsta.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e48="c:\windows\system32\wintrust.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e49="c:\windows\system32\winver.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e4a="c:\windows\system32\wkssvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e4b="c:\windows\system32\wlanmon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e4c="c:\windows\system32\wlbs.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR;
;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
e4d="c:\windows\system32\wlbsctrl.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e4e="c:\windows\system32\wldap32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e4f="c:\windows\system32\wlnotify.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e50="c:\windows\system32\wlsnp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e51="c:\windows\system32\wlstore.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e52="c:\windows\system32\wmadmod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e53="c:\windows\system32\wmadmoe.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e54="c:\windows\system32\wmasf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e55="c:\windows\system32\wmdmlog.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e56="c:\windows\system32\wmdmps.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e57="c:\windows\system32\wmerrenu.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e58="c:\windows\system32\wmerror.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e59="c:\windows\system32\wmi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
e5a="c:\windows\system32\wmidx.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e5b="c:\windows\system32\wmimgmt.msc", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
e5c="c:\windows\system32\wmiprop.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e5d="c:\windows\system32\wmiscmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e5e="c:\windows\system32\wmnetmgr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"

e5f="c:\windows\system32\wmp.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
e60="c:\windows\system32\wmp.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
e61="c:\windows\system32\wmpasf.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e62="c:\windows\system32\wmpcd.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e63="c:\windows\system32\wmpcore.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e64="c:\windows\system32\wmpdxm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e65="c:\windows\system32\wmploc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e66="c:\windows\system32\wmpshell.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e67="c:\windows\system32\wmpui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e68="c:\windows\system32\wmsdmod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e69="c:\windows\system32\wmsdmoe2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e6a="c:\windows\system32\wmspdmod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e6b="c:\windows\system32\wmspdmoe.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e6c="c:\windows\system32\wmv8ds32.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e6d="c:\windows\system32\wmvcore.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e6e="c:\windows\system32\wmvdmod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e6f="c:\windows\system32\wmvdmoe2.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e70="c:\windows\system32\wmvds32.ax", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e71="c:\windows\system32\wow32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e72="c:\windows\system32\wowdeb.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e73="c:\windows\system32\wowexec.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e74="c:\windows\system32\wowfax.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e75="c:\windows\system32\wowfaxui.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e76="c:\windows\system32\wpa.bak", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
e77="c:\windows\system32\wpa.dbl", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
e78="c:\windows\system32\wpabaln.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e79="c:\windows\system32\wpnpinst.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e7a="c:\windows\system32\write.exe", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;S
Y)(A;;GRGX;;;WD)"
e7b="c:\windows\system32\ws2_32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e7c="c:\windows\system32\ws2help.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e7d="c:\windows\system32\wscript.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"

e7e="c:\windows\system32\wsecedit.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e7f="c:\windows\system32\wshatm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e80="c:\windows\system32\wshcon.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e81="c:\windows\system32\wshext.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e82="c:\windows\system32\wship6.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e83="c:\windows\system32\wshisn.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e84="c:\windows\system32\wshnetbs.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e85="c:\windows\system32\wshom.ocx", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e86="c:\windows\system32\wshqos.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e87="c:\windows\system32\wshrm.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;
;BA)(A;;GA;;;SY)"
e88="c:\windows\system32\wshtcpip.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e89="c:\windows\system32\wsnmp32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e8a="c:\windows\system32\wsock32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e8b="c:\windows\system32\wstdecod.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e8c="c:\windows\system32\wtsapi32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;G
A;;;BA)(A;;GA;;;SY)"
e8d="c:\windows\system32\wupdmgr.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e8e="c:\windows\system32\wzcdlg.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e8f="c:\windows\system32\wzcsapi.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e90="c:\windows\system32\wzcsvc.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;
;;BA)(A;;GA;;;SY)"
e91="c:\windows\system32\xactsrv.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e92="c:\windows\system32\xcopy.exe", 2, "D:P(A;;GXGR;;;IU)(A;;GXGR;;;SU)(A;;GXGR
;;;S-1-5-3)(A;;GA;;;BA)(A;;GA;;;SY)(A;;GA;;;CO)"
e93="c:\windows\system32\xenroll.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e94="c:\windows\system32\xolehlp.dll", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;
;SY)(A;;GRGX;;;WD)"
e95="c:\windows\system32\zipfldr.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA
;;;BA)(A;;GA;;;SY)"
e96="c:\windows\system\setup.inf", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;B
A)(A;;GA;;;SY)"
e97="c:\windows\system\stdole.tlb", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;
BA)(A;;GA;;;SY)"
e98="c:\windows\tapi", 2, "D:P(A;CIOI;GR;;;BU)(A;CIOI;GRGWSD;;;PU)(A;CIOI;GA;;;N
S)(A;CIOI;GA;;;LS)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
e99="c:\windows\tapi\tsec.ini", 2, "D:P(A;;GA;;;BA)(A;;GA;;;SY)"
e9a="c:\windows\tasks", 2, "D:P(A;;0x1200ab;;;BO)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY
)(A;CIOI;GA;;;CO)"
e9b="c:\windows\temp", 2, "D:P(A;CI;0x100026;;;BU)(A;CIOI;GRGWGXSD;;;PU)(A;CIOI;
GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
e9c="c:\windows\twain.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;;G

A;;;SY)"
e9d="c:\windows\twain_32", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI;GRGW
GXSD;;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
e9e="c:\windows\twain_32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
e9f="c:\windows\twunk_16.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
ea0="c:\windows\twunk_32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
ea1="c:\windows\vmmreg32.dll", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
ea2="c:\windows\web", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CI;GRGWGXSD;
;;PU)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
ea3="c:\windows\web\printers\prtcabs", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;P
U)(A;CIOI;GA;;;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)(A;CIOI;GRGWGXSD;;;NS)"
ea4="c:\windows\winhelp.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A;
;GA;;;SY)"
ea5="c:\windows\winhlp32.exe", 2, "D:P(A;;GRGX;;;BU)(A;;GRGX;;;PU)(A;;GA;;;BA)(A
;;GA;;;SY)"
ea6="c:\windows\winsxs", 2, "D:P(A;CIOI;GRGX;;;BU)(A;CIOI;GRGX;;;PU)(A;CIOI;GA;;
;BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
ea7="c:\windows\zapotec.bmp", 0, "D:P(A;;GRGX;;;BU)(A;;GA;;;BA)(A;;GA;;;SY)"
ea8="c:\wmpub", 2, "D:P(A;CIOI;GRGWGXSD;;;BU)(A;CIOI;GRGWGXSD;;;NS)(A;CIOI;GA;;;
BA)(A;CIOI;GA;;;SY)(A;CIOI;GA;;;CO)"
[Service General Setting]
1="alerter", 4, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPW
PDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRC
WDWO;;;WD)"
2="browser",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWPD
TLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWD
WO;;;WD)"
3="clipsrv", 4, "D:(A;;CCLCSWLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;C
CLCSWLORC;;;PU)(A;;CCLCSWRPLO;;;IU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)"
4="dfs",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWPDTLOC
RSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;
;WD)"
5="dhcp",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWPDTLO
CRRC;;;NO)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;
FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)"
6="dmserver",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWP
DTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCW
DWO;;;WD)"
7="dnscache",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWP
DTLOCRRC;;;NO)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:
(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)"
8="eventlog",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWP
DTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCW
DWO;;;WD)"
9="eventsystem",, "D:(A;;CCLCSWRPLOCRRC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA
)(A;;CCLCSWLORC;;;PU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)"
a="lanmanserver",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSW
RPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRS
DRCWDWO;;;WD)"
b="lanmanworkstation",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCD
CLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDT
LOCRSDRCWDWO;;;WD)"
c="licenseservice",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLC
SWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOC
RSDRCWDWO;;;WD)"
d="lmhosts",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWPD

TLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWD
WO;;;WD)"
e="messenger", 4, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWR
PWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSD
RCWDWO;;;WD)"
f="mnmsrvc", 4, ""
10="msdtc",, "D:(A;;CCLCSWRPLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWP
DTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLORC;;;NS)S:(AU;FA
;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)"
11="netbt", 1, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWP
DTLOCRSDRCWDWO;;;BA)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SO)(A;;CCLCSWRPWPDTLOCRRC;;
;SY)(A;;0x40;;;LS)(A;;0x40;;;NS)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;NO)"
12="netdde", 4, "D:(A;;CCLCSWLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;C
CLCSWLORC;;;PU)(A;;CCLCSWRPLO;;;IU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)"
13="netddedsdm", 4, "D:(A;;CCLCSWLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(
A;;CCLCSWLORC;;;PU)(A;;CCLCSWRPLO;;;IU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
"
14="netlogon",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPW
PDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRC
WDWO;;;WD)"
15="nla", 3, "D:(A;;0x2019D;;;AU)(A;;0x201FD;;;PU)(A;;0xF01FF;;;BA)"
16="ntmssvc",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWP
DTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCW
DWO;;;WD)"
17="plugplay",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPW
PDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRC
WDWO;;;WD)"
18="policyagent",, "D:(A;;CCLCSWLORC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRP
WPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDR
CWDWO;;;WD)"
19="protectedstorage",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCD
CLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDT
LOCRSDRCWDWO;;;WD)"
1a="rasman", 3, "D:(A;;0x2019D;;;AU)(A;;0x201FD;;;PU)(A;;0xF01FF;;;BA)"
1b="remoteregistry",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCL
CSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLO
CRSDRCWDWO;;;WD)"
1c="rpcss",, "D:(A;;CCLCSWLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLC
SWLORC;;;PU)(A;;CCLCSWRPLO;;;IU)(A;;CCLCSWRPLO;;;BU)S:(AU;FA;CCDCLCSWRPWPDTLOCRS
DRCWDWO;;;WD)"
1d="samss",, "D:(A;;CCLCSWLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLC
SWLORC;;;PU)(A;;CCLCSWRPLO;;;IU)(A;;CCLCSWRPLO;;;BU)S:(AU;FA;CCDCLCSWRPWPDTLOCRS
DRCWDWO;;;WD)"
1e="schedule", 2, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWR
PWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSD
RCWDWO;;;WD)"
1f="secdrv", 3, "D:(A;;CCLCSWRPLOCRRC;;;IU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(
A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)"
20="seclogon",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPW
PDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRC
WDWO;;;WD)"
21="sens",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWPDTL
OCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO
;;;WD)"
22="sharedaccess", 4, ""
23="spooler",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWP
DTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCW
DWO;;;WD)"
24="sysmonlog",, "D:(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)
(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCRPLOCR;;;LU)S:AU;FA;CCDCLCSWRPWPDTLOCRSDRC

WDWO;;;WD)"
25="themes", 4, ""
26="tlntsvr", 4, ""
27="trksvr", 4, ""
28="trkwks",, "D:(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPLOCRRC;;;PU)(A;;CCDCLCSWRPWPD
TLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWD
WO;;;WD)"
29="w32time",, "D:(A;;CCLCSWLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CC
LCSWLORC;;;PU)(A;;CCLCSWRPLO;;;IU)(A;;CCLCSWRPLO;;;BU)S:(AU;FA;CCDCLCSWRPWPDTLOC
RSDRCWDWO;;;WD)"
2a="wmdmpmsp", 3, ""

You might also like