098098de...d1a9 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper, Trojan

CSamples021916a11828339f07c41bdf234317c6418b7f.exe

Windows Exe (x86-32)

Created at 2019-04-27T18:12:00

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xa28 Analysis Target High (Elevated) csamples021916a11828339f07c41bdf234317c6418b7f.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe" -
#2 0xa38 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE #1
#3 0xa50 Child Process High (Elevated) schtasks.exe schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE #2
#4 0x50c Created Scheduled Job High (Elevated) taskeng.exe taskeng.exe {0E3013FB-5D32-4499-A940-035C87CD1A3B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1] #3
#5 0x5ec Created Scheduled Job High (Elevated) taskeng.exe taskeng.exe {0CC9F344-8DAD-4A0F-9445-90D90D5CF7D2} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1] #3
#6 0x664 Child Process High (Elevated) csampl~1.exe C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE #5
#9 0x350 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSamples021916a11828339f07c41bdf234317c6418b7f.exe #6
#10 0x58c Child Process High (Elevated) schtasks.exe schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSamples021916a11828339f07c41bdf234317c6418b7f.exe #9
#12 0x6c4 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /C title 7648458|vssadmin.exe Delete Shadows /All /Quiet #6
#13 0x6e8 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /C title 1267515|bcdedit /set {default} recoveryenabled No #6
#14 0x660 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /C title 2041765|bcdedit /set {default} bootstatuspolicy ignoreallfailures #6
#15 0x5cc Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /S /D /c" title 1267515" #13
#16 0x5ac Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /S /D /c" title 7648458" #12
#17 0x78c Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /S /D /c" title 2041765" #14
#18 0x7f8 Child Process High (Elevated) vssadmin.exe vssadmin.exe Delete Shadows /All /Quiet #12
#19 0x798 Child Process High (Elevated) bcdedit.exe bcdedit /set {default} recoveryenabled No #13
#20 0x4fc Child Process High (Elevated) bcdedit.exe bcdedit /set {default} bootstatuspolicy ignoreallfailures #14
#21 0x53c RPC Server System (Elevated) vssvc.exe C:\Windows\system32\vssvc.exe #18
#23 0x5b0 Child Process Low rundll32.exe "C:\Windows\system32\rundll32.exe" "C:\Windows\syswow64\WININET.dll",DispatchAPICall 1 #6
#24 0x608 Child Process Low rundll32.exe "C:\Windows\system32\rundll32.exe" "C:\Windows\syswow64\WININET.dll",DispatchAPICall 1 #23
#26 0x21c Child Process High (Elevated) csampl~1.exe C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE #6

Behavior Information - Grouped by Category

Process #1: csamples021916a11828339f07c41bdf234317c6418b7f.exe
3248 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\csamples021916a11828339f07c41bdf234317c6418b7f.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:31, Reason: Analysis Target
Unmonitor End Time: 00:01:06, Reason: Self Terminated
Monitor Duration 00:00:34
OS Process Information
»
Information Value
PID 0xa28
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A2C
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
csamples021916a11828339f07c41bdf234317c6418b7f.exe 0x01290000 0x01372FFF Relevant Image - 32-bit - False False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe 885.00 KB MD5: a11828339f07c41bdf234317c6418b7f
SHA1: a4a0309b205f2c859a4e1ee57849dcf5836afbca
SHA256: 098098dea6b3f1cb7aa8598b530b6242e13477cf404b1691725ca5b8b327d1a9
SSDeep: 24576:9AHnh+eWsN3skA4RV1Hom2KXMmHaN7Wo5:ch+ZkldoPK8YaN7v
False
C:\PROGRA~2\COMMON~1\log.txt 1.48 KB MD5: 8506f60e8a299c1b1bd402b1d6f46ef4
SHA1: 529caf8ac8e39fbc7cbb329ae359ffdf92082f7b
SHA256: 21575cb03fb606cc8ca4699f6e511d01c04b669fd850009f5028569a003acbe2
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIxyIlWLI3CdINfQI3:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwv
False
C:\PROGRA~2\COMMON~1\log.txt 1.99 KB MD5: 03767d5947b79da56edeb99568316491
SHA1: fc6b257539703d054c8c2c2f6fc768feaeef631f
SHA256: c7de39b3ec64fc4c908e8c43b0586c74cf5d2e186695da283852f5948f304f89
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/c:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGq
False
C:\PROGRA~2\COMMON~1\log.txt 2.13 KB MD5: 4ca84e9b616c2c737892279c268151db
SHA1: 6c0cb9787ef247b76a949e6243e5648aea6c0bfa
SHA256: f4666542ec28a16d9bbce757348843877771e4a05124d92042bbde2059995655
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/+:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGA
False
C:\PROGRA~2\COMMON~1\log.txt 2.53 KB MD5: ea8e9f41c5bb75369b4f783510ba7cbd
SHA1: b83224d17ae787a1cc265d6c26e6ff871f6c2874
SHA256: 97d5ab74d85a80407ec0311dc5edd2120a6fc6c1aa25bc0474429d6fc76cd429
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/q:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGY
False
C:\PROGRA~2\COMMON~1\log.txt 2.74 KB MD5: 9c579a6f1f186414b57371e1ea2741e0
SHA1: 6f9c7e961e569389f451bc6a9ab1a41ed751e3d6
SHA256: 6e5c84f9525bba0c144f47e3c2b07323f8cf1e1e6a3457d0902081ceecb0aeff
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/A:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGi
False
C:\PROGRA~2\COMMON~1\log.txt 4.47 KB MD5: 3374a09bdfdb40ddf1e035f6dec6cf5c
SHA1: 0aa6b3f171533a33a860bdc953aa6fd1def0238a
SHA256: 99d33a9d97ad079a7389c388837917f2a79677b347cfdc816d56202f5f368ac4
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMF:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPN
False
C:\PROGRA~2\COMMON~1\log.txt 5.63 KB MD5: d524bbb7e2c943236782764550e01f24
SHA1: 0de2d16ec80ef124e960528f71ea03e09713408b
SHA256: 37725cec57783e8cefd2f37acb0b915622871141def8ae607d52d5003a37be0b
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM2:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPu
False
C:\PROGRA~2\COMMON~1\log.txt 6.41 KB MD5: 0fbeeeeb7798dff80d75d095b253669c
SHA1: 30d3d60c683a7d525023f802b10e3aab4d9783d1
SHA256: 3def2bf39ae3a7de8c9fd2ef76190dcf0e2f9ee3bbcbc7a7ee6e565ada5f835d
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXW:om+enR2Ijps
False
C:\PROGRA~2\COMMON~1\log.txt 8.85 KB MD5: dee8c79d89897ae32e55dc917d90def9
SHA1: befd357f76127f6b7500cd33b7ef04e401b2c88d
SHA256: 5c0b0bca39a5f9a6cabe4c9ec140dcd1b0e36d1fe5b7a4e4e3f580acd4f11965
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXR:om+enR2IjpKLm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2DesktopReadme.pdf 52.84 KB MD5: fb41981667a070366cfb564f17a481d0
SHA1: 6ea982a53db0f7780f6e5ae9e447ca70db950e6c
SHA256: d8767faa64847dde6db6f5c94096e283e9f9c4cabb77cc8a0a92f7123c645d3c
SSDeep: 1536:OfrCHJG4mnxAb52KYVmTyIQoX3FPYS7eNJBc/LVOehk1:BALC52KRMMxrAmVOe61
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjSDesktopReadme.pdf 84.58 KB MD5: 8e19095f247b9716c98862538cd31733
SHA1: bf8d9c14763f9fddf4496c747b3436ae05ac2eb9
SHA256: c4414ceb1525143d35fc777ee451f1fe9874339f431626f54f0db7180a361a13
SSDeep: 1536:yPykb+xiFQYciVDQreziCAV3UocX7yi32Hf+3w+guuGzvwfpIeZQL0LiJwdvyW:yPxWiFQ0VaezGlsiG3w+guuHp3RLiJwf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlxDesktopReadme.pdf 69.58 KB MD5: ef5924a4b0bca6c893dc857dab35b1b8
SHA1: 36b7c27b9894db058293f18da49fbb9ca24f1622
SHA256: 1929b163b7d4a6eb26c40de1ad5cc1f9b65b313f6389a5f42059e14c98fd8357
SSDeep: 1536:wM9d8/ibei5tNAf8gWqgN9qAMqSiyMgIhID4OeYRDsebMHiFk9FtWScQvT1:wY20tSUg/IERqSiyRz4OEIkGUFZj1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMmDesktopReadme.pdf 52.78 KB MD5: 07ee97e88fa36686ed5012c250d5c48b
SHA1: 9704ac807175e7d2cc8d22bd51aed22404e512e0
SHA256: cd0b37fc508e92d8d7706fcd82c2f76e63e9496032eef7a350e7c07c2b0e97c1
SSDeep: 768:NY7khjzhG5UPlyDZ7TcK/3rc8HsTGkDsFqfjJH51N76G6oqF9Nph9mXjy6nkEx:eAaPZfJc8MTGkDsFwx5rOxFhmzyNEx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu KnkoDesktopReadme.doc 23.52 KB MD5: a543eb3b0b3947925478e56cb41c7c6d
SHA1: b63248c90d7d6e35ce9bade929292ed769f7b34a
SHA256: ffbd94628e173bf775138ac2bdd0bb992886a4d9e4aa1669c5d2677bc336b10b
SSDeep: 384:G652bhlq9YW/qVd1Iwq6OoRXzDoWSPUMv4GZb5m+sGd4PgCFp/udnOs4HMob8PqX:ubIYOfURX/SaMDP4YCFUnGbb8PqWo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8DesktopReadme.pdf 31.28 KB MD5: 7a83674a87d5ea8482536acb57ee2a02
SHA1: 5c89f9709af3aff1694d711788b4f2d80ea2e402
SHA256: 29b63ee587a391a519e380c93bc6cf8c46f42ff2a1358a8515dba47f94912738
SSDeep: 768:NMuNQJqdgCNZQ9fknw1bxGj0gAHfdNfSsbEitXl1SCrx2uwA:auSAIY30gAHfdNfSsoylrsk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNfDesktopReadme.mp3 6.11 KB MD5: 1a51e6eecc0230766b16c2657dd42346
SHA1: 0b3e954210ed56d05ff9644093e3aa0ac9deebe4
SHA256: 92fbca3dedbe8bab8b95c1ab79ae163efcf4b889295afbbd95a91260e9561d57
SSDeep: 96:t+ipUgWGFE5T4q4mR28RS2uLWwpSKOOV/B1WIu0RakdhqGo9DMj8fUGybdUWjPaA:t+YUWVmRFRS2u/YKR/B/u6To9DtMO6MM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\README.txt 0.83 KB MD5: 3c86af4e5f94b7e240fbb1ba750d85c1
SHA1: ccb021847e4b7c13d51606ab5474496a36f1ac8d
SHA256: a1dd882d392d176fc303454139d816d0a58dc25e5e66846c56967bd8536db46b
SSDeep: 12:PM6etQpYIYWiJse9CqLfVmsrUx5DGsrUZMd9HdYngqUcUWB1qsA56RHxFcSIay8x:PECqLfhUmEd99dcxAZ2lwB3qx
False
C:\PROGRA~2\COMMON~1\log.txt 0.07 KB MD5: 75bb03b8e2f7fe936515d610aeeb83c8
SHA1: 64b58082478eada897175643fc5d03b372c00ffe
SHA256: 32780334bd876ecb7ec118bfcb208a40e121168ebd7a06b36ffdd83163a9755e
SSDeep: 3:oNBiTktGFjeW3xAJOhDAn:oNUTk4Fje1JOa
False
C:\PROGRA~2\COMMON~1\log.txt 0.15 KB MD5: 6dfe3c49c4e0750131a7c3f86ce50641
SHA1: 856f9b820dbe0100f65551341e612867a4cad064
SHA256: 40f3b634fa5017512763a89cfb0b62001f2f8ae51585232fe31fef233e96410f
SSDeep: 3:oNBiTktGFjeW3xAJOhDAo5PBiTktGaAI2IBfWZQhzOOhDp:oNUTk4Fje1JOtNUTk4FIvB+ZQRfD
False
C:\PROGRA~2\COMMON~1\log.txt 0.22 KB MD5: f51daf7ba04bb4adbd2b2e22b93e57d8
SHA1: aee0eeddf83dc75fda657c28d1ad9614d08d244e
SHA256: a3c4c8929d0d39968a28b636d9b6a4a684541af5f1d41175406680863195df89
SSDeep: 6:oNUTk4Fje1JOtNUTk4FIvB+ZQRfAwOUTk4F+MOHaYHqv:oOTkJOtOTyJ+uRfAETMNL0
False
C:\PROGRA~2\COMMON~1\log.txt 0.28 KB MD5: 1fd10dbfb69ba19fe181f019d5b9d44d
SHA1: 1056a3a34df84c422b1ff673d1bc1aa66e81b9bf
SHA256: 71baa9698c7340321e7a102753a626457305a34dac7943617326f13d2b5991bf
SSDeep: 6:oNUTk4Fje1JOtNUTk4FIvB+ZQRfAwOUTk4F+MOHaYHqQUTk4FtWn:oOTkJOtOTyJ+uRfAETMNL+TTWn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OEDesktopReadme.xls 51.09 KB MD5: 0300dadbd5d191b85eb0131ddbdc891c
SHA1: 67c430d26d2abd44f221aeb7c95a160c570c9eba
SHA256: 0e68f66f55d960587cee4690d3349d2a78ae686da1f364d387dcfd65dc6829de
SSDeep: 768:jScfrXArvEb0095l8KzyYH678VaUM8fmKQzanbIcYlt52uNnUl/KRXaR0HVHCfeU:pfcrvfx0xaWaUMZNlznC/8maCm1yjme
False
C:\PROGRA~2\COMMON~1\log.txt 0.35 KB MD5: ea916e188a967798f253180fde78c56e
SHA1: 0b0c81040d15daddb8d2e4eaad0b86c73b700611
SHA256: 26a14e087ab46326505a3301d226130063831b3d0412e0ccefdf1b0269cfdfae
SSDeep: 6:oNUTk4Fje1JOtNUTk4FIvB+ZQRfAwOUTk4F+MOHaYHqQUTk4FtWkPUTk4FUsh5v:oOTkJOtOTyJ+uRfAETMNL+TTWLTuG5v
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2DesktopReadme.jpg 88.03 KB MD5: 685fc166e0f415e9b2951eed30093e99
SHA1: 55dd1fa90bf908b1fe35a6e95c92143cca61f8a2
SHA256: 836ac75758cb011f1d1cf8cc518463379353f524d00a66c4eb4d3d19f0a0332b
SSDeep: 1536:DnGm3L+f1tEcgNYZh6yrEst4UOWUM0LZZugR0dcGBqeVy7bfX7GOBp58c:r1+QlQAy5t4SU1LugRUcGNe7F8c
False
C:\PROGRA~2\COMMON~1\log.txt 0.42 KB MD5: 1533fa305699ab2c804df92024cdc2f4
SHA1: 8e6a4d8dcaa992dd3c1042a4bc14875e6c59bfe3
SHA256: 17ba61b6d3acbdf79382b6af84e83fdd9b30d77242d64528bd1f634ed47541f4
SSDeep: 12:oOTkJOtOTyJ+uRfAETMNL+TTWLTuG5jTYnv:oOoJOtOwJf3gp+PWLKGJknv
False
C:\PROGRA~2\COMMON~1\log.txt 0.50 KB MD5: 067ae27d773c3e6c88ece53561c9fa8c
SHA1: e40219026039a2f3fe68b6e7eca5599ccfd32909
SHA256: 7665dd6472bafbd90a3ccec6e8e8f5657756bf2edac51f3fac18b0c76d615829
SSDeep: 12:oOTkJOtOTyJ+uRfAETMNL+TTWLTuG5jTYn8ETITxU:oOoJOtOwJf3gp+PWLKGJkn8EUTxU
False
C:\PROGRA~2\COMMON~1\log.txt 0.57 KB MD5: e99a0e0762fa64ec79a28b727db6af06
SHA1: 0c44f6fc4df910db8dbd4d99007516555bfd1142
SHA256: 0ae1734ab8caf8260cc9bec654a607678e13a709d5d0694e958b270e7b939966
SSDeep: 12:oOTkJOtOTyJ+uRfAETMNL+TTWLTuG5jTYn8ETITxeTEsiU:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosiU
False
C:\PROGRA~2\COMMON~1\log.txt 0.65 KB MD5: 90cc70dab20bd943df46d95b9dc0a0d8
SHA1: fab87907a0be0396ffeb22091422f2e6f53492bb
SHA256: b31c32a851747340d0dedaee0f10f9b3ce81817a55a6054a29b8176431b1ba6f
SSDeep: 12:oOTkJOtOTyJ+uRfAETMNL+TTWLTuG5jTYn8ETITxeTEsieToT1kOp0YWn:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosis
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5DesktopReadme.swf 29.56 KB MD5: d77075a90ae91568cf65283eb0fa92ef
SHA1: 52a5b74e322181cc8aa44b8577ea7ac36ad922df
SHA256: 24a297a7a7014303b8f957b930a8f2d013105561462264857eceaad9532df71d
SSDeep: 768:H9JoNiK9KOEgqh+XZ1zbOA8dZVo3slZ21R9Lc3eYPq:diZvqUZ1HOAQY3slycOP
False
C:\PROGRA~2\COMMON~1\log.txt 0.74 KB MD5: 625743544f25d31ada44f103bcec6ddb
SHA1: 0de075942afc7cabbbb47795676c0b4726f28b3a
SHA256: c380de154b36764244374cb328d0a3c0e568f661a00cae2b3750044d3e6903bf
SSDeep: 12:oOTkJOtOTyJ+uRfAETMNL+TTWLTuG5jTYn8ETITxeTEsieToT1kOp0YWLToT1vRu:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosi2
False
C:\PROGRA~2\COMMON~1\log.txt 0.82 KB MD5: a3030e722b2c44e46cb4a5608a73679e
SHA1: 0fcbee71b49f7b84b561a910e1964a0445ea57d0
SHA256: 90e72e65c2a7d00eba2558e284d0da6a6278d532f8e2130785b7daf4b8eb6a2e
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXS:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwC
False
C:\PROGRA~2\COMMON~1\log.txt 0.91 KB MD5: 41457d192308a676496715db52888252
SHA1: 524d9e508dfd3fd48fa45cfb55a72b32dd2af4f7
SHA256: e8f80780d8b8f52d84fdbccd2bd4e03e7c3e2fd6948ef6fd5818101a1f75922e
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIx4:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwQ
False
C:\PROGRA~2\COMMON~1\log.txt 0.99 KB MD5: 8cb78cbb9b850ab572320295e4b436a4
SHA1: 816800c08c2b0e61de27f8e1e7c40506043dfcfb
SHA256: 27430a0aeeb22823a994f5592d25fdeb2e7355f3183e7d3a40c66a2921183c74
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIxyIlWn:oOrYwp3gp+P0KGJ08EYxeosieI0a8pws
False
C:\PROGRA~2\COMMON~1\log.txt 1.07 KB MD5: 9d98572ccfe01bb0bbf03e9792ac9907
SHA1: 559524b628a8692e45523d44e7a4a1c9da645889
SHA256: 5f226f37c4c65c281ce0e30c001fa4bf4d372637d4b9973a2585dff984ec40ab
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIxyIlWLI3Y:oOrYwp3gp+P0KGJ08EYxeosieI0a8pw4
False
C:\PROGRA~2\COMMON~1\log.txt 1.16 KB MD5: 32a5bac492dc5b730854fc1ad0119edc
SHA1: c37b6e8d110985d49b0ee00b620689d5ebb380eb
SHA256: a298587292d052335ee861c8bb9848e31d84b1b3f29aa980b7ed11094d7888da
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIxyIlWLI3CdINfi:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwk
False
C:\PROGRA~2\COMMON~1\log.txt 1.23 KB MD5: 51fc16d45848a959c1b4bedf0107fba9
SHA1: 0a2631e7608d3d7b2010d91b0ffa8f5c25a540ef
SHA256: 94693d0d0e637422fb05ba5cbf6fde8df7c1a6655857c1c852b8715cbc1232d5
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIxyIlWLI3CdINfQIS:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwa
False
C:\PROGRA~2\COMMON~1\log.txt 1.31 KB MD5: 564087e752bafebf54507cb7b0d7ffd9
SHA1: 0965d3deb65819572dd322b539742e1ba0590829
SHA256: b161889efa44a0d33b2c751f6f73fd2979d64ca72a6c6f8c39b749712539883b
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIxyIlWLI3CdINfQIJ:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwR
False
C:\PROGRA~2\COMMON~1\log.txt 1.40 KB MD5: 6f5e199a3d0137f7ead4ea707f3f4a90
SHA1: 685b89863d2c5a6a7b3face994894054c569d537
SHA256: bb983cf314fbbe5a458b2e1a073e83d1ce5ffd8d75c70c35f143ebbd70aa45bc
SSDeep: 24:oOoJOtOwJf3gp+PWLKGJkn8EUTxeosieIhWLIP4dICxwXVGIxyIlWLI3CdINfQIV:oOrYwp3gp+P0KGJ08EYxeosieI0a8pw9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFUDesktopReadme.gif 89.08 KB MD5: 2382646dcd69f650ff98e568f80277e9
SHA1: 4e2bfa65011e751fb1cd3c637bbf4be0239d214c
SHA256: d8280d6c3bc290363d70fc73f5894ff1200ca9003aee17531e1374f5cd543073
SSDeep: 1536:XUAg/C1BdneIOkyQV4JdN2SGJ8ZMdF8iH8ntA45/rpgW16:kAOC/dbO9BPGqmvj8t55/rpR6
False
C:\PROGRA~2\COMMON~1\log.txt 1.56 KB MD5: 3b3d6bcd00d884255cea2fcc7f0ca0ca
SHA1: 37d328e65987c7ecfe4551f02ae9d4d548629483
SHA256: b0a41daed4d1364e780b530ff994b35a415716e5966b32dd51ecd294202dace3
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GED:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGM
False
C:\PROGRA~2\COMMON~1\log.txt 1.65 KB MD5: 9c2136ec7f22549c255a5316a026f76b
SHA1: 2f131bcd87ad59ae349110872f1040774897f86b
SHA256: 7fc1587b23cc18f506b4ebbe7e6af592f39f7ef8f8a615e77cb0287606293a7a
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE351:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGS
False
C:\PROGRA~2\COMMON~1\log.txt 1.72 KB MD5: b9c8cbb7505a86995a6c2a9e87777bcf
SHA1: dbc016f2abe43093b6be80ade22a7225c6afbd30
SHA256: a781327eee57f06ad1ad178e1006a63de990b04dea330ac3813aaadbf88113ba
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+U:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGU
False
C:\PROGRA~2\COMMON~1\log.txt 1.78 KB MD5: 77a5b27b1e601ee608ff206ad8c1c559
SHA1: e5afecb319c366d2aa9ca4f37204fdb0cd272037
SHA256: c2eec2f2f66f2d38711410c686cca3c2bc855e882fdd1e50f104b61f9e4ee24d
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaFb:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0VmDesktopReadme.ots 90.88 KB MD5: 7d5975a48037a96418cae3e4c09f5437
SHA1: a71f15b16155a9d1b349120fb544d0b5b7995136
SHA256: 4c2d9255887fcb3c786ae82e33bd35eb7e8a9b06ea590ce757718d47a4ff3fe0
SSDeep: 1536:RtrLZHIqaHmBj+zYIVV+CvMYKFnc4m9XwhzGQqXip0YRHssA:3V+fYIVV1TKFsxwUQ15RK
False
C:\PROGRA~2\COMMON~1\log.txt 1.85 KB MD5: ce24028ec81e4051563c864637cbaa71
SHA1: 19a61e8e30536fd59296c8b25b8527198b0e8d20
SHA256: d7b42c244fc41d06111b93242b77f1ac8d35817c6d2892ba696eb7ec2b36c083
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/r:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGN
False
C:\PROGRA~2\COMMON~1\log.txt 1.92 KB MD5: 3557f2bbda62fddc9097e93e5a650f8b
SHA1: 43b1df3d8cc4592e7407a41dfa2160f0484e2014
SHA256: 19915bfaf6ee0eb0e33a73b53815f8eb5b9464d81a654ed1a80a68fd04364f40
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/S:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVG0
False
C:\PROGRA~2\COMMON~1\log.txt 2.06 KB MD5: fa3ed60740418f56b8395bb5e3419490
SHA1: 81bdedf309f529567d1eb11d50922826a070ac9c
SHA256: 648a7a60e4e418366fb9c0af696ca9888397246486ccfe214fbba1ff79acda95
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/v:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CNIqnH56cAbFDICDesktopReadme.flv 57.52 KB MD5: 8b7e64974c7a7e4036cb2c3ccfce2141
SHA1: b81a41f34deeafbe739992ef42ae81b15e4f68b3
SHA256: e0f8fff20a271e71eb6bc3239eb0326839a12d2e32db655fcd0b4e11ba2438f6
SSDeep: 1536:0xxP0iQbKE8Q0TFt95zj3HTjqg2C04T/zyM:cx8Z4LbzfqSrTGM
False
C:\PROGRA~2\COMMON~1\log.txt 2.19 KB MD5: 5dfc3cf88955713279cd35b93150c390
SHA1: 5d1f063a3ad4cbaefca701cce50a7da0c15f15a9
SHA256: 2a6b8eaf53ec063282950a860b352b3f46870e34482fd17d653923f2b5aeb1ce
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/j:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnlDesktopReadme.wav 27.83 KB MD5: c91ed93880c3ec5937b6a45873c8a75e
SHA1: 77092357d93966e5a3a4d69edc3ac6f5d90d71da
SHA256: 8d989a3efcad5c51b30dcd434544ae7c62c226b9fc710e00569aeff8d0e48b7d
SSDeep: 384:3zKmJVKJczgkvp/nhiDFG99rzve5zbR3L3KiRYP80EU72bDuyASbhMiIkwI2ctGI:B9n4a93e5z9RY3772bD9ASbaZkn9XExe
False
C:\PROGRA~2\COMMON~1\log.txt 2.26 KB MD5: 390f54f9e4b206da3d588e87a937a792
SHA1: 912eba2c341ede54a343015a71c6ac18ee90b9f4
SHA256: 617f2bc022cd8a6039e9c93f9870ea391ae1ac578ba94c679667f5fee40e48af
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/z:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGl
False
C:\PROGRA~2\COMMON~1\log.txt 2.32 KB MD5: f8e5e5071baecd3726d0571cc4d64808
SHA1: 58e2a3c1d8cca9e40ba36d25a7cfb65f594750e9
SHA256: 70a3f1ace22e0de914936b109becb1cd64306634fc79acd4a63ffff758fd1576
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/u:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGc
False
C:\PROGRA~2\COMMON~1\log.txt 2.39 KB MD5: 2e4b8de6914df41fbf54a7cb6f24b810
SHA1: 892f3d21ea92efe928efa55403611f157701048a
SHA256: 02fe19289915c3184f5f9c347453e210c4616c94ae86f411df7c526741ab5335
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/R:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGj
False
C:\PROGRA~2\COMMON~1\log.txt 2.46 KB MD5: 9f3e6de572539127d709f2c7ba4e9625
SHA1: a11858714320d8de557d26c78afbbae24926c5c1
SHA256: 13816b2f65e2aab4909829465d7fab2edca3c996f3c64d26299135344276dd9e
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/W:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVG8
False
C:\PROGRA~2\COMMON~1\log.txt 2.60 KB MD5: dc5d5233a319677c505ffb5287d9b00d
SHA1: 7c77ba3991b8113e83daf35ac2a65b97b7fa87d8
SHA256: 4413d18e0567df14c8bd35eec3ef4cf2727b42e7c54dcb3ec757e0e6da07f80e
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/O:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVG8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2hDesktopReadme.mp3 17.92 KB MD5: 9b1a09f0a876e72561c4cc1b384108dc
SHA1: 483552bb2e70946b40f90caa1164f49b1f5b3f65
SHA256: 84dde12642d1e06ddb4e3857dfa58f29191668aeb259b4e2432b17e52224fe57
SSDeep: 384:Qmefr8w8R1dW/Q548adU+neLm4s5LIpFtajbcZpm6M1urkG:Qzj8t1YYzd+ne64eL4FqWs6QurN
False
C:\PROGRA~2\COMMON~1\log.txt 2.67 KB MD5: 7e0b9e79265791c9ff0eae4751e4efc3
SHA1: d3d1e124aa698e4d9b61c61fceaeb1b8d1267fe8
SHA256: 36869f7c58fb72ffc33e713513eb7ee28e856e0936e022d2369b70f5c94ed790
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/H:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGB
False
C:\PROGRA~2\COMMON~1\log.txt 2.80 KB MD5: c8e979a773c4fb2695798b5e578db60e
SHA1: ac4891d0ba13fd120b35c6838b3e18f49a6d5fd5
SHA256: a767bec0e28e41e272c0fbbda528a14ac131011e2eab82496f51c0e22db42250
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/O:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGs
False
C:\PROGRA~2\COMMON~1\log.txt 2.88 KB MD5: 7e402b255a3fe9d7a2fd46ce3bdd5183
SHA1: d86323c5442231c3b2644a5145c93c79145b21a0
SHA256: 50239a6f65a4c2017c3e3d09cb76eae917f202f206b42dc0e2f1c3143039d8be
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/i:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGA
False
C:\PROGRA~2\COMMON~1\log.txt 2.96 KB MD5: ef878f619f866a6c5bf2fd02badc71a5
SHA1: 07032a63a6a78e0b62ec1c40006f9c7dc618d6b5
SHA256: b2cd2bfde94e10a75c6523b09f7b97f21421d1686b6f542a5b7c6cd3355a55a7
SSDeep: 48:oOrYwp3gp+P0KGJ08EYxeosieI0a8pwXVGmyG0ASGfQlPYO8u286GE35dB+eaF/4:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVG6
False
C:\PROGRA~2\COMMON~1\log.txt 3.04 KB MD5: aaabf8620cea224d2adc8918475741d5
SHA1: 8e8afdaf991c867d1ca24cc9f8e6dd694dfcf160
SHA256: a75c2cf8825a3e5aa0cbdbb84b40b9740cfdbd9e10fa923ced6abadece02498f
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMK:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPy
False
C:\PROGRA~2\COMMON~1\log.txt 3.11 KB MD5: 250c689833ead5f8da982c2ed9d9e033
SHA1: f7e18a4c4ddf3bec810e54b4b9438ae43ea57fc1
SHA256: 7e1a6e98b60a9c5f2b2ff1fbc4f3f6437978d7ffbb65f96a295921ad6838d995
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM7:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqMDesktopReadme.docx 63.41 KB MD5: c456f1f2c472f79cc558c32a8d8c95ae
SHA1: 1b06c43391af03e74ac70f14af256aefab73404a
SHA256: 471e9f038697fe3978d6e2644aaf3becf55003779fe17a835fabf3f685d4fa4a
SSDeep: 1536:6AbiH6LKswNRSBuMt5eYA6RQyNP3w/5COQHpHlXXuDRCd6wz:6XJRSsmeYA6+yJw/5CHHpHp+DRCz
False
C:\PROGRA~2\COMMON~1\log.txt 3.17 KB MD5: b907ec74011d5620cc880c4c87603b1f
SHA1: deadf2eabdbaf19499c02ab029bcaf0ea06732c0
SHA256: b0cfce7cfffaa3b77363d4bbfcf9ee82c811559100255a3eb977d1183e7965d8
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM3:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPv
False
C:\PROGRA~2\COMMON~1\log.txt 3.25 KB MD5: 38c347a54f3f3e4fc578ea92c4812f2e
SHA1: e0093dced28b7b563ada69c79a8b138df4604d75
SHA256: b86258445f465d88336c1d68ead0e56a4a1e577c5a7091cb901bfd665418f505
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMI:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9oggDesktopReadme.xlsx 92.27 KB MD5: 780266f15bb12e47808fc58d3cebbf26
SHA1: c4f491e6ca63b360c2c21eb023ccd56afdc3e9c8
SHA256: d19f4820b7b43107187de1d75eea178a7954d1372e204753cd04aec63bdb7730
SSDeep: 1536:U8RneM+kCbeV1yxPJYr8oSNO0KFTkRq5jrApRpnE92wI4FW5hG7Ng59s1fbbf0H:bejkFOJNoSNXKFWbRRwI4FW5E7NGyM
False
C:\PROGRA~2\COMMON~1\log.txt 3.32 KB MD5: 6bf2493a1a7634024e2de468271d0920
SHA1: 6ffcbc2206806ece62a5b4eac2464423b0963cbb
SHA256: 18a176bf441e39650745ae5633426b7b3fbf51d535df8efe74d92aaf0843709b
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM7:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPz
False
C:\PROGRA~2\COMMON~1\log.txt 3.38 KB MD5: a89e06fb57ab67785cd849a37c23caca
SHA1: 2bc3e27e8560d03fd1accbc885dac74bac4a938f
SHA256: cee1a76c274d44cc63a37e2177f44a1be427a5caadd1360ea149e85bcacc3b38
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMq:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71DesktopReadme.xlsx 21.56 KB MD5: 757503830ce99878736cf2f5c5a9d27a
SHA1: a88d6e73571aae82983ab9f3c29a7bac47a2f618
SHA256: 168adbb902bb408386a69558d74e703e0593f9897e64cf73aac2f3b8291d036a
SSDeep: 384:OO9WaE3+Mm/badZAUelxeRYNqjHPu9nQoagZ0gJ3LenH6qKz3jlbmcC:f9WiMm/b7vxnNcHPUzauvZLeH6qKzTlg
False
C:\PROGRA~2\COMMON~1\log.txt 3.45 KB MD5: 3194c62d003bed7c80f0e975befed1e1
SHA1: ff20fab90645f6954070a4f20e5a6bf0f077a78b
SHA256: 0408808049f1d68c3014c692b8977cd9276a1175896c8709791731c9d54263ab
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMc:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPU
False
C:\PROGRA~2\COMMON~1\log.txt 3.54 KB MD5: fe800403c8624bf5c6f4e81980e997a2
SHA1: e534343c8016f8bea514481bdcc64696e7afe7e3
SHA256: cc409c56c2263455c128e2898863c342a7be313d49e80d9f144bbbed91847edf
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMS:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPK
False
C:\PROGRA~2\COMMON~1\log.txt 3.62 KB MD5: 1c022fd8fe6b4798cdbf9717b13dd82d
SHA1: ff610899fb168179841debaa69cc1c9a907c8fcc
SHA256: 449849083ce92c4816f0f21b7636057d84bef7f86f755ca0c84644e882d4faf8
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMj:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPr
False
C:\PROGRA~2\COMMON~1\log.txt 3.72 KB MD5: fca3a22c50fe0df57e3eb36d2d016f42
SHA1: af5665912e92fd9a23a72d30bf601f2bf7339ecf
SHA256: 0c531247cc9ceb7ad89bd64f732539d611ca1ae11ce4b6889dd1aa107d3f9469
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMb:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\nT9F_vFDesktopReadme.odp 19.33 KB MD5: 51f0052adff51ce5d2a858eb7f9505ce
SHA1: 10b16e9eccbd0c395959969207a36b2f2407bd3c
SHA256: 9e6dcd2c9f5a64b3a032a1381691aebb7f76d3714e741c88d2a4490654f90350
SSDeep: 384:GSEz4y8cek4AvKp0+2pZj6MsULTZ4hm6A8nWFwT2fqZU8uSjC6LvntFzykShc1Te:GStu/4Aa0tZOMsULTYH/WqcSG6Ln8c1C
False
C:\PROGRA~2\COMMON~1\log.txt 3.80 KB MD5: e625c04a98a0b12ad585ffd9e5e16d41
SHA1: 8cca794abfa1d7086ac10ba05f9917eae9e30430
SHA256: fba7bcb27849b112d2ec14d707940323a486a3ec245b1e918a22ea058467b052
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMf:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPX
False
C:\PROGRA~2\COMMON~1\log.txt 3.90 KB MD5: 3dfa657a3200b791e6dc48f25d04bfcd
SHA1: 3ae8ef0a589500b622b664a9d2f495cbf39bcc5d
SHA256: 7c23e2da12555c1075d739a650a07e9139fb83f830798d020f0fd3b1a0d63f76
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMx:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPp
False
C:\PROGRA~2\COMMON~1\log.txt 3.99 KB MD5: a97837d593c8fd1c847d76dd6908576a
SHA1: fcc1986b9dd4f46025eb851db684a33b31dd17fd
SHA256: 65c0bb5a762e3e9e9f5947a39f45689bb663e5d6ac880e8ab378ab3e6b38edf2
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMq:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPy
False
C:\PROGRA~2\COMMON~1\log.txt 4.08 KB MD5: 655227906c387df7375b101d13aad60f
SHA1: 2b5e5fdbcd73cb6b67e57f88d88a9e270a441ef8
SHA256: 17910bb128d08e70ddda91836ca424d3ce575749636d0b7115e3d15658193f38
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM4:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPA
False
C:\PROGRA~2\COMMON~1\log.txt 4.17 KB MD5: 5146d09ac24be30bda150e8ba8f48a82
SHA1: 49e30231731f840ef6e0bc73203781db6f906df4
SHA256: dc2eccee1f75c3b1026dd4ebaeabb6d99aa4c0b45a3e8e8e82ed10034e953795
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM9:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAP1
False
C:\PROGRA~2\COMMON~1\log.txt 4.25 KB MD5: e6d5f50442533325d16a65aa798a659b
SHA1: 69c58e22804f4fadc32193bd8afdba10ea49018d
SHA256: 6add5e3c2be72f60ea86de1e24e017d0563db13b8818e7a11d3b72b5ef8d9cf4
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM3:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPP
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0cDesktopReadme.ots 41.25 KB MD5: 2437045b58a49a9d2beaf4cada7b47f1
SHA1: d166dad7b342a829af79071390f4d41ca1fb47e2
SHA256: 56376687c4bef72df9ac800baafb440d0e4b1537116f11a9a3b9302f9f2dde63
SSDeep: 768:vOuh2wnp/MtgpTYUjqej4HKOPeBRX8Taj3pdx5VEijDPGdbXq5mwKmf0:WwpktgeUjyHOTVj3Px5VEqDPGY5jKmf0
False
C:\PROGRA~2\COMMON~1\log.txt 4.35 KB MD5: 3cfd058b719db3d64f36c11207c2a3ba
SHA1: 4006f387c93bd2a5ef1ad82990bbca6b43a22ea6
SHA256: 376eb84e173da7ead2439b4d515c4908862aca4d415b4563b5bc4ff136ee73cd
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMt:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPF
False
C:\PROGRA~2\COMMON~1\log.txt 4.58 KB MD5: efcbbe1fcfaa9bf5ed2fff1887cb9162
SHA1: ec69278779e4b4f55acb07ea3fa72775955389b8
SHA256: ac20d4068e39e59eee943b4910acb94f2ed13c44f9d8c60784faffaf753ad478
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMp:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPR
False
C:\PROGRA~2\COMMON~1\log.txt 4.70 KB MD5: 6b20c172b6321f2e401092908df8bd7e
SHA1: cb9215b5249fe4fa476c54335ee71f9f01fb29e5
SHA256: 74e60b11a33b8350976da9d94a16adcdb17833d8e06de385eab9b9e95fded436
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM7:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPD
False
C:\PROGRA~2\COMMON~1\log.txt 4.81 KB MD5: 4e6a0a8f2a054c2de0f327d4d042db02
SHA1: 4369e93c124526354aaf62d271f8bb773ec4edfd
SHA256: 6135bd4f59cf7ba7ed27a8d6e8963c5fd27283f2df87d149ba8796f6e8fa1511
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EME:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPs
False
C:\PROGRA~2\COMMON~1\log.txt 4.93 KB MD5: 3075ee6745f1385bcad00f58b35282ae
SHA1: be1b2b860032dc9a009c4f20e5a155342149d2e9
SHA256: 024c0e7b0c82af3c90b750c68dcfd86609ebff37e9f8d0da1b89caa348700b6a
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM1:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPd
False
C:\PROGRA~2\COMMON~1\log.txt 5.03 KB MD5: cc3966477af1befe82ac859b7fc867b4
SHA1: de365021ce85c67b8f4e49d7325d383e245b59c8
SHA256: 2f0cb642aea2bcfcb2b0352aebfe29826f551fdecdd1861ff2ccd66595d3ec69
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMS:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAP6
False
C:\PROGRA~2\COMMON~1\log.txt 5.15 KB MD5: 0fc9ddb5047bfc52ce32023a2c63c8ab
SHA1: 55de60b5731e60ea5ec4aea433bb2ad1925b783b
SHA256: 53eadfc47c1f29e9edc232a75c256b00341dc5992734eedc3315ba6c551d2660
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMY:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2DesktopReadme.docx 87.52 KB MD5: 3f551f076adb6a33fac69a174f89293a
SHA1: 5cc1c67235256611d68f3dd377bb3b2f5122798c
SHA256: e8afe84989414a9c2efa073af1d2c4e36f26899194b84ac2b793d0da725ca633
SSDeep: 1536:M/dYs6ycwdcuno7PLm7XKux2Qv3E37jZLDL782cnVN6u+UJ/k+egAJO2krjKoXBr:M/dFGccunozLA3ErjZPLghnVNOUJ/k+h
False
C:\PROGRA~2\COMMON~1\log.txt 5.25 KB MD5: 03f7914ddc88ec365812fec7a1f85616
SHA1: 461fce2cbf277ddded2622442dfe2a35ac3860bd
SHA256: a752775493c33a2ffe7a1eb93640d4314d73f7191d8ead6d12fc18e32184ff9f
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM+:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPW
False
C:\PROGRA~2\COMMON~1\log.txt 5.36 KB MD5: 91d6f6dec8de2545e2c97b9280caabcb
SHA1: 62a5d1351cf2aaa8d12cdfad062c85d667153d72
SHA256: ae24a101fb35e1a0be15db8d3dce3d3a1cb696c9e9d980f16def50b8c8a6f0f9
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMR:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAP5
False
C:\PROGRA~2\COMMON~1\log.txt 5.50 KB MD5: 0ce7e2638def9e407faf2f7b85f50ec6
SHA1: 406ecae4be9e4739b1e357c03be73151bbe3513e
SHA256: 2d657de44664b132799b4018311b863163cb26a30b211ede9cf7da5ecde85b19
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EM/:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAP3
False
C:\PROGRA~2\COMMON~1\log.txt 5.76 KB MD5: 10a1b40afef720406e3fdec8325118c3
SHA1: ddf86bb2da25adb01110abfe73be8d8f4e2f3b0c
SHA256: ecf3e208ef8b9bb451677a7d032b42f17b17d0b86a2cd6d7f4ada59cac217539
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMa:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPy
False
C:\PROGRA~2\COMMON~1\log.txt 5.88 KB MD5: f44f5d5a843d2e750e975fde4ae4f40e
SHA1: 0539b359770c7a06d57d62b11862433bfbdc5a80
SHA256: 00347f6899ad8c36ed4a82126fbbec38666ae4a1f49ce839c9e2900a7c63386d
SSDeep: 96:oOrYwp3K+P0KGJ08EYxe/ieI0a8paVGmyG0ASAQlPx8u286T35d8es/gML818EMR:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPJ
False
C:\PROGRA~2\COMMON~1\log.txt 6.02 KB MD5: 2b7f7bd8a293abbbdc8bb6f9f15e2887
SHA1: ae1f4931c13dd62bb8b8ed9acc99a1cf461e5bb6
SHA256: 8708afa278525b6e6c4c224e917a51e57b063f6f89a13abdc7105ddae2ac2912
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLX9:om+enR2Ij5
False
C:\PROGRA~2\COMMON~1\log.txt 6.16 KB MD5: 8ae21e0e6e834d37a101568b4764cdc4
SHA1: f7cc19a69f1b49a92879e84e5dad13abdd797a5c
SHA256: f7e0cc2e6925d4f91d2c8a6a090be533c6caef7db87f1512c07cdaa006720be5
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXp:om+enR2Ijt
False
C:\PROGRA~2\COMMON~1\log.txt 6.29 KB MD5: 5dadc1f4957191e2172697202f055e4e
SHA1: 3410e5f97aa5f37cad34f347e52145d821e7711f
SHA256: 422a54359104e711f863c50ce6c82b97b1cf44e5cfa89e534ce5ac133c2e44b4
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXY:om+enR2Ij0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHbDesktopReadme.ots 98.12 KB MD5: 976392f43d2544912c577cc213f9dcb3
SHA1: b23bcd51e5be22803452d3f6de90a5afd6df2170
SHA256: acb064f6643f2a40a12ad098d708093461627959094a124917bef0682c008345
SSDeep: 3072:DLtPn2nLtEBe0yC5XPzikjWwVr2V4aqHdh6A7X:PROqWeXPzUwVr2NqWAz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTdDesktopReadme.ots 24.97 KB MD5: 44c96fe04360d3fafba73807dcc80cd6
SHA1: 868b2222050474e3b9d39217debb3fd3f6e914f8
SHA256: bba4a22fc0d59c8c003455876b1b52ec1f1b63081cd540ecda558c49699262b9
SSDeep: 384:oCP0aIDQWwY2A4uYFQGO1jM7tqHql20CthrAt16sHswwgbbekyLCErTih6H:ZMv8BFQJj3KsMtYsHUMYLCqikH
False
C:\PROGRA~2\COMMON~1\log.txt 6.55 KB MD5: 044e663ca19d65a0447ae0b3a1052582
SHA1: b3fa9f584fc3db8237b4a138196a992e4a00cefb
SHA256: 7244b66a2be461ecebcce72f0d33446780e67e683c93a750cecdc4c0573ecb8c
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLX7:om+enR2Ijp9
False
C:\PROGRA~2\COMMON~1\log.txt 6.66 KB MD5: f5d1aa9d63a09fba632daf3e0c009eaf
SHA1: 6aad578814b18b4f1d84171ff523da3d837ad82f
SHA256: 4818ff1867ed2ed94cd50b055be304a523f71fafac2f8673ca3d6a41b4683068
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLX8:om+enR2IjpO
False
C:\PROGRA~2\COMMON~1\log.txt 6.77 KB MD5: 98cf697364811eb28777491fa952c7d7
SHA1: 6b232522ffe7e0a7007ad20fa2a0f104df1701e7
SHA256: 6ae0c1158f6e0c76988e306ef9191fd6a229295da6f7bad0a1107f0209ad8623
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXf:om+enR2IjpKU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjMDesktopReadme.docx 61.16 KB MD5: 79d744c3cb91b6be579d4b8f0b847532
SHA1: 8be260cf6627c20c384b871097e867a229642d8e
SHA256: 5d0ca978785dd53612e4543735ec20bdce821bd5601691d7d1034198ccef100f
SSDeep: 1536:BvtzaGtGEJmxaa+GrifwQ0EW8n0h4ElqVjsJMm:BFaGDauPFn0h4ElQjsJd
False
C:\PROGRA~2\COMMON~1\log.txt 6.87 KB MD5: 63b5c215f2a5b149d60f397595da0cdc
SHA1: a3f57cb33fde586bc790fe567dea5edbceafb121
SHA256: 47e3a8000e34dfd1bf75a0c8224673cfdb55e29a884e29cec537e5c271c0c0e5
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLX8:om+enR2IjpKn
False
C:\PROGRA~2\COMMON~1\log.txt 6.95 KB MD5: 9a34a50cc9ca36c18ef63c85fc412427
SHA1: 8a4cda98650340e8ab138af53cf821341017ac5f
SHA256: 904cff1f642aae1fe2755cdeea99432db8f94e3754b922c62bcd9856d659e838
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXf:om+enR2IjpKg
False
C:\PROGRA~2\COMMON~1\log.txt 7.02 KB MD5: d1e4054e6204165aa7e2a04c279e71fb
SHA1: ff9f0f4f6b23c5a2a197ddc684989b67b57605ab
SHA256: 3f1d838b4cbec9f4085050eb2d2193094130f0fc478a957df867e88f2db2d462
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXq:om+enR2IjpKT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8SnDesktopReadme.xls 32.59 KB MD5: 36a18b38070cdf8a59fd65d32574934d
SHA1: 087080690b2ec6126b2fcfbc8389f9c506b27811
SHA256: acb88a89f2675e9f7106bb8fcabfa1bf6b7d6012deb2330425a81ef823dfed27
SSDeep: 768:uwCfPwrhkNnlILxbZqbgfL/GoDDDvHtWLl4ma:jCskhlIVbZqaPLHte61
False
C:\PROGRA~2\COMMON~1\log.txt 7.09 KB MD5: 2ed957acaa8ad12e434d39e7591cfb3f
SHA1: fed08372e9af6774ecf30dce8902b4200cf7b74f
SHA256: 3fc9210d82f0551608cb27c5889c36cfe0162609923a57dc779190fda714b708
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXa:om+enR2IjpKv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folderDesktopReadme.ico 29.23 KB MD5: 563f036efe2ad1ea47515b51b8c75849
SHA1: a89d816ce8e61e191c270140f8c1a911dc23a98b
SHA256: c3cec06b8320711ac03c9664424f1b6620c68102052b4b5f4fa7c57e33f00833
SSDeep: 768:oLANYvZJ1Humvc18Xxj0EMQPy+a/7dJo2D:DNYbTvc18J0syx/7dJVD
False
C:\PROGRA~2\COMMON~1\log.txt 7.17 KB MD5: 5e6361912cff82bd5386a7dc58ad0825
SHA1: 572101e2536482549174d6b33eaf97920b7dc300
SHA256: efa6a0fec1451da636dc4abc6fca992b3ec03250d017dac3fd5070bfbd2f9955
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXM:om+enR2IjpKh
False
C:\PROGRA~2\COMMON~1\log.txt 7.25 KB MD5: e320c23a4592cb256ff2b10426ce96e6
SHA1: b0fec45aa1b6de836e0f18400a71d036570d50da
SHA256: 38388073ab262171aaa94bbe118e4080094c1b00c2ef72423253115756eab120
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXP:om+enR2IjpKg
False
C:\PROGRA~2\COMMON~1\log.txt 7.31 KB MD5: 1c490947d7bf02ae99b568f6f28297d9
SHA1: dd608154945e183e47c13309ceee2ac7b580cb90
SHA256: 16ef2587a77aeabe3b6379c127b7fff604cbea1fa91fe0ac4c3699430fe82751
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXD:om+enR2IjpK8
False
C:\PROGRA~2\COMMON~1\log.txt 7.38 KB MD5: 227f79417d941d8a0859cae62e02dbbf
SHA1: 6f48f86e7eeed70d987d8888c331cfb1c5fa16d9
SHA256: bcdbbaadfddaa7569306bf645f311516b9f991555fc17c545a819709e890ae32
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXq:om+enR2IjpKb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\NmPNwtUpVs9jDesktopReadme.odt 29.81 KB MD5: a84ec812aa789b0fe147283a9bb64f03
SHA1: c53732fafc694d8cf57603a9fb7a618871add71a
SHA256: ff5eab6b1f3ad7f1ac516c5c93cfe351874186a88e6c48a07b29a52ab0eaa3fd
SSDeep: 384:76rjVaZSzh3ss5mmr8vA5gLWpdOJRKH7AxKERhA8KEwEnHym+bge9M3PpC7wak0s:7WaZW3d5/8qgLR2nkhoEwaMFMfkcJR9
False
C:\PROGRA~2\COMMON~1\log.txt 7.45 KB MD5: 26fb44a015ac7191f1c4a2b0f95bd1a7
SHA1: 06fc4a178aaa8f6a7d655329ace1958292ff5e18
SHA256: fb1c758d164ed943db04dafba3ecc6057ac809cbf49dc8763326732b5b304ba4
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXB:om+enR2IjpK6
False
C:\PROGRA~2\COMMON~1\log.txt 7.54 KB MD5: d3fd8a4788952fed7d4619d63abec6e1
SHA1: 181dd9f131a6284416e56ff44788ede7c0d9233c
SHA256: 1be25cf704f77be71472efbd0705fa70b38bb6781a394960d5eb0055893fe7b0
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXj:om+enR2IjpK6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-RDesktopReadme.pptx 76.77 KB MD5: 9d127044bc07e4d25fedf2ddf9ac6b53
SHA1: ad9e85ff0a8060a0508d3394245cab0b53da5a39
SHA256: e796c0f360c0c8d074680ceb74943e402f5e69ca498d068eab3827c6c179852c
SSDeep: 1536:ocKKkr9a9UrRX1gpQXy166JfiphgFW/2SZcHO/t:o7Ha9UrXgpQRsfipKW/2BHIt
False
C:\PROGRA~2\COMMON~1\log.txt 7.60 KB MD5: 097d586d21fe1eef13aac00eb5e578bd
SHA1: e4c29bfd885b1f0ba6c358832654a8ca4ce9e5c1
SHA256: b53378469da0ebec41fbf61b4fd95e7829bfe9bd06530630e0db5fde05cdad28
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXk:om+enR2IjpKT
False
C:\PROGRA~2\COMMON~1\log.txt 7.68 KB MD5: 34fe323789710e3971d21d27c1d153ce
SHA1: 1b168911d2bbbf75b7c02352f0d5499b9f165443
SHA256: ea4f8517847a507a052277b58f3697ce4e9df008c375d9172bebf8bcd2c77b38
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXn:om+enR2IjpKg
False
C:\PROGRA~2\COMMON~1\log.txt 7.75 KB MD5: 7b03250f97e301387efacdea4e064d99
SHA1: 9159ccbe932999e86216f4c882aea74ce932cd1c
SHA256: ae4f7af69c8506908e39efdd48bdbd1ad0b3905bf9fb8d888c7470111023fc7f
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXz:om+enR2IjpKe
False
C:\PROGRA~2\COMMON~1\log.txt 7.81 KB MD5: 36d4a5574d95cbeb26a1bddf3ab3c83c
SHA1: 9337f6141e670c3865c940fb1ff08aa368aea982
SHA256: ba75dcc240996ab5aa7496659ecc75a4f1aed58e675a93b6150221400b5527ee
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXB:om+enR2IjpKLI
False
C:\PROGRA~2\COMMON~1\log.txt 7.88 KB MD5: 632b210d4a884a950bde68361f3c7fb9
SHA1: 59662d799235db8a18ab9b5c03c03581b21837f8
SHA256: 5bb5e1038fd5a37032f65d5af7fe47655ebcc3838376d3ef1dd9c73c7f5bd77f
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXS:om+enR2IjpKLH
False
C:\PROGRA~2\COMMON~1\log.txt 7.96 KB MD5: c3fd5290c235cb1b23c71a3862fd2891
SHA1: f7ab1a46d1aa12cc3a4a31b0941925beaaee88e6
SHA256: 299b972b654ad71a4146aec64826fba2e06e4538ac3d2deb69dbe410628b7916
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXp:om+enR2IjpKLW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZGDesktopReadme.m4a 68.66 KB MD5: 9fedcf9585029983a53ffe2835b0b095
SHA1: 3b115785a8a6530b810b24fba3ac437e270e57d7
SHA256: 8590ffc3d03aef9d5750e9f978bd21016e41632c665984a38b68ec092abe4da3
SSDeep: 1536:ijOIL230rRRIqi0qmzIRSyTtax17c07TlCkXj7yLug6S3/NF:qL2B30Zz0Sf7c07JCCjbwPb
False
C:\PROGRA~2\COMMON~1\log.txt 8.04 KB MD5: 364c76d8f86bf5f0ddb2ff8a7597770b
SHA1: 1a58a35c7f4306aa454b50dd4032614c915bbc68
SHA256: a2f3d629a23ca1aa29fe5932394506a7028e89679faf09a9398ec7268f859bcd
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXn:om+enR2IjpKL2
False
C:\PROGRA~2\COMMON~1\log.txt 8.10 KB MD5: 59dbf8778712495bd01ba9ea3ce3940d
SHA1: e4f6714e8b2a4e66d3d74132f48a15b3c80ccff9
SHA256: cac9db05e2e67bc131182fddb253ce6320334b147471f539dca35e7cdbd73512
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXX:om+enR2IjpKLO
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSUDesktopReadme.m4a 5.73 KB MD5: 55809a3b3855221e850fa33e84d49d44
SHA1: c1787878f250d06bb6db4f9c7a572c178a73627c
SHA256: e68bf40a58582019a146e0f3d9fbe3a1e10ce370271a19c8bd8fe6b6ad13e713
SSDeep: 96:/WAOgGhBhc9rdp4jrR9zUhKJIrWEgT9XvKVqBF1+1ABaG6eQZA2t7AgUfD/u67/t:uXxuMl+hKyKlXysBcA2evi7kK6ajH/hK
False
C:\PROGRA~2\COMMON~1\log.txt 8.19 KB MD5: d569acc95c5166c65684ed086d0c5fe3
SHA1: fd978f6683451f0e13c9b45719ccc7184db18bf5
SHA256: e5548154b5cd72750bbeaa0625747325b83b1f2862bd4e0832da9ffc0021583a
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXH:om+enR2IjpKLk
False
C:\PROGRA~2\COMMON~1\log.txt 8.25 KB MD5: a24dc52d20bd9ea76a779ba238cb3083
SHA1: f8809ad7ffff5ff75a9c650c3dbf38ba546bfbd3
SHA256: b667af454291dedb8763b4ac16c580e8ad904810700a0a21028a26e650d19896
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXM:om+enR2IjpKLJ
False
C:\PROGRA~2\COMMON~1\log.txt 8.32 KB MD5: ec0d8fb8623238d156aaef9a43060b9b
SHA1: dd680305e1ccc0049581aa9b3d9990355d0c587d
SHA256: a4ef0c4fe9a6e5281f842db15ce9b51a93f8ab490783da9511d3b5a0eeb72220
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXj:om+enR2IjpKLS
False
C:\PROGRA~2\COMMON~1\log.txt 8.40 KB MD5: d0a2f19825b7294372e526ecd4c5ebcb
SHA1: e36427913e773878ea565e238fd83cbd456623d7
SHA256: dfa6f3b4b9998cb35dd54bbdba23c1a29b722eb0a26615ec13b5e438c6bbc995
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLX5:om+enR2IjpKLG
False
C:\PROGRA~2\COMMON~1\log.txt 8.48 KB MD5: b8221abacfc0b3d4fa7a0d5e3614e5a1
SHA1: 9c2bd1e07a9abd48c44b0a92b2dbe0cc63655c91
SHA256: 92a80c37dd42facb6b3e3c6b6a6ecd879cdb8027ab9bf9469bd6b0914576ff52
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXn:om+enR2IjpKLW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmADesktopReadme.wav 72.66 KB MD5: be0e3441502072aee6edaf6667e83e63
SHA1: 0df9d53e483cc36226ec1ae2b02cc453ca86e34f
SHA256: 85cfd626bcd3b11c11e5c6c21e2c4c485b2280cbbeee32e68a6bcff00d816026
SSDeep: 1536:/QVnQLrIY46bljxBW2acDsbRvEO/6jVhEuxtLJ3XoGjUMemB:IVQ66pjxBseQqXEuxTno4U/mB
False
C:\PROGRA~2\COMMON~1\log.txt 8.57 KB MD5: c3c72d1f1e1df0f86063fab6f3b31627
SHA1: f6be74d884a7dfb319fcc8c5b93b38974692d974
SHA256: cef2d321b5cd59795db9b1186e8f773e5edf301e4e6f814556fcf863413e55b2
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXp:om+enR2IjpKLE
False
C:\PROGRA~2\COMMON~1\log.txt 8.67 KB MD5: 98f7149cadb92988644a222dfb6351fa
SHA1: c6fab86861e259f4156f2493ccf8860f00db820b
SHA256: 648b8e7e2938333e147dec6e02215fba187a5813e4c6ab64e7aa93ac87304895
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXi:om+enR2IjpKLP
False
C:\PROGRA~2\COMMON~1\log.txt 8.76 KB MD5: bd3013132dc26b2882a8d4c4ef461ee0
SHA1: 553fa220ebaef777f6dcd6829e4c39211f8eddaf
SHA256: 9be5e3a59bffc1d84f95cabc0f8cf25ef007522d288e39b3d78b010caed31ffa
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXu:om+enR2IjpKL3
False
C:\PROGRA~2\COMMON~1\log.txt 8.95 KB MD5: 2bcedabd6c80443427885f4c597a6302
SHA1: ace2ff56f2bd2de3b1f493c18757f07ea4ed9bc4
SHA256: d3fa635a2188fea49f1cee0269e44964999640dc8931a18c4a763ecc1bf480c0
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXw:om+enR2IjpKLL
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-wDesktopReadme.mp3 47.34 KB MD5: 6e28ed0a3ef85401d91a70842320e675
SHA1: 05d35333807dc12e07bf1ff2f03628330c79e92c
SHA256: bb3645ca53ab8b815c26c5a602f886c9d2ed4ec6dc3ac293da4a1b2d9cbb87f3
SSDeep: 768:/jW+80B1hGSORbc75noblAEd8KD+h27mn1H5A8mSPeWQTjwcrt/8B0qUd1+8LRAU:7T8E+bc75noxAUD+hbB5A8mtTjwcrdjp
False
C:\PROGRA~2\COMMON~1\log.txt 9.02 KB MD5: 717dfd8111b4c0c3d3b89e42ad57d589
SHA1: c3b5fe071db7c85376980ee954e933463c91a035
SHA256: 8707aa0ba5c599cc5370f42c152526ac0a839612b1c3e382e1fc12acee67ff36
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXO:om+enR2IjpKLL
False
C:\PROGRA~2\COMMON~1\log.txt 9.11 KB MD5: 532d01c6f089b7d098b34dac70f3adf0
SHA1: 22c10c42b2ef2b401de03a509bf6be680c71ce27
SHA256: 80a1b25953cf314beda8a590a6817ab7324c44c929610da88356cb167375131e
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXU:om+enR2IjpKLD
False
C:\PROGRA~2\COMMON~1\log.txt 9.20 KB MD5: 2ae4964f52634a124e28771319f2cd93
SHA1: 35c306edfb68b68a2951aceeea7fd8c4b2622fc6
SHA256: 484a81deded28a3f6d1bba3c061709616acf9876e420f5ee5a13166f99dec22d
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLX5:om+enR2IjpKLm
False
C:\PROGRA~2\COMMON~1\log.txt 9.28 KB MD5: 3906578cc5eb53be0116767b8c3652f9
SHA1: 3e1831cb7365b460f61c5e119238c3dd49cd3681
SHA256: e2b5ab2406f18d2d1745618ee7e8253a15fd458a0c6ab3c952e133270ed8543f
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXB:om+enR2IjpKLfzu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVErDesktopReadme.mp3 22.72 KB MD5: 05142f890cca7c7c14c1fb4f2547099c
SHA1: cb47ed7bcc0e009f27f142e9dea288c7f8edb7d3
SHA256: b464ed34d19d371ef88038f8c44dbfeae9bf0685de176e080e720ed68c090ad3
SSDeep: 384:11cOcqk1TY2d/Zg7aRb+Wrtk9AgK7Y7gL7xXrpieFccjJSpDyuyk91f4WKNatsc:3coe/d/Zg7f82bCF7pRFPJOyuyyfmLc
False
C:\PROGRA~2\COMMON~1\log.txt 9.36 KB MD5: cb0be9123a76d702e876fe100f792375
SHA1: 94a9e22237d489a775e3c6dc487a57dcd61b9eee
SHA256: 88b13476183c9dbffcc5d636769f62699c157459d298948978d431ccf29c80ea
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXW:om+enR2IjpKLfz5
False
C:\PROGRA~2\COMMON~1\log.txt 9.44 KB MD5: 9a4a962761e66400e21957b2ce07a8ba
SHA1: 9ae4ccaa58d32d06c567b1bd76c827e04c76795b
SHA256: a3976a3610ad62d00f4e693097942a78f57111d45ed47d80496e09ad2c63040e
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXS:om+enR2IjpKLfzzZ
False
C:\PROGRA~2\COMMON~1\log.txt 9.52 KB MD5: d8997260d1317fab70fe2857b4d0515c
SHA1: c97a6dc7bf78bdaa8e91eb45afa5af294edece5e
SHA256: bdc7d71bbb4b6fd8a86686c7fb977e7fe71b2c1ec69ee4de2009ca6c73633f75
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXw:om+enR2IjpKLfzz5
False
C:\PROGRA~2\COMMON~1\log.txt 9.60 KB MD5: a242e5e36235ef0bdb9e198d4bb262da
SHA1: 3c5e6a2ffda9705b39979edc3e4812ea88ee1656
SHA256: 483ea60af17ed12f7cdf29ecac31ca04b802d56f6d7f32426be3c90eadeaccf2
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXv:om+enR2IjpKLfzzs
False
C:\PROGRA~2\COMMON~1\log.txt 9.68 KB MD5: 11a930642bde1c1d3221081228b59d2c
SHA1: e2669b1604f7a2d74f15532424264647381a5c3b
SHA256: d47660aaa0b076e913dfb8afed363b7739cf9b8ae019d619d9b4ee89f9341ed3
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXg:om+enR2IjpKLfzzL
False
C:\PROGRA~2\COMMON~1\log.txt 9.76 KB MD5: ef59e526600061eb04ac48b807fd7949
SHA1: 5dfa17c4be860298f5c35db445c0730d0b3fdf80
SHA256: 967f42de3ff0771ab283b72a6ab7e1f1de0e45992b28a77148fc4c885dd99dbf
SSDeep: 192:oOUwBtsKo0YA/TnlpV3dtDJqz9LTtAPIRMDgGX8umKG0+sO1T7XQzG2QL9hEPLXi:om+enR2IjpKLfzzl
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\YyTI9-Vc0vgDesktopReadme.m4a 93.45 KB MD5: 4debf12e95b9e19f963414a9c3e81fc6
SHA1: ac623b4bb61e07919dd7e11ed3de48d61a3b2a88
SHA256: 469a353c7ad4b69fae7fce3ec2c4aff83b5f5f1ae3cb02c67329bb508860922c
SSDeep: 1536:rEucJGge5+LzvYOCX8piuOOUx+wP5UEu5xCRQE3Y/fC0PMWwGb5:5cGgegLzgOCX2q+I5i5x6Y/q0RwGb5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\AdministratorDesktopReadme.contact 66.78 KB MD5: 684b8d79ef9db0ca78949a4f44ec6802
SHA1: 15723e7862ff44507710c50b35258d45a9a6ec19
SHA256: 5ae207c5288190022bda1d7f23f5b805feace02e6a4e2599db013de09f173dc8
SSDeep: 1536:hoCJyEZi75wRXZScSj8rgJEHga35ZfzIdgWJSyqr17mr:hbkB+RXY4KjapBzCgWJSXmr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-Smcj_txVHO85fb3J4ruDesktopReadme.png 27.86 KB MD5: bac6f8d57801b084caf148a4e727da1e
SHA1: 76a78a1371495b877a514e4357ad9df67bba17e8
SHA256: 788e2fcd97f56f76affda504a67edfd59aca30529246ee53983eea0982b4a1f3
SSDeep: 768:nP1BSRk4geT2aqHaC+oPyg+PcMIydhb9twjzG/:nP+gphhohb9t4Y
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEYDesktopReadme.pptx 8.77 KB MD5: 4021677f8d560eb3439ee3f0162786e3
SHA1: 8c86b5832d351322975a07987e125e0f78a7ff51
SHA256: 23f794bf9ea47049d20b1c310b3832d08d169c4d4b39c45c65d99e7568c0a1ff
SSDeep: 192:UutPBvTeXgbpybLoCvpRiVF7+q6GwRt8uQi9T85fNWIxa283cjM:jPFtIbLoCxR+F7+qleTkfJg2q
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\0vhZDesktopReadme.m4a 10.94 KB MD5: 69ab48314bb5724ae564401c5e6e7d34
SHA1: 5fb0e67d86f037d0a564a28033e2037431f8862c
SHA256: 95fe7edd12f03acc48bd7e229ade7d9bd3b92e4af95f106f6064eb04de5d18c9
SSDeep: 192:bDgf/yQW1TM1C0V37MD9gMokIDGGHtygabSBOLH0H2jNPFAfoE:bDy/BKMs0VIgVDxHtygGmuNPioE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_KDesktopReadme.mkv 36.12 KB MD5: 94226ad0c1a5ff9453997226be4944e3
SHA1: 718887d79305db1b352d55d21acac8e0905309ea
SHA256: f22dcd1ddd99e0f2b046e64364a284f834a49f5a21809bb22be3bcd62f18808d
SSDeep: 768:wKdc2Btb2q6KeAw7od2TUlV4b8JMaJFCKJ5URpV6OLHD1:w0cIg3qrpzdJKMOLHD1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2DesktopReadme.mkv 43.19 KB MD5: aa34378440280c6ef66a9d88b95a901b
SHA1: 8d4648edcbbb98cfd3b938ef88cffa7c916c5e9b
SHA256: f76e84eb42cb849fcc0e2029f193627f80856b4f357bcbb7841de973cb694e8f
SSDeep: 768:Fn5ns9vNrB9RzbGa1VCsfrxPR+WzRkNSdsZXhR63HMG0sq:FG9vtzZiHsfrlR+Cd8RR63Mjsq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FIDesktopReadme.m4a 33.50 KB MD5: 84377e169e82968c2dc6c4d86e9ab7a7
SHA1: 94afdd400d90bfe114d3d832e4d2df48ae20e2d0
SHA256: c1bb82df554cfcee34a01d7799eaef11f372bb43cd7e211d39705548d6810551
SSDeep: 768:tg20O+rNxQG4HSfIAUyaaii2d2/Wpm8XQPanWRW0Eh+2DG87O/N:tg20ZrNH1BKi422nWRxEhN7O/N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0DesktopReadme.ppt 88.28 KB MD5: 28f14239a3f5ab5ba15ae96c96175826
SHA1: 72a68aeccb7e74f9a4002d549a4a2af0e9893492
SHA256: f5a3792b983a2c0421f48ee102b039e834047a645522d45096e9101c3992f01b
SSDeep: 1536:YnsXRxGE+L3Tj2inOwHC3AjoQkvbpgxAUxGkft0OJaUcJQ2aUSbGELI:YUnN+L3TjMEnkv1gvxNFDUSbGEI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5DesktopReadme.wav 40.02 KB MD5: ebfb516ad8b60e8f26a5071b8d4aebdf
SHA1: cb42a22c7ac53b7746e31fbbc394d96c0f4d2e87
SHA256: badb7ed72664b0431bf2af55acc9de8b428521a958e19f639c451848b2ee97b7
SSDeep: 768:8/WKwEVkVf+xl5wjl4l7d0YAtn2mGIsjWHTvmRTtFUzpHRwMu5Omval:AW4V3xl5Ul4lert2PXjWHLm1SXoRU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\J_bhCDDesktopReadme.m4a 36.69 KB MD5: eeab38c756b4b129268321617126753b
SHA1: f7e82777d0e622eb04fce01bf787197cd89d45a7
SHA256: d6ac93db127947a7a0b2c84b589bf745540923f26d88dbf1607393774405196c
SSDeep: 768:9wXUXUMLIYkw3zhD/om7sJVu55B/NhxT7Ry9IlfpbuVTVdg:kUkMLjDhToisA5pN7Ry9gfpC5Vm
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4uDesktopReadme.csv 31.95 KB MD5: bc91d87e2a348b7faacde956473d76ac
SHA1: fb896d172f9755727cdacf988696a0b68427b976
SHA256: fd3d29cc8d1b47ac1b447d750996abd2bf8c68b4398f38fe97c5fc5c3f2d3b16
SSDeep: 768:3MvhWDHdtVIsaEyXvVbUhkO6JbZeruxIG85N2uK1m5zGZ:3MZWDHdrI3f12gsrQb8z2uXAZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\SXVGYDesktopReadme.bmp 32.75 KB MD5: d9f42d7f573a0ce964178351374763ed
SHA1: a1c2670ace9cba0cf7c13195bb1ab3c3815d399a
SHA256: 95f4383cba659ea6432300a1f82268c90889a4a8c9360163b14cf368827569f6
SSDeep: 768:OACpKYJY3WSMSwXJCw+/xjhelNLuUe76Hx:OACER3WSLtVxjItemR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJDesktopReadme.swf 19.70 KB MD5: 82a687b9414acd91eb4884dbd632a630
SHA1: 23600602ec038f143ecbd748536dc41ec4e6f70c
SHA256: a34266da63561f52082a21144abb9b7f361537a4d7805becd23d5c455e86c0d0
SSDeep: 384:VjsOoLL3ef/T0NErwko4fDiUrqFI3ye9iif8XkfEcnAp0B1aD4bk9e:VjuLL3w706rFo4fnrqS3yeCr2B1JkY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uLxNEoSfHpjN91sKDesktopReadme.mp3 59.77 KB MD5: 39663bdc34ac993638cb152f6d815d05
SHA1: 81bc29f2ce57e7e4c79bd92812bd2a53fe2f58be
SHA256: 339ad8053a1e8057a3c0ade405c8da2c7056f1ef5f13820147f5c26080c1a730
SSDeep: 1536:wbGxzS0PVMGc+v6BqDkyuOWu2DfEJgk1LOUaabeNjKPPk0k:wqF6Gc+yBOEOPzJg1eeIP8Z
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtstDesktopReadme.png 44.53 KB MD5: 784afbdcafb38f363afa1b7df2ce7fd8
SHA1: 2615986b42bb4cb950b1b5a6652b83e3f96e25e8
SHA256: b5c5cf54567c954a8c24cd838ecc7ab7a0944feaa2421a3e80f4ed679db3fbee
SSDeep: 768:9LzCWqtp8scR0k+qcAKxG3bynTzYWhMDO2niVaMGYBh5np4Wg1ATX0gHpCEUKaVm:NzvK0STqxKxG3bwLuDJniVagF4360gHF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\Xc-Pn6yE8Ex54_DesktopReadme.odp 5.78 KB MD5: b246d6a3fa7bc67da65f917657030155
SHA1: 96b43fc48dff56a512a6e18c7401db7f0cbf12fc
SHA256: 4495d1c13e3f6cf80bca10b7d09295f4139035c991324269395e83c08f184a98
SSDeep: 96:G4f5iu84MuK75OwQW+HZezc3EH3VmPepOtsjVOeFReENhtzos94f/A5VuCoQ7BiE:GM5iB4p85ZUZeEElmPeEyjlUEJzos6XI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIyDesktopReadme.mkv 22.39 KB MD5: 28459a540ae816d1895beee717c235e4
SHA1: 0a26cee5cb56fbd24e9ceb594341c522e581abc8
SHA256: 4e5e2cf0ee2a79be38ff1404fbf006bf7c50ef90264938bae980dabc84f0d61e
SSDeep: 384:qFyi28QsvkJcaJ6ZATvx9JqxdExuyzCyhprFnpK0H1zJ2:li7vkJRJUATv/Jqx2u2/pK+z4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-JDesktopReadme.mp4 25.89 KB MD5: e61524f2c6ee691ecf0cd828224e0c69
SHA1: e63c53a94d7d4bb64e2af717061ab65ea963f14f
SHA256: 8025d868b9b044715bdaa58c1f8b939c8dec8a92a1bda4447a4ad726692b522d
SSDeep: 768:DdvJgjrDXac6/J53cy6J8M5zWNjkSzpUv:ZxgjrzahJ5sy0N5aNBzGv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BlTwwh4v Y8J9aKjlhDesktopReadme.swf 48.52 KB MD5: 7c1ee224273e800753997c9ac0f45359
SHA1: f2fa452405aae3f334313d035683d9a2f5bc5221
SHA256: 477b11241d900c5c6ea84732726d0e4ff252ee0b234b8c182d5ff332fd4d1926
SSDeep: 1536:bnjphac7WApY+whEUy/qvxVnGk7/pxB0xCVsUF:bnjjwQnwhly/8xRG8beW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3HDesktopReadme.jpg 3.30 KB MD5: 42591cf06ef4e3f8e4bccc69a80ce523
SHA1: cd7c83acb584105ed3f4d2b89ba8e893e4f06fb3
SHA256: c39f76e104b39aa4e584df58d705d05e924f90e6efd68e435deaae332ac8be90
SSDeep: 48:LhSIOL6C1r7LVKioPcpt9GbnS7BrK4RpSB96ODxiIftXXRgGj3JanGiMstg3D:LgIOL6C1rvt9GbSdq9hDxvvunM2gz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdCUEfnTE-DesktopReadme.ods 42.61 KB MD5: b1222e26848d4eb27a77ac12d55208a4
SHA1: 84aa28aa4244287c3385ad032af147a611580139
SHA256: 00518d520114878cb96443ef47621e3db895bd4bd105bbe351c4642922dcd8fe
SSDeep: 768:vS+Q9X5vW3n6ecMr0HgAD3vMbEy3x7XXf7go6K2MFi3mlxFWU2CN+J:vk5vWKnfAATkYiXXcsWWxxXMJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2DesktopReadme.bmp 58.67 KB MD5: ebd7a6edc6b33759f6a4d570505c25f2
SHA1: 05b0b4a0d307396e011ba17bfafd370a773be918
SHA256: 73f63987aa017ee88ebf8775897ea2ba2c04e66a265d2e248ff5049975bb78bb
SSDeep: 1536:qe3x4IvHBDpbRwy/GIiAtZvW7U3MhcESxeH3h6frO:qe3aIvHtZRwyZZvW7QadkeH3h6frO
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NznsOE2kQmhDesktopReadme.mp3 50.94 KB MD5: 416c3dab9696ac8efcd607d830eec747
SHA1: 6486cdcd625871b1f634afef48e87d6b75e69600
SHA256: eb8fbe2585565877a17821bde8173c72ecc540f4277418da1c9e6c6a2988d96e
SSDeep: 1536:W6UrPAcbxyTuZMDwZuJuyPGinql5zlacqLxi:2rIExyqRZauyNnazgcq0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mkDesktopReadme.png 83.81 KB MD5: 2f24a9009bce5a72d89161e817b86599
SHA1: 8adbd0ef485704af1cf4daab8693ec9c1c0ca07d
SHA256: 2067d9080cb14f14b84572f5240f045b8907b452944d092f261855f4f39c195d
SSDeep: 1536:p76qc9Jds0uMlxnfhtfEQO/SnRtfki4ziRNhVJc/g1E5ZiUs1WBdxcjMfxOBJ+Ag:p76XluMlxnfjFpP4sNVcIXUBBQ4EBr1m
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdlufDesktopReadme.flv 79.98 KB MD5: 1405746e78610a4984ed7338209b7489
SHA1: 0ace51164c922b43c31870da9c725f5387728a3b
SHA256: 71d3028846eb8097f7f67d7f6a3cd709388af6955b82ece7b3bace974e400551
SSDeep: 1536:h7gbg3DWvE3DxUyV74Jr3ywJk4jzJd4o5JYKlJ9DdCU32CBgw6KdA46yMAB7:JGvE3lU1V3bJLjP9b/9BflBgLSA46mB7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNqDesktopReadme.csv 69.62 KB MD5: d0d7e44c3c48f33bffef2e33a037b9a7
SHA1: 3667c3995a23c781b990c04d8813591f520943b4
SHA256: 4ec2063ecef4ec4d2c18bdd9cf9e3a1c63d85477a403349df0bfcd37594bb976
SSDeep: 1536:Qi3ySHNccmMS1VW81aMeNx7v32TaUQAYo6eAsLw7q0Lj/jjAaUuv:WCpLMVWi+2T8A36eARq0LLjEaUQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yND2tTZpFWDesktopReadme.mp3 45.53 KB MD5: 139b7eca4239e396f026a7bbdfcb9115
SHA1: bfe6940bbff62e7d68dc50ddf8e3f32483d16a68
SHA256: 8b8a1e86237f37472c722c35e7d1efc306dc0cf76197a680ee8c83a78b5fa70e
SSDeep: 768:FrLLuezDNqGqdb7qeS87dvsSfnNhoVcEkSm63JZYUEA+YV/iMPeC8I3DVM+n9iX6:FvL3DMGqdb7fB7Jso7GmuJGj2T1hX9wa
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkWDesktopReadme.xls 3.62 KB MD5: 843a4bf4be5b3491a3c45cd64bd0813a
SHA1: 7dfd3ce4a80e62219aacd1e5a3561ffe3f636bcf
SHA256: 2dd0b37e885fe7cc7bf85e68d0f0ab3d844831c6f5cbb92c74ebf276c0560f70
SSDeep: 96:tf9wuQeR9xi7qR5Ph8jROSjLRW7EVnY3RNg:J6o9xi7d3RWwVYc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVPDesktopReadme.csv 51.56 KB MD5: b90fe981adb27238f84a9db4d2fb98e3
SHA1: 9430428ec8ee6443a91d2ad39c4b47065199bc0e
SHA256: d5f53269027c4dc1c199d0fe519e42e121ca625569563a3dc80f53dfd9d2e332
SSDeep: 1536:EWNsDAquQRiMnW3ykqaG3J1HLIMRslWAr:EWCDAkfnk/w3Rk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsdDesktopReadme.pptx 68.89 KB MD5: b3f1c2aa75a221abf7bd3ebd2ff49853
SHA1: ffa57afa054a8550b0125dd50c581d581c0f4352
SHA256: 5bd1c26aefcb504cfb07eec9a81013ecc9c2cd1ba01b6a846822cf9bb2dcdef0
SSDeep: 1536:7YoJVeejIqvSfERipC35NTUUHo2wHbI37iDs/Ilj0SMVo0:XHN2EcpC3TU97I3mA/IlMm0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c CDesktopReadme.xlsx 21.50 KB MD5: 6040bce2ccc3a8671b5dbb4551c13020
SHA1: 6836b2524d016e5013a4c5803101ced51db1cf64
SHA256: 966816d137134a01c39f59b103a513fd88979041244092ebc576cb65510beea9
SSDeep: 384:HoKBVqODEhSSvf93mDZwsGRXB/tT5APT6E5IlwLEjBSPV1oNIXPHt3b4DYLymCEg:rBk+SHJ/tlAP95uwLEjG3tlr4DjmCEg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7DesktopReadme.docx 78.77 KB MD5: fa3011d792fd6c14cce3c691630d3cca
SHA1: c111de8eb31f4ed2562f1ce82eef1f18e985fd3c
SHA256: c403ce0654189454be27a1f62b65c1404ad58504d7731df4a45fdfc31b685903
SSDeep: 1536:MJlY0zMXIVGna16omvbvjx+YiT4GwZQFz+Gh7kW4JaXvV7J2Tuc/ng1n7K:MJlJus6o2Ljx+7EGeChCJgJJYpg1n2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7MeDesktopReadme.ods 84.22 KB MD5: 43f059999d253005688fa4cafa3cd35a
SHA1: 264e7c7f519053be306371267d1cdce7bda1b503
SHA256: 23a2abc54d3dfc66b6f3a4f1f43a946219d122fa94191e42082644d30c82418a
SSDeep: 1536:Ok1ZfHZ1AIPe73ASAmLAwDGdAG2AKeriERQYy6nFV9S/tWv0ZjLUv:r1Z/UcmLbR5ApriERQYyaP9SVWvWq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\j9LK3w8RWWNC-TXo7DesktopReadme.xls 12.52 KB MD5: 4a0df7948d982ff307ee36661e58f7a5
SHA1: 271ed1ab35fab58a77b0487855b207e14aa272a2
SHA256: aef037ee6311e360fd7ca415ea579dedab6f776994c290c98e18818be48e2693
SSDeep: 384:qXCyJRH4ZvBSAnwvf5KGqTtHnQjQx23a/gE9SE4:qyyJRHoMLvfsGqV2SgEq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\wooh8a3_8RMGHDesktopReadme.ppt 49.80 KB MD5: 6fd0cac3a561b9bb29db7eb5110031ae
SHA1: 2775d92c53c292212c4da2272e8c4a5d2f966de3
SHA256: c092dca5b1b425048d79da03c59fec42ed4b4e21baea54d19506e78f2a33164b
SSDeep: 768:Kxa26nzvxFS6awcJ3zWxH1f9grC+mgJ9iMJ0N5WEJAgrsU0OoBX1UAv3KlVXkCp7:KQb1F69jWZ1fuZm0937OoBXSEalVAsH
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRDDesktopReadme.ots 58.53 KB MD5: 1b8adedfc6030ae33152b26c94ad4716
SHA1: 56a50d9131f178a2c807fd2edd979c3011b7d362
SHA256: e376716d5c8ed4405943d6a8975151bb0a2caf0f4fc158359effdbe02e95a223
SSDeep: 1536:o/1KSR6o1jIBty4q+KQ1fJhPPI5QvzHpRFy4y97:oNKSR6o5sy4dXn+QRcR7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37DesktopReadme.ppt 10.89 KB MD5: 4e6822b357dcf51b71f6a82a54a34a68
SHA1: 22aa35e89736fd9c296cba98f267639eb73772de
SHA256: 21718438140283f676bb12f9172187c24e3cb7f5c9a03fe8a62cac209a3c1734
SSDeep: 192:HTpxOd4zvQ9U1bLwyoUhKHZX01yELiG4mh73Gr24duY7E8ZZSvpLtJ2Dgbn:DO2vQ9U1fwyojk0bmh7C7o+wmg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWADesktopReadme.pptx 6.94 KB MD5: 9aab6601dfd10ad014d93dc86d8c5f5e
SHA1: bfbddf361e8d04de28d6d4aa129af56249ad4928
SHA256: f1426ce07a506376ae88b299298958cd2516709e273f918680b13cf46daddd8c
SSDeep: 192:amryAlNePnBU8C+ogdgQ63MpWgu3Wgt/4PJ1:aAlNeP685o2YKWD3xCPP
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKNDesktopReadme.pptx 23.50 KB MD5: c60da40450433f4436a0a53074f58725
SHA1: b1f0891e43fdb36746d42535d5f2561164066a38
SHA256: 6bade1819ee2616889c34b87c3cc26ffe8e9023874d205d353e2e8b47056b1fb
SSDeep: 384:fwvNyJfwb2Un27xvGO6d40ah/Frhpmmk2XU9L8mffghp+eXtuAP1fogCOPkP08W0:fwlyJoUx34MvdvUgh4etzJpML2VT+zsA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmKDesktopReadme.pptx 63.52 KB MD5: eac145d0f54627eb42a577f35103b9c9
SHA1: 7187d9ef1aadb2fc77613736b79cfe2120649b3b
SHA256: c81c92ce12d6b90091b1e69ffceaa2ed7db5dd23609eeaf651f6913ca9a181a8
SSDeep: 1536:4FPx0iIoIyyNwjMBjTOodOPMZcOOrb43G:4mWj2jTXniM2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeFDesktopReadme.ppt 52.42 KB MD5: 5fb5ec3109bc8912bf5767a7d6fad5b5
SHA1: 57f30b5fcf1f8fea64f1da35e401981bf6296d60
SHA256: 9e17120024d0f1429513049a658d19cf2e1e0e628ae3f2e598963ba03f315d10
SSDeep: 1536:mZrkdcY31SxebnmhRsyVs6ObOWTwN1JRT93wkeKv:mZ/Y3gFscs7bzTORT9aE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\sUWHkqDesktopReadme.pptx 19.09 KB MD5: 64ffaa28654fa4e629f9029ca90ab32c
SHA1: 1916b0d4e1f2019dcfe79fdf507bcdc7d136b628
SHA256: 0a031ed4345118a61754ddfebc51508a7ba29e0b9a0c9c459acb15b5c44e5fea
SSDeep: 384:oJEOH9o+9/wdCz+gAVJIjz8Y9HQvjeYSYCCDrstB9UWWivKflPuC4KS3xz:6H9o8z+gA+Uvje3QfWBIUKfZg3xz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\vG8-nuJ0wcDesktopReadme.pptx 53.80 KB MD5: 5b1758e21e36096ee08091192a758ddc
SHA1: 38234e6ba2176315d61b28b87558bda62db26b38
SHA256: 2efd60ceace061deabada2cd54c5a066914d4589897848c05b62bff5d3e3ccdf
SSDeep: 1536:SfC2aQiVSQdiI//sMUS0FdBya0OJ48ujwoPj/biPa:Sqjf8mi4/8S0jR7ucob/biPa
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0DesktopReadme.doc 9.53 KB MD5: 8ebbe11c0f513f68ff00f04490616aac
SHA1: 8d416230408fcafcfd476f2b251e26b250a724cd
SHA256: 52e3eaead0eb503d19d910be1da337e2026984d9a4d845ed68da4e005d3e462b
SSDeep: 192:dSCZc5DK3z0XtNyFA1t3gnQucoMKaxbt+nCx9GVPQB/rW56V3:o9usmA1t3PNz5xbgCClQB/qC3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36aDesktopReadme.doc 52.31 KB MD5: 5da483d4aba4cde1b4dc46b00c9b4556
SHA1: ae3d5a5c4298238249b8ac84b58c1fdcdba12380
SHA256: da61641aa7b8d045baf0078cdda67b1951815410f5f3ac68dd7be44670d681cc
SSDeep: 1536:3SRRAYTJwSt3FAgDgthRpWeDPiGiX5H3H:3MNTJbFL2hRpWeD+
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvrDesktopReadme.ots 49.42 KB MD5: 3f6dabfd8891dc9fcab8845b8f2561c9
SHA1: 52545a4f6c60f464379be3846005e3c2dca6c887
SHA256: 4eb206427516895c2b98a09921a218189bdd42b8ddf4b50e29f24017beb88d4c
SSDeep: 1536:6IzKTpH4i69PhC40xrObjc18QmncCmG2minV7HPnf:YZCgtKbLQmncpFm0Hff
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5DesktopReadme.ods 82.66 KB MD5: 48d78221196b8cf53cec6b2c8d1a5a64
SHA1: 1792a7f5787e6e8992bc0d991fe4711a9bcdc0c5
SHA256: bae4a21b896863b87b5ae601f11360c829bfac8cde72bf3f7104839c245618e9
SSDeep: 1536:oTePIHd2LukRnpajFhdsdrPmH1rlBCin/0eZ/fzx5PCYut3fn6jMwnq:oTeOd2SkRnpoFrCrOHNldn/0kXzeijM3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9TrDesktopReadme.ods 27.75 KB MD5: 382231d4849f412b77531bfef0c48b6c
SHA1: a42c641310ff41ec3da7a53d6256259232ee0959
SHA256: 677fb960f935f82f1373043ee55887e020474a8fac1f92381d276a1921c034a1
SSDeep: 768:SpLteXLvNZkDUWggTu7Ce0LWUO0Yxel9+:SptyLvNafggTu5vFIl9+
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQUDesktopReadme.doc 37.42 KB MD5: 877ed512da09db34037f1ebae8f1356c
SHA1: f6dca08436dd149164f74b3a3a88becbf2a44080
SHA256: 6cab5a0ee7b3ddd417d8d15ede8a604b9c1f7b1701c9fc002414c8a414e49ac9
SSDeep: 768:PzQ2sJvse3h2pZ3yN3wNaqs0Lr2JMQREay9ZY9uGS6fzKvp6KpGvRletL70pSc8F:PgRsEIpoWNaT0LLQRtmG9KCz0zQRleiC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\k-GdjB8DesktopReadme.odt 5.41 KB MD5: 2b17dbc0e2993d84f47ad2c4808a2e81
SHA1: 77dc2993a33f4d4acdc772579f0bb04e25f757eb
SHA256: 64c45c92a02f7a3d55c902e2417520958ea257ed4538a0afe64f27e73fcd9a73
SSDeep: 96:cEsA+LCY7d3Qo1U9uWwXV/yn0Ix0OHWqU1ZzWYDrUn/eD87DQi:cEU51uu7F/y0Ixl2qsVXDSeDW5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7gDesktopReadme.doc 79.45 KB MD5: d9737585549179732bb3b74678ac7c4b
SHA1: 70ebf7d2f760deb8a4ef99c57f256378827b5622
SHA256: c5fa0dc2377c44e0e9b0b275e86f81f440169fe8f786d053b7fb07f4042d64d9
SSDeep: 1536:jRQJVjtyjBJ19zAXEiUwFKXQGorgqtkfDpJeC5jIzfE:jRWNU9bEKXQ1gqtk7pY8oE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gpDesktopReadme.odp 12.75 KB MD5: 58e3a5cb6198c06b7aea2e98733fa79c
SHA1: a449ae7ca825dc3a98166630a6845c2278b15ce1
SHA256: ec4797fde7d9f9a3e298985b98a99bdd0982e2ffa315f8d004e8593b818de6cd
SSDeep: 384:GdAYdrSTJ82YZB5yE+phnGWVncrtNe31FwSFurvy:GdAEc8ZZB5i/nB1q2lFFFurvy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYjDesktopReadme.ods 86.19 KB MD5: de3f13edfac2da20ba9edc378f662965
SHA1: 0900f55b60ca9ef3202c397617add881ba0de49a
SHA256: e98b63e8817cc0d438f434990009acdf03b3cd1c6a6820a9c29cc7522f632b11
SSDeep: 1536:WHBK5rRK8X4BApn6LDPWSiEyGiB2kEs3NMfemX72iN/liZSxgWAlRXlRGC0Lu/dC:eK5rdoBApn6nWh1BzuFr2/lRLGCYuEQQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGuDesktopReadme.csv 87.73 KB MD5: 7e4513f7dad50406279fe78b6e40be70
SHA1: 8a2814c721d4063b20785af3fb11f8c32b10036e
SHA256: ea90df9738a2578ee87903e4fa8451d983b508424bdb511d88c7f63117291530
SSDeep: 1536:DAWqkdmm8oK4mgdAIU7TO/cnrDjJ0S92ZAL8cCZ+8jwEG+9ZVPItr1pPlBPA:DdFKTgd+5rqAL8PmEGYPIt5pI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUVDesktopReadme.odt 80.28 KB MD5: c891dcde94a2b8a1f046ca97161dd339
SHA1: 8e22125cb287bf02bca602eb27d6fe7952c458f1
SHA256: a36b7da5cad8d5ebd4f9a054b51cc06170f5ee0884e01b3a5d63ddd9e11796ec
SSDeep: 1536:YCviUTyOvMZepGqgFER9XLi+Jb0bDFGs08BuhuT:txyOkZepGq1L9AbmXi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLRDesktopReadme.doc 47.08 KB MD5: c5a168a7b58db5f5dc6fa02e52a9dc88
SHA1: 6a802c4bd9b9078ed3d61d6df74e3d6b01f280d5
SHA256: 6b5765aa71b0ee755c766eb5a3ca4dd1cb8bc75bc9f001b8652dbf0f6574ba61
SSDeep: 768:zMYSCsVT3eM57VvsuJGrLDpoVtvhAO3g3ugTLA8uvyXWDL4krYGZ6KzJ:AYCiM3TJ6DYvD3oY8uvNnYY6KzJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-DesktopReadme.docx 30.28 KB MD5: 29710d2840eb49a4415d99369256c437
SHA1: 90fa689064bf0116262252195ca8ff2d8ebcc713
SHA256: 015906e491d8d5d69de15b7dca6045b29eefd8b6550935b956076128942bb118
SSDeep: 768:GbS/HM+zeAv5SPpo+8VLxqJbnh4lIiMNEMeH:5jaE5SPpofUhSIiMC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVXDesktopReadme.docx 95.83 KB MD5: 5d009d838b56995bbc9583a2aeb2fe2e
SHA1: 1dfe274144206778ff20dd488f267a5080e0cb93
SHA256: ca8ba134c78ab5756e7bba290b21104e1c2356f9fd4382e037e62fc8e26bfd8e
SSDeep: 1536:+qys3cCXSCcu8l3xwqljXyw5uq9yyWpP7/qiTOKE4BABj0W2XiyFZWNJQJS4:TNc5Ccdxw+jiwlySiTEHBryFZSJeS4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4DesktopReadme.xlsx 78.66 KB MD5: 96807b70f10cc900fa1744b4d20d449b
SHA1: e373d541fc5ab28b1ca8ecdbe4249ac110663f5f
SHA256: f60a89808026db8db143a42a4339e6b40b8863413f452b25974ddff89f114865
SSDeep: 1536:ksbtCL2iazziwPkZ7OUhA19jx09NOcl8DZ7eGjatIEsWSOob:ksbm2HziwPWNhA11x09YcmNiqatRsWS5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcuDesktopReadme.docx 26.70 KB MD5: 7651da947325b4da08f4308b1310b5be
SHA1: d40fae8b1952e4a88394825ecae8232214e032e7
SHA256: e7c798ca0df81462b633ea963c93fd4f9b180a02c89fb91ad439a5d64f3e8047
SSDeep: 768:VJNM7Ud8dXoPQknrn00MaSqlntvJDGdpAzYIUf436EKLdCJ:7NM7UvPT0LaSqlTKvA8y6JZCJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhdDesktopReadme.pst 265.02 KB MD5: 19494723bd879146dad683aa74ee03d8
SHA1: 01b94ce8d00e79b7db99b073e7c48beb3380b804
SHA256: 524c401e37bb004b7efb37243e6c51ec62f7dbd7e93ca7cd803c62036b520f53
SSDeep: 6144:b+ac/wHcl8elqUhSmB0cAh/8p00m/q5xjZUZzM9V93d6cuUOt/rq8:S/wHRjUhSg0Rq00m/q3ZUG3Ajrt/rq8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2DesktopReadme.pptx 78.59 KB MD5: 94134102efa517c391cbaa066b7e79c4
SHA1: b833047c5d749e88e3accecbf5f1972ece0cc0cb
SHA256: 752951e200634da33ad951fd8e5af5792184c66020764f683d84ee086329410b
SSDeep: 1536:jdX6RxlI/txkIFuGftIX5ZrcfMc6n7C008Xqm0+FhjLCuq6:jh6RxlI/tBRIrYft6n744hjLCw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTNDesktopReadme.rtf 89.58 KB MD5: 94e7813f92d832bc24c4ae252f0976a1
SHA1: 93522e9a3b9fb302747a8282852c9180c8deab22
SHA256: ca1a9680ee5268063eee16fc93f874408ad345b6c08b03973b97671942688f80
SSDeep: 1536:E7d0BwqFbWD7EkLw9O3QBxV1k3kQcDuBpkzICml7OrTHjH:E7d0XbW/EkE83Y1+2Dup1lCr7jH
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2DesktopReadme.pptx 20.97 KB MD5: 544b401b3e542cefcaafbdddced132a8
SHA1: aa0f0acc3af9078e90ffc2bd11e4eacd39d14510
SHA256: 08bf799a1743da8c713ce589e46a05e47775bfbfd4f5e7fc509c0d7df86ecc69
SSDeep: 384:BP905mFx87nB98Kj0bBFU+5kJ9fUKgJetDMFbWE1fdqxGdc/WcjQ:BP9vx8zB98Kj8LU+uJd2wtDuqNQ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7pDesktopReadme.pptx 49.97 KB MD5: f080e94ca0e58f00a5953b6dcc9d13c3
SHA1: 9a968145cdaa12fee74434c32d360abbfc5be44f
SHA256: 50aba06ef3316c27bbe3abc40c2b142580d942998fe7f22fb183da8a725043a6
SSDeep: 1536:9/Gi2Vcd2W0UNEpDUXP5WZVnEbPUaieCT8sL+J:sVc1eCxtUa9VsL+J
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_V92gMPGV0a4KpGMSt7DesktopReadme.xlsx 46.25 KB MD5: c66796eaed5f0aa2e9208b0683925106
SHA1: 2ab1af5e5a6b367732c3aca753acd23692413c8f
SHA256: d1ed05eaba9e07d20eebfe508b73902806644a58cde6598ca8989016e8c0e422
SSDeep: 768:KiTeXBqsIder9y5estFdcCRuEWpG6Fl+iMpUNzGKWmViOuGb/g9QpYWSiee0EQSf:KqqqrersTtFoBG6Fl0UFGKWOrxI9QpOi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1DesktopReadme.wav 79.84 KB MD5: f8e302afbd6c437477b68046bddfe0aa
SHA1: c142ccddbd3554581d759421216c08c3cd8a2ff4
SHA256: 15eb861c12b8a973eabfed08fdb7203408d3b019fdb623ee741fb4f54e4369e3
SSDeep: 1536:m5NlwcSczGhn/eonv33adQkU8PZrJPCvo0L43DZvLbT1qFu4bIG8JLW:mT9jz2vHbh8Pz0LSDZvII4bbYLW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3DesktopReadme.m4a 40.16 KB MD5: ad10bdb258dd91a668d3a2bdc0bd1c27
SHA1: f2a9cc695b6623e5558cadf2dcec1301038a1fa9
SHA256: 42eaaf39288ddad1d6170f1ad3dba628496525c776e3428594767ced7f694d09
SSDeep: 768:vfDHxLO7zruSMe6kQSaG4IGZFnhv4xvK3rgbV66Y8/0cmv:vRy3uSM/5fVvSS3MbSLcmv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\NH3vTDDesktopReadme.mp3 12.08 KB MD5: dc8c36aa854d94536bcb39e61973eec3
SHA1: 0f659d2c7e67d96cbf4de96e3b5376c4b7efe3aa
SHA256: 08a8f5dd2c8a0b5f4a334819c1f1d8d0753eafd76b0323d1ff501d92231b8fe0
SSDeep: 384:aKto7picyPUOb3br2OQs64z/lYmr+opCUHVJk:Zt6ic+UY20yG+opxk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RPDesktopReadme.mp3 26.94 KB MD5: c5e7a40365c718a3f0344b6db4ce7221
SHA1: f299a8761af018da1a88eb277986ee0da2c4af09
SHA256: caf3ebaee48786c8def8d2ca30dc5b8ebb9e0d1d17393270020dd45921a85953
SSDeep: 768:jN1CR8mVjlbEI1DKbIXNLoKEVf/c2ZUedmml7z+tDan36:jX5k1D1Wf/cGh7zOOnK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VGDesktopReadme.wav 95.17 KB MD5: 7cbf81702100e97528c66dee9d4a7679
SHA1: 1c46202396256b68b6e7f809ddf31e0412914e0f
SHA256: ae85ed96e7ef58568f1327a3edd40f431d37f4652b03f2a5a38986995018ba3a
SSDeep: 1536:FlXpS109/EKG7wdfQueclue9JErz7TspLWoKOo+GXoPBywDBGUVz4Vf:FlXpSNKIqfQZeoHk9WGfgwFGSa
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYNDesktopReadme.wav 93.77 KB MD5: da88da5ac8f6e8eacec430bee7d96421
SHA1: 0b4a173d7a8bc36c6eb1ca2141a2f9e19ab6ff19
SHA256: a5172990c170aec2817cfdbe2007e1daa2ef2d4544a1e0781e1898a3903b51f3
SSDeep: 1536:anOqKf5WExQaTob9b9pOCT0xzyM+AWZzcMknb2seb36ZMpQE5xO+7hhrp+t:1qa0b9bXORzy/zcxpeQMpF/N7hhrp+t
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\fELgDesktopReadme.m4a 34.23 KB MD5: 1550b380017975cf408bc05ea7fdc775
SHA1: bd1679cad77d68ecd9e6ef865b3e5ae4596ca770
SHA256: c11c4771d881b986b4144d926597790373d99ce7935843fde0aec473243836f8
SSDeep: 768:CCD35jsA9Nhob62DbyUR9IlJBZ93lZetx3Y:CCDdbLWblyIIZZTEY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dNDesktopReadme.wav 78.41 KB MD5: ba155ced5eefe66cde2c261cb79eb63c
SHA1: 51be73210cd130955340191cb312bc64b7583c1c
SHA256: 98015a141de63690c36701fe5d5b8eb1933460075286952f658f072965b6747a
SSDeep: 1536:EWJpvH6L/V3uKjKzQl2Z9FtYs2Z8fF0VCG1Iwv4mv5ZWZ2N76+NJKg4CrM:RTvaDdl2fF6s3d0VCG1IQ5v5ZNFxrKgG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_IDesktopReadme.mp3 90.34 KB MD5: 18a807f3f575735bc5cd3f9950f54437
SHA1: 03006f8f6df18ad9bfe52606d576be4e89ee95d8
SHA256: cf0c4e27ef87400f02c3665a8a669dece7c6e6e6a790b50475f1bf60078843de
SSDeep: 1536:ELxaBdepw7AndfcOkUvabaoU1N0rNYkn+eRaFRS3nJlRQP1lcs30OtI8LeGrO7fz:SYdepw7CjvabI1QNYNvS/a9lr30OnLe9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_oDesktopReadme.m4a 50.39 KB MD5: ff8a69cb7635f8cfbdc7c9aaa24c3412
SHA1: ef219173215c8367ad303c4c1d0cb4f134ebdc1a
SHA256: d64581760ffaef4a7e5462e7ce7164b4b8db2ae023733db401ceb7d301bb5944
SSDeep: 1536:MSRND9zH68NDpyUNq+IJHzjUpCUe/rN0igfA/lOhZn:MqDJa8ND8Kx0UeyVfA/lOhd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41DesktopReadme.m4a 56.03 KB MD5: a8e46bc0549834c2804dd8ab6e483863
SHA1: c2944fe70e28bc848433bca414cf218fc1780190
SHA256: 4e06d4cada797b53a585ba900a12a550760c213653229689ae173bbd1a6aaf8a
SSDeep: 1536:eDArJx/5r+iFIgwdzMNsj+sIu1sZpcvuBlOBpM:drBr+iFIgVNsj+nu6Z227Qq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXyDesktopReadme.m4a 85.09 KB MD5: f13e8f2e257978de761c9b4b432ee0e3
SHA1: 1f141a154a0a033b42628296aa8c743581c9c830
SHA256: 5baf322e26135591f3d62893a9d5b76c5278191b9fe18f456c641fd793b67107
SSDeep: 1536:BhFqUouBZUTDEG9Ugf/o7a4CYr/vjIEweSxK5+i7282ltDxRmIE9Z:BhoEZU7w7Bnr/b7MY74lxRmIEv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ZFKDStMKqkDesktopReadme.mp3 58.33 KB MD5: 475e6cfb96214b40d71af50d81c7f45a
SHA1: 973f246ae5c70b26ec7ef25f06a43c14863ca864
SHA256: fae4a96074c0534bdaf4f077fba96df0c0be2d4d8a74a0a28ac7a5821e03f4cc
SSDeep: 1536:9S087PrOsF9/vTncQvjUoPcbD2EDitwX887EzjnaVx:RYygVv4GL5DWX74gx
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusKDesktopReadme.m4a 20.44 KB MD5: 2d33e3170aac5463b6cd87087790926b
SHA1: 8df85e5d024bc85863571242074895a762002b89
SHA256: 3320a1805bc9a8bef6af2e2c90e8615b2198cea62ea99c4a6c2ff7109a036b8f
SSDeep: 384:NNhpcpfiP7rtqJCTPEpGxLPdz5AwNhB66o1wBJEP9wC6GEwZo5RYO+:n3c52HQJKsSRFr6q7K9D6LR/+
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\hKwwwDesktopReadme.wav 26.22 KB MD5: db2d1ca60d66eeba6369d650ec0c4843
SHA1: f92acd431f1cbaa205eb0ca2708b439e8b0b6f58
SHA256: 779f3b1a5d8854031a24f5aaeff055c0ef5fce99e5dde8c80fdd5af3adf6e276
SSDeep: 768:6YP4DK4cyfyTOCSmGebopXCBQOHGEzL66Fo:6V+OCS9eboR2iEzLro
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjVDesktopReadme.m4a 85.25 KB MD5: 0e1494d1c4ecc1ec6d3f062a78e75ca0
SHA1: 59b866658972e60221ee6b3fcdb645e5f5ed8645
SHA256: fd700bb797e92ae6713dede8f2a7529c0b0ba1d45c7283188ba1126cae9b876e
SSDeep: 1536:85PSKbn7/l193+nbPg7hHziLJ89iXnTTluJNI76Q0O13gMnddYoE/J+Ag0:0aKbn7/l193ubJLaUnTT4s7cO1gOd67N
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2.pdf 52.84 KB MD5: 63c0ac6ca07d5b1c13ef7eea1d9db0f3
SHA1: 7a3cdfb653995cdbb3b55914f8e4f85061ea2db9
SHA256: 068e07b5af18a00a1458760472aea9b9dfe60c4ed7dbdad5da117e0a69ec9159
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLR.doc 47.07 KB MD5: 534f1783c6e0c5c3d644019daf661ddc
SHA1: 737ce27318decfe06009c8b5a757aabef6eb60a6
SHA256: 1bf3c597ecc416d4d5443cb51c0213b7b23e7bc666bf00c6e897bb4d3100dd74
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMm.pdf 52.78 KB MD5: 46e5da3adf21834d39f8df27bc1a9a33
SHA1: d189520a7587ba7fe1a82eed6227a302e0e8e659
SHA256: 07eaa9d712e4cfb8cc82da3f25bc0ba4516d98c749d824898e2efe5109449cb8
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEY.pptx 8.76 KB MD5: 7198ba96100365e4a15959a849e5c92c
SHA1: eadfd363cb73b3ee2de35bb057931c1cfb87f007
SHA256: 4370cdf1ab43ac30ac33b7913e36b32697815a3eaed55d3c42f08e8f35a908bf
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_K.mkv 36.12 KB MD5: 4ce5b5474884651e6b9e8c1b40066cc3
SHA1: 07d53702b44f2aa7598e559d97aa2be62f4d7b58
SHA256: d7482c39d6f19b14c12bb9ab8d8d804b0779b520938a1d51042d59f450ca110c
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2.mkv 43.18 KB MD5: c40e69c4d27f48200b03db1567cf3aaf
SHA1: 70c9b7f45351c6803e9df0db0e84f005a5e84db3
SHA256: dffd8e6855bdf1aa30125e0338b0d872fdc25893202a3165785b7d803f3ed48b
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FI.m4a 33.49 KB MD5: 9eb98e2fe19fa8d9debb3926ac301196
SHA1: aa9c3c7607bd493bfd00864cf237881f727211dc
SHA256: f850f7548709339d0cd3ec9c55ddd84d4fdd9fca54f11a72e8f3404bb3d56149
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5.wav 40.00 KB MD5: 3646c6a462506294a802f6c14b46323f
SHA1: df75956277f9f3aacb85d2337c403c0752e34996
SHA256: 0dc2a9e142c84c5692e6cfb71abdb836cd5b30108213acc969a456ca745d3725
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4u.csv 31.94 KB MD5: 23fd8045e85cff5c87f0005cd3f2e52e
SHA1: cc6e929a344e012f680b8ec812b4b994e660be6f
SHA256: 668e27a3f39372b6b461e0753c1fba2a120471b5093ee7e4074081a36355df5a
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtst.png 44.52 KB MD5: a12455cf5736f68fb4caab09595a1d44
SHA1: cd4c96953ea148617d74cfe2d25934cde5b4a251
SHA256: a76851253bb635f6e88b0c3e9c6d4d7eb73ec9cc6b561415d50b470265758731
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIy.mkv 22.39 KB MD5: f5cd586560a72b73f83f3fb1024ae4ba
SHA1: e1ed33656637cdb8bdb5d3bf85fb6bebacf3931a
SHA256: 8471145429ff618636b77dfce3458c7adfec9edfd025e9ae0904cd8f8d84fd8f
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-J.mp4 25.88 KB MD5: cfa3c86b06b7d9bc7dbddc0f57aa8de8
SHA1: 35ce53968a31d9106a249ded15dd5483d8cc6220
SHA256: be8d894d7f612a028c5fc9bf1f90af15c0dad330d8096d827bc2e0a2d1c8826d
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3H.jpg 3.29 KB MD5: 7f2c8d8382545c17d106f6aaab9ed45a
SHA1: ee8516c886687a981eb222ff0954c59266ece9f7
SHA256: 8bf8849188cfa01157ad8d4e06237b1d97ce8ed670591bc559bef542d1383959
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2.bmp 58.66 KB MD5: 283a44327d1a77aa8795e04f1dbf747f
SHA1: 33d0b310a423b8b20f98e35e9580776e7ce6f7a9
SHA256: 7eecca8193deab6e00ee3a23e7ecfbd95803864ba555993dfcffff4962e11d16
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv 79.97 KB MD5: c0649546ebc62ec059de6d2efb3ac078
SHA1: 9ebb1238a0d4814c91f203d3b370fbe372572063
SHA256: 742c21e855ecf9637f05c35c7cface4cdd17a11b36a6fca2f2788c1ec185200f
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkW.xls 3.61 KB MD5: 041f92585c5b2a1f9d65567fba8c7726
SHA1: fc2f65dc1f2c0c60a5642b443c5522c891933669
SHA256: 014c71d81410e5866f8c52619ea3b96275768efbf5eef3784aa6ffdeb4d87266
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVP.csv 51.56 KB MD5: c02425c045a8de5766bfc16a77c6b840
SHA1: 8873a72d07acceea474b829942f19413f3032ddd
SHA256: a1aa53d1d0c1d4a058ae634b5339ef42073d9067e06438091492e8cb3a759b81
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c C.xlsx 21.50 KB MD5: 1e9d652a1fd6a5711f36ad20e00dfb5e
SHA1: 59a383a414f050cc287234a56ff50322b4f39e1c
SHA256: 434a471bc22d73d9b31a627e2f7c78ee5c57fd6f708164451f5510cc13a904cc
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu Knko.doc 23.51 KB MD5: 298527d8b937e264e828b41d80705aed
SHA1: d2372fbd700fbc85f5f2da1776cbda79a6db890e
SHA256: 1e85461285d12b844868ad275d34f3e6a612c4729098bb0e39763076cb573f3a
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRD.ots 58.53 KB MD5: 9c97887a71923a3d68c0732fa115fa46
SHA1: 6f8d01f869b0ddef92f3eadc36406fd82654347f
SHA256: 7f5eb61c7934a26f1af55d071c3c193bcb1e2219ddf07ec02a97950a360c7c05
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37.ppt 10.88 KB MD5: f5e45184f2765eba83394a4f7a1c1269
SHA1: 084a17f936eddf28bdbdd1676ea0b71565c4c3c9
SHA256: 8d71557de0edfc08b9cec899284171e786e7ff9e975a15c85fabd45e16791798
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKN.pptx 23.49 KB MD5: 87ef71f5e82a6c95cb22a0975e89c990
SHA1: 4fa28cd1fbee24f83dc56d0e194c636657e1db9f
SHA256: 6b436e4449b0c75c09ee827c570112f2cdba0b39710798f81eb7bb60bda8ef03
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmK.pptx 63.51 KB MD5: 3480027bffc896e1ef37235ad5e8c8b1
SHA1: f6b12004edc9ac28065d0b6738238d9e9b3b05a7
SHA256: 6d51691dbb5f0adbd0ff2b8c532ce249645c409ac58c8c7754f885be14e10f9c
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeF.ppt 52.42 KB MD5: 89c513c1f203b8e3dccbf9338627caa7
SHA1: f3128e39a6c935c58e26984d83c9e76bdc55af83
SHA256: 7a88c10892432c8815a4f731f1192c55198bc874ca5c387fd64937deea7b4b67
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0.doc 9.53 KB MD5: 8261bcb95ea1a5486dfbab24641c4617
SHA1: 71a75363084c7a4e015683d4eab9ef8ff256a3ac
SHA256: 7e0d615473a1650efb7122fdd904877c6c6763a3f0181b5a3daef619bae54640
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvr.ots 49.42 KB MD5: 88b58022914fc4474684dafa062c68b7
SHA1: 5a5e09a4528293cba004e679e92407ea632d9345
SHA256: d9ea326a4a73a44e90d4f600b097932e90b0a88c30887000cdc1b9d2a937beeb
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5.ods 82.65 KB MD5: 512dd8fd5797b218f39a5c9355c157e8
SHA1: 4578d3f36cc5d779b78bd20c662868ab5caaeb92
SHA256: b487750f8800251f4a44beb0a8afb5c463b9b5733bf2824b79d2df8805a640df
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9Tr.ods 27.74 KB MD5: ecd87ba5d065f4430af9d92478fffd52
SHA1: 0e92cb3cc28135e64acb8515f8a26264a7d520d2
SHA256: b5b3e3933370cabb7a8d7b97e086fa120b3352b992d4ba3f9c326b96b2f404a6
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQU.doc 37.41 KB MD5: e0c9c380a4d2e1b5cf68d7ee7dbae27d
SHA1: 5be049a0d79008ddc0138c7df7ffaa63f2b560ca
SHA256: 036354166f9fa60d44204f40533fb5583d64067eefc3cf865772b72940120988
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gp.odp 12.75 KB MD5: 3689f57e046a8de5b0c8881cf497963a
SHA1: e76372290f539dde950fb36f0149e16aff6a556a
SHA256: 172cfa25fa3de782f89bc77e79ed50fef4c18526cb2c02a454db5f7491aa7970
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUV.odt 80.28 KB MD5: 18a278b2307d3ba1245deb22f7ea8328
SHA1: 975c6c254015645ad548d5aecb0246bb0fe03a14
SHA256: 304a5a1a44f74300dab56fe3f91ba82736b46d67f1c4d3516e531650ed22840b
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcu.docx 26.70 KB MD5: 83c6464a4e5609de64337dae013e7c3e
SHA1: 75a0439bd4f94c0585a8e0c7951f8cf6f22ad3e4
SHA256: 26e6a1eaed0b97ed7de318216d7b43c24518ad0d8c5b79408a49be89163ffd4c
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2.pptx 78.59 KB MD5: 7df2e49e0c55a361f4e805afb4ce031e
SHA1: bc0acd5f10731043d1d71da4a7f4218d264cb9c4
SHA256: 4b89d01f78248cd9e63397d1a668597225c33be074cef105e74a8ac2ea9fc3fc
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTN.rtf 89.56 KB MD5: 03a6f2387bc37ddc2e5185576bda93b6
SHA1: 001d5101f64d0673fe8f60068a410ceeab727ea2
SHA256: 5a917a0046f527e90c0b1c9a22278ec86b18dc809095b3e1666202ac77805a7f
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2.pptx 20.96 KB MD5: ad648dae70d084a348baa1e8450b6e72
SHA1: fb6569122135ec9d740a4f477912dd5002ff18a4
SHA256: fe9cc65ee0b34b46b00a5e58587b06e310d393b6bc90039bd430826e59de5290
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7p.pptx 49.97 KB MD5: acf347343baed7a174a7a1308eaa4dc4
SHA1: 2a3a31571b214bbb99bdd2dfd02fa63c25e6222c
SHA256: 30c43b7350158088ebb61bf105136be9c382387ff3418146547346cb7e832973
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3.m4a 40.15 KB MD5: cc88a5663565a972c4b4af4491802271
SHA1: 68fb2fc6638c8fe0b66cc1a8b6dfb5030e247546
SHA256: 6fe1fc317907b827c12a08047346e3aa0ff0ca539cd421d0ea77fa5cbfc982e7
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RP.mp3 26.93 KB MD5: 9c71ff1920924dacf08769a125478b79
SHA1: 112ee35420c0f5f17b81d1d0bd02b70aad433637
SHA256: 04985be043d74e42e4fc2607b3186ea71695aa8242228b70cbd01ed4efbbed3d
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dN.wav 78.40 KB MD5: 14310405e0b56c773775973eb370faea
SHA1: 81ad53a1048832ce65dd19d4466491f9cd293522
SHA256: 308217b33988494414b796870324d1c31841386652e90e344675ad1f0fca8505
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_I.mp3 90.34 KB MD5: e578b50149431b160173bbad078a88c0
SHA1: 624abae6a0b551d91ba8cd19d51cc96f633962d4
SHA256: 40fe2c3c278de89279bdef544ad928db2d0c3bd7977decd468f4c344b496863b
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_o.m4a 50.38 KB MD5: 578ac7db88b93f713390560c039413d9
SHA1: a8c496cddcf7853d879f7e65b6a321f86238a6bb
SHA256: 283440f637748c41f0d2dcb77096532549bcbefe9043e13e173dba40488bf91b
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41.m4a 56.02 KB MD5: ca6b798a6559b589e700e1751505e304
SHA1: 6564abd7c8c341caf519efa6c421a5c321ab8f64
SHA256: 0edeaa2c28b50c47b6901f1d71a74088ecbd96a49652470836676d1b04d8530d
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusK.m4a 20.44 KB MD5: b902a12ddc9ecab570555c6df4584feb
SHA1: 85abf1afdd6cef11fe5a4673baa91e1726477f63
SHA256: bda587cf7310264cefd8ad71762b48bbb6a4eee28ca6d8f124cb1925af54cbfa
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNf.mp3 6.10 KB MD5: 7bba528ff6b00bf9d4b4ea8cdd146d19
SHA1: d362ab12c9e86ba7edeb693dd693d07d18797010
SHA256: d1b958f45eb4c9d127435c059d86d0b020fd3b9216a6ebe121fc16decc0912a2
SSDeep: 3::
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjV.m4a 85.25 KB MD5: 4e92c75c678251d833aeaa8bb59e2445
SHA1: f932f204de35fb97864c934063e2c3482d09c2c7
SHA256: d3abcf0c18a4b4a6e64eff665e38418c62a0a5b5392512b02ed0c97bade8ec93
SSDeep: 3::
False
Host Behavior
File (1513)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 2
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\README.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\AdministratorDesktopReadme.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\PROGRA~2\COMMON~1\log.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 58
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-Smcj_txVHO85fb3J4ru.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-Smcj_txVHO85fb3J4ru.png desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-Smcj_txVHO85fb3J4ruDesktopReadme.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-Smcj_txVHO85fb3J4ru.png desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\PROGRA~2\COMMON~1\log.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 57
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEY.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEY.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEYDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEY.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\0vhZ.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\0vhZ.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\0vhZDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\0vhZ.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OE.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OE.xls desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OEDesktopReadme.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OE.xls desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2.jpg desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2DesktopReadme.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2.jpg desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_K.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_K.mkv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_KDesktopReadme.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_K.mkv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2.mkv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2DesktopReadme.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2.mkv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FI.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FI.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FIDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FI.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5.swf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5DesktopReadme.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5.swf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0.ppt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0DesktopReadme.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0.ppt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5DesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\J_bhCD.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\J_bhCD.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\J_bhCDDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\J_bhCD.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2.pdf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2DesktopReadme.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2.pdf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4u.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4u.csv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4uDesktopReadme.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4u.csv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\SXVGY.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\SXVGY.bmp desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\SXVGYDesktopReadme.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\SXVGY.bmp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJ.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJ.swf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJDesktopReadme.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJ.swf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uLxNEoSfHpjN91sK.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uLxNEoSfHpjN91sK.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uLxNEoSfHpjN91sKDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uLxNEoSfHpjN91sK.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFU.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFU.gif desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFUDesktopReadme.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFU.gif desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtst.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtst.png desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtstDesktopReadme.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtst.png desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\Xc-Pn6yE8Ex54_.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\Xc-Pn6yE8Ex54_.odp desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\Xc-Pn6yE8Ex54_DesktopReadme.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\Xc-Pn6yE8Ex54_.odp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIy.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIy.mkv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIyDesktopReadme.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIy.mkv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-J.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-J.mp4 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-JDesktopReadme.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-J.mp4 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0Vm.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0Vm.ots desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0VmDesktopReadme.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0Vm.ots desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BlTwwh4v Y8J9aKjlh.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BlTwwh4v Y8J9aKjlh.swf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BlTwwh4v Y8J9aKjlhDesktopReadme.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BlTwwh4v Y8J9aKjlh.swf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3H.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3H.jpg desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3HDesktopReadme.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3H.jpg desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdCUEfnTE-.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdCUEfnTE-.ods desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdCUEfnTE-DesktopReadme.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdCUEfnTE-.ods desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CNIqnH56cAbFDIC.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CNIqnH56cAbFDIC.flv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CNIqnH56cAbFDICDesktopReadme.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CNIqnH56cAbFDIC.flv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjS.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjS.pdf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjSDesktopReadme.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjS.pdf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnl.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnl.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnlDesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnl.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2.bmp desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2DesktopReadme.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2.bmp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NznsOE2kQmh.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NznsOE2kQmh.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NznsOE2kQmhDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NznsOE2kQmh.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mk.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mk.png desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mkDesktopReadme.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mk.png desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdlufDesktopReadme.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNq.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNq.csv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNqDesktopReadme.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNq.csv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\README.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2h.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2h.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2hDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2h.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yND2tTZpFW.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yND2tTZpFW.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yND2tTZpFWDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yND2tTZpFW.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkW.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkW.xls desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkWDesktopReadme.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkW.xls desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlx.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlx.pdf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlxDesktopReadme.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlx.pdf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVP.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVP.csv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVPDesktopReadme.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVP.csv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMm.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMm.pdf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMmDesktopReadme.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMm.pdf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsd.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsd.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsdDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsd.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqM.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqM.docx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqMDesktopReadme.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqM.docx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c C.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c C.xlsx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c CDesktopReadme.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c C.xlsx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9ogg.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9ogg.xlsx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9oggDesktopReadme.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9ogg.xlsx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7.docx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7DesktopReadme.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7.docx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71.xlsx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71DesktopReadme.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71.xlsx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu Knko.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu Knko.doc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu KnkoDesktopReadme.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu Knko.doc desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7Me.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7Me.ods desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7MeDesktopReadme.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7Me.ods desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\j9LK3w8RWWNC-TXo7.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\j9LK3w8RWWNC-TXo7.xls desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\j9LK3w8RWWNC-TXo7DesktopReadme.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\j9LK3w8RWWNC-TXo7.xls desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\nT9F_vF.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\nT9F_vF.odp desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\nT9F_vFDesktopReadme.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\nT9F_vF.odp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8.pdf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8DesktopReadme.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8.pdf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\wooh8a3_8RMGH.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\wooh8a3_8RMGH.ppt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\wooh8a3_8RMGHDesktopReadme.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\wooh8a3_8RMGH.ppt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRD.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRD.ots desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRDDesktopReadme.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRD.ots desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37.ppt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37DesktopReadme.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37.ppt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWA.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWA.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWADesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWA.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0c.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0c.ots desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0cDesktopReadme.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0c.ots desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKN.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKN.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKNDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKN.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmK.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmK.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmKDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmK.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeF.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeF.ppt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeFDesktopReadme.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeF.ppt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\sUWHkq.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\sUWHkq.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\sUWHkqDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\sUWHkq.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\vG8-nuJ0wc.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\vG8-nuJ0wc.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\vG8-nuJ0wcDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\vG8-nuJ0wc.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0.doc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0DesktopReadme.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0.doc desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36a.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36a.doc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36aDesktopReadme.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36a.doc desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2.docx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2DesktopReadme.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2.docx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvr.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvr.ots desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvrDesktopReadme.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvr.ots desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5.ods desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5DesktopReadme.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5.ods desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9Tr.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9Tr.ods desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9TrDesktopReadme.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9Tr.ods desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQU.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQU.doc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQUDesktopReadme.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQU.doc desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\k-GdjB8.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\k-GdjB8.odt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\k-GdjB8DesktopReadme.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\k-GdjB8.odt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7g.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7g.doc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7gDesktopReadme.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7g.doc desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gp.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gp.odp desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gpDesktopReadme.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gp.odp desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYj.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYj.ods desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYjDesktopReadme.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYj.ods desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHb.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHb.ots desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHbDesktopReadme.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHb.ots desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTd.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTd.ots desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTdDesktopReadme.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTd.ots desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGu.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGu.csv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGuDesktopReadme.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGu.csv desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUV.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUV.odt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUVDesktopReadme.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUV.odt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjM.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjM.docx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjMDesktopReadme.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjM.docx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLR.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLR.doc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLRDesktopReadme.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLR.doc desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-.docx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-DesktopReadme.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-.docx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8Sn.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8Sn.xls desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8SnDesktopReadme.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8Sn.xls desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folderDesktopReadme.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVX.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVX.docx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVXDesktopReadme.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVX.docx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4.xlsx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4DesktopReadme.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4.xlsx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcu.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcu.docx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcuDesktopReadme.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcu.docx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\NmPNwtUpVs9j.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\NmPNwtUpVs9j.odt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\NmPNwtUpVs9jDesktopReadme.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\NmPNwtUpVs9j.odt desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhdDesktopReadme.pst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-R.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-R.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-RDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-R.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2DesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTN.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTN.rtf desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTNDesktopReadme.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTN.rtf desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2DesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7p.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7p.pptx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7pDesktopReadme.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7p.pptx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_V92gMPGV0a4KpGMSt7.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_V92gMPGV0a4KpGMSt7.xlsx desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_V92gMPGV0a4KpGMSt7DesktopReadme.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_V92gMPGV0a4KpGMSt7.xlsx desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Suggested Sites.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Web Slice Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE Add-on site.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE site on Microsoft.com.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Home.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Work.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft Store.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Autos.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Entertainment.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Money.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Sports.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSNBC News.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Get Windows Live.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Mail.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Spaces.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\Desktop.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\Downloads.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\RecentPlaces.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZG.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZG.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZGDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZG.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1DesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSU.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSU.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSUDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSU.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3DesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\NH3vTD.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\NH3vTD.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\NH3vTDDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\NH3vTD.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RP.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RP.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RPDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RP.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VG.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VG.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VGDesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VG.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmA.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmA.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmADesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmA.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYN.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYN.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYNDesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYN.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\fELg.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\fELg.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\fELgDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\fELg.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dN.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dN.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dNDesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dN.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_I.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_I.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_IDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_I.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-w.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-w.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-wDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-w.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_o.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_o.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_oDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_o.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41DesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXy.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXy.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXyDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXy.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVEr.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVEr.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVErDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVEr.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ZFKDStMKqk.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ZFKDStMKqk.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ZFKDStMKqkDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ZFKDStMKqk.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusK.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusK.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusKDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusK.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNf.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNf.mp3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNfDesktopReadme.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNf.mp3 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\hKwww.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\hKwww.wav desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\hKwwwDesktopReadme.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\hKwww.wav desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjV.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjV.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjVDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjV.m4a desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\VtJsP.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\YyTI9-Vc0vg.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\YyTI9-Vc0vg.m4a desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\YyTI9-Vc0vgDesktopReadme.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe type = file_type True 2
Fn
Get Info C:\ type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\ type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ type = file_attributes True 14
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OE.xls type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2.jpg type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\ type = file_attributes True 9
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5.swf type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJ.swf type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFU.gif type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjS.pdf type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnl.wav type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2h.mp3 type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\ type = file_attributes True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ type = file_attributes True 12
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsd.pptx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqM.docx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9ogg.xlsx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71.xlsx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8.pdf type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\ type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWA.pptx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0c.ots type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ type = file_attributes True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36a.doc type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2.docx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\ type = file_attributes True 7
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHb.ots type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTd.ots type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjM.docx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\ type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-.docx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8Sn.xls type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-R.pptx type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZG.m4a type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\ type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSU.m4a type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\ type = file_attributes True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-w.mp3 type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\ type = file_attributes True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXy.m4a type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVEr.mp3 type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\ type = file_attributes True 4
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Open STD_OUTPUT_HANDLE - True 1
Fn
Open STD_ERROR_HANDLE - True 1
Fn
Copy C:\PROGRA~2\COMMON~1\CSamples021916a11828339f07c41bdf234317c6418b7f.exe source_filename = C:\Users\5P5NRG~1\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe, copy_flags = COPY_FILE_ALLOW_DECRYPTED_DESTINATION True 1
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact size = 65536, size_out = 2846 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 0 True 58
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-Smcj_txVHO85fb3J4ru.png size = 65536, size_out = 28518 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-Smcj_txVHO85fb3J4ru.png size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 75 True 1
Fn
Data
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 0 True 57
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEY.pptx size = 65536, size_out = 8975 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEY.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 152 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\0vhZ.m4a size = 65536, size_out = 11198 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\0vhZ.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 228 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OE.xls size = 65536, size_out = 52317 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\1diLUigIx OE.xls size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 289 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2.jpg size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2.jpg size = 65536, size_out = 24601 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6JayODcp4V12EgAKUiV2.jpg size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 358 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_K.mkv size = 65536, size_out = 36989 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_K.mkv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 435 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2.mkv size = 65536, size_out = 44212 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2.mkv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 508 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FI.m4a size = 65536, size_out = 34295 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FI.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 581 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5.swf size = 65536, size_out = 30257 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\4BsvhGuYLgiA5.swf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 667 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0.ppt size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0.ppt size = 65536, size_out = 24856 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\aKuLx7Ce240R0.ppt size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 753 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5.wav size = 65536, size_out = 40961 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 839 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\J_bhCD.m4a size = 65536, size_out = 37562 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\J_bhCD.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 930 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2.pdf size = 65536, size_out = 54108 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2.pdf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1009 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4u.csv size = 65536, size_out = 32709 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4u.csv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1100 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\SXVGY.bmp size = 65536, size_out = 33529 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\SXVGY.bmp size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1184 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJ.swf size = 65536, size_out = 20173 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\U4kj_SkwRCJ.swf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1262 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uLxNEoSfHpjN91sK.mp3 size = 65536, size_out = 61191 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uLxNEoSfHpjN91sK.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1346 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFU.gif size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFU.gif size = 65536, size_out = 25671 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\uWC-SFU.gif size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1435 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtst.png size = 65536, size_out = 45590 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtst.png size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1515 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\Xc-Pn6yE8Ex54_.odp size = 65536, size_out = 5918 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\Xc-Pn6yE8Ex54_.odp size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1600 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIy.mkv size = 65536, size_out = 22925 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIy.mkv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1687 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-J.mp4 size = 65536, size_out = 26504 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-J.mp4 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1757 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0Vm.ots size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0Vm.ots size = 65536, size_out = 27508 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BHW3RQkbM4PXA0Vm.ots size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1821 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BlTwwh4v Y8J9aKjlh.swf size = 65536, size_out = 49675 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BlTwwh4v Y8J9aKjlh.swf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1894 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3H.jpg size = 65536, size_out = 3365 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3H.jpg size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 1969 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdCUEfnTE-.ods size = 65536, size_out = 43620 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdCUEfnTE-.ods size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2041 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CNIqnH56cAbFDIC.flv size = 65536, size_out = 58895 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CNIqnH56cAbFDIC.flv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2108 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjS.pdf size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjS.pdf size = 65536, size_out = 21063 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\eNjS.pdf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2180 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnl.wav size = 65536, size_out = 28486 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmmIpLXWHonuyWcdLnl.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2241 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2.bmp size = 65536, size_out = 60067 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2.bmp size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2317 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NznsOE2kQmh.mp3 size = 65536, size_out = 52147 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\NznsOE2kQmh.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2378 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mk.png size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mk.png size = 65536, size_out = 20281 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\otDm7dmC4mk.png size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2446 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv size = 65536, size_out = 16354 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2514 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNq.csv size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNq.csv size = 65536, size_out = 5750 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\r7O3EbMSiPAW62gfQwNq.csv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2586 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2h.mp3 size = 65536, size_out = 18337 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T_iEHZVqxxQgImdRj2h.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2663 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yND2tTZpFW.mp3 size = 65536, size_out = 46612 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yND2tTZpFW.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2739 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkW.xls size = 65536, size_out = 3700 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkW.xls size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2806 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlx.pdf size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlx.pdf size = 65536, size_out = 5701 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\B-RnYRlx.pdf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2872 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVP.csv size = 65536, size_out = 52793 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVP.csv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 2948 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMm.pdf size = 65536, size_out = 54045 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMm.pdf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3035 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsd.pptx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsd.pptx size = 65536, size_out = 4999 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\afsd.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3116 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqM.docx size = 65536, size_out = 64918 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqM.docx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3180 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c C.xlsx size = 65536, size_out = 22014 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c C.xlsx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3251 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9ogg.xlsx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9ogg.xlsx size = 65536, size_out = 28932 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\EZ9ogg.xlsx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3329 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7.docx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7.docx size = 65536, size_out = 15117 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\F09lh7.docx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3395 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71.xlsx size = 65536, size_out = 22075 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\grise9i71.xlsx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3461 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu Knko.doc size = 65536, size_out = 24078 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu Knko.doc size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3530 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7Me.ods size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7Me.ods size = 65536, size_out = 20703 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\ICmImOs7Me.ods size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3621 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\j9LK3w8RWWNC-TXo7.xls size = 65536, size_out = 12812 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\j9LK3w8RWWNC-TXo7.xls size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3711 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\nT9F_vF.odp size = 65536, size_out = 19777 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\nT9F_vF.odp size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3808 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8.pdf size = 65536, size_out = 32017 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\vdYl1R4875RzbW8.pdf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3895 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\wooh8a3_8RMGH.ppt size = 65536, size_out = 50984 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\wooh8a3_8RMGH.ppt size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 3990 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRD.ots size = 65536, size_out = 59933 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRD.ots size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4083 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37.ppt size = 65536, size_out = 11139 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37.ppt size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4181 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWA.pptx size = 65536, size_out = 7099 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\VdKRgYOtXWA.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4266 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0c.ots size = 65536, size_out = 42225 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\38StE68k-p Km-0c.ots size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4354 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKN.pptx size = 65536, size_out = 24057 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\0ZKKN.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4458 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmK.pptx size = 65536, size_out = 65037 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\gCmK.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4573 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeF.ppt size = 65536, size_out = 53676 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\ITFTwda-YmIeF.ppt size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4687 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\sUWHkq.pptx size = 65536, size_out = 19549 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\sUWHkq.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4809 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\vG8-nuJ0wc.pptx size = 65536, size_out = 55073 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\OuU5oW31zpuwkew2 efE\vG8-nuJ0wc.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 4925 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0.doc size = 65536, size_out = 9756 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\Rz4q00goCMqIWT0.doc size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5045 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36a.doc size = 65536, size_out = 53566 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\aB5hiv0 J56b4W36a.doc size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5148 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2.docx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2.docx size = 65536, size_out = 24074 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\Jav2.docx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5269 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvr.ots size = 65536, size_out = 50604 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\ldj0UwXljvr.ots size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5378 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5.ods size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5.ods size = 65536, size_out = 19100 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\4A7FRz4lx6VJR5.ods size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5493 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9Tr.ods size = 65536, size_out = 28410 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\6exRX9Tr.ods size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5630 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQU.doc size = 65536, size_out = 38307 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\Am0gRyVoQU.doc size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5761 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\k-GdjB8.odt size = 65536, size_out = 5527 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\k-GdjB8.odt size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 5894 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7g.doc size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7g.doc size = 65536, size_out = 15810 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\K2TkLiXYwq19MV0dsG7g.doc size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6024 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gp.odp size = 65536, size_out = 13051 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\PuFXqZDvUg7gp.odp size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6167 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYj.ods size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYj.ods size = 65536, size_out = 22707 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\vtiohvK6m 1dYj.ods size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6303 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHb.ots size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHb.ots size = 65536, size_out = 34940 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\WbVHb.ots size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6440 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTd.ots size = 65536, size_out = 25562 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\OgldHk_qbup_5lQ0It\xg3A6dpcpfTd.ots size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6568 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGu.csv size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGu.csv size = 65536, size_out = 24294 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pkG9aUr3cAGu.csv size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6703 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUV.odt size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUV.odt size = 65536, size_out = 16670 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\ShfTEshqADLvClN\pw4VVqjUV.odt size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6819 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjM.docx size = 65536, size_out = 62621 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\2n4KiJfgfIq\TyP4a2bfYjM.docx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 6932 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLR.doc size = 65536, size_out = 48195 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HZ2NqwFNzvB Ac3N\iXLR.doc size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7032 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-.docx size = 65536, size_out = 31001 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\KidUKmx0Ep_J-MOI-.docx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7112 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8Sn.xls size = 65536, size_out = 33373 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\MCK6hWML8Sn.xls size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7189 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico size = 65536, size_out = 29926 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7259 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVX.docx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVX.docx size = 65536, size_out = 32579 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\N-ToeDVnc7AA5qaVX.docx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7343 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4.xlsx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4.xlsx size = 65536, size_out = 14997 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\nf34zrRxu4.xlsx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7420 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcu.docx size = 65536, size_out = 27340 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Nm8qCTIcu.docx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7490 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\NmPNwtUpVs9j.odt size = 65536, size_out = 30522 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\NmPNwtUpVs9j.odt size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7559 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst size = 65536, size_out = 65536 True 4
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst size = 65536, size_out = 9216 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7630 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-R.pptx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-R.pptx size = 65536, size_out = 13065 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\PbG-R.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7721 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2.pptx size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2.pptx size = 65536, size_out = 14943 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pCbMF6qpw_NQ7wGNHEN2.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7786 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTN.rtf size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTN.rtf size = 65536, size_out = 26177 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\WKksrxDaTN.rtf size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7866 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2.pptx size = 65536, size_out = 21464 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\XBW1I2.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 7935 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7p.pptx size = 65536, size_out = 51165 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\YpvC0Y7p.pptx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8001 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_V92gMPGV0a4KpGMSt7.xlsx size = 65536, size_out = 47349 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_V92gMPGV0a4KpGMSt7.xlsx size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8069 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZG.m4a size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZG.m4a size = 65536, size_out = 4766 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\3nxsUypbPVSTe4HzGZG.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8148 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1.wav size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1.wav size = 65536, size_out = 16220 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\7sU1.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8231 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSU.m4a size = 65536, size_out = 5857 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\gpKZ-sZj9zPYglbZWSU.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8299 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3.m4a size = 65536, size_out = 41118 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\i5 N3.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8382 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\NH3vTD.mp3 size = 65536, size_out = 12362 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\NH3vTD.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8451 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RP.mp3 size = 65536, size_out = 27577 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\3f1ptIjLfE8RP.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8521 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VG.wav size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VG.wav size = 65536, size_out = 31914 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\7z_Y231VG.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8604 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmA.wav size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmA.wav size = 65536, size_out = 8849 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\A5ri8qqtJzpJmfaKBVmA.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8683 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYN.wav size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYN.wav size = 65536, size_out = 30472 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\f4C4rCZows5lYN.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8773 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\fELg.m4a size = 65536, size_out = 35054 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\fELg.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8875 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dN.wav size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dN.wav size = 65536, size_out = 14749 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\o_dszgIs7dN.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 8967 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_I.mp3 size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_I.mp3 size = 65536, size_out = 26968 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\C2iEkDxyoumE61ekB\v8Mt_I.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9066 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-w.mp3 size = 65536, size_out = 48467 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\IxU-w.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9160 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_o.m4a size = 65536, size_out = 51592 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\NOTGpnb2t7Qj_o.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9235 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41.m4a size = 65536, size_out = 57360 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\psBJDvxfz_MmB41.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9326 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXy.m4a size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXy.m4a size = 65536, size_out = 21598 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ptsqAE\XS5NTPFINXy.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9418 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVEr.mp3 size = 65536, size_out = 23258 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\X7QlVVEr.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9506 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ZFKDStMKqk.mp3 size = 65536, size_out = 59727 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\QmkbS\ZFKDStMKqk.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9584 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusK.m4a size = 65536, size_out = 20926 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\1dMoChtusK.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9664 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNf.mp3 size = 65536, size_out = 6246 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\E6dqMKNf.mp3 size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9749 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\hKwww.wav size = 65536, size_out = 26842 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\hKwww.wav size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9832 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjV.m4a size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjV.m4a size = 65536, size_out = 21758 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\LyT-AjV.m4a size = 65536, size_out = 0 True 1
Fn
Read C:\PROGRA~2\COMMON~1\log.txt size = 65536, size_out = 9912 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\YyTI9-Vc0vg.m4a size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\YyTI9-Vc0vg.m4a size = 65536, size_out = 30144 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\h0dhk 9h\vhTKtRRDpp\YyTI9-Vc0vg.m4a size = 65536, size_out = 0 True 1
Fn
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\README.txt size = 848 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 75 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 77 True 3
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\01XJjDJF1bKloPTGEY.pptx size = 8975 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 76 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 61 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 69 True 4
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7p9G6 1ekgW0g8_K.mkv size = 36989 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 73 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\804eIWm7LqGcVsp2.mkv size = 44212 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 73 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\-kLOjKgqgz8FI.m4a size = 34295 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 86 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 86 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\bIjYLsD5iE54dUpjU5.wav size = 40961 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 91 True 3
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 79 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\KfURy5BOHb8xY01MD2.pdf size = 54108 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\NrlZn-dVl4u.csv size = 32709 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 84 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 78 True 3
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 89 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 80 True 4
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\8MSCivSrCw_VsVP\VTiWBptQQtst.png size = 45590 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 85 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 87 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9BBI_sOUANXIy.mkv size = 22925 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 70 True 3
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\aZLBq-J.mp4 size = 26504 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 64 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bMysvvz0x7qNp3H.jpg size = 3365 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 72 True 3
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 67 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 61 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 76 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MjP2.bmp size = 60067 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 68 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 68 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\qgw6seOvmtQdluf.flv size = 81890 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 77 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yV9tusbkW.xls size = 3700 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 66 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\Jpb2zK2DjTwTCJQMKVP.csv size = 52793 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 87 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\68Lvzo9w\NCcj7SO2OhBMm.pdf size = 54045 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 81 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 64 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 71 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\aRkDdDnRkm-Ynt1c C.xlsx size = 22014 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 66 True 2
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\a6T7Qu Knko.doc size = 24078 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 90 True 2
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 97 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 95 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 93 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0yKS_LwocbTx6o7N2sJ\xDHem5URz-Ju956gRD.ots size = 59933 True 1
Fn
Data
Write C:\PROGRA~2\COMMON~1\log.txt size = 98 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HiZqC67IhJJysXCs\TJ--ThM37.ppt size = 11139 True 1
Fn
Data
Delete C:\Users\5p5NrGJn0jS HALPmcxz\Documents\AHl2zXljpqM.docx - True 1
Fn
For performance reasons, the remaining 180 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Control Panel\Mouse - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\AutoIt v3\AutoIt - False 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PublishingWizard\AddNetworkPlace\AddNetPlace\LocationMRU - False 1
Fn
Read Value HKEY_CURRENT_USER\Control Panel\Mouse value_name = SwapMouseButtons, data = 48 True 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0xa38, startup_flags = STARTF_USESHOWWINDOW, show_window = SW_HIDE True 1
Fn
Module (1436)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x76c20000 True 659
Fn
Load C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe base_address = 0x1290000 True 2
Fn
Load Advapi32.dll base_address = 0x74d40000 True 116
Fn
Load msvcrt.dll base_address = 0x74e10000 True 115
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x76c20000 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\csamples021916a11828339f07c41bdf234317c6418b7f.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe, size = 260 True 1
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\csamples021916a11828339f07c41bdf234317c6418b7f.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CSamples021916a11828339f07c41bdf234317c6418b7f.exe, size = 32767 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x76c34f2b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x76c3359f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x76c31252 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x76c34208 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionEx, address_out = 0x76c34d28 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateEventExW, address_out = 0x76cb410b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSemaphoreExW, address_out = 0x76cb4195 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadStackGuarantee, address_out = 0x76c3d31f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolTimer, address_out = 0x76c4ee7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadpoolTimer, address_out = 0x7717441c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForThreadpoolTimerCallbacks, address_out = 0x7719c50e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolTimer, address_out = 0x7719c381 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolWait, address_out = 0x76c4f088 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadpoolWait, address_out = 0x771805d7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolWait, address_out = 0x7719ca24 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlushProcessWriteBuffers, address_out = 0x77150b8c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeLibraryWhenCallbackReturns, address_out = 0x7720fde8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessorNumber, address_out = 0x771a1e1d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalProcessorInformation, address_out = 0x76cb4761 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSymbolicLinkW, address_out = 0x76cacd11 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetDefaultDllDirectories, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnumSystemLocalesEx, address_out = 0x76cb424f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringEx, address_out = 0x76cb46b1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetDateFormatEx, address_out = 0x76cc6676 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLocaleInfoEx, address_out = 0x76cb4751 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTimeFormatEx, address_out = 0x76cc65f1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetUserDefaultLocaleName, address_out = 0x76cb47c1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsValidLocaleName, address_out = 0x76cb47e1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LCMapStringEx, address_out = 0x76cb47f1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentPackageId, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount64, address_out = 0x76c4eee0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileInformationByHandleExW, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileInformationByHandleW, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetNativeSystemInfo, address_out = 0x76c410b5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64RevertWow64FsRedirection, address_out = 0x76c4d668 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x76c311c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFile, address_out = 0x0 False 92
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileA, address_out = 0x76c353c6 True 90
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x76c31410 True 88
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptGetKeyParam, address_out = 0x74d677cb True 78
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptDestroyHash, address_out = 0x74d4df66 True 10
Fn
Get Address c:\windows\syswow64\msvcrt.dll function = memset, address_out = 0x74e19790 True 32
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x76c31282 True 46
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptHashData, address_out = 0x74d4df36 True 22
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptDeriveKey, address_out = 0x74d83188 True 20
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x76c33f5c True 9
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptEncrypt, address_out = 0x74d6779b True 3
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptCreateHash, address_out = 0x74d4df4e True 4
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptReleaseContext, address_out = 0x74d4e124 True 5
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptAcquireContext, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptAcquireContextA, address_out = 0x74d491dd True 1
Fn
Window (2)
»
Operation Window Name Additional Information Success Count Logfile
Create AutoIt v3 class_name = AutoIt v3, wndproc_parameter = 0 True 1
Fn
Create - class_name = edit, wndproc_parameter = 0 True 1
Fn
System (51)
»
Operation Additional Information Success Count Logfile
Sleep duration = 750 milliseconds (0.750 seconds) True 32
Fn
Get Time type = System Time, time = 2019-04-27 18:13:31 (UTC) True 15
Fn
Get Time type = Performance Ctr, time = 15613592708 True 1
Fn
Get Time type = Performance Ctr, time = 15790985962 True 1
Fn
Get Info type = Operating System True 1
Fn
Get Info type = Hardware Information True 1
Fn
Mutex (1)
»
Operation Additional Information Success Count Logfile
Create mutex_name = BellevueCollegeEncryptor True 1
Fn
Environment (3)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Get Environment String name = USERPROFILE, result_out = C:\Users\5p5NrGJn0jS HALPmcxz True 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Debug (1)
»
Operation Process Additional Information Success Count Logfile
Check for Presence c:\users\5p5nrgjn0js halpmcxz\desktop\csamples021916a11828339f07c41bdf234317c6418b7f.exe - True 1
Fn
Process #2: cmd.exe
60 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:42, Reason: Self Terminated
Monitor Duration 00:00:04
OS Process Information
»
Information Value
PID 0xa38
Parent PID 0xa28 (c:\users\5p5nrgjn0js halpmcxz\desktop\csamples021916a11828339f07c41bdf234317c6418b7f.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A3C
Host Behavior
File (10)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 3
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\schtasks.exe os_pid = 0xa50, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x49dd0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x76c20000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x76c4a84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x76c53b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x76c34a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x76c4a79d True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:13:34 (UTC) True 1
Fn
Get Time type = Ticks, time = 106751 True 1
Fn
Get Time type = Performance Ctr, time = 15895416879 True 1
Fn
Environment (19)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #3: schtasks.exe
685 0
»
Information Value
ID #3
File Name c:\windows\syswow64\schtasks.exe
Command Line schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:42, Reason: Self Terminated
Monitor Duration 00:00:03
OS Process Information
»
Information Value
PID 0xa50
Parent PID 0xa38 (c:\windows\syswow64\cmd.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A54
0x A58
Host Behavior
COM (8)
»
Operation Class Interface Additional Information Success Count Logfile
Create TaskScheduler ITaskService cls_context = CLSCTX_INPROC_SERVER, CLSCTX_INPROC_HANDLER, CLSCTX_LOCAL_SERVER, CLSCTX_REMOTE_SERVER True 1
Fn
Execute TaskScheduler ITaskService method_name = Connect, user = 2484304, domain = 4036942, password = 777252864 True 1
Fn
Execute TaskScheduler ITaskService method_name = GetFolder, new_interface = ITaskFolder True 1
Fn
Execute TaskScheduler ITaskService method_name = NewTask, new_interface = ITaskDefinition True 1
Fn
Execute TaskScheduler ITaskDefinition method_name = get_Actions, new_interface = IActionCollection True 1
Fn
Execute TaskScheduler ITaskDefinition method_name = get_Triggers, new_interface = ITriggerCollection True 1
Fn
Execute TaskScheduler ITriggerCollection method_name = Create, type = TASK_TRIGGER_LOGON, new_interface = IDailyTrigger True 1
Fn
Execute TaskScheduler IDailyTrigger method_name = put_StartBoundary, start_boundary = 2019-04-28T04:13:00 True 1
Fn
File (5)
»
Operation Filename Additional Information Success Count Logfile
Get Info STD_OUTPUT_HANDLE type = file_type True 1
Fn
Open STD_OUTPUT_HANDLE - True 3
Fn
Write STD_OUTPUT_HANDLE size = 72 True 1
Fn
Data
Module (9)
»
Operation Module Additional Information Success Count Logfile
Load VERSION.dll base_address = 0x74b50000 True 1
Fn
Load ADVAPI32.dll base_address = 0x74d40000 True 1
Fn
Get Handle c:\windows\syswow64\schtasks.exe base_address = 0x3d0000 True 1
Fn
Get Filename - process_name = c:\windows\syswow64\schtasks.exe, file_name_orig = C:\Windows\SysWOW64\schtasks.exe, size = 260 True 2
Fn
Get Address c:\windows\syswow64\version.dll function = GetFileVersionInfoSizeW, address_out = 0x74b519d9 True 1
Fn
Get Address c:\windows\syswow64\version.dll function = GetFileVersionInfoW, address_out = 0x74b519f4 True 1
Fn
Get Address c:\windows\syswow64\version.dll function = VerQueryValueW, address_out = 0x74b51b51 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetUserNameW, address_out = 0x74d5157a True 1
Fn
User (1)
»
Operation Additional Information Success Count Logfile
Get Username user_name_out = 5p5NrGJn0jS HALPmcxz True 1
Fn
System (5)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:13:34 (UTC) True 1
Fn
Get Time type = Ticks, time = 106954 True 1
Fn
Get Time type = Local Time, time = 2019-04-28 04:13:34 (Local Time) True 3
Fn
Process #4: taskeng.exe
0 0
»
Information Value
ID #4
File Name c:\windows\system32\taskeng.exe
Command Line taskeng.exe {0E3013FB-5D32-4499-A940-035C87CD1A3B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:00:40, Reason: Created Scheduled Job
Unmonitor End Time: 00:01:07, Reason: Self Terminated
Monitor Duration 00:00:26
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x50c
Parent PID 0x36c (c:\windows\system32\svchost.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 9DC
0x 578
0x 574
0x 520
0x 514
0x 510
Process #5: taskeng.exe
0 0
»
Information Value
ID #5
File Name c:\windows\system32\taskeng.exe
Command Line taskeng.exe {0CC9F344-8DAD-4A0F-9445-90D90D5CF7D2} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:01:39, Reason: Created Scheduled Job
Unmonitor End Time: 00:04:31, Reason: Terminated by Timeout
Monitor Duration 00:02:52
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x5ec
Parent PID 0x378 (Unknown)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 5F0
0x 600
0x 610
0x 61C
0x 634
0x 638
0x 650
0x 26C
Process #6: csampl~1.exe
0 0
»
Information Value
ID #6
File Name c:\progra~2\common~1\csampl~1.exe
Command Line C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:01:41, Reason: Child Process
Unmonitor End Time: 00:03:24, Reason: Self Terminated
Monitor Duration 00:01:42
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x664
Parent PID 0x5ec (c:\windows\system32\taskeng.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 668
0x 688
0x 694
0x 68C
0x 64C
0x 62C
0x 7D0
0x 234
0x 654
0x 448
Process #9: cmd.exe
53 0
»
Information Value
ID #9
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSamples021916a11828339f07c41bdf234317c6418b7f.exe
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:00, Reason: Child Process
Unmonitor End Time: 00:04:31, Reason: Terminated by Timeout
Monitor Duration 00:02:30
OS Process Information
»
Information Value
PID 0x350
Parent PID 0x664 (c:\progra~2\common~1\csampl~1.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 354
Host Behavior
File (7)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 3
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\schtasks.exe os_pid = 0x58c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x49db0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75ed0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x75efa84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x75f03b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x75ee4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x75efa79d True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:14:53 (UTC) True 1
Fn
Get Time type = Ticks, time = 35318 True 1
Fn
Get Time type = Performance Ctr, time = 8500501266 True 1
Fn
Environment (15)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 5
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Process #10: schtasks.exe
686 0
»
Information Value
ID #10
File Name c:\windows\syswow64\schtasks.exe
Command Line schtasks /create /sc onlogon /tn 2620738370 /rl highest /tr C:\PROGRA~2\COMMON~1\CSamples021916a11828339f07c41bdf234317c6418b7f.exe
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:01, Reason: Child Process
Unmonitor End Time: 00:04:31, Reason: Terminated by Timeout
Monitor Duration 00:02:30
OS Process Information
»
Information Value
PID 0x58c
Parent PID 0x350 (c:\windows\syswow64\cmd.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 5E0
0x 5D8
0x 368
0x 13C
0x 61C
Host Behavior
COM (8)
»
Operation Class Interface Additional Information Success Count Logfile
Create TaskScheduler ITaskService cls_context = CLSCTX_INPROC_SERVER, CLSCTX_INPROC_HANDLER, CLSCTX_LOCAL_SERVER, CLSCTX_REMOTE_SERVER True 1
Fn
Execute TaskScheduler ITaskService method_name = Connect, user = 715384, domain = 12491086, password = 777252864 True 1
Fn
Execute TaskScheduler ITaskService method_name = GetFolder, new_interface = ITaskFolder True 1
Fn
Execute TaskScheduler ITaskService method_name = NewTask, new_interface = ITaskDefinition True 1
Fn
Execute TaskScheduler ITaskDefinition method_name = get_Actions, new_interface = IActionCollection True 1
Fn
Execute TaskScheduler ITaskDefinition method_name = get_Triggers, new_interface = ITriggerCollection True 1
Fn
Execute TaskScheduler ITriggerCollection method_name = Create, type = TASK_TRIGGER_LOGON, new_interface = IDailyTrigger True 1
Fn
Execute TaskScheduler IDailyTrigger method_name = put_StartBoundary, start_boundary = 2019-04-28T04:14:00 True 1
Fn
File (7)
»
Operation Filename Additional Information Success Count Logfile
Get Info STD_OUTPUT_HANDLE type = file_type True 1
Fn
Open STD_OUTPUT_HANDLE - True 3
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Read STD_INPUT_HANDLE size = 1 False 1
Fn
Write STD_OUTPUT_HANDLE size = 85 True 1
Fn
Data
Module (9)
»
Operation Module Additional Information Success Count Logfile
Load VERSION.dll base_address = 0x75890000 True 1
Fn
Load ADVAPI32.dll base_address = 0x75fe0000 True 1
Fn
Get Handle c:\windows\syswow64\schtasks.exe base_address = 0xbe0000 True 1
Fn
Get Filename - process_name = c:\windows\syswow64\schtasks.exe, file_name_orig = C:\Windows\SysWOW64\schtasks.exe, size = 260 True 2
Fn
Get Address c:\windows\syswow64\version.dll function = GetFileVersionInfoSizeW, address_out = 0x758919d9 True 1
Fn
Get Address c:\windows\syswow64\version.dll function = GetFileVersionInfoW, address_out = 0x758919f4 True 1
Fn
Get Address c:\windows\syswow64\version.dll function = VerQueryValueW, address_out = 0x75891b51 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetUserNameW, address_out = 0x75ff157a True 1
Fn
User (1)
»
Operation Additional Information Success Count Logfile
Get Username user_name_out = 5p5NrGJn0jS HALPmcxz True 1
Fn
System (5)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:14:54 (UTC) True 1
Fn
Get Time type = Ticks, time = 35537 True 1
Fn
Get Time type = Local Time, time = 2019-04-28 04:14:54 (Local Time) True 3
Fn
Process #12: cmd.exe
66 0
»
Information Value
ID #12
File Name c:\windows\system32\cmd.exe
Command Line C:\Windows\system32\cmd.exe /C title 7648458|vssadmin.exe Delete Shadows /All /Quiet
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:12, Reason: Child Process
Unmonitor End Time: 00:03:08, Reason: Self Terminated
Monitor Duration 00:00:55
OS Process Information
»
Information Value
PID 0x6c4
Parent PID 0x664 (c:\progra~2\common~1\csampl~1.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 5DC
Host Behavior
File (12)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info vssadmin.exe type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 3
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x5ac, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\vssadmin.exe os_pid = 0x7f8, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a6d0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x77b80000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x77b96d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x77b923d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x77b88290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x77b917e0 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:15:05 (UTC) True 1
Fn
Get Time type = Ticks, time = 47018 True 1
Fn
Get Time type = Performance Ctr, time = 9731834241 True 1
Fn
Environment (21)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 6
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 4
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 2
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Process #13: cmd.exe
65 0
»
Information Value
ID #13
File Name c:\windows\system32\cmd.exe
Command Line C:\Windows\system32\cmd.exe /C title 1267515|bcdedit /set {default} recoveryenabled No
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:12, Reason: Child Process
Unmonitor End Time: 00:02:16, Reason: Self Terminated
Monitor Duration 00:00:03
OS Process Information
»
Information Value
PID 0x6e8
Parent PID 0x664 (c:\progra~2\common~1\csampl~1.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 65C
Host Behavior
File (11)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 3
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x5cc, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\bcdedit.exe os_pid = 0x798, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a6d0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x77b80000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x77b96d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x77b923d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x77b88290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x77b917e0 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:15:05 (UTC) True 1
Fn
Get Time type = Ticks, time = 47034 True 1
Fn
Get Time type = Performance Ctr, time = 9732134928 True 1
Fn
Environment (21)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 6
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 4
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 2
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Process #14: cmd.exe
65 0
»
Information Value
ID #14
File Name c:\windows\system32\cmd.exe
Command Line C:\Windows\system32\cmd.exe /C title 2041765|bcdedit /set {default} bootstatuspolicy ignoreallfailures
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:13, Reason: Child Process
Unmonitor End Time: 00:02:16, Reason: Self Terminated
Monitor Duration 00:00:03
OS Process Information
»
Information Value
PID 0x660
Parent PID 0x664 (c:\progra~2\common~1\csampl~1.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 6F0
Host Behavior
File (11)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 3
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x78c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\bcdedit.exe os_pid = 0x4fc, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a6d0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x77b80000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x77b96d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x77b923d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x77b88290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x77b917e0 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:15:05 (UTC) True 1
Fn
Get Time type = Ticks, time = 47034 True 1
Fn
Get Time type = Performance Ctr, time = 9732065268 True 1
Fn
Environment (21)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 6
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 4
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 2
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Process #15: cmd.exe
47 0
»
Information Value
ID #15
File Name c:\windows\system32\cmd.exe
Command Line C:\Windows\system32\cmd.exe /S /D /c" title 1267515"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:14, Reason: Child Process
Unmonitor End Time: 00:02:15, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x5cc
Parent PID 0x6e8 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 5B0
Host Behavior
File (8)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 4
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a6d0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x77b80000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x77b96d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x77b923d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x77b88290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x77b917e0 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:15:07 (UTC) True 1
Fn
Get Time type = Ticks, time = 48594 True 1
Fn
Get Time type = Performance Ctr, time = 9888225393 True 1
Fn
Environment (9)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 3
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Process #16: cmd.exe
47 0
»
Information Value
ID #16
File Name c:\windows\system32\cmd.exe
Command Line C:\Windows\system32\cmd.exe /S /D /c" title 7648458"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:14, Reason: Child Process
Unmonitor End Time: 00:02:16, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x5ac
Parent PID 0x6c4 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 278
Host Behavior
File (8)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 4
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a6d0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x77b80000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x77b96d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x77b923d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x77b88290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x77b917e0 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:15:07 (UTC) True 1
Fn
Get Time type = Ticks, time = 48516 True 1
Fn
Get Time type = Performance Ctr, time = 9881540585 True 1
Fn
Environment (9)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 3
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Process #17: cmd.exe
47 0
»
Information Value
ID #17
File Name c:\windows\system32\cmd.exe
Command Line C:\Windows\system32\cmd.exe /S /D /c" title 2041765"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:15, Reason: Child Process
Unmonitor End Time: 00:02:15, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x78c
Parent PID 0x660 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 15C
Host Behavior
File (8)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Open STD_OUTPUT_HANDLE - True 4
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a6d0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x77b80000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x77b96d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x77b923d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x77b88290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x77b917e0 True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:15:07 (UTC) True 1
Fn
Get Time type = Ticks, time = 48672 True 1
Fn
Get Time type = Performance Ctr, time = 9896156173 True 1
Fn
Environment (9)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 3
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Process #18: vssadmin.exe
0 0
»
Information Value
ID #18
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin.exe Delete Shadows /All /Quiet
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:15, Reason: Child Process
Unmonitor End Time: 00:03:07, Reason: Self Terminated
Monitor Duration 00:00:52
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x7f8
Parent PID 0x6c4 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 7B0
0x 334
0x 328
0x 330
0x 5C0
Process #19: bcdedit.exe
0 0
»
Information Value
ID #19
File Name c:\windows\system32\bcdedit.exe
Command Line bcdedit /set {default} recoveryenabled No
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:15, Reason: Child Process
Unmonitor End Time: 00:02:16, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x798
Parent PID 0x6e8 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 4E4
Process #20: bcdedit.exe
0 0
»
Information Value
ID #20
File Name c:\windows\system32\bcdedit.exe
Command Line bcdedit /set {default} bootstatuspolicy ignoreallfailures
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:15, Reason: Child Process
Unmonitor End Time: 00:02:16, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x4fc
Parent PID 0x660 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 7D0
Process #21: vssvc.exe
3 0
»
Information Value
ID #21
File Name c:\windows\system32\vssvc.exe
Command Line C:\Windows\system32\vssvc.exe
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:16, Reason: RPC Server
Unmonitor End Time: 00:04:31, Reason: Terminated by Timeout
Monitor Duration 00:02:14
OS Process Information
»
Information Value
PID 0x53c
Parent PID 0x1cc (c:\windows\system32\services.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level System (Elevated)
Username NT AUTHORITY\SYSTEM
Enabled Privileges SeLockMemoryPrivilege, SeTcbPrivilege, SeSystemProfilePrivilege, SeProfileSingleProcessPrivilege, SeIncreaseBasePriorityPrivilege, SeCreatePagefilePrivilege, SeCreatePermanentPrivilege, SeBackupPrivilege, SeRestorePrivilege, SeDebugPrivilege, SeAuditPrivilege, SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege, SeIncreaseWorkingSetPrivilege, SeTimeZonePrivilege, SeCreateSymbolicLinkPrivilege
Thread IDs
0x 5A8
0x 4D4
0x 31C
0x 7C4
0x 7C8
0x 348
0x 50C
0x 7D4
0x 798
0x 5F4
0x 69C
Host Behavior
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-27 18:15:08 (UTC) True 1
Fn
Get Time type = Ticks, time = 49857 True 1
Fn
Get Time type = Performance Ctr, time = 10038259968 True 1
Fn
Process #23: rundll32.exe
0 0
»
Information Value
ID #23
File Name c:\windows\system32\rundll32.exe
Command Line "C:\Windows\system32\rundll32.exe" "C:\Windows\syswow64\WININET.dll",DispatchAPICall 1
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:40, Reason: Child Process
Unmonitor End Time: 00:03:08, Reason: Self Terminated
Monitor Duration 00:00:28
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x5b0
Parent PID 0x664 (c:\progra~2\common~1\csampl~1.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Low
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 278
Process #24: rundll32.exe
0 0
»
Information Value
ID #24
File Name c:\windows\syswow64\rundll32.exe
Command Line "C:\Windows\system32\rundll32.exe" "C:\Windows\syswow64\WININET.dll",DispatchAPICall 1
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:48, Reason: Child Process
Unmonitor End Time: 00:03:08, Reason: Self Terminated
Monitor Duration 00:00:20
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x608
Parent PID 0x5b0 (c:\windows\system32\rundll32.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level Low
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 700
0x 6F0
0x 508
0x 380
0x 374
0x 640
0x 618
Process #26: csampl~1.exe
0 0
»
Information Value
ID #26
File Name c:\progra~2\common~1\csampl~1.exe
Command Line C:\PROGRA~2\COMMON~1\CSAMPL~1.EXE
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:22, Reason: Child Process
Unmonitor End Time: 00:03:23, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x21c
Parent PID 0x664 (c:\progra~2\common~1\csampl~1.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 7CC
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image