Administrator xxxx\Administrator S-1-5-21-2875196371-4209955286-880827801-500 xxxx False True False True OK local Guest xxxx\Guest S-1-5-21-2875196371-4209955286-880827801-501 xxxx True False False False Degraded local HomeGroupUser$ xxxx\HomeGroupUser$ S-1-5-21-2875196371-4209955286-880827801-1003 xxxx False HomeGroupUser$ True False True OK local xxxxxxxx xxxx\xxxxxxxx S-1-5-21-2875196371-4209955286-880827801-1001 xxxx False xxxxxxxx True False False OK local LocalSystem xxxx\LocalSystem xxxx False LocalSystem False False False OK local NT AUTHORITY\LocalService NT AUTHORITY\LocalService xxxx False LocalSystem False False False OK local NT AUTHORITY\NetworkService NT AUTHORITY\NetworkService xxxx False LocalSystem False False False OK local Access Control Assistance Operators Members of this group can remotely query authorization attributes and permissions for resources on this computer. {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Administrators Administrators have complete and unrestricted access to the computer/domain {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Administrator@xxxx, xxxxxxxx@xxxx, Backup Operators Backup Operators can override security restrictions for the sole purpose of backing up or restoring files {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Cryptographic Operators Members are authorized to perform cryptographic operations. {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Distributed COM Users Members are allowed to launch, activate and use Distributed COM objects on this machine. {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Event Log Readers Members of this group can read event logs from local machine {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Guests Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Guest@xxxx, Hyper-V Administrators Members of this group have complete and unrestricted access to all features of Hyper-V. {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} IIS_IUSRS Built-in group used by Internet Information Services. {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} IUSR@NT AUTHORITY, Network Configuration Operators Members in this group can have some administrative privileges to manage configuration of networking features {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Performance Log Users Members of this group may xxxx logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Performance Monitor Users Members of this group can access performance counter data locally and remotely {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Power Users Power Users are included for backwards compatibility and possess limited administrative powers {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Remote Desktop Users Members in this group are granted the right to logon remotely {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Remote Management Users Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user. {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Replicator Supports file replication in a domain {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} Users Users are prevented from making accidental or intentional system-wide changes and can run most applications {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} INTERACTIVE@NT AUTHORITY, Authenticated Users@NT AUTHORITY, Debugger Users Debugger users can debug processes on this machine, both locally and remotely {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} xxxxxxxx@xxxx, SYSTEM@NT AUTHORITY, HomeUsers HomeUsers Security Group {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} HomeGroupUser$@xxxx, xxxxxxxx@xxxx, WMPNetworkSvc@NT SERVICE, xxxx.xxxxW@hotmail.com@MicrosoftAccount, Administrator@xxxx, ORA_DBA Oracle DBA Group {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553} xxxxxxxx@xxxx, SYSTEM@NT AUTHORITY, WinRMRemoteWMIUsers__ Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user. {D9C1AAD0-1E71-11CF-B1F3-02608C9E7553}