32bf1d17...b7c4 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x940 Analysis Target High (Elevated) _lio_.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_lio_.exe" -
#2 0x7b4 Autostart Medium _lio_.exe "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\_lio_.exe" -

Behavior Information - Grouped by Category

Process #1: _lio_.exe
14026 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\_lio_.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_lio_.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:14, Reason: Analysis Target
Unmonitor End Time: 00:01:42, Reason: Self Terminated
Monitor Duration 00:00:27
OS Process Information
»
Information Value
PID 0x940
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 944
0x 950
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
_lio_.exe 0x00400000 0x0040EFFF Content Changed - 32-bit 0x004070A6, 0x00406C91, ... True False
_lio_.exe 0x00400000 0x0040EFFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_lio_.exe 53.50 KB MD5: 5709e6e2c04703a779bef68714cd5305
SHA1: cb6999e0d01f205fb58f21acd625d11dd986f8cd
SHA256: 32bf1d17adf782b65621c1ec19414dbdd65c94996ab6a133c69a259ec327b7c4
SSDeep: 1536:3oQeytM3alnawrRIwxVSHMweio3m3EvI:4Qey23alnaEIN/Wm3G
False
C:\Users\Public\Pictures\Sample Pictures\Desert.jpg 827.04 KB MD5: e9f4d9bcddc03a5c27cdf4fe6ee2e326
SHA1: af804804e2911bae18c457250d9e1b46bf371aeb
SHA256: 20a4439af6852fc1a683c0d8ed56953a67d4e29af47fecde4f95c902f24d77c6
SSDeep: 12288:fOl2q8IlehqkkHMD4Gy9UaU3Z/bclb1kVsWEjh72pvuMYy1hSKI60O:ml2q8/p8MDCHU3tcQV9QMf1AE
False
C:\Users\Public\Pictures\Sample Pictures\Koala.jpg 763.45 KB MD5: 1179d8b61e2d4409a9618abb223ef2d3
SHA1: 146cfdc538a84591c03523c1abeb67c276770230
SHA256: 3d968e1dea85ccdb15e932ef7b93e46319b08f01059b5126b42740aa43926be2
SSDeep: 12288:6WNgQlUeoWD0okmek82tcCk4rKRECwjKZvmpuqrGy72RH/CAMaGlHWGr:NNVUeFoock8+TrKRECK2mpuqrGq2RH/M
False
C:\Users\Public\Music\Sample Music\Kalimba.mp3 8.03 MB MD5: a6e6100a82f57100cfd7adc445f920c4
SHA1: f73e1dffb7fb37549dc97cadce0268ae3cf85cf7
SHA256: 36d1580b90b25c306515fd0fafe1d39768fe1e2328e32ab318c2bf3602b56331
SSDeep: 196608:z+nxKAvZK8bdLGx/6ue4Y24qE46IV2qpOosFHGvdjPR8aF5iNn:qnUArINY2HE302qpOHGvL82iNn
False
C:\Users\Public\Libraries\desktop.ini 1.02 KB MD5: e4c22b01678fce8d4685b0a9db38e807
SHA1: a67abeb4756498c655c73763a51de6d7e7643352
SHA256: d216694730fd585e8352f0f7547fec1f225104de999cd5d611fccc0fc981dec8
SSDeep: 24:DSwE7U48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUgH:DHyD8oUe8Gbw3FIfMEn/vSaFXNS
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.14 KB MD5: 53e329ae0d52b2f33edd775f6a399462
SHA1: f0e9932641603a9435beb81f7fdec2b3d0949e04
SHA256: 86dc8b1d71efbd51afc8f160840118af97cdfeb06e40bfbbd44fad5d5dbb4fbd
SSDeep: 96:jFJdt/8yUJr8UB1bW38xe8Gk3FIUEyaF9p8:jF1/OJZnbm8FGk3RjOs
False
C:\Users\Default\Links\RecentPlaces.lnk 1.28 KB MD5: 5fbfa0d347464bf1925bf884957bfb74
SHA1: 3cd63ed8add795a3fc3b042ef82c3a9f7b9f3caa
SHA256: 96b6e2e691c2ed88781259fb3f68417a4bb3e1542aaabc19bfd74826b8cf2f0f
SSDeep: 24:v/k3wtwKFVxsam648HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUXIP:4d4mlB8oUe8Gbw3FIfMEn/vSaFXNX6
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url 1.06 KB MD5: ce7c886daa158cdd2eb842d8b583827b
SHA1: ff0bc7a96da6da10ddc5f4382a8e7a721e8328a1
SHA256: ae775e4c2a297c59a2f7d51927b6457199b2b9eb453705be7318af8e5612a84e
SSDeep: 24:HPtovU8rqUuvoK48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU//u:HVVuyvoR8oUe8Gbw3FIfMEn/vSaFXNO
False
C:\Users\Default\Desktop\desktop.ini 1.20 KB MD5: 438ea54649afabfddf70337367e0f325
SHA1: ced8e10b8be561a2c10c51f468dd1640f555997d
SHA256: 92067f050e0401835b0ceae541429a604b6924921ad414835d66aa7ef94d9d10
SSDeep: 24:0MxJRy//RdTewJQZ48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUk8:0qYHqg8oUe8Gbw3FIfMEn/vSaFXNk8
False
C:\Users\Default\AppData\Local\IconCache.db 758.91 KB MD5: 2365f64abc1ae9ed29f8112af60e33d1
SHA1: b068da6a7aa4b8cc2dead9888243ab41ecc69d86
SHA256: 0fac96cf4f0bcbc7791a417255bda94c8f4613ea717c8df6f652621362183c05
SSDeep: 6144:qvXrzUkU0tidq9R4mddYqXPMHxjb4mg5GbNtHRqSy1oIfM5dNdZURO2VoTeBf4tN:qvbw0LMmQ+MR4mgAzR4RfMvNH0OBTUYN
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm.[lindsherrod@taholo.co].btc 1.67 KB MD5: d7dd23cbd93deecd598fa9b9f9bb13d6
SHA1: 078aae53a2e052568246617a6b1ac2bf88e3af5d
SHA256: 64abd2535193786f52d2f2379e415ac2ccb836e3734965d5669afa27710cc0b8
SSDeep: 48:Ji2clihYyFSMLph8oUe8Gbw3FIfMEn/vSaFXNXfw:JiR078xe8Gk3FIUEyaF9Xfw
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe.[lindsherrod@taholo.co].btc 764.48 KB MD5: ceebf46b07b4a2999d49e232a1d14308
SHA1: 219420d6aac7a6500508ad4c58e5ab897cfd0fcd
SHA256: af58032b666157bb44ab8390fdaf53abde1c38a55d1b8dfd8949135545e2bfe4
SSDeep: 12288:SKMSgwJ1ZdlyPMnr9rtsVvzZ9c3cA7tLCnYD6WBAjXYj89128pw5Y9:LgwF//r9rtsVv19XmtLCnE6xjIwXp99
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.[lindsherrod@taholo.co].btc 1.56 KB MD5: fab2dc1023c1b4efa3353b288025900a
SHA1: e7f31cf65991a4b427bc96b67c5f3f937b853c09
SHA256: 78cd976a2232cf2da1368775d9035d05f887cd081a13c2da92c90d63c862e64a
SSDeep: 48:PLoEAWQF7OTS/Banc8oUe8Gbw3FIfMEn/vSaFXNrJ0lO:PUjWAO9nc8xe8Gk3FIUEyaF9rJ0lO
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe.[lindsherrod@taholo.co].btc 445.82 KB MD5: d078c0a28f7c842f3afdd1608590df2e
SHA1: 10625c256f66aa4978b8673dc0e59ff3660e1fdf
SHA256: db747ed83ee794de5efc3c8b0c4e603c1c0366ffbbdbbffc39aa847ddaf8ea4f
SSDeep: 12288:VNZ0IlDJ1ggYCRAWdnfiqlE76GAziWvumIceZ0ssB/:VNZlllNOWdnfiKEbAekuZceY
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc 0.99 MB MD5: 37a4e83d1248104aa3ab3c74c7422070
SHA1: 7ecd1ca04f5f3e31098679ed76525e0a86a5155d
SHA256: ec14f961e46483417ca1db83d3f5daecc9a2c65ec977957af0f56450eae607c8
SSDeep: 24576:0wmHn0s148Sv2efYS2UM/HbgSW/ptFxE4jK:0w2nh1g+ewcMf8SuzE4jK
False
C:\Users\Default\Videos\HowToBackFiles.html 4.67 KB MD5: 7a19836741af318d744310dc45b5c9ce
SHA1: c3a9f0e743161f414f30888cd4c6ab59199b7b43
SHA256: 2856bf9c0f2cbc09e41cb0d0ccca5c8eaa9a2334d25db6e0b5deaa64d4a7a7f5
SSDeep: 96:aXKugnnWmTNCjxOY/u7kZUbDp8xe8Gk3FIUEyaF99sgUbu:aXKugnnWmTNCjxOYukZUl8FGk3RjO7zU
False
C:\Users\Public\4DC7EB8ACBAB74F2FCC865155394EFB34F2AA9539846ADF959FEB8A32C6FD6B6 1.00 KB MD5: 18630192af30d817f4023194909241dd
SHA1: c4e7f1198fd5e2b3a9a5c533ebae9b9043db3ad6
SHA256: 7fd23d6a1b3cb638751b75f84ca969fd550c805570e9802c9bc38329f73f2caf
SSDeep: 24:+JN/Kka/sOjghn248HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUP:KNla/sFD8oUe8Gbw3FIfMEn/vSaFXNP
False
C:\BOOTSECT.BAK 8.92 KB MD5: e1ec23dab50b99acd89ad87a455c5125
SHA1: b015a7779428272495fcd91bdf16bbf96e9c49da
SHA256: a685d18f54ae482ff7ceac3b00013d44c8f430a187e58a4cc5471ac4670d2db8
SSDeep: 192:lWHxvA9ayw+qMc5M3B9dcLkwnIpqOBtZEhv9wTg+ZsRv9O3a0MTAeipdc45x8FGE:8HhA9aF+aSJeHIxtZEhvEgBRvkMu/9nM
False
C:\Users\desktop.ini 1.09 KB MD5: 6393bc702fd92888824125a19d9fb2cd
SHA1: 08f8794eeb098a09448081cfa908df90accb998e
SHA256: 83609abe29dd16ee2d5c98b22450fa27d4ff1926408236f8495c5902d0ca9564
SSDeep: 24:vuLjd6vIJD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUm:GLR/08oUe8Gbw3FIfMEn/vSaFXNm
False
C:\Users\Public\desktop.ini 1.09 KB MD5: 329f872f2426ab4d0c7a5d9c022aef62
SHA1: 7607d63d5b6ba5e7fbe915791b857a961b695eea
SHA256: 955a90fe36018bfe0b21c1bd2516f8322128c0e4fb26f89f2262222c6c7ee50c
SSDeep: 24:KCu2F6gLhO48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU5ZV:Kg6gLhV8oUe8Gbw3FIfMEn/vSaFXNZ
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 18b8d1708454730a0a849280cad5a225
SHA1: c690c0cd974f82da40139166b6a4be91d9b8ff7d
SHA256: 740f0467f51a402bb951221fb4bb83e241a6f195ad1244ea784615e84d809494
SSDeep: 24:zU7Y8IMh3GLiPcPOHu1hsGZz9TpoAMugs8Dp48HoJN8ezajuzboTbTvFI1WaMEnv:w7YRMh3WifHe9Taxs8O8oUe8Gbw3FIfz
False
C:\Users\Public\Videos\Sample Videos\desktop.ini 1.25 KB MD5: 6b74431d708c046bf5082d2f320cf467
SHA1: 5845a0966ca3053e6b646a49b83594dc6a761224
SHA256: bf88d29c6fa93fd5df5cb78d123937b266a6f518919c922a6494b6f1d2b66db4
SSDeep: 24:QvWpRkl1cKpTE1t8aIc48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUFA:iWpCoKpqt8ag8oUe8Gbw3FIfMEn/vSaO
False
C:\Users\Public\Videos\Sample Videos\Wildlife.wmv 25.03 MB MD5: 25c217174926093d525d79cbe4c9ab97
SHA1: 71c0e80c6da2c9eb488ae1c8b8ffd3a022290a56
SHA256: 8fce9c568538d74420635a168b8f0df99c9c76433c0360444888c4ca8923efaa
SSDeep: 196608:MAUUZ8u5522W/8kjtHXo+5/9xM+Z2i0SOIeFlfZ8lPQGvwGj5Yza:ba9jf/zMw0SZeFZwPQGj
False
C:\Users\Public\Recorded TV\desktop.ini 1.00 KB MD5: 952fe4bdc8bc58480f1b4721d2faf6b6
SHA1: 9406576f0843b53d227893cba218d9d2f7b66d9d
SHA256: 74714a1ff514580484a5b9271fb383398a774368318add46ec2f78d1cb3bb67a
SSDeep: 24:dPsAWpaZzyD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUJVOj:dPUpaZzy08oUe8Gbw3FIfMEn/vSaFXN2
False
C:\Users\Public\Recorded TV\Sample Media\desktop.ini 1.09 KB MD5: b7ce3d74392ffa9c616683ae1e0489b7
SHA1: 82b64cc51eafdd30554a2e9c71493af8ae0f9b47
SHA256: b189655ac7b68c69833390152f3f953454e753ab470e39d220bb7c40ca71112d
SSDeep: 24:x+ZX6Uq9cIArIQ748HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU11:YZX6UEcIArIQs8oUe8Gbw3FIfMEn/vSM
False
C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv 9.25 MB MD5: d23e813e62d5361826f514ba0ba8d1f9
SHA1: ed0a1e3b026f8ffaea78c0425dce6a681eb34eb9
SHA256: 0eb1622fdc386229a6305265be510b8aa1fa757241193a08ebe6d42249a6ce99
SSDeep: 196608:Sjd6FAcy33OKJ2hsV5zsmmQ7tbq6jZCzZTlkcEEnluDbBHsz8LDa6ATrnS9VRfdt:GdIGHOLY5ZmQ7djSgIluug/aah0TSfwM
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: a7ac87a36ca2845c094812dc857703ff
SHA1: 8178f234c687d561ac55a376c11fca5e4c698ef2
SHA256: f121593860897a1374a1e6689ca7c9a9df2717a78db9fec5c47dd1b49b172f26
SSDeep: 24:524LNrO0gA+zsaxm2rzMdc48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUv:MyrsAXaU2rAdr8oUe8Gbw3FIfMEn/vSA
False
C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg 859.71 KB MD5: 73fe3c31f970e452d392daae7a4a5901
SHA1: 7b7f5a4acc19ab3d59662dffed4bf434b4d22396
SHA256: 91676698b5fc30b364e6f36cc4aa40df998659a46045efb8e0ef4e30615754ea
SSDeep: 24576:gl7o3t1snIpQCaLVa9CcyevQ2cSjG7qIMOoHZVv:9CRy/p5jiqIMOoHZVv
False
C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2.02 KB MD5: 8eb9212a2614a3644ca549b26b26f03d
SHA1: 6266fb4c0d7a2e4c8394c73c7610d6b7d3fd9d28
SHA256: 941204317e6c949fbe44a06fbd81629baf4267da14d17d994626cbe91352268a
SSDeep: 48:8KYVTumuL9s5pB7UiOmfA3Yw8oUe8Gbw3FIfMEn/vSaFXNw:/YVTeMpBQiOfYw8xe8Gk3FIUEyaF9w
False
C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg 582.27 KB MD5: a4ca976b527e071ac4f25d1482c5e613
SHA1: 690cba1eda2eb0f9275f178a94c8ee886f725d39
SHA256: d929930eac620e488f4020a5ec0262e0d1581bdcb9d575715677373630f2104d
SSDeep: 12288:SszjIETdHodW/mgF2mzijR9J3Qj1PFJ0mJ3E65if6L8gvQ/ml8/tPpGs:1n3FYW/3F2mz2R9J3QNX0mJ1if6tvQ/7
False
C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg 758.45 KB MD5: 85a62abd4e1ebe140262845419a24f07
SHA1: 4c21e460364c8779e30a9139c9dcdb90aac3ec84
SHA256: 2684d6548b722e7baf3301aeac91c57b24975d0010b0dd986f4186996116eb5f
SSDeep: 12288:wwLx0wteQrnaUODkOk6rNE+1YlndG2qj0JQqHX51aJIfqwQtgsBLyCGss5it20iB:wwLywrrBPVmE+eldG7mp1a8QGsB+TsiD
False
C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg 549.05 KB MD5: 22a5acda343973f4386b0e4969d8ecf0
SHA1: cf5f33b664311a370ca416844c955587e65091d1
SHA256: cfe3f22bf3315fa4778890c3c150e70e93a635b8728612a625ed5b879a78e3c8
SSDeep: 12288:/mJEbR7ZvIN7ZDvATii4eT+jf+Ylvqvo5kw5usD1aDX5qsQ99W8WL8J:UEV7Zvel24y+K0iNwnpsJw
False
C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg 760.53 KB MD5: e2a05e0aa852bb879c541935cfce70e9
SHA1: bdd9581d9fe3a7437b316d545cd889e268528453
SHA256: adaa8774ec3468d06490b10e9506e540be2eb8e8c204de6d1b4aa45d99933413
SSDeep: 12288:BjqH/M/EvU890jtrOzPDzrL2A380Hv/jo1ZC0SUd6rSDDXng5lBYoKP598uthYWD:xiEmCjtKzPDXL2A3h/jkZCo6oLUlBhK1
False
C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg 607.26 KB MD5: e2549d5bca5b37fa5a62c00cdeed681f
SHA1: 5b0901f1144dbb76214730e20f4c4e1545a51e27
SHA256: 07f139004a81882a35d5059bd7c0341c8ce1c88684acc09949dbffa67d3290a1
SSDeep: 12288:eJjq48nax923drmnBDU+EybblsPDP+FGEfj6i6HcCninUxLYz/aJW:1nq920BDUWWPr+sEuiVpUxkz/aJW
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 4959dfe3bbacfca8c69aa97d13e373dc
SHA1: 671cce64c85d4f11b31ac454f502f0c0903f8375
SHA256: 2b716439513b68c9ea529c50d6770c33b39b42b1ac8571f39ca6ce5a72cb557c
SSDeep: 24:24Km/9IGQUXguPa6PX1OZnuonp48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDW:lPwuPdXMp08oUe8Gbw3FIfMEn/vSaFXy
False
C:\Users\Public\Music\Sample Music\desktop.ini 1.50 KB MD5: 50739674d96668fa917b835b54239840
SHA1: 326783212de780a2d22086c69c10f7a80eb46253
SHA256: 02da02d02c321819bf6dc27f8631162b3f17560646447b5201a9d74c1e27face
SSDeep: 24:MYqOfhXeUwlAfPheRxrTf2Cv3e6hbN1HZfR48HoJN8ezajuzboTbTvFI1WaMEn/p:MYqVUwKfCr72CvL15q8oUe8Gbw3FIfMA
False
C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 3.92 MB MD5: 2ba8deaa5d9f97fcd1a477f38ee3674e
SHA1: 096f1900af0e16ddad2c7d390aaefd374f886231
SHA256: fb92b1f190cc1a968176e44a6453fd344308fe9b2453e23d23a6d91fe0b13aad
SSDeep: 49152:Qx3DVH54c9L17qMblbZNY695cNA5SL9NiMguUxnP6zu5AYDff/WlbZUHh5DITgLi:iXb1psSSL9cCMyzuLDfWTuzLi
False
C:\Users\Public\Music\Sample Music\Sleep Away.mp3 4.62 MB MD5: 858367de900ad86a656f6d719712b4c4
SHA1: 56e32a691bf8cf4a02a17fc49e3f086b7294af8d
SHA256: 61373f16e986dd0cb217d3dffe67c07fc89e3fd60fc51e37b14884cc42928244
SSDeep: 98304:xsaZBCKcCu3NeTrO8uEggJvXtZUv+ORvmPJc5p9WF9u+:7oVndUO0EvNx3+
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.78 KB MD5: d82dfcecc5a6327e2799a1ea16df52c1
SHA1: 3c205c746794023b08bf8d5a27218b4ea8873a80
SHA256: d7eddcd5411554a11f43b808b9d0cf3c00125957f4e00a6d68ba620e2b566566
SSDeep: 48:v8POjBLQg1+EQUn+t8oUe8Gbw3FIfMEn/vSaFXN/:AOjBziU+t8xe8Gk3FIUEyaF9/
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 6c167546399982206338e6c9840afcef
SHA1: 40a042310fcd3e6658fa036f2644a77cda611630
SHA256: 182f6ea454870a0a09795ed9744fea97c289caef72b86886d48da21d3a3cbd24
SSDeep: 24:+wYTmHY0eN1rRvSE48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwURF:+wFHY0eN1rRvSz8oUe8Gbw3FIfMEn/v1
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: 81290bb64cddc477898faf233fab665a
SHA1: 0b3d1c5784f59687b470f39be8e6bf768eace6dd
SHA256: f4420fd8fadab89eb83322c4454f695d4b65cb2140ea6c7dcbdac18ae15d06d3
SSDeep: 24:AWnHllhpIzPkpVr6o48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUsEj:vnF7p0PS16X8oUe8Gbw3FIfMEn/vSaFZ
False
C:\Users\Public\Desktop\Adobe Reader X.lnk 2.91 KB MD5: 5fffef9893f84eb131067203a5583a94
SHA1: 42dc16759f16621a15e8c2bddb540719ba09c6a8
SHA256: aefc3196a2fb3a0d11a4df01a2641ae99998c7af92d47072c707f3e85383ebd0
SSDeep: 48:ZDuZzVKdd35PylDJQAhsvxnCSneKOhvG+coy+VPvrUdrmheh3gTDKzrV8oUe8GbU:kZ8dzKdQbeKqvUoy+VPvrUdrmhehQTDf
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: 6a7a7d2a7a18bbeaf63a51200e0fe43b
SHA1: 30b0473448f5560c4bbafc6958682801f27a1020
SHA256: 77e59495bf67ba1bd8dbc4a652da699d19645e64c2724f59babcf6223bc8c498
SSDeep: 24:246BG9g8HuOhABVMHLdl48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUWD9:24ZuTBeQ8oUe8Gbw3FIfMEn/vSaFXNy9
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.06 KB MD5: f215092a539cb59ba2dd8079278d7425
SHA1: dc158e7ec3bcdacfa61d3f94a6db791802b75937
SHA256: 5f3125f350a414ffbb369e62600716480eff042d4132093979eac4621291e896
SSDeep: 48:r4tCQuv70S87bWzFZS4AfBsb378oUe8Gbw3FIfMEn/vSaFXN1:r85uv70Suef78xe8Gk3FIUEyaF91
False
C:\Users\Default\NTUSER.DAT 768.92 KB MD5: 2c600e07fc0ca029cd1e0e5ca87451e1
SHA1: 1c3cfc911249b0f5dbb13f4f847e3b6eee082c70
SHA256: acb8d5bb4c07cc427e6a8741c009f9633b76bd3a20b166c6f7d94862f4e253ed
SSDeep: 12288:0KBXgsIbO+inxNj2n0i7bxbC035/zzC70jAdkbYK:0xsgO+inX21PxbDa04wYK
False
C:\Users\Default\NTUSER.DAT.LOG 1.92 KB MD5: 7a6d4a7c195d96204aa6c3f40f9151d3
SHA1: a33fbfb2685fd4fda163fdb08eb4525aa2bdae6f
SHA256: bb79d654ef92a967cea1208a4bd40f13b25eac23a115990f272f2ed15ff514fd
SSDeep: 48:iZJq8NRV08CkGy5E/mHaZPR8oUe8Gbw3FIfMEn/vSaFXNfa:iZLRV08CkGy+eHQ8xe8Gk3FIUEyaF9S
False
C:\Users\Default\NTUSER.DAT.LOG1 185.92 KB MD5: d331f35a22339a68c256555f5359a426
SHA1: 76b0ca651451fd774dda931bbc141444c8e6eaf6
SHA256: 529ac6816ae4166d0a83a8c33de47d5ff392fe12f82c4bd0fd5ba0f77a4609a1
SSDeep: 3072:cfI9A9Hf+5Fx/LN/valKaZnhfwULBeyb+js+xA:N9A9/cFxDhScan5Vhb
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf 64.92 KB MD5: a8d57132c6ef95199d0d7a1a126eecbf
SHA1: e779839580924f3f3245d75895fb890d490f95c8
SHA256: 0ba19c666992be4068ee199922a676dded53fbfee6a4a2a52c47511326a7ef9f
SSDeep: 768:p8k6IP8GqMU4y4wDO+avTWZKTBTVcd5rXZ9ZE7gmjNLbMJ:F8Gqz4uDO/vhTV+LnZR0LC
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: 7b0c862ca2fb4d02ce9abe4c738940bc
SHA1: 8d9e756bb2865e0acb292f537fc3436ffb4ef17f
SHA256: 0dac499b50ddf4fb81a88848267afabc89ee5a2c22e84e78f39e7eaa12f97dea
SSDeep: 6144:D4qtqGCBomjBJAgf1rCjIWgd9qW7hQ+r9hTm1Hibn8qPa/4:hqG8om1Jd+hpWVX/GH8n5P84
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: 39722395bc63340b78c1dea7bb1df351
SHA1: 16fca635c156bacff92d2615f02989162d79061c
SHA256: 61da2eeb1dd39816c33f371d7848110793b1838581f5b2ff3f12eacbba1d954c
SSDeep: 6144:92R0muOyi6MF0XS7fnkcQmXPoZ4vQVaEFitocGgluk:q0muO5gdcBgZyQVaEkR
False
C:\Users\Default\ntuser.ini 976 bytes MD5: 754ed21d3b7b2fe41df0b6beed33326f
SHA1: 3fcfdce15b10d2f35e722a73f377ec175703373a
SHA256: 1e486373a324a7f4d85b9dc73872b3648454db3e87c6fa39eeacadd07b646c68
SSDeep: 24:9DvlgwEdrL48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUB+yO:9DvlgD88oUe8Gbw3FIfMEn/vSaFXNB+/
False
C:\Users\Default\Videos\desktop.ini 1.42 KB MD5: c295b980d7c86c36748d242e921134db
SHA1: ea773b98598c9d74c5882a424ccbf68ee82f9e78
SHA256: fb7f5e066ca4076d976c0d30dbb8dbeef1125655d184b97480771c84bbcfff0d
SSDeep: 24:hih6ZF1Vcp0p6Tn7MpBtYRhiQH/kenp2X548HoJN8ezajuzboTbTvFI1WaMEn/vK:shcHyQ6HMpsRGenMXK8oUe8Gbw3FIfMz
False
C:\Users\Default\Searches\desktop.ini 1.44 KB MD5: 3892d44044574614f51d9b00d0fae461
SHA1: d21cc6992a8f27ac4990586fbd0bfa18eef2bb59
SHA256: bfaa1c717a52c70681eb090129010a56526f7c7fbb28ce92834201344a42af38
SSDeep: 24:kK50LYR0U1Gkp2M7uWpor1/5ARVQ48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsI:krYR0BO2ayqx8oUe8Gbw3FIfMEn/vSaf
False
C:\Users\Default\Searches\Everywhere.search-ms 1.17 KB MD5: d586b69cecf78efe42317d1281fc9d72
SHA1: ac46ae7fe1742eb3988816a5f1b1e7656db6a906
SHA256: f0bdeb860332cb5968c5eb29eb3cf3bfc182b8e4fb0686d5a0bc52e97bc07d50
SSDeep: 24:qE+0drBAz5Dl2FlT48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU1TP:qvtz2DE8oUe8Gbw3FIfMEn/vSaFXNBP
False
C:\Users\Default\Searches\Indexed Locations.search-ms 1.17 KB MD5: ac1bdf6c65ce78a3cec7976c5a04e982
SHA1: a03898050f75afd196c2ce36c661648b423f71b1
SHA256: 672519a6a069bfd827274447c5bf5d96d6704e6554689ca4918f06080856a952
SSDeep: 24:R2CqLhixD6gO+onSsUfEgvD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwx:R2S16Z+onAEgc8oUe8Gbw3FIfMEn/vSH
False
C:\Users\Default\Saved Games\desktop.ini 1.20 KB MD5: e3d5a5739addeb86f103b6998cb7aaf4
SHA1: 33641d04f2ed13d11d3917075f5c6982c7e0e843
SHA256: 7effc655ac763fbe654c63f39e84379c893d2d3ee17661155a279721330f2640
SSDeep: 24:aCT0bMRUrJTLmo310zUo48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUO:jaAOLjmzg8oUe8Gbw3FIfMEn/vSaFXNO
False
C:\Users\Default\Pictures\desktop.ini 1.42 KB MD5: 4c3f945529ae179118f72faa006e25f7
SHA1: d4fe2a31f253f5a7a74b9f1ee3740f89645fc97e
SHA256: a7881ec1dd9694977c9d7ea6d19d5f6a2c9bae2762f6f72f166ffc4491ccf728
SSDeep: 24:EFewtWUL5/r902kpiUk9K6OhV6VVHg+Ta48HoJN8ezajuzboTbTvFI1WaMEn/vfD:AXLZra2ESKjbWv8oUe8Gbw3FIfMEn/vL
False
C:\Users\Default\Music\desktop.ini 1.42 KB MD5: 08fa09dbf036b8c9a8992bcc29b09f1b
SHA1: a5b84a4c2351e7174b7b950b57a618c45aeb09da
SHA256: 5fe9509ec80a9a1ab60840feeb6c489c2fdc96fa4d27310e40e89935c518dda2
SSDeep: 24:yzW/5CbUjCGd9+pQEdPFrqwOhVnm48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsG:y+zjCG2QErqwgnt8oUe8Gbw3FIfMEn/P
False
C:\Users\Default\Links\desktop.ini 1.50 KB MD5: c74d899ec114c197f622e013ab87cd2a
SHA1: 06d52c6c9ec21a587d484bbc9ea3ee1713ec079f
SHA256: c1948e06dd1e1118e91ab47eb511bd17ceaa1ec7dd826bfef44da044def88ae9
SSDeep: 24:3QKZbpEfDJN+jrqMOriS8frPvHH48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyK:3QKlpELJNESrizI8oUe8Gbw3FIfMEn/G
False
C:\Users\Default\Links\Desktop.lnk 1.39 KB MD5: 8d540e3e3da627928bfefdc27bc8f51f
SHA1: c51503ffcdc264309b6757684dabecff3e7aa400
SHA256: a2e3c399ec7e4f8997ae2f0ca3766924c165769ee5176aaac043b8c65ae81414
SSDeep: 24:2u5/nvcAn4o0mneySxb3PcevmfMiL3XP4d48HoJN8ezajuzboTbTvFI1WaMEn/vU:2uZvcA9neyMbdI9Lf8oUe8Gbw3FIfME0
False
C:\Users\Default\Links\Downloads.lnk 1.80 KB MD5: 423d175771bef356d9da25ba6115fe39
SHA1: 728aaabbb2600ae640059de6e53a08222ff65268
SHA256: 43aed9fb5bff10d7299d365ed447e1f07193bc9c30cb5d62b3c8a4b832c253b9
SSDeep: 48:15b0joIQW3OUKzzt8avanGnUSJ08oUe8Gbw3FIfMEn/vSaFXNtKW:bkHVLlavaGC8xe8Gk3FIUEyaF9F
False
C:\Users\Default\Favorites\desktop.ini 1.33 KB MD5: b9eb23a0b4c9d72dc6f02eabbef23498
SHA1: b84eb009eddca8dbe36baf0416d8be6543ab2e0d
SHA256: 730357a19dd9fcdae92ae45860f4df75bc1bdc44fd55fff32c4b006441b1641f
SSDeep: 24:mApCQUT3QQYgd+oOejngrKJAZNxXm48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFX:eQcAQY8OsgrKaHH8oUe8Gbw3FIfMEn/L
False
C:\Users\Default\Favorites\Windows Live\Get Windows Live.url 1.06 KB MD5: 431aca14dfef901090747e6528db90c9
SHA1: 18c12863df2fc38861118047d280f92c5645630a
SHA256: 44d7aec14025cfbdae9c8ac83aa09fa651f816d74288e39fa7de2c18230d5ab7
SSDeep: 24:UkX+D4P48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUgL2:UkZA8oUe8Gbw3FIfMEn/vSaFXNG2
False
C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url 1.06 KB MD5: 460c1978e93a331ea5af38601f47b632
SHA1: 836b7e98d7a4ca48a63c2b1281a7820b8f49e3d9
SHA256: 889197e84018074accb570810e068ac724c220addc0e7affabd24a5973a358ac
SSDeep: 24:d9zhvP0KWFUMW348HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUwo:dVdsKVi8oUe8Gbw3FIfMEn/vSaFXNwo
False
C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url 1.06 KB MD5: 0b76c0574c7f9ea76f61b3da3d3633b2
SHA1: 1440752e27feaae72509870225ccda5718233b67
SHA256: ff518096ea1fe16017bd7d8ca4f23a0aacebddac6bda15880a6e7f50581a43ea
SSDeep: 24:kU83GavV7de/qV48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUoHX:kXWaN7djG8oUe8Gbw3FIfMEn/vSaFXNY
False
C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url 1.06 KB MD5: 9b413480a71a1ccb8f4e735d07026c08
SHA1: 27f8863a119591f8885acb865bf2009405baa86a
SHA256: 9ab0241c2d9208029d2f7b98b0e936958b481155a8bd028224eff4bc66138c50
SSDeep: 24:Ruw+ghZRb48m48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUCL+:RZ+ghPbZ8oUe8Gbw3FIfMEn/vSaFXNCq
False
C:\Users\Default\Favorites\MSN Websites\MSN Autos.url 1.06 KB MD5: dd372add256d57f4ef9e460a9523309b
SHA1: b2506aeed03cbe437b22b494e46fde040a2c60ac
SHA256: df724d373de26ae32d692b55997ad48c066ac6306f2970c93db49c3add863ab7
SSDeep: 24:KEvtqbmnp6uML48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUE3vk:Kdb46uL8oUe8Gbw3FIfMEn/vSaFXNE/k
False
C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url 1.06 KB MD5: ad4d6f3252ed798c9cc1321ab7d5556d
SHA1: 2d8282c98597ad78b4c58e9f9edb53bb7a767712
SHA256: baf5f631042045ff33c43dd36e786975265304d8ee3d29f691cc82c53efaefcd
SSDeep: 24:gkw9L1ELMAMl48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUybFv:gkuEgAMW8oUe8Gbw3FIfMEn/vSaFXNSv
False
C:\Users\Default\Favorites\MSN Websites\MSN Money.url 1.06 KB MD5: 4f3c41f8460526fba13cfa58f5004182
SHA1: 4f589f9d8ba1f5008691a0dd2c1d67ec743cefd9
SHA256: 3d82bfa9d685501822955bb3a5119e8b30a12ef24bf2856681956387c8c4f5cb
SSDeep: 24:9QnudhArNx48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUJcmvk:aKhCNC8oUe8Gbw3FIfMEn/vSaFXNJc8k
False
C:\Users\Default\Favorites\MSN Websites\MSN Sports.url 1.06 KB MD5: 75a8e23c738f02fbbd13b15337302baa
SHA1: ff7f442ab1a9a9937a1cb34cbc4d28f0e6b6a375
SHA256: 6032ff3495875594b3dc81ee3cf1beefd74baf7afd5c71d29103a4b3619c5a28
SSDeep: 24:CGoeVNWX0x848HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU9C:C9kxL8oUe8Gbw3FIfMEn/vSaFXN9C
False
C:\Users\Default\Favorites\MSN Websites\MSN.url 1.06 KB MD5: 30126f12c9f922f331cc6cec4949d39d
SHA1: 64a7c26c9aca3b0e8bc55f56ad637cd18c4bfc10
SHA256: 40312eae40c2c55b5bc475dc08764f6d08d7b962ad8d0a51da0dcb0da3717c65
SSDeep: 24:v16ANy1F48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUYiM:v/y128oUe8Gbw3FIfMEn/vSaFXN/M
False
C:\Users\Default\Favorites\MSN Websites\MSNBC News.url 1.06 KB MD5: cad94013d35fbccc41b397a35b65ddd3
SHA1: f9dde305f8be3ee38052670fab45e56409ad8d89
SHA256: 23ee8896d1a2dcac3fa87c2618e4c3681fb9eeb98ae3fbc67aefe41b0395d333
SSDeep: 24:NgWS4Iz0pdQE2m48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUvNaPC:NgeIAT2t8oUe8Gbw3FIfMEn/vSaFXNv3
False
C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url 1.06 KB MD5: 85a677432143891ed061cc1f5c0d1303
SHA1: a14e36eeca6f4f25c7f532fd918c6e7061b8756b
SHA256: f1991fef4b92a1a7956dbe26777021890647f7262b1c7a1f93c5cb13c39ec7c7
SSDeep: 24:elAF0O/SJgB48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUi3Hg:elAdab8oUe8Gbw3FIfMEn/vSaFXNi3g
False
C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url 1.06 KB MD5: af296c1d99338569bbcf44d344aacbbb
SHA1: 03283d492f3f861e895ba2c28d7e9b8cf2627d1a
SHA256: b2f6d98d9069dd79fdf1358b5a0dd7172af3a61ff516a4ff5f5e08c58c01c6a6
SSDeep: 24:MOaFQ48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUc0S:MOo/8oUe8Gbw3FIfMEn/vSaFXNO
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url 1.06 KB MD5: 55d7be2021f36297ced199e8eba06394
SHA1: 6825d4da51d7a42a7e068b0f1236a1ef119cfbfb
SHA256: 38c3b7923e8bc0b7203a2783b80731f8afbee046efd543c6a5239c6988fb4572
SSDeep: 24:8pII8SbLD3h48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUXJ:8pxnD3y8oUe8Gbw3FIfMEn/vSaFXN5
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url 1.06 KB MD5: 79248ec82a92bd488cada83c6126fde1
SHA1: b8719d0dadcd0e3318a1935421719f02988ccb4f
SHA256: f21df1b88626b4b2c833e35a8363dd3e32c8bcaafac01edd50ad293c58ac457d
SSDeep: 24:8Ht5pn7IETHbxnyD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUlNRRW:8Ht3METY08oUe8Gbw3FIfMEn/vSaFXNS
False
C:\Users\Default\Favorites\Links\desktop.ini 1.00 KB MD5: 750af52bd26872a082acd44da6831c8a
SHA1: f416404a61559b4074c29e664ea05471fc56ac3f
SHA256: 3d655714f3cea14720c993886e4a5eb73c9cf89b2f9b048eef579cc01b4d0ab8
SSDeep: 24:MY0nZDqa1Pfg7D48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUfBjY:mZD11808oUe8Gbw3FIfMEn/vSaFXNfBk
False
C:\Users\Default\Favorites\Links\Web Slice Gallery.url 1.16 KB MD5: 7b64de66fadbedea2ca7b1635db55c6f
SHA1: 7da1c1d1a0875f3ec9fb192d395219fc139fe9a0
SHA256: b34c3caa2d89f1d3c9ed8b94293c309551bdfd9830a811360b86f112e7477bd7
SSDeep: 24:f2xWwZlsX4Fje47Ic48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUHKX8n:uxWwZl0I7Ir8oUe8Gbw3FIfMEn/vSaFN
False
C:\Users\Default\Downloads\desktop.ini 1.20 KB MD5: c8d1edf904294386fe05d23d4cf8f657
SHA1: be5394e7e45ee5eca77735deb0f1f0e4d338eb0e
SHA256: 72723cb9ff45eab0a7a7487071253a62aa1016e9dba433e8f48691374f93611d
SSDeep: 24:M0S6NmN9/hwlKnIAEK78P48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUfi:afhCAES8oUe8Gbw3FIfMEn/vSaFXNfi
False
C:\Users\Default\Documents\desktop.ini 1.33 KB MD5: 20c71075035e3fe1206b7d2daee3f515
SHA1: 2253e3aad11e455501b376ee3aed0cc34917e1b5
SHA256: 693d9f856e42ad24bea699f1ad63c4fb6a5efb661931aefddfbf0708b7e3a9bf
SSDeep: 24:uqceTUZMAMAd7JocIUgWHM4M648HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAw:uI4MAd7JnIWM408oUe8Gbw3FIfMEn/vN
False
C:\Users\Default\Contacts\Administrator.contact 67.70 KB MD5: af36662f683dea34f0d9685161e54f26
SHA1: a533830cd37845275b3870c2079378f52f53c271
SHA256: 85aedd23c1d9dbeb15a7258f742f6f9c3c2f2e271232300d02194d9be3843cb5
SSDeep: 1536:Rj0dT3N12gyL0alTGgLisU6g50w0c/sWT2:R83N1SbiC4sWT2
False
C:\Users\Default\Contacts\desktop.ini 1.33 KB MD5: d771380696aa04557aced6567b40dedf
SHA1: 45beda81bc60f9083abd4ca5fca5c09e772c21ca
SHA256: 9ff5e9904ad7212d0bec23831d6c9fea322e42e6a70baaf8d8e1d3f2245cc541
SSDeep: 24:dULEQRD+yAV3Yqz1y9DydACvtReLP48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFu:dULEyKzqw1nD8oUe8Gbw3FIfMEn/vSac
False
C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml.[lindsherrod@taholo.co].btc 1.05 KB MD5: 17adf7b91a1195e9779c179f59c0b513
SHA1: 5490a91496aec20eebba504482d6c6c9c70fa1a5
SHA256: c3234d05f7587eef243591e91781ac0cde64e44172b63435d4687f1c2a203e49
SSDeep: 24:7QE1YLTx7wt48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUJ6:bqRh8oUe8Gbw3FIfMEn/vSaFXNs
False
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc 4.71 MB MD5: 32a1d67dc39da02865170c27cc31d24c
SHA1: 80322c8d01514f635c3772da4d5094b15f4592c5
SHA256: 9a7b2fbf80e4ac08556633ee18d8aab09ea7ce7845b6f872e8d1b56d8acc4f4a
SSDeep: 98304:BeYj+RSuZ+tTilUhsWCVlUjhR2Ug15FFZHgzr7VvOa0OV75bl55p6ZA3qyHk:BfjeSuY9/9ElU9M9bzKHhQS55p1NHk
False
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: f1da3bf01a612a52b4126bf3d9c2e097
SHA1: 760f22165e56430d387340b7a43daa1eedc2f3f0
SHA256: 0a37580e6ad934f98c4287e7c7c16bf0dd673021042e600adb10e49014d5e598
SSDeep: 3072:qthXkGJvqmcL77ibSWfCIngljeZaaC5ZHueFL/:Srkib/f8Fv5ZHPN/
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm.[lindsherrod@taholo.co].btc 1.67 KB MD5: 8e7401b53bcc6f8e2b897b561727736c
SHA1: ff2e90b4c28298ed07bce22c1c348815f29d417d
SHA256: 6a8cc4eddc0a64908caab4976eaac317c83de44a4c27b8c86845b637531b97f3
SSDeep: 48:qvxuHjPrGT9+oOC8oUe8Gbw3FIfMEn/vSaFXNmM:Y8HjPrGpDt8xe8Gk3FIUEyaF9d
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe.[lindsherrod@taholo.co].btc 764.47 KB MD5: 4ae662c98988cb0bad771f3bcdda48e0
SHA1: 8f34385cd26c480b10247dc8fa620673063b454a
SHA256: 598c8cbb8943b406610f087620e5b95626d10f0f1478e44b7c171901f4d8086a
SSDeep: 12288:hPprGgzNMbiqIdAyWEBMYSyu+7IkCnWka1RzTJ7Gu6Sov1DZPeDDCwXGA:hPprGSybbfyWEBMYSNPkRpT5r4xoDDt1
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm.[lindsherrod@taholo.co].btc 1.58 KB MD5: 4d8b3189b2911a794827c1a31b70cb71
SHA1: 4171ad0fd3186212d9b72a64cd957a93ba83055a
SHA256: 825e74910d4ab3e31e38f626a0432a6bba25b189bcb44db5f9b1d5a882ccb4ab
SSDeep: 48:v9Ubgkz6xA3pUhJ08oUe8Gbw3FIfMEn/vSaFXNT:lUbgfh68xe8Gk3FIUEyaF9T
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe.[lindsherrod@taholo.co].btc 453.05 KB MD5: d5c5f26eaee0ba13f16d69c419994d6c
SHA1: c238892ef028beef62faa31303fa099791599b45
SHA256: eace4619073a1d80a85567d0701bd250bf47fab9de3f87bf00dab44f1dd8a601
SSDeep: 12288:wVBJpkNhEXSpQLmDw6YrQ24q25AfY04tPFgfwTvNH:LD6Lm6rF4q25AfY04JFgmp
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab.[lindsherrod@taholo.co].btc 5.61 MB MD5: df3a903b2369541cf1bdb821ff7beed1
SHA1: 3cda0e98c911612ff08c6495f7d3180a8497dd83
SHA256: 5978db43fc257de98bcde17f26587402bd35d83032e8bbf38267cb10b7945c29
SSDeep: 98304:fROt1VDWcT+Ckrqh0eRr/FUAcsNHl+8d0UoF4TPU3PpumqGzpAmgSw0YupFiZXwC:UtjDWcyCk+hlFUvo+IoF4TPq9qGzCDv/
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: 3d5e478d75b6a0dfbad58e100795cfe0
SHA1: 9c1d3c35a9f2e6866e5c534b84fc0a75d7b50e92
SHA256: 573ca9d3c259b626a0e55b531d46edb48a3042e40466391ec5ee29bc144d0f89
SSDeep: 3072:X8deHwk3cDiMSiOG0yCIngtIJklYm+/cKcybsJ04:MU37MSiLV2sFv4
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc 791.72 KB MD5: ee2627cab2876005a0dd983c874f3d88
SHA1: de181d7bfa05fed47189e1d32a1054b8eae94b84
SHA256: 9488eb575f42d5c1ad3af6cdff20edd9fe1e09d8d752c0310604792990013b2e
SSDeep: 24576:ZlmtYgozASGhGgzqePozbtLY/6tc5g0BbsdE:ZlmtYgo8GqbPsBy5CE
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc 148.92 KB MD5: 6dc5396a5b9a981dcb6b5d0fd771ac51
SHA1: 2fd269cc5763f73916aebfff9f87566a9295fb53
SHA256: 7f74c9ddd802af731fd6b0ce553edbe2388b48e80079cc9af84a4e9a38d9d585
SSDeep: 3072:41Bn7aJGQr09CZdpuOe3D+V5miOHa+iNo28UCmtZ83:iqpOOELica+D
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.[lindsherrod@taholo.co].btc 803.36 KB MD5: a13de135267d37d0640960926c4017a3
SHA1: ad2ed9a38611021d3c2ef83a97abd8b71d4c782e
SHA256: 7725d71ece3af0ac688060b8dabe6fc11522365d0ae3f384644e42c6ae5e6fb7
SSDeep: 24576:AXxjhA4+JJsMfks0Q/CKRlW1kJrZsEti0hGYNCGbA2y5:UxFA4+J+5s7JlB24H3NCGbAT
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.[lindsherrod@taholo.co].btc 148.92 KB MD5: e8876a853584328d81d0e5ae3975331d
SHA1: be8710eb0d27c33d444eedb5c8cecf00abd327fb
SHA256: e9b5572f70bfa6edd3bb7e6af44aaedc62b303da92ac4c152c1a61fa6564d38a
SSDeep: 3072:YXdigMH6GQr094zHtmQP3D+VESv3/zSaPUFfSmYGt8+t:YXQgOq/vxSv3OCcyGr
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc 4.92 MB MD5: a27e65a99383a6a56a74f32f4a835822
SHA1: 430e431a627c91b6fcf99ff1fae4912b85050c03
SHA256: 955fdf9a64e5a283383fb8ac7bb9a700dc7ccc427778b12f5e1349acad41d9ba
SSDeep: 98304:40jhGF/I07h8LqHfLdOasuyLWt75flKYZg3wXB576n1gr:lIQsh8ijfb1KKggYM
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc 148.92 KB MD5: bfc3d18c0ac9fe2ae7ae1e1c21722075
SHA1: f880aafe8a6c3225c05866110267c47d538e1a0c
SHA256: c293224d0b3992507d66a6263344ebcb3813877cd4fed774015373d278f37f64
SSDeep: 3072:rP6AXkWaOwGQr09zQhYsiOL513D+VdenkcWxwON8gjWaMY8dlS:r6AJdqsAi0jnb++gjX
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: f9d31e452e259f79ddab9f550aa23ffb
SHA1: 1b5b9b612c2c06465f4f01e58eedb0e91c3c9604
SHA256: 4570a4424b687128d8f1fea24cc4e4f45a97d93725176d4356755edf4de52776
SSDeep: 3072:Y0cqzWIxGJvntcVb6diZkCIng8iP85bY9zailu:qI6tKb6diZkaP85bYlC
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab.[lindsherrod@taholo.co].btc 5.33 MB MD5: 155ba5c6b906747def1ef41a41221584
SHA1: 0b4d39f7dc765693a46a25eb16a8355e552f7bd9
SHA256: cd2ecbc366e243ab2c80a69e3aa446b6fc3f7783ad5d339b593d040779f26bf3
SSDeep: 98304:2n4kxqsjNLNU423DYgwK0eVF66+0sGiCSv61NlO6EPp5F2a6e5gyz:u4YpjNRqDYgFb6t0MCSvSzOnPp/nMyz
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: f68561f51691c7a758d33034f71a4836
SHA1: ab80e0321e3b84126b3be5ea0b546af7f7f169ab
SHA256: 6d7aa285b8bd887970c1dcab21cf09f29666b8311ead3876d7143fa1d3a9d202
SSDeep: 3072:+x1P6lTHZGJvg55c3SrgipJBRKXCIngpLuNdJgDw/bZa:b5/gipXROMG/gDu8
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc 1.40 MB MD5: f84931b9cdf2a9961d4612a8cf2d7860
SHA1: ab375dd9718f8f233fc9c8499218f7264cfb396f
SHA256: c1ce399070cc39f8657a0eab411cd99e2974b61cc80fa2fefc0152bf099fac1e
SSDeep: 24576:4eOvMJ9dtIwPcAHJTLvw155Yreapp0USVsuEx1CrqR+S2rdsYzmlxObLsr8Jfkpj:nOvMJb3EAH21eeaH0UDuOCG2RJz2xOMv
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc 144.92 KB MD5: ba0def293d071623d0bee195222302d1
SHA1: 1339d1b715e92e5bf025481a9836c586f20f4db4
SHA256: 407916da0437b608c0a4faef4b4bec9748cbf82c687fbd0a415b201ba4835fa0
SSDeep: 3072:aITuXeHwB6acIgKliRibCIng2DLcXMStCy3mUewSP:vTmDh7iEbvsXMStVd7SP
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc 4.96 MB MD5: 7f1a8c98f54237fbcc10da0a50a27b03
SHA1: 41d3643e5cc6ae7e385507664ab7a14d603a44d4
SHA256: da499eed1654ca5aa1043124c43529eebc173a44e426cb4ad9be76b5a35d0f06
SSDeep: 98304:4rW7UNvCwaD40907noErsIgx0bSoh8vkH0SmbmqDKKmcwWYXFrhhoyTz3WKg7:h7UhCwjLsIgWh8v0GpKKmcsXlhXT7g7
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: fb79cdd785ce85065e2b2c23b88d0fe8
SHA1: 4909efade22aafbca9af85eddf0d4b24102d6884
SHA256: ec53561775a17b040e2d45fdb4ad1fa47540a415d6c4c3ac254f48cca6c3286a
SSDeep: 3072:EbdeHw4Z8lc7SLilCIngpbL3NTiyM+qxR:B8loSLil0bFNuxR
False
C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab.[lindsherrod@taholo.co].btc 1.23 MB MD5: d4c6b59272bda7b9d239d06ef6968c6f
SHA1: adca609f0bcd1bf31563b381fac7904d9ae3c2df
SHA256: 432b7ca2c657d2d568b3a842691d7601cba3d2a7c8fa0f199eb9e6ee7bb42c30
SSDeep: 24576:4eY0PnomugKAkiBnfcShpkcoEKCI98CbosB+B1+HqOl+r2ywcpEVg3:9Y0PnVubpiBnfHpkcoERIeCbhBCADA0A
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\Public\Pictures\Sample Pictures\Desert.jpg 827.04 KB MD5: e9f4d9bcddc03a5c27cdf4fe6ee2e326
SHA1: af804804e2911bae18c457250d9e1b46bf371aeb
SHA256: 20a4439af6852fc1a683c0d8ed56953a67d4e29af47fecde4f95c902f24d77c6
SSDeep: 12288:fOl2q8IlehqkkHMD4Gy9UaU3Z/bclb1kVsWEjh72pvuMYy1hSKI60O:ml2q8/p8MDCHU3tcQV9QMf1AE
False
C:\Users\Public\Pictures\Sample Pictures\Koala.jpg 763.45 KB MD5: 1179d8b61e2d4409a9618abb223ef2d3
SHA1: 146cfdc538a84591c03523c1abeb67c276770230
SHA256: 3d968e1dea85ccdb15e932ef7b93e46319b08f01059b5126b42740aa43926be2
SSDeep: 12288:6WNgQlUeoWD0okmek82tcCk4rKRECwjKZvmpuqrGy72RH/CAMaGlHWGr:NNVUeFoock8+TrKRECK2mpuqrGq2RH/M
False
C:\Users\Public\Music\Sample Music\Kalimba.mp3 8.03 MB MD5: a6e6100a82f57100cfd7adc445f920c4
SHA1: f73e1dffb7fb37549dc97cadce0268ae3cf85cf7
SHA256: 36d1580b90b25c306515fd0fafe1d39768fe1e2328e32ab318c2bf3602b56331
SSDeep: 196608:z+nxKAvZK8bdLGx/6ue4Y24qE46IV2qpOosFHGvdjPR8aF5iNn:qnUArINY2HE302qpOHGvL82iNn
False
C:\Users\Public\Libraries\desktop.ini 1.02 KB MD5: e4c22b01678fce8d4685b0a9db38e807
SHA1: a67abeb4756498c655c73763a51de6d7e7643352
SHA256: d216694730fd585e8352f0f7547fec1f225104de999cd5d611fccc0fc981dec8
SSDeep: 24:DSwE7U48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUgH:DHyD8oUe8Gbw3FIfMEn/vSaFXNS
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.14 KB MD5: 53e329ae0d52b2f33edd775f6a399462
SHA1: f0e9932641603a9435beb81f7fdec2b3d0949e04
SHA256: 86dc8b1d71efbd51afc8f160840118af97cdfeb06e40bfbbd44fad5d5dbb4fbd
SSDeep: 96:jFJdt/8yUJr8UB1bW38xe8Gk3FIUEyaF9p8:jF1/OJZnbm8FGk3RjOs
False
C:\Users\Default\Links\RecentPlaces.lnk 1.28 KB MD5: 5fbfa0d347464bf1925bf884957bfb74
SHA1: 3cd63ed8add795a3fc3b042ef82c3a9f7b9f3caa
SHA256: 96b6e2e691c2ed88781259fb3f68417a4bb3e1542aaabc19bfd74826b8cf2f0f
SSDeep: 24:v/k3wtwKFVxsam648HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUXIP:4d4mlB8oUe8Gbw3FIfMEn/vSaFXNX6
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url 1.06 KB MD5: ce7c886daa158cdd2eb842d8b583827b
SHA1: ff0bc7a96da6da10ddc5f4382a8e7a721e8328a1
SHA256: ae775e4c2a297c59a2f7d51927b6457199b2b9eb453705be7318af8e5612a84e
SSDeep: 24:HPtovU8rqUuvoK48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU//u:HVVuyvoR8oUe8Gbw3FIfMEn/vSaFXNO
False
C:\Users\Default\Desktop\desktop.ini 1.20 KB MD5: 438ea54649afabfddf70337367e0f325
SHA1: ced8e10b8be561a2c10c51f468dd1640f555997d
SHA256: 92067f050e0401835b0ceae541429a604b6924921ad414835d66aa7ef94d9d10
SSDeep: 24:0MxJRy//RdTewJQZ48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUk8:0qYHqg8oUe8Gbw3FIfMEn/vSaFXNk8
False
C:\Users\Default\AppData\Local\IconCache.db 758.91 KB MD5: 2365f64abc1ae9ed29f8112af60e33d1
SHA1: b068da6a7aa4b8cc2dead9888243ab41ecc69d86
SHA256: 0fac96cf4f0bcbc7791a417255bda94c8f4613ea717c8df6f652621362183c05
SSDeep: 6144:qvXrzUkU0tidq9R4mddYqXPMHxjb4mg5GbNtHRqSy1oIfM5dNdZURO2VoTeBf4tN:qvbw0LMmQ+MR4mgAzR4RfMvNH0OBTUYN
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm.[lindsherrod@taholo.co].btc 1.67 KB MD5: d7dd23cbd93deecd598fa9b9f9bb13d6
SHA1: 078aae53a2e052568246617a6b1ac2bf88e3af5d
SHA256: 64abd2535193786f52d2f2379e415ac2ccb836e3734965d5669afa27710cc0b8
SSDeep: 48:Ji2clihYyFSMLph8oUe8Gbw3FIfMEn/vSaFXNXfw:JiR078xe8Gk3FIUEyaF9Xfw
False
C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe.[lindsherrod@taholo.co].btc 764.48 KB MD5: ceebf46b07b4a2999d49e232a1d14308
SHA1: 219420d6aac7a6500508ad4c58e5ab897cfd0fcd
SHA256: af58032b666157bb44ab8390fdaf53abde1c38a55d1b8dfd8949135545e2bfe4
SSDeep: 12288:SKMSgwJ1ZdlyPMnr9rtsVvzZ9c3cA7tLCnYD6WBAjXYj89128pw5Y9:LgwF//r9rtsVv19XmtLCnE6xjIwXp99
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.[lindsherrod@taholo.co].btc 1.56 KB MD5: fab2dc1023c1b4efa3353b288025900a
SHA1: e7f31cf65991a4b427bc96b67c5f3f937b853c09
SHA256: 78cd976a2232cf2da1368775d9035d05f887cd081a13c2da92c90d63c862e64a
SSDeep: 48:PLoEAWQF7OTS/Banc8oUe8Gbw3FIfMEn/vSaFXNrJ0lO:PUjWAO9nc8xe8Gk3FIUEyaF9rJ0lO
False
C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe.[lindsherrod@taholo.co].btc 445.82 KB MD5: d078c0a28f7c842f3afdd1608590df2e
SHA1: 10625c256f66aa4978b8673dc0e59ff3660e1fdf
SHA256: db747ed83ee794de5efc3c8b0c4e603c1c0366ffbbdbbffc39aa847ddaf8ea4f
SSDeep: 12288:VNZ0IlDJ1ggYCRAWdnfiqlE76GAziWvumIceZ0ssB/:VNZlllNOWdnfiKEbAekuZceY
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc 0.99 MB MD5: 37a4e83d1248104aa3ab3c74c7422070
SHA1: 7ecd1ca04f5f3e31098679ed76525e0a86a5155d
SHA256: ec14f961e46483417ca1db83d3f5daecc9a2c65ec977957af0f56450eae607c8
SSDeep: 24576:0wmHn0s148Sv2efYS2UM/HbgSW/ptFxE4jK:0w2nh1g+ewcMf8SuzE4jK
False
C:\BOOTSECT.BAK 8.92 KB MD5: e1ec23dab50b99acd89ad87a455c5125
SHA1: b015a7779428272495fcd91bdf16bbf96e9c49da
SHA256: a685d18f54ae482ff7ceac3b00013d44c8f430a187e58a4cc5471ac4670d2db8
SSDeep: 192:lWHxvA9ayw+qMc5M3B9dcLkwnIpqOBtZEhv9wTg+ZsRv9O3a0MTAeipdc45x8FGE:8HhA9aF+aSJeHIxtZEhvEgBRvkMu/9nM
False
C:\Users\desktop.ini 1.09 KB MD5: 6393bc702fd92888824125a19d9fb2cd
SHA1: 08f8794eeb098a09448081cfa908df90accb998e
SHA256: 83609abe29dd16ee2d5c98b22450fa27d4ff1926408236f8495c5902d0ca9564
SSDeep: 24:vuLjd6vIJD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUm:GLR/08oUe8Gbw3FIfMEn/vSaFXNm
False
C:\Users\Public\desktop.ini 1.09 KB MD5: 329f872f2426ab4d0c7a5d9c022aef62
SHA1: 7607d63d5b6ba5e7fbe915791b857a961b695eea
SHA256: 955a90fe36018bfe0b21c1bd2516f8322128c0e4fb26f89f2262222c6c7ee50c
SSDeep: 24:KCu2F6gLhO48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU5ZV:Kg6gLhV8oUe8Gbw3FIfMEn/vSaFXNZ
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 18b8d1708454730a0a849280cad5a225
SHA1: c690c0cd974f82da40139166b6a4be91d9b8ff7d
SHA256: 740f0467f51a402bb951221fb4bb83e241a6f195ad1244ea784615e84d809494
SSDeep: 24:zU7Y8IMh3GLiPcPOHu1hsGZz9TpoAMugs8Dp48HoJN8ezajuzboTbTvFI1WaMEnv:w7YRMh3WifHe9Taxs8O8oUe8Gbw3FIfz
False
C:\Users\Public\Videos\Sample Videos\desktop.ini 1.25 KB MD5: 6b74431d708c046bf5082d2f320cf467
SHA1: 5845a0966ca3053e6b646a49b83594dc6a761224
SHA256: bf88d29c6fa93fd5df5cb78d123937b266a6f518919c922a6494b6f1d2b66db4
SSDeep: 24:QvWpRkl1cKpTE1t8aIc48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUFA:iWpCoKpqt8ag8oUe8Gbw3FIfMEn/vSaO
False
C:\Users\Public\Videos\Sample Videos\Wildlife.wmv 25.03 MB MD5: 25c217174926093d525d79cbe4c9ab97
SHA1: 71c0e80c6da2c9eb488ae1c8b8ffd3a022290a56
SHA256: 8fce9c568538d74420635a168b8f0df99c9c76433c0360444888c4ca8923efaa
SSDeep: 196608:MAUUZ8u5522W/8kjtHXo+5/9xM+Z2i0SOIeFlfZ8lPQGvwGj5Yza:ba9jf/zMw0SZeFZwPQGj
False
C:\Users\Public\Recorded TV\desktop.ini 1.00 KB MD5: 952fe4bdc8bc58480f1b4721d2faf6b6
SHA1: 9406576f0843b53d227893cba218d9d2f7b66d9d
SHA256: 74714a1ff514580484a5b9271fb383398a774368318add46ec2f78d1cb3bb67a
SSDeep: 24:dPsAWpaZzyD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUJVOj:dPUpaZzy08oUe8Gbw3FIfMEn/vSaFXN2
False
C:\Users\Public\Recorded TV\Sample Media\desktop.ini 1.09 KB MD5: b7ce3d74392ffa9c616683ae1e0489b7
SHA1: 82b64cc51eafdd30554a2e9c71493af8ae0f9b47
SHA256: b189655ac7b68c69833390152f3f953454e753ab470e39d220bb7c40ca71112d
SSDeep: 24:x+ZX6Uq9cIArIQ748HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU11:YZX6UEcIArIQs8oUe8Gbw3FIfMEn/vSM
False
C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv 9.25 MB MD5: d23e813e62d5361826f514ba0ba8d1f9
SHA1: ed0a1e3b026f8ffaea78c0425dce6a681eb34eb9
SHA256: 0eb1622fdc386229a6305265be510b8aa1fa757241193a08ebe6d42249a6ce99
SSDeep: 196608:Sjd6FAcy33OKJ2hsV5zsmmQ7tbq6jZCzZTlkcEEnluDbBHsz8LDa6ATrnS9VRfdt:GdIGHOLY5ZmQ7djSgIluug/aah0TSfwM
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: a7ac87a36ca2845c094812dc857703ff
SHA1: 8178f234c687d561ac55a376c11fca5e4c698ef2
SHA256: f121593860897a1374a1e6689ca7c9a9df2717a78db9fec5c47dd1b49b172f26
SSDeep: 24:524LNrO0gA+zsaxm2rzMdc48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUv:MyrsAXaU2rAdr8oUe8Gbw3FIfMEn/vSA
False
C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg 859.71 KB MD5: 73fe3c31f970e452d392daae7a4a5901
SHA1: 7b7f5a4acc19ab3d59662dffed4bf434b4d22396
SHA256: 91676698b5fc30b364e6f36cc4aa40df998659a46045efb8e0ef4e30615754ea
SSDeep: 24576:gl7o3t1snIpQCaLVa9CcyevQ2cSjG7qIMOoHZVv:9CRy/p5jiqIMOoHZVv
False
C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2.02 KB MD5: 8eb9212a2614a3644ca549b26b26f03d
SHA1: 6266fb4c0d7a2e4c8394c73c7610d6b7d3fd9d28
SHA256: 941204317e6c949fbe44a06fbd81629baf4267da14d17d994626cbe91352268a
SSDeep: 48:8KYVTumuL9s5pB7UiOmfA3Yw8oUe8Gbw3FIfMEn/vSaFXNw:/YVTeMpBQiOfYw8xe8Gk3FIUEyaF9w
False
C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg 582.27 KB MD5: a4ca976b527e071ac4f25d1482c5e613
SHA1: 690cba1eda2eb0f9275f178a94c8ee886f725d39
SHA256: d929930eac620e488f4020a5ec0262e0d1581bdcb9d575715677373630f2104d
SSDeep: 12288:SszjIETdHodW/mgF2mzijR9J3Qj1PFJ0mJ3E65if6L8gvQ/ml8/tPpGs:1n3FYW/3F2mz2R9J3QNX0mJ1if6tvQ/7
False
C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg 758.45 KB MD5: 85a62abd4e1ebe140262845419a24f07
SHA1: 4c21e460364c8779e30a9139c9dcdb90aac3ec84
SHA256: 2684d6548b722e7baf3301aeac91c57b24975d0010b0dd986f4186996116eb5f
SSDeep: 12288:wwLx0wteQrnaUODkOk6rNE+1YlndG2qj0JQqHX51aJIfqwQtgsBLyCGss5it20iB:wwLywrrBPVmE+eldG7mp1a8QGsB+TsiD
False
C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg 549.05 KB MD5: 22a5acda343973f4386b0e4969d8ecf0
SHA1: cf5f33b664311a370ca416844c955587e65091d1
SHA256: cfe3f22bf3315fa4778890c3c150e70e93a635b8728612a625ed5b879a78e3c8
SSDeep: 12288:/mJEbR7ZvIN7ZDvATii4eT+jf+Ylvqvo5kw5usD1aDX5qsQ99W8WL8J:UEV7Zvel24y+K0iNwnpsJw
False
C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg 760.53 KB MD5: e2a05e0aa852bb879c541935cfce70e9
SHA1: bdd9581d9fe3a7437b316d545cd889e268528453
SHA256: adaa8774ec3468d06490b10e9506e540be2eb8e8c204de6d1b4aa45d99933413
SSDeep: 12288:BjqH/M/EvU890jtrOzPDzrL2A380Hv/jo1ZC0SUd6rSDDXng5lBYoKP598uthYWD:xiEmCjtKzPDXL2A3h/jkZCo6oLUlBhK1
False
C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg 607.26 KB MD5: e2549d5bca5b37fa5a62c00cdeed681f
SHA1: 5b0901f1144dbb76214730e20f4c4e1545a51e27
SHA256: 07f139004a81882a35d5059bd7c0341c8ce1c88684acc09949dbffa67d3290a1
SSDeep: 12288:eJjq48nax923drmnBDU+EybblsPDP+FGEfj6i6HcCninUxLYz/aJW:1nq920BDUWWPr+sEuiVpUxkz/aJW
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 4959dfe3bbacfca8c69aa97d13e373dc
SHA1: 671cce64c85d4f11b31ac454f502f0c0903f8375
SHA256: 2b716439513b68c9ea529c50d6770c33b39b42b1ac8571f39ca6ce5a72cb557c
SSDeep: 24:24Km/9IGQUXguPa6PX1OZnuonp48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDW:lPwuPdXMp08oUe8Gbw3FIfMEn/vSaFXy
False
C:\Users\Public\Music\Sample Music\desktop.ini 1.50 KB MD5: 50739674d96668fa917b835b54239840
SHA1: 326783212de780a2d22086c69c10f7a80eb46253
SHA256: 02da02d02c321819bf6dc27f8631162b3f17560646447b5201a9d74c1e27face
SSDeep: 24:MYqOfhXeUwlAfPheRxrTf2Cv3e6hbN1HZfR48HoJN8ezajuzboTbTvFI1WaMEn/p:MYqVUwKfCr72CvL15q8oUe8Gbw3FIfMA
False
C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 3.92 MB MD5: 2ba8deaa5d9f97fcd1a477f38ee3674e
SHA1: 096f1900af0e16ddad2c7d390aaefd374f886231
SHA256: fb92b1f190cc1a968176e44a6453fd344308fe9b2453e23d23a6d91fe0b13aad
SSDeep: 49152:Qx3DVH54c9L17qMblbZNY695cNA5SL9NiMguUxnP6zu5AYDff/WlbZUHh5DITgLi:iXb1psSSL9cCMyzuLDfWTuzLi
False
C:\Users\Public\Music\Sample Music\Sleep Away.mp3 4.62 MB MD5: 858367de900ad86a656f6d719712b4c4
SHA1: 56e32a691bf8cf4a02a17fc49e3f086b7294af8d
SHA256: 61373f16e986dd0cb217d3dffe67c07fc89e3fd60fc51e37b14884cc42928244
SSDeep: 98304:xsaZBCKcCu3NeTrO8uEggJvXtZUv+ORvmPJc5p9WF9u+:7oVndUO0EvNx3+
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.78 KB MD5: d82dfcecc5a6327e2799a1ea16df52c1
SHA1: 3c205c746794023b08bf8d5a27218b4ea8873a80
SHA256: d7eddcd5411554a11f43b808b9d0cf3c00125957f4e00a6d68ba620e2b566566
SSDeep: 48:v8POjBLQg1+EQUn+t8oUe8Gbw3FIfMEn/vSaFXN/:AOjBziU+t8xe8Gk3FIUEyaF9/
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 6c167546399982206338e6c9840afcef
SHA1: 40a042310fcd3e6658fa036f2644a77cda611630
SHA256: 182f6ea454870a0a09795ed9744fea97c289caef72b86886d48da21d3a3cbd24
SSDeep: 24:+wYTmHY0eN1rRvSE48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwURF:+wFHY0eN1rRvSz8oUe8Gbw3FIfMEn/v1
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: 81290bb64cddc477898faf233fab665a
SHA1: 0b3d1c5784f59687b470f39be8e6bf768eace6dd
SHA256: f4420fd8fadab89eb83322c4454f695d4b65cb2140ea6c7dcbdac18ae15d06d3
SSDeep: 24:AWnHllhpIzPkpVr6o48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUsEj:vnF7p0PS16X8oUe8Gbw3FIfMEn/vSaFZ
False
C:\Users\Public\Desktop\Adobe Reader X.lnk 2.91 KB MD5: 5fffef9893f84eb131067203a5583a94
SHA1: 42dc16759f16621a15e8c2bddb540719ba09c6a8
SHA256: aefc3196a2fb3a0d11a4df01a2641ae99998c7af92d47072c707f3e85383ebd0
SSDeep: 48:ZDuZzVKdd35PylDJQAhsvxnCSneKOhvG+coy+VPvrUdrmheh3gTDKzrV8oUe8GbU:kZ8dzKdQbeKqvUoy+VPvrUdrmhehQTDf
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: 6a7a7d2a7a18bbeaf63a51200e0fe43b
SHA1: 30b0473448f5560c4bbafc6958682801f27a1020
SHA256: 77e59495bf67ba1bd8dbc4a652da699d19645e64c2724f59babcf6223bc8c498
SSDeep: 24:246BG9g8HuOhABVMHLdl48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUWD9:24ZuTBeQ8oUe8Gbw3FIfMEn/vSaFXNy9
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.06 KB MD5: f215092a539cb59ba2dd8079278d7425
SHA1: dc158e7ec3bcdacfa61d3f94a6db791802b75937
SHA256: 5f3125f350a414ffbb369e62600716480eff042d4132093979eac4621291e896
SSDeep: 48:r4tCQuv70S87bWzFZS4AfBsb378oUe8Gbw3FIfMEn/vSaFXN1:r85uv70Suef78xe8Gk3FIUEyaF91
False
C:\Users\Default\NTUSER.DAT 768.92 KB MD5: 2c600e07fc0ca029cd1e0e5ca87451e1
SHA1: 1c3cfc911249b0f5dbb13f4f847e3b6eee082c70
SHA256: acb8d5bb4c07cc427e6a8741c009f9633b76bd3a20b166c6f7d94862f4e253ed
SSDeep: 12288:0KBXgsIbO+inxNj2n0i7bxbC035/zzC70jAdkbYK:0xsgO+inX21PxbDa04wYK
False
C:\Users\Default\NTUSER.DAT.LOG 1.92 KB MD5: 7a6d4a7c195d96204aa6c3f40f9151d3
SHA1: a33fbfb2685fd4fda163fdb08eb4525aa2bdae6f
SHA256: bb79d654ef92a967cea1208a4bd40f13b25eac23a115990f272f2ed15ff514fd
SSDeep: 48:iZJq8NRV08CkGy5E/mHaZPR8oUe8Gbw3FIfMEn/vSaFXNfa:iZLRV08CkGy+eHQ8xe8Gk3FIUEyaF9S
False
C:\Users\Default\NTUSER.DAT.LOG1 185.92 KB MD5: d331f35a22339a68c256555f5359a426
SHA1: 76b0ca651451fd774dda931bbc141444c8e6eaf6
SHA256: 529ac6816ae4166d0a83a8c33de47d5ff392fe12f82c4bd0fd5ba0f77a4609a1
SSDeep: 3072:cfI9A9Hf+5Fx/LN/valKaZnhfwULBeyb+js+xA:N9A9/cFxDhScan5Vhb
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf 64.92 KB MD5: a8d57132c6ef95199d0d7a1a126eecbf
SHA1: e779839580924f3f3245d75895fb890d490f95c8
SHA256: 0ba19c666992be4068ee199922a676dded53fbfee6a4a2a52c47511326a7ef9f
SSDeep: 768:p8k6IP8GqMU4y4wDO+avTWZKTBTVcd5rXZ9ZE7gmjNLbMJ:F8Gqz4uDO/vhTV+LnZR0LC
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: 7b0c862ca2fb4d02ce9abe4c738940bc
SHA1: 8d9e756bb2865e0acb292f537fc3436ffb4ef17f
SHA256: 0dac499b50ddf4fb81a88848267afabc89ee5a2c22e84e78f39e7eaa12f97dea
SSDeep: 6144:D4qtqGCBomjBJAgf1rCjIWgd9qW7hQ+r9hTm1Hibn8qPa/4:hqG8om1Jd+hpWVX/GH8n5P84
False
C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: 39722395bc63340b78c1dea7bb1df351
SHA1: 16fca635c156bacff92d2615f02989162d79061c
SHA256: 61da2eeb1dd39816c33f371d7848110793b1838581f5b2ff3f12eacbba1d954c
SSDeep: 6144:92R0muOyi6MF0XS7fnkcQmXPoZ4vQVaEFitocGgluk:q0muO5gdcBgZyQVaEkR
False
C:\Users\Default\ntuser.ini 976 bytes MD5: 754ed21d3b7b2fe41df0b6beed33326f
SHA1: 3fcfdce15b10d2f35e722a73f377ec175703373a
SHA256: 1e486373a324a7f4d85b9dc73872b3648454db3e87c6fa39eeacadd07b646c68
SSDeep: 24:9DvlgwEdrL48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUB+yO:9DvlgD88oUe8Gbw3FIfMEn/vSaFXNB+/
False
C:\Users\Default\Videos\desktop.ini 1.42 KB MD5: c295b980d7c86c36748d242e921134db
SHA1: ea773b98598c9d74c5882a424ccbf68ee82f9e78
SHA256: fb7f5e066ca4076d976c0d30dbb8dbeef1125655d184b97480771c84bbcfff0d
SSDeep: 24:hih6ZF1Vcp0p6Tn7MpBtYRhiQH/kenp2X548HoJN8ezajuzboTbTvFI1WaMEn/vK:shcHyQ6HMpsRGenMXK8oUe8Gbw3FIfMz
False
C:\Users\Default\Searches\desktop.ini 1.44 KB MD5: 3892d44044574614f51d9b00d0fae461
SHA1: d21cc6992a8f27ac4990586fbd0bfa18eef2bb59
SHA256: bfaa1c717a52c70681eb090129010a56526f7c7fbb28ce92834201344a42af38
SSDeep: 24:kK50LYR0U1Gkp2M7uWpor1/5ARVQ48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsI:krYR0BO2ayqx8oUe8Gbw3FIfMEn/vSaf
False
C:\Users\Default\Searches\Everywhere.search-ms 1.17 KB MD5: d586b69cecf78efe42317d1281fc9d72
SHA1: ac46ae7fe1742eb3988816a5f1b1e7656db6a906
SHA256: f0bdeb860332cb5968c5eb29eb3cf3bfc182b8e4fb0686d5a0bc52e97bc07d50
SSDeep: 24:qE+0drBAz5Dl2FlT48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU1TP:qvtz2DE8oUe8Gbw3FIfMEn/vSaFXNBP
False
C:\Users\Default\Searches\Indexed Locations.search-ms 1.17 KB MD5: ac1bdf6c65ce78a3cec7976c5a04e982
SHA1: a03898050f75afd196c2ce36c661648b423f71b1
SHA256: 672519a6a069bfd827274447c5bf5d96d6704e6554689ca4918f06080856a952
SSDeep: 24:R2CqLhixD6gO+onSsUfEgvD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwx:R2S16Z+onAEgc8oUe8Gbw3FIfMEn/vSH
False
C:\Users\Default\Saved Games\desktop.ini 1.20 KB MD5: e3d5a5739addeb86f103b6998cb7aaf4
SHA1: 33641d04f2ed13d11d3917075f5c6982c7e0e843
SHA256: 7effc655ac763fbe654c63f39e84379c893d2d3ee17661155a279721330f2640
SSDeep: 24:aCT0bMRUrJTLmo310zUo48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUO:jaAOLjmzg8oUe8Gbw3FIfMEn/vSaFXNO
False
C:\Users\Default\Pictures\desktop.ini 1.42 KB MD5: 4c3f945529ae179118f72faa006e25f7
SHA1: d4fe2a31f253f5a7a74b9f1ee3740f89645fc97e
SHA256: a7881ec1dd9694977c9d7ea6d19d5f6a2c9bae2762f6f72f166ffc4491ccf728
SSDeep: 24:EFewtWUL5/r902kpiUk9K6OhV6VVHg+Ta48HoJN8ezajuzboTbTvFI1WaMEn/vfD:AXLZra2ESKjbWv8oUe8Gbw3FIfMEn/vL
False
C:\Users\Default\Music\desktop.ini 1.42 KB MD5: 08fa09dbf036b8c9a8992bcc29b09f1b
SHA1: a5b84a4c2351e7174b7b950b57a618c45aeb09da
SHA256: 5fe9509ec80a9a1ab60840feeb6c489c2fdc96fa4d27310e40e89935c518dda2
SSDeep: 24:yzW/5CbUjCGd9+pQEdPFrqwOhVnm48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsG:y+zjCG2QErqwgnt8oUe8Gbw3FIfMEn/P
False
C:\Users\Default\Links\desktop.ini 1.50 KB MD5: c74d899ec114c197f622e013ab87cd2a
SHA1: 06d52c6c9ec21a587d484bbc9ea3ee1713ec079f
SHA256: c1948e06dd1e1118e91ab47eb511bd17ceaa1ec7dd826bfef44da044def88ae9
SSDeep: 24:3QKZbpEfDJN+jrqMOriS8frPvHH48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyK:3QKlpELJNESrizI8oUe8Gbw3FIfMEn/G
False
C:\Users\Default\Links\Desktop.lnk 1.39 KB MD5: 8d540e3e3da627928bfefdc27bc8f51f
SHA1: c51503ffcdc264309b6757684dabecff3e7aa400
SHA256: a2e3c399ec7e4f8997ae2f0ca3766924c165769ee5176aaac043b8c65ae81414
SSDeep: 24:2u5/nvcAn4o0mneySxb3PcevmfMiL3XP4d48HoJN8ezajuzboTbTvFI1WaMEn/vU:2uZvcA9neyMbdI9Lf8oUe8Gbw3FIfME0
False
C:\Users\Default\Links\Downloads.lnk 1.80 KB MD5: 423d175771bef356d9da25ba6115fe39
SHA1: 728aaabbb2600ae640059de6e53a08222ff65268
SHA256: 43aed9fb5bff10d7299d365ed447e1f07193bc9c30cb5d62b3c8a4b832c253b9
SSDeep: 48:15b0joIQW3OUKzzt8avanGnUSJ08oUe8Gbw3FIfMEn/vSaFXNtKW:bkHVLlavaGC8xe8Gk3FIUEyaF9F
False
C:\Users\Default\Favorites\desktop.ini 1.33 KB MD5: b9eb23a0b4c9d72dc6f02eabbef23498
SHA1: b84eb009eddca8dbe36baf0416d8be6543ab2e0d
SHA256: 730357a19dd9fcdae92ae45860f4df75bc1bdc44fd55fff32c4b006441b1641f
SSDeep: 24:mApCQUT3QQYgd+oOejngrKJAZNxXm48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFX:eQcAQY8OsgrKaHH8oUe8Gbw3FIfMEn/L
False
C:\Users\Default\Favorites\Windows Live\Get Windows Live.url 1.06 KB MD5: 431aca14dfef901090747e6528db90c9
SHA1: 18c12863df2fc38861118047d280f92c5645630a
SHA256: 44d7aec14025cfbdae9c8ac83aa09fa651f816d74288e39fa7de2c18230d5ab7
SSDeep: 24:UkX+D4P48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUgL2:UkZA8oUe8Gbw3FIfMEn/vSaFXNG2
False
C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url 1.06 KB MD5: 460c1978e93a331ea5af38601f47b632
SHA1: 836b7e98d7a4ca48a63c2b1281a7820b8f49e3d9
SHA256: 889197e84018074accb570810e068ac724c220addc0e7affabd24a5973a358ac
SSDeep: 24:d9zhvP0KWFUMW348HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUwo:dVdsKVi8oUe8Gbw3FIfMEn/vSaFXNwo
False
C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url 1.06 KB MD5: 0b76c0574c7f9ea76f61b3da3d3633b2
SHA1: 1440752e27feaae72509870225ccda5718233b67
SHA256: ff518096ea1fe16017bd7d8ca4f23a0aacebddac6bda15880a6e7f50581a43ea
SSDeep: 24:kU83GavV7de/qV48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUoHX:kXWaN7djG8oUe8Gbw3FIfMEn/vSaFXNY
False
C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url 1.06 KB MD5: 9b413480a71a1ccb8f4e735d07026c08
SHA1: 27f8863a119591f8885acb865bf2009405baa86a
SHA256: 9ab0241c2d9208029d2f7b98b0e936958b481155a8bd028224eff4bc66138c50
SSDeep: 24:Ruw+ghZRb48m48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUCL+:RZ+ghPbZ8oUe8Gbw3FIfMEn/vSaFXNCq
False
C:\Users\Default\Favorites\MSN Websites\MSN Autos.url 1.06 KB MD5: dd372add256d57f4ef9e460a9523309b
SHA1: b2506aeed03cbe437b22b494e46fde040a2c60ac
SHA256: df724d373de26ae32d692b55997ad48c066ac6306f2970c93db49c3add863ab7
SSDeep: 24:KEvtqbmnp6uML48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUE3vk:Kdb46uL8oUe8Gbw3FIfMEn/vSaFXNE/k
False
C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url 1.06 KB MD5: ad4d6f3252ed798c9cc1321ab7d5556d
SHA1: 2d8282c98597ad78b4c58e9f9edb53bb7a767712
SHA256: baf5f631042045ff33c43dd36e786975265304d8ee3d29f691cc82c53efaefcd
SSDeep: 24:gkw9L1ELMAMl48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUybFv:gkuEgAMW8oUe8Gbw3FIfMEn/vSaFXNSv
False
C:\Users\Default\Favorites\MSN Websites\MSN Money.url 1.06 KB MD5: 4f3c41f8460526fba13cfa58f5004182
SHA1: 4f589f9d8ba1f5008691a0dd2c1d67ec743cefd9
SHA256: 3d82bfa9d685501822955bb3a5119e8b30a12ef24bf2856681956387c8c4f5cb
SSDeep: 24:9QnudhArNx48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUJcmvk:aKhCNC8oUe8Gbw3FIfMEn/vSaFXNJc8k
False
C:\Users\Default\Favorites\MSN Websites\MSN Sports.url 1.06 KB MD5: 75a8e23c738f02fbbd13b15337302baa
SHA1: ff7f442ab1a9a9937a1cb34cbc4d28f0e6b6a375
SHA256: 6032ff3495875594b3dc81ee3cf1beefd74baf7afd5c71d29103a4b3619c5a28
SSDeep: 24:CGoeVNWX0x848HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwU9C:C9kxL8oUe8Gbw3FIfMEn/vSaFXN9C
False
C:\Users\Default\Favorites\MSN Websites\MSN.url 1.06 KB MD5: 30126f12c9f922f331cc6cec4949d39d
SHA1: 64a7c26c9aca3b0e8bc55f56ad637cd18c4bfc10
SHA256: 40312eae40c2c55b5bc475dc08764f6d08d7b962ad8d0a51da0dcb0da3717c65
SSDeep: 24:v16ANy1F48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUYiM:v/y128oUe8Gbw3FIfMEn/vSaFXN/M
False
C:\Users\Default\Favorites\MSN Websites\MSNBC News.url 1.06 KB MD5: cad94013d35fbccc41b397a35b65ddd3
SHA1: f9dde305f8be3ee38052670fab45e56409ad8d89
SHA256: 23ee8896d1a2dcac3fa87c2618e4c3681fb9eeb98ae3fbc67aefe41b0395d333
SSDeep: 24:NgWS4Iz0pdQE2m48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUvNaPC:NgeIAT2t8oUe8Gbw3FIfMEn/vSaFXNv3
False
C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url 1.06 KB MD5: 85a677432143891ed061cc1f5c0d1303
SHA1: a14e36eeca6f4f25c7f532fd918c6e7061b8756b
SHA256: f1991fef4b92a1a7956dbe26777021890647f7262b1c7a1f93c5cb13c39ec7c7
SSDeep: 24:elAF0O/SJgB48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUi3Hg:elAdab8oUe8Gbw3FIfMEn/vSaFXNi3g
False
C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url 1.06 KB MD5: af296c1d99338569bbcf44d344aacbbb
SHA1: 03283d492f3f861e895ba2c28d7e9b8cf2627d1a
SHA256: b2f6d98d9069dd79fdf1358b5a0dd7172af3a61ff516a4ff5f5e08c58c01c6a6
SSDeep: 24:MOaFQ48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUc0S:MOo/8oUe8Gbw3FIfMEn/vSaFXNO
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url 1.06 KB MD5: 55d7be2021f36297ced199e8eba06394
SHA1: 6825d4da51d7a42a7e068b0f1236a1ef119cfbfb
SHA256: 38c3b7923e8bc0b7203a2783b80731f8afbee046efd543c6a5239c6988fb4572
SSDeep: 24:8pII8SbLD3h48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUXJ:8pxnD3y8oUe8Gbw3FIfMEn/vSaFXN5
False
C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url 1.06 KB MD5: 79248ec82a92bd488cada83c6126fde1
SHA1: b8719d0dadcd0e3318a1935421719f02988ccb4f
SHA256: f21df1b88626b4b2c833e35a8363dd3e32c8bcaafac01edd50ad293c58ac457d
SSDeep: 24:8Ht5pn7IETHbxnyD48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUlNRRW:8Ht3METY08oUe8Gbw3FIfMEn/vSaFXNS
False
C:\Users\Default\Favorites\Links\desktop.ini 1.00 KB MD5: 750af52bd26872a082acd44da6831c8a
SHA1: f416404a61559b4074c29e664ea05471fc56ac3f
SHA256: 3d655714f3cea14720c993886e4a5eb73c9cf89b2f9b048eef579cc01b4d0ab8
SSDeep: 24:MY0nZDqa1Pfg7D48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUfBjY:mZD11808oUe8Gbw3FIfMEn/vSaFXNfBk
False
C:\Users\Default\Favorites\Links\Web Slice Gallery.url 1.16 KB MD5: 7b64de66fadbedea2ca7b1635db55c6f
SHA1: 7da1c1d1a0875f3ec9fb192d395219fc139fe9a0
SHA256: b34c3caa2d89f1d3c9ed8b94293c309551bdfd9830a811360b86f112e7477bd7
SSDeep: 24:f2xWwZlsX4Fje47Ic48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUHKX8n:uxWwZl0I7Ir8oUe8Gbw3FIfMEn/vSaFN
False
C:\Users\Default\Downloads\desktop.ini 1.20 KB MD5: c8d1edf904294386fe05d23d4cf8f657
SHA1: be5394e7e45ee5eca77735deb0f1f0e4d338eb0e
SHA256: 72723cb9ff45eab0a7a7487071253a62aa1016e9dba433e8f48691374f93611d
SSDeep: 24:M0S6NmN9/hwlKnIAEK78P48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUfi:afhCAES8oUe8Gbw3FIfMEn/vSaFXNfi
False
C:\Users\Default\Documents\desktop.ini 1.33 KB MD5: 20c71075035e3fe1206b7d2daee3f515
SHA1: 2253e3aad11e455501b376ee3aed0cc34917e1b5
SHA256: 693d9f856e42ad24bea699f1ad63c4fb6a5efb661931aefddfbf0708b7e3a9bf
SSDeep: 24:uqceTUZMAMAd7JocIUgWHM4M648HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAw:uI4MAd7JnIWM408oUe8Gbw3FIfMEn/vN
False
C:\Users\Default\Contacts\Administrator.contact 67.70 KB MD5: af36662f683dea34f0d9685161e54f26
SHA1: a533830cd37845275b3870c2079378f52f53c271
SHA256: 85aedd23c1d9dbeb15a7258f742f6f9c3c2f2e271232300d02194d9be3843cb5
SSDeep: 1536:Rj0dT3N12gyL0alTGgLisU6g50w0c/sWT2:R83N1SbiC4sWT2
False
C:\Users\Default\Contacts\desktop.ini 1.33 KB MD5: d771380696aa04557aced6567b40dedf
SHA1: 45beda81bc60f9083abd4ca5fca5c09e772c21ca
SHA256: 9ff5e9904ad7212d0bec23831d6c9fea322e42e6a70baaf8d8e1d3f2245cc541
SSDeep: 24:dULEQRD+yAV3Yqz1y9DydACvtReLP48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFu:dULEyKzqw1nD8oUe8Gbw3FIfMEn/vSac
False
C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml.[lindsherrod@taholo.co].btc 1.05 KB MD5: 17adf7b91a1195e9779c179f59c0b513
SHA1: 5490a91496aec20eebba504482d6c6c9c70fa1a5
SHA256: c3234d05f7587eef243591e91781ac0cde64e44172b63435d4687f1c2a203e49
SSDeep: 24:7QE1YLTx7wt48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUJ6:bqRh8oUe8Gbw3FIfMEn/vSaFXNs
False
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc 4.71 MB MD5: 32a1d67dc39da02865170c27cc31d24c
SHA1: 80322c8d01514f635c3772da4d5094b15f4592c5
SHA256: 9a7b2fbf80e4ac08556633ee18d8aab09ea7ce7845b6f872e8d1b56d8acc4f4a
SSDeep: 98304:BeYj+RSuZ+tTilUhsWCVlUjhR2Ug15FFZHgzr7VvOa0OV75bl55p6ZA3qyHk:BfjeSuY9/9ElU9M9bzKHhQS55p1NHk
False
C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: f1da3bf01a612a52b4126bf3d9c2e097
SHA1: 760f22165e56430d387340b7a43daa1eedc2f3f0
SHA256: 0a37580e6ad934f98c4287e7c7c16bf0dd673021042e600adb10e49014d5e598
SSDeep: 3072:qthXkGJvqmcL77ibSWfCIngljeZaaC5ZHueFL/:Srkib/f8Fv5ZHPN/
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm.[lindsherrod@taholo.co].btc 1.67 KB MD5: 8e7401b53bcc6f8e2b897b561727736c
SHA1: ff2e90b4c28298ed07bce22c1c348815f29d417d
SHA256: 6a8cc4eddc0a64908caab4976eaac317c83de44a4c27b8c86845b637531b97f3
SSDeep: 48:qvxuHjPrGT9+oOC8oUe8Gbw3FIfMEn/vSaFXNmM:Y8HjPrGpDt8xe8Gk3FIUEyaF9d
False
C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe.[lindsherrod@taholo.co].btc 764.47 KB MD5: 4ae662c98988cb0bad771f3bcdda48e0
SHA1: 8f34385cd26c480b10247dc8fa620673063b454a
SHA256: 598c8cbb8943b406610f087620e5b95626d10f0f1478e44b7c171901f4d8086a
SSDeep: 12288:hPprGgzNMbiqIdAyWEBMYSyu+7IkCnWka1RzTJ7Gu6Sov1DZPeDDCwXGA:hPprGSybbfyWEBMYSNPkRpT5r4xoDDt1
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm.[lindsherrod@taholo.co].btc 1.58 KB MD5: 4d8b3189b2911a794827c1a31b70cb71
SHA1: 4171ad0fd3186212d9b72a64cd957a93ba83055a
SHA256: 825e74910d4ab3e31e38f626a0432a6bba25b189bcb44db5f9b1d5a882ccb4ab
SSDeep: 48:v9Ubgkz6xA3pUhJ08oUe8Gbw3FIfMEn/vSaFXNT:lUbgfh68xe8Gk3FIUEyaF9T
False
C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe.[lindsherrod@taholo.co].btc 453.05 KB MD5: d5c5f26eaee0ba13f16d69c419994d6c
SHA1: c238892ef028beef62faa31303fa099791599b45
SHA256: eace4619073a1d80a85567d0701bd250bf47fab9de3f87bf00dab44f1dd8a601
SSDeep: 12288:wVBJpkNhEXSpQLmDw6YrQ24q25AfY04tPFgfwTvNH:LD6Lm6rF4q25AfY04JFgmp
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab.[lindsherrod@taholo.co].btc 5.61 MB MD5: df3a903b2369541cf1bdb821ff7beed1
SHA1: 3cda0e98c911612ff08c6495f7d3180a8497dd83
SHA256: 5978db43fc257de98bcde17f26587402bd35d83032e8bbf38267cb10b7945c29
SSDeep: 98304:fROt1VDWcT+Ckrqh0eRr/FUAcsNHl+8d0UoF4TPU3PpumqGzpAmgSw0YupFiZXwC:UtjDWcyCk+hlFUvo+IoF4TPq9qGzCDv/
False
C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: 3d5e478d75b6a0dfbad58e100795cfe0
SHA1: 9c1d3c35a9f2e6866e5c534b84fc0a75d7b50e92
SHA256: 573ca9d3c259b626a0e55b531d46edb48a3042e40466391ec5ee29bc144d0f89
SSDeep: 3072:X8deHwk3cDiMSiOG0yCIngtIJklYm+/cKcybsJ04:MU37MSiLV2sFv4
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc 791.72 KB MD5: ee2627cab2876005a0dd983c874f3d88
SHA1: de181d7bfa05fed47189e1d32a1054b8eae94b84
SHA256: 9488eb575f42d5c1ad3af6cdff20edd9fe1e09d8d752c0310604792990013b2e
SSDeep: 24576:ZlmtYgozASGhGgzqePozbtLY/6tc5g0BbsdE:ZlmtYgo8GqbPsBy5CE
False
C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc 148.92 KB MD5: 6dc5396a5b9a981dcb6b5d0fd771ac51
SHA1: 2fd269cc5763f73916aebfff9f87566a9295fb53
SHA256: 7f74c9ddd802af731fd6b0ce553edbe2388b48e80079cc9af84a4e9a38d9d585
SSDeep: 3072:41Bn7aJGQr09CZdpuOe3D+V5miOHa+iNo28UCmtZ83:iqpOOELica+D
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.[lindsherrod@taholo.co].btc 803.36 KB MD5: a13de135267d37d0640960926c4017a3
SHA1: ad2ed9a38611021d3c2ef83a97abd8b71d4c782e
SHA256: 7725d71ece3af0ac688060b8dabe6fc11522365d0ae3f384644e42c6ae5e6fb7
SSDeep: 24576:AXxjhA4+JJsMfks0Q/CKRlW1kJrZsEti0hGYNCGbA2y5:UxFA4+J+5s7JlB24H3NCGbAT
False
C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.[lindsherrod@taholo.co].btc 148.92 KB MD5: e8876a853584328d81d0e5ae3975331d
SHA1: be8710eb0d27c33d444eedb5c8cecf00abd327fb
SHA256: e9b5572f70bfa6edd3bb7e6af44aaedc62b303da92ac4c152c1a61fa6564d38a
SSDeep: 3072:YXdigMH6GQr094zHtmQP3D+VESv3/zSaPUFfSmYGt8+t:YXQgOq/vxSv3OCcyGr
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc 4.92 MB MD5: a27e65a99383a6a56a74f32f4a835822
SHA1: 430e431a627c91b6fcf99ff1fae4912b85050c03
SHA256: 955fdf9a64e5a283383fb8ac7bb9a700dc7ccc427778b12f5e1349acad41d9ba
SSDeep: 98304:40jhGF/I07h8LqHfLdOasuyLWt75flKYZg3wXB576n1gr:lIQsh8ijfb1KKggYM
False
C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc 148.92 KB MD5: bfc3d18c0ac9fe2ae7ae1e1c21722075
SHA1: f880aafe8a6c3225c05866110267c47d538e1a0c
SHA256: c293224d0b3992507d66a6263344ebcb3813877cd4fed774015373d278f37f64
SSDeep: 3072:rP6AXkWaOwGQr09zQhYsiOL513D+VdenkcWxwON8gjWaMY8dlS:r6AJdqsAi0jnb++gjX
False
C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: f9d31e452e259f79ddab9f550aa23ffb
SHA1: 1b5b9b612c2c06465f4f01e58eedb0e91c3c9604
SHA256: 4570a4424b687128d8f1fea24cc4e4f45a97d93725176d4356755edf4de52776
SSDeep: 3072:Y0cqzWIxGJvntcVb6diZkCIng8iP85bY9zailu:qI6tKb6diZkaP85bYlC
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab.[lindsherrod@taholo.co].btc 5.33 MB MD5: 155ba5c6b906747def1ef41a41221584
SHA1: 0b4d39f7dc765693a46a25eb16a8355e552f7bd9
SHA256: cd2ecbc366e243ab2c80a69e3aa446b6fc3f7783ad5d339b593d040779f26bf3
SSDeep: 98304:2n4kxqsjNLNU423DYgwK0eVF66+0sGiCSv61NlO6EPp5F2a6e5gyz:u4YpjNRqDYgFb6t0MCSvSzOnPp/nMyz
False
C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: f68561f51691c7a758d33034f71a4836
SHA1: ab80e0321e3b84126b3be5ea0b546af7f7f169ab
SHA256: 6d7aa285b8bd887970c1dcab21cf09f29666b8311ead3876d7143fa1d3a9d202
SSDeep: 3072:+x1P6lTHZGJvg55c3SrgipJBRKXCIngpLuNdJgDw/bZa:b5/gipXROMG/gDu8
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc 1.40 MB MD5: f84931b9cdf2a9961d4612a8cf2d7860
SHA1: ab375dd9718f8f233fc9c8499218f7264cfb396f
SHA256: c1ce399070cc39f8657a0eab411cd99e2974b61cc80fa2fefc0152bf099fac1e
SSDeep: 24576:4eOvMJ9dtIwPcAHJTLvw155Yreapp0USVsuEx1CrqR+S2rdsYzmlxObLsr8Jfkpj:nOvMJb3EAH21eeaH0UDuOCG2RJz2xOMv
False
C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc 144.92 KB MD5: ba0def293d071623d0bee195222302d1
SHA1: 1339d1b715e92e5bf025481a9836c586f20f4db4
SHA256: 407916da0437b608c0a4faef4b4bec9748cbf82c687fbd0a415b201ba4835fa0
SSDeep: 3072:aITuXeHwB6acIgKliRibCIng2DLcXMStCy3mUewSP:vTmDh7iEbvsXMStVd7SP
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc 4.96 MB MD5: 7f1a8c98f54237fbcc10da0a50a27b03
SHA1: 41d3643e5cc6ae7e385507664ab7a14d603a44d4
SHA256: da499eed1654ca5aa1043124c43529eebc173a44e426cb4ad9be76b5a35d0f06
SSDeep: 98304:4rW7UNvCwaD40907noErsIgx0bSoh8vkH0SmbmqDKKmcwWYXFrhhoyTz3WKg7:h7UhCwjLsIgWh8v0GpKKmcsXlhXT7g7
False
C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc 140.92 KB MD5: fb79cdd785ce85065e2b2c23b88d0fe8
SHA1: 4909efade22aafbca9af85eddf0d4b24102d6884
SHA256: ec53561775a17b040e2d45fdb4ad1fa47540a415d6c4c3ac254f48cca6c3286a
SSDeep: 3072:EbdeHw4Z8lc7SLilCIngpbL3NTiyM+qxR:B8loSLil0bFNuxR
False
C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab.[lindsherrod@taholo.co].btc 1.23 MB MD5: d4c6b59272bda7b9d239d06ef6968c6f
SHA1: adca609f0bcd1bf31563b381fac7904d9ae3c2df
SHA256: 432b7ca2c657d2d568b3a842691d7601cba3d2a7c8fa0f199eb9e6ee7bb42c30
SSDeep: 24576:4eY0PnomugKAkiBnfcShpkcoEKCI98CbosB+B1+HqOl+r2ywcpEVg3:9Y0PnVubpiBnfHpkcoERIeCbhBCADA0A
False
Host Behavior
File (12642)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\Public\4DC7EB8ACBAB74F2FCC865155394EFB34F2AA9539846ADF959FEB8A32C6FD6B6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\Sample Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\Sample Videos\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\Sample Videos\Wildlife.wmv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Recorded TV\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Recorded TV\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Recorded TV\Sample Media\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Recorded TV\Sample Media\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Desert.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Koala.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Music\Sample Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\Sample Music\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Music\Sample Music\Kalimba.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\Sample Music\Sleep Away.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Libraries\RecordedTV.library-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\Adobe Reader X.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\Google Chrome.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\Mozilla Firefox.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\ntuser.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Videos\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Searches\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Searches\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Searches\Everywhere.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Searches\Indexed Locations.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Saved Games\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Saved Games\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Pictures\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Music\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Links\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Links\Desktop.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Links\Downloads.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Links\RecentPlaces.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Get Windows Live.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Autos.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Money.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN Sports.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSN.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\MSN Websites\MSNBC News.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Favorites\Links\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Favorites\Links\Web Slice Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Downloads\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Documents\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Desktop\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Contacts\Administrator.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\Contacts\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\Contacts\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\AppData\Local\IconCache.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\AppData\Local\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\AppData\Local\Temp\FXSAPIDebugLogFile.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Sun\Java\Java Update\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\_lio_.exe type = file_attributes False 1
Fn
Get Info C:\BOOTSECT.BAK type = size, size_out = 8192 True 1
Fn
Get Info C:\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Videos\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Videos\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\desktop.ini type = size, size_out = 326 True 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\Wildlife.wmv type = size, size_out = 26246026 True 1
Fn
Get Info C:\Users\Public\Videos\Sample Videos\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\Public\Recorded TV\desktop.ini type = size, size_out = 80 True 1
Fn
Get Info C:\Users\Public\Recorded TV\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\desktop.ini type = size, size_out = 171 True 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv type = size, size_out = 9699328 True 1
Fn
Get Info C:\Users\Public\Recorded TV\Sample Media\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\Public\Pictures\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Pictures\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg type = size, size_out = 879394 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Desert.jpg type = size, size_out = 845941 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\HowToBackFiles.html type = file_attributes True 8
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\desktop.ini type = size, size_out = 1120 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg type = size, size_out = 595284 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg type = size, size_out = 775702 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Koala.jpg type = size, size_out = 780831 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg type = size, size_out = 561276 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg type = size, size_out = 777835 True 1
Fn
Get Info C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg type = size, size_out = 620888 True 1
Fn
Get Info C:\Users\Public\Music\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Music\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Music\Sample Music\desktop.ini type = size, size_out = 586 True 1
Fn
Get Info C:\Users\Public\Music\Sample Music\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Music\Sample Music\Kalimba.mp3 type = size, size_out = 8414449 True 1
Fn
Get Info C:\Users\Public\Music\Sample Music\HowToBackFiles.html type = file_attributes True 3
Fn
Get Info C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 type = size, size_out = 4113874 True 1
Fn
Get Info C:\Users\Public\Music\Sample Music\Sleep Away.mp3 type = size, size_out = 4842585 True 1
Fn
Get Info C:\Users\Public\Libraries\desktop.ini type = size, size_out = 88 True 1
Fn
Get Info C:\Users\Public\Libraries\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Libraries\RecordedTV.library-ms type = size, size_out = 876 True 1
Fn
Get Info C:\Users\Public\Libraries\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\Public\Downloads\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\Downloads\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Documents\desktop.ini type = size, size_out = 278 True 1
Fn
Get Info C:\Users\Public\Documents\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Desktop\Adobe Reader X.lnk type = size, size_out = 2025 True 1
Fn
Get Info C:\Users\Public\Desktop\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Public\Desktop\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\Desktop\HowToBackFiles.html type = file_attributes True 3
Fn
Get Info C:\Users\Public\Desktop\Google Chrome.lnk type = size, size_out = 2257 True 1
Fn
Get Info C:\Users\Public\Desktop\Mozilla Firefox.lnk type = size, size_out = 1157 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT type = size, size_out = 786432 True 1
Fn
Get Info C:\Users\Default\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG type = size, size_out = 1024 True 1
Fn
Get Info C:\Users\Default\HowToBackFiles.html type = file_attributes True 6
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG1 type = size, size_out = 189440 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG2 type = size, size_out = 0 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf type = size, size_out = 65536 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\Default\ntuser.ini type = size, size_out = 20 True 1
Fn
Get Info C:\Users\Default\Videos\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\Default\Videos\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Searches\desktop.ini type = size, size_out = 524 True 1
Fn
Get Info C:\Users\Default\Searches\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Searches\Everywhere.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\Default\Searches\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\Default\Searches\Indexed Locations.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\Default\Saved Games\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\Default\Saved Games\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Pictures\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\Default\Pictures\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Music\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\Default\Music\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Links\desktop.ini type = size, size_out = 580 True 1
Fn
Get Info C:\Users\Default\Links\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Links\Desktop.lnk type = size, size_out = 467 True 1
Fn
Get Info C:\Users\Default\Links\HowToBackFiles.html type = file_attributes True 3
Fn
Get Info C:\Users\Default\Links\Downloads.lnk type = size, size_out = 894 True 1
Fn
Get Info C:\Users\Default\Links\RecentPlaces.lnk type = size, size_out = 363 True 1
Fn
Get Info C:\Users\Default\Favorites\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\Default\Favorites\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Get Windows Live.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\HowToBackFiles.html type = file_attributes True 3
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Autos.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\HowToBackFiles.html type = file_attributes True 5
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Money.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN Sports.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSN.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\MSN Websites\MSNBC News.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\HowToBackFiles.html type = file_attributes True 4
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url type = size, size_out = 134 True 1
Fn
Get Info C:\Users\Default\Favorites\Links\desktop.ini type = size, size_out = 80 True 1
Fn
Get Info C:\Users\Default\Favorites\Links\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Favorites\Links\Web Slice Gallery.url type = size, size_out = 226 True 1
Fn
Get Info C:\Users\Default\Favorites\Links\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\Default\Downloads\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\Default\Downloads\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Documents\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\Default\Documents\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Desktop\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\Default\Desktop\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Contacts\Administrator.contact type = size, size_out = 68382 True 1
Fn
Get Info C:\Users\Default\Contacts\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\Contacts\desktop.ini type = size, size_out = 412 True 1
Fn
Get Info C:\Users\Default\Contacts\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\Default\AppData\Local\IconCache.db type = size, size_out = 776176 True 1
Fn
Get Info C:\Users\Default\AppData\Local\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\Default\AppData\Local\Temp\FXSAPIDebugLogFile.txt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml type = size, size_out = 119 True 1
Fn
Get Info C:\Users\All Users\Sun\Java\Java Update\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab type = size, size_out = 4932896 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm type = size, size_out = 766 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe type = size, size_out = 781872 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm type = size, size_out = 666 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe type = size, size_out = 462976 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm type = size, size_out = 766 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe type = size, size_out = 781880 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab type = size, size_out = 5881317 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab type = size, size_out = 809765 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi type = size, size_out = 151552 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm type = size, size_out = 654 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe type = size, size_out = 455576 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab type = size, size_out = 821681 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi type = size, size_out = 151552 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab type = size, size_out = 5153816 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi type = size, size_out = 151552 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab type = size, size_out = 1034506 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab type = size, size_out = 5588256 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab type = size, size_out = 1462871 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi type = size, size_out = 147456 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab type = size, size_out = 5204382 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi type = size, size_out = 143360 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab type = size, size_out = 1292987 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi type = size, size_out = 147456 True 1
Fn
Copy C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\_lio_.exe source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_lio_.exe True 1
Fn
Move C:\BOOTSECT.BAK.[lindsherrod@taholo.co].btc source_filename = C:\BOOTSECT.BAK, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Videos\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Videos\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Videos\Sample Videos\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Videos\Sample Videos\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Videos\Sample Videos\Wildlife.wmv.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Videos\Sample Videos\Wildlife.wmv, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Recorded TV\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Recorded TV\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Recorded TV\Sample Media\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Recorded TV\Sample Media\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Desert.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Desert.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Koala.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Koala.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Music\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Music\Sample Music\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\Kalimba.mp3.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Music\Sample Music\Kalimba.mp3, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Music\Sample Music\Sleep Away.mp3.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Music\Sample Music\Sleep Away.mp3, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Libraries\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Libraries\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Libraries\RecordedTV.library-ms.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Libraries\RecordedTV.library-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Downloads\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Downloads\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Documents\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Documents\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\Adobe Reader X.lnk.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Desktop\Adobe Reader X.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Desktop\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\Google Chrome.lnk.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Desktop\Google Chrome.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Public\Desktop\Mozilla Firefox.lnk.[lindsherrod@taholo.co].btc source_filename = C:\Users\Public\Desktop\Mozilla Firefox.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\NTUSER.DAT, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT.LOG.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\NTUSER.DAT.LOG, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT.LOG1.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\NTUSER.DAT.LOG1, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\ntuser.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\ntuser.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Videos\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Videos\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Searches\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Searches\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Searches\Everywhere.search-ms.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Searches\Everywhere.search-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Searches\Indexed Locations.search-ms.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Searches\Indexed Locations.search-ms, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Saved Games\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Saved Games\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Pictures\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Pictures\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Music\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Music\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Links\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\Desktop.lnk.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Links\Desktop.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\Downloads.lnk.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Links\Downloads.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Links\RecentPlaces.lnk.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Links\RecentPlaces.lnk, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Get Windows Live.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Windows Live\Get Windows Live.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Autos.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Autos.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Money.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Money.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN Sports.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\MSN Websites\MSN Sports.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSN.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\MSN Websites\MSN.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\MSN Websites\MSNBC News.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\MSN Websites\MSNBC News.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Links\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Links\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Favorites\Links\Web Slice Gallery.url.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Favorites\Links\Web Slice Gallery.url, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Downloads\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Downloads\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Documents\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Documents\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Desktop\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Desktop\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Contacts\Administrator.contact.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Contacts\Administrator.contact, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\Contacts\desktop.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\Contacts\desktop.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\Default\AppData\Local\IconCache.db.[lindsherrod@taholo.co].btc source_filename = C:\Users\Default\AppData\Local\IconCache.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab.[lindsherrod@taholo.co].btc source_filename = C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Read C:\BOOTSECT.BAK size = 8192, size_out = 8192 True 1
Fn
Data
Read C:\Users\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Videos\desktop.ini size = 384, size_out = 384 True 1
Fn
Data
Read C:\Users\Public\Videos\Sample Videos\desktop.ini size = 336, size_out = 336 True 1
Fn
Data
Read C:\Users\Public\Videos\Sample Videos\Wildlife.wmv size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\Public\Recorded TV\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\Public\Recorded TV\Sample Media\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\Public\Pictures\desktop.ini size = 384, size_out = 384 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg size = 879394, size_out = 879394 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Desert.jpg size = 845941, size_out = 845941 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\desktop.ini size = 1120, size_out = 1120 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg size = 595296, size_out = 595296 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg size = 775712, size_out = 775712 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Koala.jpg size = 780831, size_out = 780831 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg size = 561280, size_out = 561280 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg size = 777840, size_out = 777840 True 1
Fn
Data
Read C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg size = 620888, size_out = 620888 True 1
Fn
Data
Read C:\Users\Public\Music\desktop.ini size = 384, size_out = 384 True 1
Fn
Data
Read C:\Users\Public\Music\Sample Music\desktop.ini size = 592, size_out = 592 True 1
Fn
Data
Read C:\Users\Public\Music\Sample Music\Kalimba.mp3 size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 size = 4113888, size_out = 4113888 True 1
Fn
Read C:\Users\Public\Music\Sample Music\Sleep Away.mp3 size = 4842585, size_out = 4842585 True 1
Fn
Read C:\Users\Public\Libraries\desktop.ini size = 96, size_out = 96 True 1
Fn
Data
Read C:\Users\Public\Libraries\RecordedTV.library-ms size = 880, size_out = 880 True 1
Fn
Data
Read C:\Users\Public\Downloads\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Documents\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Public\Desktop\Adobe Reader X.lnk size = 2032, size_out = 2032 True 1
Fn
Data
Read C:\Users\Public\Desktop\desktop.ini size = 176, size_out = 176 True 1
Fn
Data
Read C:\Users\Public\Desktop\Google Chrome.lnk size = 2272, size_out = 2272 True 1
Fn
Data
Read C:\Users\Public\Desktop\Mozilla Firefox.lnk size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT size = 786432, size_out = 786432 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT.LOG size = 1024, size_out = 1024 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT.LOG1 size = 189440, size_out = 189440 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf size = 65536, size_out = 65536 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms size = 524288, size_out = 524288 True 1
Fn
Data
Read C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms size = 524288, size_out = 524288 True 1
Fn
Data
Read C:\Users\Default\ntuser.ini size = 32, size_out = 32 True 1
Fn
Data
Read C:\Users\Default\Videos\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\Default\Searches\desktop.ini size = 528, size_out = 528 True 1
Fn
Data
Read C:\Users\Default\Searches\Everywhere.search-ms size = 256, size_out = 256 True 1
Fn
Data
Read C:\Users\Default\Searches\Indexed Locations.search-ms size = 256, size_out = 256 True 1
Fn
Data
Read C:\Users\Default\Saved Games\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Default\Pictures\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\Default\Music\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\Default\Links\desktop.ini size = 592, size_out = 592 True 1
Fn
Data
Read C:\Users\Default\Links\Desktop.lnk size = 480, size_out = 480 True 1
Fn
Data
Read C:\Users\Default\Links\Downloads.lnk size = 896, size_out = 896 True 1
Fn
Data
Read C:\Users\Default\Links\RecentPlaces.lnk size = 368, size_out = 368 True 1
Fn
Data
Read C:\Users\Default\Favorites\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Get Windows Live.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Autos.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Money.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN Sports.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSN.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\MSN Websites\MSNBC News.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url size = 144, size_out = 144 True 1
Fn
Data
Read C:\Users\Default\Favorites\Links\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\Default\Favorites\Links\Web Slice Gallery.url size = 240, size_out = 240 True 1
Fn
Data
Read C:\Users\Default\Downloads\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Default\Documents\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\Default\Desktop\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\Default\Contacts\Administrator.contact size = 68384, size_out = 68384 True 1
Fn
Data
Read C:\Users\Default\Contacts\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\Default\AppData\Local\IconCache.db size = 776176, size_out = 776176 True 1
Fn
Data
Read C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml size = 128, size_out = 128 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab size = 4932896, size_out = 4932896 True 1
Fn
Read C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360, size_out = 143360 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm size = 768, size_out = 768 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe size = 781872, size_out = 781872 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm size = 672, size_out = 672 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe size = 462976, size_out = 462976 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm size = 768, size_out = 768 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe size = 781880, size_out = 781880 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360, size_out = 143360 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab size = 809776, size_out = 809776 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 151552, size_out = 151552 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm size = 656, size_out = 656 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe size = 455576, size_out = 455576 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab size = 821696, size_out = 821696 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 151552, size_out = 151552 True 1
Fn
Data
Read C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab size = 5153816, size_out = 5153816 True 1
Fn
Read C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 151552, size_out = 151552 True 1
Fn
Read C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1034512, size_out = 1034512 True 1
Fn
Read C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 143360, size_out = 143360 True 1
Fn
Read C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440, size_out = 2621440 True 2
Fn
Read C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360, size_out = 143360 True 1
Fn
Read C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1462880, size_out = 1462880 True 1
Fn
Read C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 147456, size_out = 147456 True 1
Fn
Read C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab size = 5204382, size_out = 5204382 True 1
Fn
Read C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360, size_out = 143360 True 1
Fn
Read C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab size = 1292987, size_out = 1292987 True 1
Fn
Read C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 147456, size_out = 147456 True 1
Fn
Write C:\Users\Public\4DC7EB8ACBAB74F2FCC865155394EFB34F2AA9539846ADF959FEB8A32C6FD6B6 size = 258 True 1
Fn
Data
Write C:\Users\Public\4DC7EB8ACBAB74F2FCC865155394EFB34F2AA9539846ADF959FEB8A32C6FD6B6 size = 768 True 1
Fn
Data
Write C:\BOOTSECT.BAK size = 896 True 1
Fn
Data
Write C:\BOOTSECT.BAK size = 8192 True 1
Fn
Data
Write C:\BOOTSECT.BAK size = 48 True 1
Fn
Data
Write C:\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Videos\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Videos\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\desktop.ini size = 906 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\desktop.ini size = 336 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\Wildlife.wmv size = 896 True 1
Fn
Data
Write C:\Users\Public\Videos\Sample Videos\Wildlife.wmv size = 2621440 True 2
Fn
Write C:\Users\Public\Videos\Sample Videos\Wildlife.wmv size = 48 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\desktop.ini size = 896 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Recorded TV\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\desktop.ini size = 901 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv size = 896 True 1
Fn
Data
Write C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv size = 2621440 True 2
Fn
Write C:\Users\Public\Recorded TV\Sample Media\win7_scenic-demoshort_raw.wtv size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Pictures\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg size = 896 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg size = 879394 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Chrysanthemum.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Desert.jpg size = 896 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Desert.jpg size = 845941 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Desert.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\desktop.ini size = 896 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\desktop.ini size = 1120 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg size = 908 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg size = 595296 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Hydrangeas.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg size = 906 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg size = 775712 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Jellyfish.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Koala.jpg size = 896 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Koala.jpg size = 780831 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Koala.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg size = 900 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg size = 561280 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Lighthouse.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg size = 901 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg size = 777840 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Penguins.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg size = 896 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg size = 620888 True 1
Fn
Data
Write C:\Users\Public\Pictures\Sample Pictures\Tulips.jpg size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Music\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\desktop.ini size = 592 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Music\Sample Music\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Kalimba.mp3 size = 896 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Kalimba.mp3 size = 2621440 True 2
Fn
Write C:\Users\Public\Music\Sample Music\Kalimba.mp3 size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 size = 910 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 size = 4113888 True 1
Fn
Write C:\Users\Public\Music\Sample Music\Maid with the Flaxen Hair.mp3 size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Sleep Away.mp3 size = 896 True 1
Fn
Data
Write C:\Users\Public\Music\Sample Music\Sleep Away.mp3 size = 4842585 True 1
Fn
Write C:\Users\Public\Music\Sample Music\Sleep Away.mp3 size = 48 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 96 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Libraries\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Libraries\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Libraries\RecordedTV.library-ms size = 900 True 1
Fn
Data
Write C:\Users\Public\Libraries\RecordedTV.library-ms size = 880 True 1
Fn
Data
Write C:\Users\Public\Libraries\RecordedTV.library-ms size = 48 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Downloads\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Downloads\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 906 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Documents\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Documents\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Desktop\Adobe Reader X.lnk size = 903 True 1
Fn
Data
Write C:\Users\Public\Desktop\Adobe Reader X.lnk size = 2032 True 1
Fn
Data
Write C:\Users\Public\Desktop\Adobe Reader X.lnk size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Public\Desktop\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\Google Chrome.lnk size = 911 True 1
Fn
Data
Write C:\Users\Public\Desktop\Google Chrome.lnk size = 2272 True 1
Fn
Data
Write C:\Users\Public\Desktop\Google Chrome.lnk size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\Mozilla Firefox.lnk size = 907 True 1
Fn
Data
Write C:\Users\Public\Desktop\Mozilla Firefox.lnk size = 1168 True 1
Fn
Data
Write C:\Users\Public\Desktop\Mozilla Firefox.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT size = 896 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT size = 786432 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT size = 48 True 1
Fn
Data
Write C:\Users\Default\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG size = 896 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG size = 1024 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG1 size = 896 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG1 size = 189440 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT.LOG1 size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf size = 896 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf size = 65536 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms size = 896 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms size = 524288 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms size = 896 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms size = 524288 True 1
Fn
Data
Write C:\Users\Default\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\ntuser.ini size = 908 True 1
Fn
Data
Write C:\Users\Default\ntuser.ini size = 32 True 1
Fn
Data
Write C:\Users\Default\ntuser.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Videos\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\Default\Videos\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\Default\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Videos\HowToBackFiles.html size = 16 True 251
Fn
Data
Write C:\Users\Default\Videos\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Searches\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Default\Searches\desktop.ini size = 528 True 1
Fn
Data
Write C:\Users\Default\Searches\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Searches\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Searches\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Searches\Everywhere.search-ms size = 904 True 1
Fn
Data
Write C:\Users\Default\Searches\Everywhere.search-ms size = 256 True 1
Fn
Data
Write C:\Users\Default\Searches\Everywhere.search-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\Searches\Indexed Locations.search-ms size = 904 True 1
Fn
Data
Write C:\Users\Default\Searches\Indexed Locations.search-ms size = 256 True 1
Fn
Data
Write C:\Users\Default\Searches\Indexed Locations.search-ms size = 48 True 1
Fn
Data
Write C:\Users\Default\Saved Games\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\Default\Saved Games\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Default\Saved Games\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Saved Games\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Saved Games\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Pictures\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\Default\Pictures\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\Default\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Pictures\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Pictures\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Music\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\Default\Music\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\Default\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Music\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Music\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Links\desktop.ini size = 908 True 1
Fn
Data
Write C:\Users\Default\Links\desktop.ini size = 592 True 1
Fn
Data
Write C:\Users\Default\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Links\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Links\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Links\Desktop.lnk size = 909 True 1
Fn
Data
Write C:\Users\Default\Links\Desktop.lnk size = 480 True 1
Fn
Data
Write C:\Users\Default\Links\Desktop.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\Links\Downloads.lnk size = 898 True 1
Fn
Data
Write C:\Users\Default\Links\Downloads.lnk size = 896 True 1
Fn
Data
Write C:\Users\Default\Links\Downloads.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\Links\RecentPlaces.lnk size = 901 True 1
Fn
Data
Write C:\Users\Default\Links\RecentPlaces.lnk size = 368 True 1
Fn
Data
Write C:\Users\Default\Links\RecentPlaces.lnk size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\desktop.ini size = 910 True 1
Fn
Data
Write C:\Users\Default\Favorites\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\Default\Favorites\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Favorites\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Get Windows Live.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Get Windows Live.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Get Windows Live.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Gallery.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Mail.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Windows Live\Windows Live Spaces.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Autos.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Autos.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Autos.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Entertainment.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Money.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Money.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Money.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Sports.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Sports.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN Sports.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSN.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSNBC News.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSNBC News.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\MSN Websites\MSNBC News.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE Add-on site.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\IE site on Microsoft.com.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Home.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url size = 907 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft At Work.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url size = 906 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url size = 144 True 1
Fn
Data
Write C:\Users\Default\Favorites\Microsoft Websites\Microsoft Store.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\desktop.ini size = 896 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Favorites\Links\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\Web Slice Gallery.url size = 910 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\Web Slice Gallery.url size = 240 True 1
Fn
Data
Write C:\Users\Default\Favorites\Links\Web Slice Gallery.url size = 48 True 1
Fn
Data
Write C:\Users\Default\Downloads\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\Default\Downloads\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Default\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Downloads\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Downloads\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Documents\desktop.ini size = 910 True 1
Fn
Data
Write C:\Users\Default\Documents\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\Default\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Documents\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Documents\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Desktop\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\Default\Desktop\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Default\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\Desktop\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Desktop\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Contacts\Administrator.contact size = 898 True 1
Fn
Data
Write C:\Users\Default\Contacts\Administrator.contact size = 68384 True 1
Fn
Data
Write C:\Users\Default\Contacts\Administrator.contact size = 48 True 1
Fn
Data
Write C:\Users\Default\Contacts\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\Contacts\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\Default\Contacts\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Default\Contacts\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\Default\Contacts\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Default\AppData\Local\IconCache.db size = 896 True 1
Fn
Data
Write C:\Users\Default\AppData\Local\IconCache.db size = 776176 True 1
Fn
Data
Write C:\Users\Default\AppData\Local\IconCache.db size = 48 True 1
Fn
Data
Write C:\Users\Default\AppData\Local\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\Default\AppData\Local\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml size = 905 True 1
Fn
Data
Write C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml size = 128 True 1
Fn
Data
Write C:\Users\All Users\Sun\Java\Java Update\jaureglist.xml size = 48 True 1
Fn
Data
Write C:\Users\All Users\Sun\Java\Java Update\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Sun\Java\Java Update\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab size = 4932896 True 1
Fn
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm size = 898 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe size = 781872 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\VC_redist.x86.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm size = 902 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm size = 672 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe size = 462976 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm size = 898 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe size = 781880 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\VC_redist.x64.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440 True 2
Fn
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab size = 907 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab size = 809776 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 151552 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm size = 898 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm size = 656 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\state.rsm size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe size = 455576 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab size = 911 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab size = 821696 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\HowToBackFiles.html size = 16 True 249
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\HowToBackFiles.html size = 768 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 151552 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 48 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab size = 896 True 1
Fn
Data
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab size = 5153816 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\HowToBackFiles.html size = 16 True 249
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\HowToBackFiles.html size = 768 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 151552 True 1
Fn
Write C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab size = 902 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1034512 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html size = 16 True 249
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html size = 768 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 143360 True 1
Fn
Write C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab size = 2621440 True 2
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html size = 16 True 249
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html size = 768 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 143360 True 1
Fn
Write C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab size = 905 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab size = 1462880 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html size = 16 True 249
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\HowToBackFiles.html size = 768 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 147456 True 1
Fn
Write C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab size = 5204382 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\HowToBackFiles.html size = 16 True 249
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\HowToBackFiles.html size = 768 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 143360 True 1
Fn
Write C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab size = 1292987 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab size = 48 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\HowToBackFiles.html size = 16 True 249
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\HowToBackFiles.html size = 768 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 896 True 1
Fn
Write C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi size = 147456 False 1
Fn
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = 69 False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\_lio_.exe, size = 106, type = REG_SZ True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\_lio_.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_lio_.exe, size = 2048 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Sleep duration = -1 (infinite) False 1
Fn
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String name = LOCALAPPDATA, result_out = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local True 1
Fn
Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
Process #2: _lio_.exe
28844 0
»
Information Value
ID #2
File Name c:\users\5p5nrgjn0js halpmcxz\appdata\local\_lio_.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\_lio_.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:49, Reason: Autostart
Unmonitor End Time: 00:05:14, Reason: Terminated by Timeout
Monitor Duration 00:01:25
OS Process Information
»
Information Value
PID 0x7b4
Parent PID 0x5f0 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 7B8
0x 7F0
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
_lio_.exe 0x00400000 0x0040EFFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\Default\Videos\HowToBackFiles.html 4.67 KB MD5: 7a19836741af318d744310dc45b5c9ce
SHA1: c3a9f0e743161f414f30888cd4c6ab59199b7b43
SHA256: 2856bf9c0f2cbc09e41cb0d0ccca5c8eaa9a2334d25db6e0b5deaa64d4a7a7f5
SSDeep: 96:aXKugnnWmTNCjxOY/u7kZUbDp8xe8Gk3FIUEyaF99sgUbu:aXKugnnWmTNCjxOYukZUl8FGk3RjO7zU
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp.[lindsherrod@taholo.co].btc 16.61 MB MD5: d1b8929da9cd4b8b18aaad21af019cd4
SHA1: 6236d9fe8ecd2fb7f4cf662d336b4388bf452ce6
SHA256: 1479a50ae7898f0a9c769a74f144ea80316d39223fe031ac7c0a3752904ecca5
SSDeep: 196608:sr3MLHe3hW3V+Qo4iT6YqQitS7+KgxUzGVw9vV+Ud5CP46ZjNK:egdxdBISxUzGVw7+YMggK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\WqD3MeR-1fy_BHxkKqf.mp4 41.03 KB MD5: e699fe5e43dc27f46f9633909a94f43f
SHA1: ac5908a9adfb038699642e7b909d519673e671a0
SHA256: 13cc0bb455d20062e0ba66e53f7d63ac2445be5ff5fe7ccf597dae9206bbded8
SSDeep: 768:QS8QTcJhvxh39qQEvyZNMoWrFSh0bhtw3NbZbOfta4NDatKZMu:oQQJNxhtqj0Mf0h0b7w3NJOYEDAKT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\_s cdi.mkv 9.37 KB MD5: ed5242577f47db0dde63f387b33e894d
SHA1: d8ad2fedad4b04cba2da4381f25dec5256b45eb5
SHA256: bca46c65d0800cdf487ed8a95b0c77242e6bb46399a28ea75a37bf5bd2dbf167
SSDeep: 192:5lTkaMKGBekmsOwIALyc1/og0xLgr9gAIPXPCy5B8FGk3RjOp:5lwaMWk9Irc1AtLgx8XPrvvkB8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\Deh2.swf 73.07 KB MD5: b162369486798835378a2bea6fd53ebd
SHA1: a88fbf59a1cd294f1a308ec8167dd5f0baa47839
SHA256: ee8039a2fb475c3de47e7053ceb9145c5c7df9d7b491b3ef35e0498d8c83d9b1
SSDeep: 1536:62PQMSJH0+EMupTaO9CkssPm7LNg1MiDp9M0FMFmTSqXP:Gx0Muf9ksh1MUp9vFMF8S0
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp.[lindsherrod@taholo.co].btc 246.92 KB MD5: 328b713fd343bfef9837e91ce674078b
SHA1: e3a3ae72e9f47cd2cf8017fa34b6df5344f8bc74
SHA256: 7ba9288a55152e8072c55dcc26feb80eb11e3ac3da762c90073424ddcc7992ce
SSDeep: 6144:r4QvICr28q175oRFEan7HKaRBX3VE3aqPFpiHPFL9//pd3j:rR81k2aRBokRf
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp.[lindsherrod@taholo.co].btc 16.89 MB MD5: 71448e6d9f861b79f6e7d6cd2beab36d
SHA1: 9fc3c2fbaee7950c32e74c852914894c8050c869
SHA256: 631bdb206e37fafa956f1c2d22afc8e9446499a135820050f7f12438c09e9b1b
SSDeep: 196608:8ez1+9ohMEUhh98vDXadSLsS8nQsiAESOsYnwZrja9segf:8eThMV98vsItAqpnevIu
False
C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.ini 976 bytes MD5: 7efa0aa3abe49492bc4093df80a12298
SHA1: 17c60d0a82de48270572d37946c33a75a64cc9ed
SHA256: cebc1533211823cb23526d1707499576fd63887fcc2cd4827c71b62a4e33b450
SSDeep: 24:ickhx4Rh48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUopq:iHI08oUe8Gbw3FIfMEn/vSaFXN0q
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini 1.42 KB MD5: 8da732556587ff58635ed6b7ecc77a2e
SHA1: 3b7385b058bbd369f2fc6d6aa11828705458495d
SHA256: a2d58dbf17615dd98fb3e568d60367e0e3b43bc4186b74fbfc2227b80d0f8aeb
SSDeep: 24:rGdvwQukIAaV5MK5JZJiXDTNAeFJXb8nt48HoJN8ezajuzboTbTvFI1WaMEn/vfd:rq4jaO5fzeXZJXYn+8oUe8Gbw3FIfMEV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fj8zgKpMsHKHNLMfugq4.mp4 47.04 KB MD5: 20f523959cc01af6fb0ebbe1e7514099
SHA1: 3b3e7ae2c71659b126c7ebb971922a42dbbdb39c
SHA256: d1b4bce2d9ab341292df5d6e1ed2ffe6a11cab31e7066441c0939cb0f1d2f343
SSDeep: 768:cUsRipvRYMT9vEMlCzzVgoA28yZVhJmK88vLePHsekAAywpVaO7O5/rj05itflPH:ce5YivxMgCVhMK8CMMLA3wpHORjv9Hn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fNam3d1wuVDuSi.avi 95.10 KB MD5: 1c2f55a1f39b72d126b6f0c50750d1a0
SHA1: a55e54d8c0732cc3b6fcc404f8731484b1796b4d
SHA256: bc5b47051323ad4c2f177bc77bed4e79626fd115e0a272c55217f1f009c24075
SSDeep: 1536:XjbUVsfBDWsa95sWdg9deck6iJh1Ee5qNw6S0z9H93z70n2NgRPyiWWmv4ABDZmo:sVsI995sggWF1Ee8NRS4HF702qPyvfQY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\la5qODTa6-YDc.swf 13.83 KB MD5: b3488d495ed0fb506a244dde0df558ba
SHA1: 5b0117e540c13b6fb1ab34b836ff6138543c9708
SHA256: e2783cd25e7c0da6b884cd5af2b17c0b1425d2ea0e60fe6bfa4d12571391c3e4
SSDeep: 384:SRR0Qp2nxGeSulJ8idA4SXN+YGf//jvkBX:2Qx9SuUdBGPjMZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\mTzPib8_nz87-Di.flv 22.20 KB MD5: b0fb14727cbdc54a947e14e880544f9d
SHA1: a740e1f33d6315e30b9441e0a5333c7b26986ef9
SHA256: 80fced717d6b7433223d60e8d85431caf2b68433008f9f6e6a996a587bdd87af
SSDeep: 384:coF4iHWym8cNiEbRmOlPufmtmvyANOUCDuyysXRvf9cwwRflQS+bn6K6pHZ0ogv0:tFjYvwOlPufmtmvyANOANshfOjRflRKu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\Pmw6xE3AtVv37oN.avi 56.14 KB MD5: 40d07b28ba371b5a0143349dda196563
SHA1: a8f4379196e20d3a86c52c0583295c9df5e24a28
SHA256: 0bab1ea5cc5d17bf427fa1766d7bb43325f86a3f77ee5b7d6e53811de8af9df6
SSDeep: 1536:jIMHauKAlw27vM52KuIK0GUsAVFku3R/X4oJ2vVYdP3:VKO7v+mUsAFBRJ2VM3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\T9l6Y8JdOMRL1n.swf 70.62 KB MD5: 359c90fb4d74447875780e0695c8cab3
SHA1: 9bb5501380a286bfeb95b8e80dac7347d85f93a9
SHA256: c2e0aaff06678e9b91275a9020025b6bada43fbc8b1a3b6345a4bb68e72a1435
SSDeep: 1536:bAI7bufaF2wJG2OQcxx0CZAsyyLhJJinmIYxGOWLvPo2RckVML:bAIHuSXQ2QxBoKfJCa2YwBVML
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TA94nagKq3hxJ7n 2.flv 90.45 KB MD5: 67f2e92e7d6dd8a2fddf03a04f67192a
SHA1: 78d5e3615ae05595e77e467e6b44f28b788780fc
SHA256: e4bf8113599be8ac5dd1f2acefe969de9d04df82a5282d13552420e1c9d91b68
SSDeep: 1536:CTSbmm79VVFN9zPm4WWsS5iNu0M2Rpiq+NzxjrSjW/0YzNEiNOJBVQqjpZiiVx2k:GSRHVFDeRuyi59xjrqmbzZoJVHiiLyUF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TD6SrHVkU7.swf 16.51 KB MD5: 5ee729d902fe456de69e78d4443cce34
SHA1: 026a71bc678bfdf49d54854670267c2a2b2e698a
SHA256: 888b983a11aec5ed30df31fda29ed967343f02aedd30c111da52e53bc1aa5cb2
SSDeep: 384:jSP2fad2xRU/RGcjISFRYGwYrGEK2/ZH/w9KfQYKoHvkBf:jSTd2xRU/wcjIGwYrG52/ZHwO4oHMh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TLjDaFzfaFA.flv 4.47 KB MD5: 0958f1059991d40b00e5437a915f5676
SHA1: b50def9e707cbafd86d8c96a838a19ef6f6885ad
SHA256: 549a3a961ea99056fbd81d8a7e43dba9cd1a6190cab1b97489d54b75a0cfdc72
SSDeep: 96:Hs7lnyJH1EmolTbEPKxMf3iWgOEBYP4OVeyBnIuqHlA38rci/8xe8Gk3FIUEyaFc:eyJ2v0iMfyWgBBa4OVhnIuqFA38rJ8FT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\unrN-.swf 41.80 KB MD5: 9e0be59aa33e6b4a1ee451301a675158
SHA1: d921f8fdddd3dfa08263cf472b0eeaba60785b49
SHA256: f0f5d49dcdfba8da14eaf86403f182e4e3db63926cb75bdecaf3b306e42c545c
SSDeep: 768:9rM42AweAC1g4KnEfXJ0rLq4+HgvDkqdgoiIV3mDGOrMz:9w42pe715KK5qwH7cgoiId7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\YZ7wqJy.mp4 77.14 KB MD5: 3c88f40441ae2ad053ca62a538104136
SHA1: 7c47fbf35d61263ac6dd18a6e489fbc47045a915
SHA256: ba629033187d19311e79de80d50bc02bd4d8db69cebfec4c1393e5bb4711cadc
SSDeep: 1536:MZiN3M2IloZ/xaBjQj237HQ89WZ+GbLq6Q/cO5+W4VXvOf4Dn55ropS2:MAIyZZ+jYC7T9u14x5+Wlf415ro5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\_76Aa.swf 28.66 KB MD5: 459ac82a1858ba076ae1404ea7c4e3fa
SHA1: 8059047806bfebfeeaf2ed33b09857f6056e3a3c
SHA256: 041a77f6ac0e62c3a1cf0f4cc21baef2a837732d42ff371d7c635f54929045ad
SSDeep: 768:PD/Gnpfaz4mBf2p9D5+syzgJj6KQ4IkFd2ZBDRmjFtfdyMi:Spfalf2vD5lMlKQOONEtfg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\12NRQqGFExT.flv 23.77 KB MD5: 751467d6dc63c64fb736b3fe138d0ae1
SHA1: e94aa7c5d24bf5270b3c12250f5f21b8dc0be9e1
SHA256: d8a6bfd42d3a60ddc73136b4980cdfcf161c162be67d2dd8483816e3a6309a86
SSDeep: 384:VqASi0h8BLj0gmBwGd//Rn3tNLii2cdpPyuXNdzEK0J0EpbpNsxX2+/Z2fLE8Awl:VnSn6BcHd/z2cdBy6EKETNSX3/ZmE8Aq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\3XSt3IYok4rd5.mkv 24.16 KB MD5: 9f9e6b080a8fd10f724b0fd39a5130f9
SHA1: a4d7c90337e136506fcbfd4a238330fb14e0b5a9
SHA256: 4595c7137004866da6237684791b5ba43f08662dc6655b42320ad42cf17b6c59
SSDeep: 768:i9Eoj7yzO0iVNTyQCuprmlgeLiARvPjsMJ:i9XHr0ICupGxLiaPT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\9UND52iuVdCyp4Fv4P.mkv 4.61 KB MD5: e07338b0eff5dfeba9a566e0bed0330f
SHA1: afab8f131e19f65ef471851f42810ec9966217d7
SHA256: c061984bebd873a83e2929ee3ca0f50f3d6155dc6fe4e371b2d0639177bedb1f
SSDeep: 96:wI95zKrlrh8iGpARdKIqtI2JRSwDp/7HTjtOzA8xe8Gk3FIUEyaF9Yu:wImhlGpmgt/BDlF8FGk3RjOH
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\fNMB6CvHavB5QQ.mp4 66.38 KB MD5: 8ca7a6724e80d08d3e035bb22a8a6fe1
SHA1: 530db526a34e24b37ffa9a1cf0b71423fb2bdea5
SHA256: a331b1ead1324c4b6bb157e00eaf1c754ecdecde6ed6809d6c24ddd2f8e16b59
SSDeep: 1536:+aCABxCbrrw8l0uqLm3HorZZvgzJ9nJWSVjhObzS/9e3JKea0j:5CAXBuqLmXuPvg19nJWHogG0j
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\GdgzhlnP.mkv 73.86 KB MD5: 210c04823994eadbee750403a89a5935
SHA1: 83c558f79930ef331cfaa3301d1d1dae706571ef
SHA256: fae626679d1ef16417b14c8cbc6233df8aeb75f83e32f78ae98ce10fc5fccd89
SSDeep: 1536:NApEF4fGAIRL1zHoM1ZANwkMsNR4KjvHvx0ukozzHglOaEe5/r:qWbHoM1ZAzFvT2u9fHAndNr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\MwDA.mp4 25.46 KB MD5: 78108424ca21e23afc00974a7812d54c
SHA1: c0895485592d84b04d6ba0f65cae733e357e69ae
SHA256: 60ac2dae5049497404a1250b6fb05f8ea315758548e8c26734d25eac7ba91e29
SSDeep: 768:uUOrbDu2n4aKBqxfUtAdjKm4myDqhRXkLT6dc/iiMZCDJ0wS5tXMT:uU44ZIxfvVta2hlkLTZ6RZKJHAU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\uFM5GDrGg5v.flv 46.30 KB MD5: 09a42cddb8e2ceccc258b061e95cbbad
SHA1: 7d5472535719e7656cb3417159b57648d971a273
SHA256: 4d6889a80fb8be9fa37fd3d36f92df0be753771fbce722fdab2f401dd6d22ed1
SSDeep: 768:YFahY+r23jEk+IjzkE9VC6HyDbDc85H0goUsdlviP65b4CgtruI6+zbmMr:YEhy3VffkE9V1Sc8drsDiPWElNz7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\7uno.mkv 54.23 KB MD5: 3be174fbb64f39e0dea8ad87a1de4909
SHA1: fbf605907d88cd104b71033b65d0f2a85333bf8f
SHA256: 61313d675474e5980b989c944d607b7c3d6c0716b7730ba1fd3448a74cc7155d
SSDeep: 1536:pTCHlz1Ow7aZR/0ejlbNycPfPV37avZyXX:pTCFcdRsiJ5fNLavZU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\muBPe8_S8MN.avi 46.70 KB MD5: 5f75b67b6e38841d2a083ebf4dd9f9c2
SHA1: ba9c0122b8d14961eed927546598bf3bc43de927
SHA256: 33df09426b65cbdda44cad8fa183019b032e75ca6a98f0605f838e0259bddd30
SSDeep: 768:Ylb8qlkpln6ZJuqTdKKV5fVmh49/LlHpbRd5c819BYHxvqCGhAZriZQ3MEpQ8G0b:YeNq7D59mh4RLNpbR/R+vwyiKtCfT9hI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\oqL1pS4zlkKZt.flv 93.21 KB MD5: d1e7dead746634826b8d99b20ccb6686
SHA1: c1cca687a98191d03cbd6c1cff21bf995fb3cf11
SHA256: e38a8ec02289c644a1a65908837f342bf1f800cefe41deb9caf08570bdd4b962
SSDeep: 1536:isUlU16eOB1zqpsO5i5yg44H+/OjoBOzv1R4sPlqn+F:pIeODqw5EY+/OzNbq+F
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp.[lindsherrod@taholo.co].btc 16.61 MB MD5: d1b8929da9cd4b8b18aaad21af019cd4
SHA1: 6236d9fe8ecd2fb7f4cf662d336b4388bf452ce6
SHA256: 1479a50ae7898f0a9c769a74f144ea80316d39223fe031ac7c0a3752904ecca5
SSDeep: 196608:sr3MLHe3hW3V+Qo4iT6YqQitS7+KgxUzGVw9vV+Ud5CP46ZjNK:egdxdBISxUzGVw7+YMggK
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\WqD3MeR-1fy_BHxkKqf.mp4 41.03 KB MD5: e699fe5e43dc27f46f9633909a94f43f
SHA1: ac5908a9adfb038699642e7b909d519673e671a0
SHA256: 13cc0bb455d20062e0ba66e53f7d63ac2445be5ff5fe7ccf597dae9206bbded8
SSDeep: 768:QS8QTcJhvxh39qQEvyZNMoWrFSh0bhtw3NbZbOfta4NDatKZMu:oQQJNxhtqj0Mf0h0b7w3NJOYEDAKT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\_s cdi.mkv 9.37 KB MD5: ed5242577f47db0dde63f387b33e894d
SHA1: d8ad2fedad4b04cba2da4381f25dec5256b45eb5
SHA256: bca46c65d0800cdf487ed8a95b0c77242e6bb46399a28ea75a37bf5bd2dbf167
SSDeep: 192:5lTkaMKGBekmsOwIALyc1/og0xLgr9gAIPXPCy5B8FGk3RjOp:5lwaMWk9Irc1AtLgx8XPrvvkB8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\Deh2.swf 73.07 KB MD5: b162369486798835378a2bea6fd53ebd
SHA1: a88fbf59a1cd294f1a308ec8167dd5f0baa47839
SHA256: ee8039a2fb475c3de47e7053ceb9145c5c7df9d7b491b3ef35e0498d8c83d9b1
SSDeep: 1536:62PQMSJH0+EMupTaO9CkssPm7LNg1MiDp9M0FMFmTSqXP:Gx0Muf9ksh1MUp9vFMF8S0
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp.[lindsherrod@taholo.co].btc 246.92 KB MD5: 328b713fd343bfef9837e91ce674078b
SHA1: e3a3ae72e9f47cd2cf8017fa34b6df5344f8bc74
SHA256: 7ba9288a55152e8072c55dcc26feb80eb11e3ac3da762c90073424ddcc7992ce
SSDeep: 6144:r4QvICr28q175oRFEan7HKaRBX3VE3aqPFpiHPFL9//pd3j:rR81k2aRBokRf
False
C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp.[lindsherrod@taholo.co].btc 16.89 MB MD5: 71448e6d9f861b79f6e7d6cd2beab36d
SHA1: 9fc3c2fbaee7950c32e74c852914894c8050c869
SHA256: 631bdb206e37fafa956f1c2d22afc8e9446499a135820050f7f12438c09e9b1b
SSDeep: 196608:8ez1+9ohMEUhh98vDXadSLsS8nQsiAESOsYnwZrja9segf:8eThMV98vsItAqpnevIu
False
C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.ini 976 bytes MD5: 7efa0aa3abe49492bc4093df80a12298
SHA1: 17c60d0a82de48270572d37946c33a75a64cc9ed
SHA256: cebc1533211823cb23526d1707499576fd63887fcc2cd4827c71b62a4e33b450
SSDeep: 24:ickhx4Rh48HoJN8ezajuzboTbTvFI1WaMEn/vfaviFsyDAkwUopq:iHI08oUe8Gbw3FIfMEn/vSaFXN0q
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini 1.42 KB MD5: 8da732556587ff58635ed6b7ecc77a2e
SHA1: 3b7385b058bbd369f2fc6d6aa11828705458495d
SHA256: a2d58dbf17615dd98fb3e568d60367e0e3b43bc4186b74fbfc2227b80d0f8aeb
SSDeep: 24:rGdvwQukIAaV5MK5JZJiXDTNAeFJXb8nt48HoJN8ezajuzboTbTvFI1WaMEn/vfd:rq4jaO5fzeXZJXYn+8oUe8Gbw3FIfMEV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fj8zgKpMsHKHNLMfugq4.mp4 47.04 KB MD5: 20f523959cc01af6fb0ebbe1e7514099
SHA1: 3b3e7ae2c71659b126c7ebb971922a42dbbdb39c
SHA256: d1b4bce2d9ab341292df5d6e1ed2ffe6a11cab31e7066441c0939cb0f1d2f343
SSDeep: 768:cUsRipvRYMT9vEMlCzzVgoA28yZVhJmK88vLePHsekAAywpVaO7O5/rj05itflPH:ce5YivxMgCVhMK8CMMLA3wpHORjv9Hn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fNam3d1wuVDuSi.avi 95.10 KB MD5: 1c2f55a1f39b72d126b6f0c50750d1a0
SHA1: a55e54d8c0732cc3b6fcc404f8731484b1796b4d
SHA256: bc5b47051323ad4c2f177bc77bed4e79626fd115e0a272c55217f1f009c24075
SSDeep: 1536:XjbUVsfBDWsa95sWdg9deck6iJh1Ee5qNw6S0z9H93z70n2NgRPyiWWmv4ABDZmo:sVsI995sggWF1Ee8NRS4HF702qPyvfQY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\la5qODTa6-YDc.swf 13.83 KB MD5: b3488d495ed0fb506a244dde0df558ba
SHA1: 5b0117e540c13b6fb1ab34b836ff6138543c9708
SHA256: e2783cd25e7c0da6b884cd5af2b17c0b1425d2ea0e60fe6bfa4d12571391c3e4
SSDeep: 384:SRR0Qp2nxGeSulJ8idA4SXN+YGf//jvkBX:2Qx9SuUdBGPjMZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\mTzPib8_nz87-Di.flv 22.20 KB MD5: b0fb14727cbdc54a947e14e880544f9d
SHA1: a740e1f33d6315e30b9441e0a5333c7b26986ef9
SHA256: 80fced717d6b7433223d60e8d85431caf2b68433008f9f6e6a996a587bdd87af
SSDeep: 384:coF4iHWym8cNiEbRmOlPufmtmvyANOUCDuyysXRvf9cwwRflQS+bn6K6pHZ0ogv0:tFjYvwOlPufmtmvyANOANshfOjRflRKu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\Pmw6xE3AtVv37oN.avi 56.14 KB MD5: 40d07b28ba371b5a0143349dda196563
SHA1: a8f4379196e20d3a86c52c0583295c9df5e24a28
SHA256: 0bab1ea5cc5d17bf427fa1766d7bb43325f86a3f77ee5b7d6e53811de8af9df6
SSDeep: 1536:jIMHauKAlw27vM52KuIK0GUsAVFku3R/X4oJ2vVYdP3:VKO7v+mUsAFBRJ2VM3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\T9l6Y8JdOMRL1n.swf 70.62 KB MD5: 359c90fb4d74447875780e0695c8cab3
SHA1: 9bb5501380a286bfeb95b8e80dac7347d85f93a9
SHA256: c2e0aaff06678e9b91275a9020025b6bada43fbc8b1a3b6345a4bb68e72a1435
SSDeep: 1536:bAI7bufaF2wJG2OQcxx0CZAsyyLhJJinmIYxGOWLvPo2RckVML:bAIHuSXQ2QxBoKfJCa2YwBVML
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TA94nagKq3hxJ7n 2.flv 90.45 KB MD5: 67f2e92e7d6dd8a2fddf03a04f67192a
SHA1: 78d5e3615ae05595e77e467e6b44f28b788780fc
SHA256: e4bf8113599be8ac5dd1f2acefe969de9d04df82a5282d13552420e1c9d91b68
SSDeep: 1536:CTSbmm79VVFN9zPm4WWsS5iNu0M2Rpiq+NzxjrSjW/0YzNEiNOJBVQqjpZiiVx2k:GSRHVFDeRuyi59xjrqmbzZoJVHiiLyUF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TD6SrHVkU7.swf 16.51 KB MD5: 5ee729d902fe456de69e78d4443cce34
SHA1: 026a71bc678bfdf49d54854670267c2a2b2e698a
SHA256: 888b983a11aec5ed30df31fda29ed967343f02aedd30c111da52e53bc1aa5cb2
SSDeep: 384:jSP2fad2xRU/RGcjISFRYGwYrGEK2/ZH/w9KfQYKoHvkBf:jSTd2xRU/wcjIGwYrG52/ZHwO4oHMh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TLjDaFzfaFA.flv 4.47 KB MD5: 0958f1059991d40b00e5437a915f5676
SHA1: b50def9e707cbafd86d8c96a838a19ef6f6885ad
SHA256: 549a3a961ea99056fbd81d8a7e43dba9cd1a6190cab1b97489d54b75a0cfdc72
SSDeep: 96:Hs7lnyJH1EmolTbEPKxMf3iWgOEBYP4OVeyBnIuqHlA38rci/8xe8Gk3FIUEyaFc:eyJ2v0iMfyWgBBa4OVhnIuqFA38rJ8FT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\unrN-.swf 41.80 KB MD5: 9e0be59aa33e6b4a1ee451301a675158
SHA1: d921f8fdddd3dfa08263cf472b0eeaba60785b49
SHA256: f0f5d49dcdfba8da14eaf86403f182e4e3db63926cb75bdecaf3b306e42c545c
SSDeep: 768:9rM42AweAC1g4KnEfXJ0rLq4+HgvDkqdgoiIV3mDGOrMz:9w42pe715KK5qwH7cgoiId7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\YZ7wqJy.mp4 77.14 KB MD5: 3c88f40441ae2ad053ca62a538104136
SHA1: 7c47fbf35d61263ac6dd18a6e489fbc47045a915
SHA256: ba629033187d19311e79de80d50bc02bd4d8db69cebfec4c1393e5bb4711cadc
SSDeep: 1536:MZiN3M2IloZ/xaBjQj237HQ89WZ+GbLq6Q/cO5+W4VXvOf4Dn55ropS2:MAIyZZ+jYC7T9u14x5+Wlf415ro5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\_76Aa.swf 28.66 KB MD5: 459ac82a1858ba076ae1404ea7c4e3fa
SHA1: 8059047806bfebfeeaf2ed33b09857f6056e3a3c
SHA256: 041a77f6ac0e62c3a1cf0f4cc21baef2a837732d42ff371d7c635f54929045ad
SSDeep: 768:PD/Gnpfaz4mBf2p9D5+syzgJj6KQ4IkFd2ZBDRmjFtfdyMi:Spfalf2vD5lMlKQOONEtfg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\12NRQqGFExT.flv 23.77 KB MD5: 751467d6dc63c64fb736b3fe138d0ae1
SHA1: e94aa7c5d24bf5270b3c12250f5f21b8dc0be9e1
SHA256: d8a6bfd42d3a60ddc73136b4980cdfcf161c162be67d2dd8483816e3a6309a86
SSDeep: 384:VqASi0h8BLj0gmBwGd//Rn3tNLii2cdpPyuXNdzEK0J0EpbpNsxX2+/Z2fLE8Awl:VnSn6BcHd/z2cdBy6EKETNSX3/ZmE8Aq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\3XSt3IYok4rd5.mkv 24.16 KB MD5: 9f9e6b080a8fd10f724b0fd39a5130f9
SHA1: a4d7c90337e136506fcbfd4a238330fb14e0b5a9
SHA256: 4595c7137004866da6237684791b5ba43f08662dc6655b42320ad42cf17b6c59
SSDeep: 768:i9Eoj7yzO0iVNTyQCuprmlgeLiARvPjsMJ:i9XHr0ICupGxLiaPT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\9UND52iuVdCyp4Fv4P.mkv 4.61 KB MD5: e07338b0eff5dfeba9a566e0bed0330f
SHA1: afab8f131e19f65ef471851f42810ec9966217d7
SHA256: c061984bebd873a83e2929ee3ca0f50f3d6155dc6fe4e371b2d0639177bedb1f
SSDeep: 96:wI95zKrlrh8iGpARdKIqtI2JRSwDp/7HTjtOzA8xe8Gk3FIUEyaF9Yu:wImhlGpmgt/BDlF8FGk3RjOH
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\fNMB6CvHavB5QQ.mp4 66.38 KB MD5: 8ca7a6724e80d08d3e035bb22a8a6fe1
SHA1: 530db526a34e24b37ffa9a1cf0b71423fb2bdea5
SHA256: a331b1ead1324c4b6bb157e00eaf1c754ecdecde6ed6809d6c24ddd2f8e16b59
SSDeep: 1536:+aCABxCbrrw8l0uqLm3HorZZvgzJ9nJWSVjhObzS/9e3JKea0j:5CAXBuqLmXuPvg19nJWHogG0j
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\GdgzhlnP.mkv 73.86 KB MD5: 210c04823994eadbee750403a89a5935
SHA1: 83c558f79930ef331cfaa3301d1d1dae706571ef
SHA256: fae626679d1ef16417b14c8cbc6233df8aeb75f83e32f78ae98ce10fc5fccd89
SSDeep: 1536:NApEF4fGAIRL1zHoM1ZANwkMsNR4KjvHvx0ukozzHglOaEe5/r:qWbHoM1ZAzFvT2u9fHAndNr
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\MwDA.mp4 25.46 KB MD5: 78108424ca21e23afc00974a7812d54c
SHA1: c0895485592d84b04d6ba0f65cae733e357e69ae
SHA256: 60ac2dae5049497404a1250b6fb05f8ea315758548e8c26734d25eac7ba91e29
SSDeep: 768:uUOrbDu2n4aKBqxfUtAdjKm4myDqhRXkLT6dc/iiMZCDJ0wS5tXMT:uU44ZIxfvVta2hlkLTZ6RZKJHAU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\uFM5GDrGg5v.flv 46.30 KB MD5: 09a42cddb8e2ceccc258b061e95cbbad
SHA1: 7d5472535719e7656cb3417159b57648d971a273
SHA256: 4d6889a80fb8be9fa37fd3d36f92df0be753771fbce722fdab2f401dd6d22ed1
SSDeep: 768:YFahY+r23jEk+IjzkE9VC6HyDbDc85H0goUsdlviP65b4CgtruI6+zbmMr:YEhy3VffkE9V1Sc8drsDiPWElNz7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\7uno.mkv 54.23 KB MD5: 3be174fbb64f39e0dea8ad87a1de4909
SHA1: fbf605907d88cd104b71033b65d0f2a85333bf8f
SHA256: 61313d675474e5980b989c944d607b7c3d6c0716b7730ba1fd3448a74cc7155d
SSDeep: 1536:pTCHlz1Ow7aZR/0ejlbNycPfPV37avZyXX:pTCFcdRsiJ5fNLavZU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\muBPe8_S8MN.avi 46.70 KB MD5: 5f75b67b6e38841d2a083ebf4dd9f9c2
SHA1: ba9c0122b8d14961eed927546598bf3bc43de927
SHA256: 33df09426b65cbdda44cad8fa183019b032e75ca6a98f0605f838e0259bddd30
SSDeep: 768:Ylb8qlkpln6ZJuqTdKKV5fVmh49/LlHpbRd5c819BYHxvqCGhAZriZQ3MEpQ8G0b:YeNq7D59mh4RLNpbR/R+vwyiKtCfT9hI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\oqL1pS4zlkKZt.flv 93.21 KB MD5: d1e7dead746634826b8d99b20ccb6686
SHA1: c1cca687a98191d03cbd6c1cff21bf995fb3cf11
SHA256: e38a8ec02289c644a1a65908837f342bf1f800cefe41deb9caf08570bdd4b962
SSDeep: 1536:isUlU16eOB1zqpsO5i5yg44H+/OjoBOzv1R4sPlqn+F:pIeODqw5EY+/OzNbq+F
False
Host Behavior
File (15943)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\Public\4DC7EB8ACBAB74F2FCC865155394EFB34F2AA9539846ADF959FEB8A32C6FD6B6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\Default\AppData\Local\Temp\FXSAPIDebugLogFile.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\vcredist_x64.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Mozilla\logs\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\Acrobat\10.0\Replicate\Security\directories.acrodata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\All Users\Adobe\Acrobat\10.0\Replicate\Security\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fj8zgKpMsHKHNLMfugq4.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fNam3d1wuVDuSi.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\la5qODTa6-YDc.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\mTzPib8_nz87-Di.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\Pmw6xE3AtVv37oN.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\T9l6Y8JdOMRL1n.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TA94nagKq3hxJ7n 2.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TD6SrHVkU7.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TLjDaFzfaFA.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\unrN-.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\WqD3MeR-1fy_BHxkKqf.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\YZ7wqJy.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\_76Aa.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\12NRQqGFExT.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\3XSt3IYok4rd5.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\9UND52iuVdCyp4Fv4P.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\fNMB6CvHavB5QQ.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\GdgzhlnP.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\MwDA.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\uFM5GDrGg5v.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\_s cdi.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\7uno.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\Deh2.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\muBPe8_S8MN.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\oqL1pS4zlkKZt.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\X7jOHZghKCbG.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\z0Z fQdND_.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\AHU76A.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\Cde6MQn.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\Dt6vPf9QxCtK4biC.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\fEBpV3Qxf.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\NNUtYOOqcuEHtridtIW.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\rtQAKsG-8knZ6XZq.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Everywhere.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Indexed Locations.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\2r9VrHu2IZfazBiQz.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\2uw4zxi23MK9.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\3sKRDsmqN0.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\6OjopGDxT.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\cTEFW-3M2Lmj wlZETC.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\E-A46e7mnhBVBd.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Hm w7-trVKZ25_SD.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\PmUiBJO92Zxq3p_ugsNf.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\WwP9Dng5Kmai6c.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\yya1.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\z_Z8idQbqJytAri.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\-5KrO8C.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\-Zxmze7t9KJy.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\A-QwTYqp1NUpdlD.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\a32hc2.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\aYAWGXkikyLKNLfJXb-9.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\BFigDvMbjSulV53L.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\Fz8c4ki.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\GA8dhq.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\gDzE1IoKSN.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\J7 g3W9BhcJ.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\KlHnyg69Eg.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\kTpXS_iMk0QMPhruXcs.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\n b4.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\o4FIVMohm.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\Qa60bY5tgsAelk.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\qH3AE8HMYnAHkRqRL.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\S7_6PCDVo3ueL0m6IfxZ.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\vS2aBBZ6ho5ngRe3tkR.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\WkSG4itYu.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\zrfC.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\ThSGl6HO5iTX.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\HI-tkEEajZM94.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\nYnhPf1-30su.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\CFMBEjgc.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\FybW3wvo4eMTo2wqmKxF.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\H8IGblq0ZGCttYIHd E.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\qN85u1FA9ohBrPQoKR.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\XCJXwG3PQTzD.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\4NEV9d7UPsdxuav5JRv.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\gnGQ4Lhe4Yi.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\peoCwtSHzKspcofE.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\RiB_6.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\XIUaTGM.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\xp-NI.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\FuEKTzjaHg6rIM2M 7T.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\heN-HqL0Y 5F8XYRN0QP.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\m-VOdT VbvMPUyZrBOEi.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\MRg-.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\WWzBwPN.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\DkjI-c\blqoqDV08kSSDS.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\DkjI-c\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\DkjI-c\wUymzNk6 nKpjf.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\64tl6VIwEJFNuoRPUIrn.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\MjnJuU.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\S-turoBT7lK-VUM Xr41.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\zMVgQ9l2Klys.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\1HAwDZYaLuH.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\DabfXDj.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\Twbkb-l239UpvQDiAE.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\Desktop.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\Downloads.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Links\RecentPlaces.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Get Windows Live.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Mail.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Spaces.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Autos.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Entertainment.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Money.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Sports.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSNBC News.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE Add-on site.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE site on Microsoft.com.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Home.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Work.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft Store.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Suggested Sites.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Web Slice Gallery.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-JVNA5U8omc8.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1_qPEZPlVic1qg EFQp.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\4DnsJjQM9A4MgG-.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5sR7 TmFPARFl.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\73gT3q.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\BjTRWl7d.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dbsTOC5Ygnw7NzOoC 0.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dibLl2-DorRNE_u89p.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\DKBUuj.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\DozX.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GrQ9YmMt 5P Woxk.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\K9Pwmh9HE.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ncELWMZg_A-Ugv_.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Q3--W6-XNA.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\rT5lJZrNAdlfPh0bj.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\uLjCGmZF.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vt6UsG.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\wAXjwul.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\yEVvwQAAAtNemQoWf.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\RGg0.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\VZ4aVOyEUK9BhpDl5.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\9mnN5.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\BydU-uZIbJ1gm6XP.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\DmK6y.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\nwa5ti qD.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\xI9T7GM2xmzq.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\cKUMw_.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\JyolyzpHmG-C-yi_.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\lm2OC.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\NtWj_zIa7Q.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\Pgqr5yT8Sp0o1QIFG rB.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\qa0rfInIiygTyXf.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\YeCeEXEnwU.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\hvWkba.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\iXycts0dCNuVB.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\jlYtPTQ-.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\QeHScMiom5O.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\uhKUCNbNSWEfOv7c67s.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\wckxJ.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\y_pc4n2PiH3kr7O b.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\m1vR1smGbl8IdSUTn.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\qoWq6.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\tNyX Sli1mqbDi3dX.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\0G5qNYHD9_Y.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\7g6Dr9vePN.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\b4FH5Iqfk.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\GH6cls4N.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\uNyvLY.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7b9Q.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7nsbWL_UZIT.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9nc.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\atf7mTrG1r.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bPDSJZy_iqy.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdT4HT-W.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DUgnjxBW.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DYZdZhs0qB.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\grFpTj0bR9QtqcuVA7p.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\hcaePmuQEcnY.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iaj_e O9u.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iAmVTnb2XkCp0CC.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\itYieyMmLV44pT462.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JRAN5ttqPMZUo Lhgny.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MX6x_O1rzUq2.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Q5qijSKN1.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\QBKF9UjZo9gFUAS1k.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\S Gy3mLuZ8Ou94.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\s5w3mSL__gls.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ThxvWwB1ei5ffTDdkiJw.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TmH2pO2LZ.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\V OZnAv.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vdbe.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yAbiUJ- D.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yg4ZSN8MT7YAUvB.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ZsXBN2_m1nEGBnnu.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\zZzBGd1DeFGAujzbqNM.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_EuhhidC.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\-iaQg2nVHBZALZ8p.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\2qp pa.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\qlSHvv9XZiQcy8ogLp.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\qVmyhLS_60T_N-4QuS.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\_ZrM9Z.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\03gTPlfjUgvHF5TjQF.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\fHzkbhCZjjw.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\tf9ertiMJSRxiy.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\4HyveZr.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\Dd-Sq.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\e2J3B13dB-Jy.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\i79_IzE.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\mRubJoT.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\qGjWMQN3B0sh-CUQE.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\tUrl1DwCIIO5N3.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\Unp5oyIrAZ.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\6BiRGSQVWYpD2wAr_.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\9rn_NmFGpfgLujr_RD.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\Cqb8.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\lInRc.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\OYKqsYX.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\TjkDOjQs68aQ3r55.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\6c-cOkC_ImVBnc.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\6QxLhItgVT.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VvB2_.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\ahadtWqUYAc8CYI-.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Aoex1dNdpOPgO.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Az0aMGcv MCT1kI Kj.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\brZ_iUECuzJIkB8bRZ.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\bTY_p6_A3iJTniYXY.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\BzdwPIcT.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\cqWt-AyIObk179aR.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\duURNrWUlfkPjDXw OSi.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\ef5uHuVZN.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\FB_NAxBtyppb 8P5N.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\fkwvgImOHBny3i5.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\IPOU5Sa5uZlq6 ztW.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\jU 7vKhl3 lHA7mP.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\JY6Bf.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\KCIbVd2ZgkLhyw.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\KY4Iu9QQdbShn9kVm.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\lAf0nt.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\nv56d3Ms47.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Owb_kff ZOJvNJmi.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\oYOfW1gC1j8.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\P 5KP.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\QFWniRu8ms.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\QS_-5deDJf7wGz1Iwe.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\rAHiPLITmf_rHhRO.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Refq_7kx7dni.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\REWw26k2frjNz2.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\rk8u_DQgRVGbulIi-kG.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\v73525j94j.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Vi0Krmv6Oe.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\xJRYXgqjtsUh_Ql54I.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yWCoOMZdro 1.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\YxbTwBwThe.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Z naGDb.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\ziFL85z-QU.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\profiles.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\addons.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cert8.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\compatibility.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\content-prefs.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\downloads.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\localstore.rdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\marionette.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\mimeTypes.rdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\parent.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\permissions.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\pluginreg.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\prefs.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\search.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\secmod.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.bak desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\times.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webappsstore.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\webapps.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\.metadata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-05_5.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-16_5.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20131025151332 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\addressbook.acrodata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\48B76449F3D5FEFA1133AA805E420F0FCA643651.crl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\A9B8213768ADC68AF64FCC6409E8BE414726687F.crl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.settings.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\Data1.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\jre1.7.0_45.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\Deployment\deployment.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\Deployment\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\au.cab desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\au.msi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\rdrmessage.zip desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\ReaderMessages desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\GDIPFONTCACHEV1.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\IconCache.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\-K2Teh20tWH.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\3b 4VN9Gvlh.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\8hjaa_t4KJz ulF7bS.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\A6a8F.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\AdobeARM.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\B3Thyq6NLAPoUUPxF7GE.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\bQdjuoKojHOb2jPf1.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\CgFMqDbtkW_qPh.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\dg95i.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\FuprYV rdho.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\FXSAPIDebugLogFile.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\GfIC2GVSHiRu.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\hybFsJ8eUEfk7.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\jeRo3Dp.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\kRFhquemhM34dtTbW0g.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\KSDYS8acU_H.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\kx_7-Jr6odxBNN.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\m5o_WCB82J.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\mr6cFCDx__jiFZ.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\nvX9aNJJBDOnD.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\NxpNyjznTH6c4ack6koU.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\P-L-zAMX oQ.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Q6Mzq.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\qkwd6RtClB3YHHOGNH.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\QqM aXZRY5u.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\s83W6fJQd64RsO.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\so0vgg.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\THJmLiXFwr.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\ucTSl.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\UrVfKhNx3.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\UvCx3g6GhBMM.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\XF9I4s CdCbp_idH.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\xIiU.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\yGnm.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\index.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Cookies\index.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Cookies\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\active-update.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\update.mar desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\update.status desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\_CACHE_CLEAN_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\4cc87c1409819bf06f42b782d4902b2f.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\ba182bcd131f1f3c6b6fbbb1ba078341.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\ce8c0453589216a67cddb50284fbfe8d.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\startupCache\startupCache.4.little desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\startupCache\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.cache desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-phish-simple.cache desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-phish-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-phish-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\OfflineCache\index.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\OfflineCache\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\_CACHE_001_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\HowToBackFiles.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\_CACHE_002_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\Cache\_CACHE_003_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Get Info C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\state.rsm type = size, size_out = 666 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab type = size, size_out = 5800228 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\state.rsm type = size, size_out = 654 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab type = size, size_out = 997054 True 1
Fn
Get Info C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\Windows6.1-KB2999226-x64.msu type = size, size_out = 1034556 True 1
Fn
Get Info C:\Users\All Users\Package Cache\54050A5F8AE7F0C56E553F0090146C17A1D2BF8D\packages\Patch\x64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\Windows6.1-KB2999226-x64.msu type = size, size_out = 1012025 True 1
Fn
Get Info C:\Users\All Users\Package Cache\42D5BEC7DDFBD49E76467529CBC2868987BF8460\packages\Patch\x64\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Mozilla\logs\maintenanceservice-install.log type = size, size_out = 164 True 1
Fn
Get Info C:\Users\All Users\Mozilla\logs\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrSecUpd10111.msp type = size, size_out = 251904 True 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10110_MUI.msp type = size, size_out = 17707008 True 1
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\All Users\Adobe\ARM\Reader_10.0.0\AdbeRdrUpd10116_MUI.msp type = size, size_out = 17420288 True 1
Fn
Get Info C:\Users\All Users\Adobe\Acrobat\10.0\Replicate\Security\directories.acrodata type = size, size_out = 479 True 1
Fn
Get Info C:\Users\All Users\Adobe\Acrobat\10.0\Replicate\Security\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\ntuser.ini type = size, size_out = 20 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fj8zgKpMsHKHNLMfugq4.mp4 type = size, size_out = 47228 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\HowToBackFiles.html type = file_attributes True 13
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\fNam3d1wuVDuSi.avi type = size, size_out = 96442 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\la5qODTa6-YDc.swf type = size, size_out = 13221 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\mTzPib8_nz87-Di.flv type = size, size_out = 21781 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\Pmw6xE3AtVv37oN.avi type = size, size_out = 56543 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\T9l6Y8JdOMRL1n.swf type = size, size_out = 71368 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TA94nagKq3hxJ7n 2.flv type = size, size_out = 91681 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TD6SrHVkU7.swf type = size, size_out = 15967 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TLjDaFzfaFA.flv type = size, size_out = 3628 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\unrN-.swf type = size, size_out = 41856 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\WqD3MeR-1fy_BHxkKqf.mp4 type = size, size_out = 41075 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\YZ7wqJy.mp4 type = size, size_out = 78052 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\_76Aa.swf type = size, size_out = 28407 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\12NRQqGFExT.flv type = size, size_out = 23391 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\3XSt3IYok4rd5.mkv type = size, size_out = 23787 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\HowToBackFiles.html type = file_attributes True 7
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\9UND52iuVdCyp4Fv4P.mkv type = size, size_out = 3766 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\fNMB6CvHavB5QQ.mp4 type = size, size_out = 67023 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\GdgzhlnP.mkv type = size, size_out = 74693 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\MwDA.mp4 type = size, size_out = 25129 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\uFM5GDrGg5v.flv type = size, size_out = 46463 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\TOp0niGun2i0XoPnr\_s cdi.mkv type = size, size_out = 8654 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\7uno.mkv type = size, size_out = 54580 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\Deh2.swf type = size, size_out = 73884 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\HowToBackFiles.html type = file_attributes True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\muBPe8_S8MN.avi type = size, size_out = 46878 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\oqL1pS4zlkKZt.flv type = size, size_out = 94504 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\X7jOHZghKCbG.mkv type = size, size_out = 75226 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\z0Z fQdND_.mkv type = size, size_out = 99481 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\AHU76A.avi type = size, size_out = 91347 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\Cde6MQn.avi type = size, size_out = 94443 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\HowToBackFiles.html type = file_attributes True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\Dt6vPf9QxCtK4biC.avi type = size, size_out = 68036 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\fEBpV3Qxf.swf type = size, size_out = 35204 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\NNUtYOOqcuEHtridtIW.avi type = size, size_out = 57133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Videos\aXGd1J0DD-93g1o\DX36OqFze9yRa2\rtQAKsG-8knZ6XZq.mp4 type = size, size_out = 91447 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini type = size, size_out = 524 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Searches\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Everywhere.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Searches\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Searches\Indexed Locations.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\2r9VrHu2IZfazBiQz.png type = size, size_out = 62429 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\2uw4zxi23MK9.gif type = size, size_out = 85088 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\HowToBackFiles.html type = file_attributes True 11
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\3sKRDsmqN0.png type = size, size_out = 70887 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\6OjopGDxT.gif type = size, size_out = 60805 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\cTEFW-3M2Lmj wlZETC.jpg type = size, size_out = 7932 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\E-A46e7mnhBVBd.jpg type = size, size_out = 62384 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\Hm w7-trVKZ25_SD.gif type = size, size_out = 38922 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\PmUiBJO92Zxq3p_ugsNf.png type = size, size_out = 101873 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\WwP9Dng5Kmai6c.jpg type = size, size_out = 53557 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\yya1.png type = size, size_out = 98520 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\z_Z8idQbqJytAri.gif type = size, size_out = 101464 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\-5KrO8C.gif type = size, size_out = 24847 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\-Zxmze7t9KJy.bmp type = size, size_out = 100783 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\HowToBackFiles.html type = file_attributes True 19
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\A-QwTYqp1NUpdlD.jpg type = size, size_out = 62192 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\a32hc2.gif type = size, size_out = 73675 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\aYAWGXkikyLKNLfJXb-9.png type = size, size_out = 100965 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\BFigDvMbjSulV53L.jpg type = size, size_out = 16021 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\Fz8c4ki.jpg type = size, size_out = 88729 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\GA8dhq.jpg type = size, size_out = 9873 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\gDzE1IoKSN.png type = size, size_out = 9845 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\J7 g3W9BhcJ.png type = size, size_out = 31105 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\KlHnyg69Eg.jpg type = size, size_out = 89696 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\kTpXS_iMk0QMPhruXcs.png type = size, size_out = 41199 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\n b4.gif type = size, size_out = 28755 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\o4FIVMohm.gif type = size, size_out = 98887 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\Qa60bY5tgsAelk.bmp type = size, size_out = 31631 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\qH3AE8HMYnAHkRqRL.png type = size, size_out = 101423 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\S7_6PCDVo3ueL0m6IfxZ.gif type = size, size_out = 68991 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\vS2aBBZ6ho5ngRe3tkR.bmp type = size, size_out = 46270 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\WkSG4itYu.jpg type = size, size_out = 79605 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\zrfC.gif type = size, size_out = 46228 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\ThSGl6HO5iTX.mp3 type = size, size_out = 8067 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\HI-tkEEajZM94.mp3 type = size, size_out = 44721 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\nYnhPf1-30su.m4a type = size, size_out = 67582 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\CFMBEjgc.m4a type = size, size_out = 15181 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\FybW3wvo4eMTo2wqmKxF.m4a type = size, size_out = 19962 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\HowToBackFiles.html type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\H8IGblq0ZGCttYIHd E.mp3 type = size, size_out = 89447 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\qN85u1FA9ohBrPQoKR.mp3 type = size, size_out = 60812 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\XCJXwG3PQTzD.m4a type = size, size_out = 81900 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\4NEV9d7UPsdxuav5JRv.wav type = size, size_out = 2560 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\gnGQ4Lhe4Yi.mp3 type = size, size_out = 95368 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\HowToBackFiles.html type = file_attributes True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\peoCwtSHzKspcofE.wav type = size, size_out = 16302 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\RiB_6.mp3 type = size, size_out = 30453 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\XIUaTGM.m4a type = size, size_out = 36853 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\QN-5\8di\_Ul9TN0atJ3W\xp-NI.mp3 type = size, size_out = 7912 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\FuEKTzjaHg6rIM2M 7T.mp3 type = size, size_out = 62082 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\heN-HqL0Y 5F8XYRN0QP.m4a type = size, size_out = 50946 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\HowToBackFiles.html type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\m-VOdT VbvMPUyZrBOEi.mp3 type = size, size_out = 26571 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\MRg-.m4a type = size, size_out = 10148 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\WWzBwPN.m4a type = size, size_out = 82780 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\DkjI-c\blqoqDV08kSSDS.wav type = size, size_out = 24997 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\DkjI-c\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\DkjI-c\wUymzNk6 nKpjf.m4a type = size, size_out = 36572 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\DkjI-c\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\64tl6VIwEJFNuoRPUIrn.wav type = size, size_out = 65091 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\MjnJuU.m4a type = size, size_out = 29958 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\HowToBackFiles.html type = file_attributes True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\S-turoBT7lK-VUM Xr41.m4a type = size, size_out = 37271 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\G9AfQ0aO_mCTa0JkRPkP\5hv55wXV\zMVgQ9l2Klys.mp3 type = size, size_out = 56154 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\1HAwDZYaLuH.m4a type = size, size_out = 14045 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\DabfXDj.wav type = size, size_out = 99116 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Music\aW7it 5Au\Twbkb-l239UpvQDiAE.mp3 type = size, size_out = 31866 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini type = size, size_out = 580 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Links\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Links\Desktop.lnk type = size, size_out = 486 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Links\HowToBackFiles.html type = file_attributes True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Links\Downloads.lnk type = size, size_out = 929 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Links\RecentPlaces.lnk type = size, size_out = 363 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Get Windows Live.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Gallery.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\HowToBackFiles.html type = file_attributes True 3
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Mail.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Windows Live\Windows Live Spaces.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Autos.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Entertainment.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\HowToBackFiles.html type = file_attributes True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Money.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN Sports.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSN.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\MSN Websites\MSNBC News.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE Add-on site.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\IE site on Microsoft.com.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\HowToBackFiles.html type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Home.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft At Work.url type = size, size_out = 133 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Microsoft Websites\Microsoft Store.url type = size, size_out = 134 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini type = size, size_out = 80 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Suggested Sites.url type = size, size_out = 236 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\Web Slice Gallery.url type = size, size_out = 226 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\-JVNA5U8omc8.xlsx type = size, size_out = 77718 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\1_qPEZPlVic1qg EFQp.pptx type = size, size_out = 83052 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HowToBackFiles.html type = file_attributes True 19
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\4DnsJjQM9A4MgG-.rtf type = size, size_out = 12327 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\5sR7 TmFPARFl.pptx type = size, size_out = 32738 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\73gT3q.ppt type = size, size_out = 30753 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\BjTRWl7d.pptx type = size, size_out = 66035 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dbsTOC5Ygnw7NzOoC 0.docx type = size, size_out = 98184 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\dibLl2-DorRNE_u89p.docx type = size, size_out = 102108 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\DKBUuj.docx type = size, size_out = 74483 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\DozX.odt type = size, size_out = 61707 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GrQ9YmMt 5P Woxk.pptx type = size, size_out = 5536 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\K9Pwmh9HE.docx type = size, size_out = 72545 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ncELWMZg_A-Ugv_.xlsx type = size, size_out = 42057 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Q3--W6-XNA.pptx type = size, size_out = 93228 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\rT5lJZrNAdlfPh0bj.ppt type = size, size_out = 28053 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\uLjCGmZF.docx type = size, size_out = 4306 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Vt6UsG.xlsx type = size, size_out = 88391 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\wAXjwul.xlsx type = size, size_out = 54582 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\yEVvwQAAAtNemQoWf.xlsx type = size, size_out = 86130 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\RGg0.xls type = size, size_out = 57033 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\VZ4aVOyEUK9BhpDl5.pps type = size, size_out = 4511 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\9mnN5.pps type = size, size_out = 75916 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\BydU-uZIbJ1gm6XP.xls type = size, size_out = 66090 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\HowToBackFiles.html type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\DmK6y.odt type = size, size_out = 91415 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\nwa5ti qD.pptx type = size, size_out = 41774 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\xI9T7GM2xmzq.rtf type = size, size_out = 54893 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\cKUMw_.doc type = size, size_out = 37145 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\JyolyzpHmG-C-yi_.rtf type = size, size_out = 100167 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\HowToBackFiles.html type = file_attributes True 6
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\lm2OC.pps type = size, size_out = 84961 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\NtWj_zIa7Q.doc type = size, size_out = 5632 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\Pgqr5yT8Sp0o1QIFG rB.ods type = size, size_out = 48490 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\qa0rfInIiygTyXf.ods type = size, size_out = 27465 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\oNFvFXB\J5OEh\YeCeEXEnwU.doc type = size, size_out = 6034 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\hvWkba.csv type = size, size_out = 99859 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\iXycts0dCNuVB.ppt type = size, size_out = 70853 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\HowToBackFiles.html type = file_attributes True 6
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\jlYtPTQ-.rtf type = size, size_out = 8877 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\QeHScMiom5O.odt type = size, size_out = 5972 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\uhKUCNbNSWEfOv7c67s.xls type = size, size_out = 8516 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\wckxJ.xlsx type = size, size_out = 54781 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\x-Y8C2OHalxoja\KXZD6eaPg\y_pc4n2PiH3kr7O b.xlsx type = size, size_out = 15936 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\m1vR1smGbl8IdSUTn.xlsx type = size, size_out = 63354 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\qoWq6.pdf type = size, size_out = 84701 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\tNyX Sli1mqbDi3dX.ppt type = size, size_out = 51108 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\0G5qNYHD9_Y.xls type = size, size_out = 12358 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\7g6Dr9vePN.pps type = size, size_out = 21046 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\HowToBackFiles.html type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\b4FH5Iqfk.odp type = size, size_out = 47541 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\GH6cls4N.csv type = size, size_out = 64772 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R0qjtYEcXWR\my5NUWhK\uNyvLY.ods type = size, size_out = 62184 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst type = size, size_out = 271360 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini type = size, size_out = 216 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\Favorites.vss type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\folder.ico type = size, size_out = 29926 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\_private\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7b9Q.mp4 type = size, size_out = 26647 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\7nsbWL_UZIT.bmp type = size, size_out = 100282 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HowToBackFiles.html type = file_attributes True 28
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\9nc.swf type = size, size_out = 5875 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\atf7mTrG1r.mp4 type = size, size_out = 62830 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\bPDSJZy_iqy.ods type = size, size_out = 8378 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\CdT4HT-W.mp3 type = size, size_out = 11326 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DUgnjxBW.png type = size, size_out = 19514 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\DYZdZhs0qB.gif type = size, size_out = 42077 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\grFpTj0bR9QtqcuVA7p.mkv type = size, size_out = 18766 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\hcaePmuQEcnY.png type = size, size_out = 75937 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iaj_e O9u.m4a type = size, size_out = 37534 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\iAmVTnb2XkCp0CC.mkv type = size, size_out = 10530 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\itYieyMmLV44pT462.odt type = size, size_out = 55714 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JRAN5ttqPMZUo Lhgny.xls type = size, size_out = 11122 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\MX6x_O1rzUq2.wav type = size, size_out = 10032 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Q5qijSKN1.wav type = size, size_out = 27216 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\QBKF9UjZo9gFUAS1k.xlsx type = size, size_out = 68890 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\S Gy3mLuZ8Ou94.xlsx type = size, size_out = 8489 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\s5w3mSL__gls.mp4 type = size, size_out = 50452 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ThxvWwB1ei5ffTDdkiJw.pdf type = size, size_out = 20239 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\TmH2pO2LZ.odp type = size, size_out = 84840 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\V OZnAv.m4a type = size, size_out = 15918 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\Vdbe.m4a type = size, size_out = 54661 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yAbiUJ- D.m4a type = size, size_out = 72645 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\yg4ZSN8MT7YAUvB.jpg type = size, size_out = 8254 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ZsXBN2_m1nEGBnnu.mp4 type = size, size_out = 97389 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\zZzBGd1DeFGAujzbqNM.jpg type = size, size_out = 94746 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_EuhhidC.m4a type = size, size_out = 92213 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\-iaQg2nVHBZALZ8p.flv type = size, size_out = 39939 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\2qp pa.m4a type = size, size_out = 76711 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\HowToBackFiles.html type = file_attributes True 4
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\qlSHvv9XZiQcy8ogLp.png type = size, size_out = 62881 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\qVmyhLS_60T_N-4QuS.docx type = size, size_out = 82944 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\_ZrM9Z.swf type = size, size_out = 37776 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\03gTPlfjUgvHF5TjQF.png type = size, size_out = 38906 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\fHzkbhCZjjw.odt type = size, size_out = 91119 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\z6GNnXcpJB1TTg\tf9ertiMJSRxiy.avi type = size, size_out = 40389 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\4HyveZr.xls type = size, size_out = 30659 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\Dd-Sq.flv type = size, size_out = 95177 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\HowToBackFiles.html type = file_attributes True 7
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\e2J3B13dB-Jy.gif type = size, size_out = 61331 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\i79_IzE.rtf type = size, size_out = 12027 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\mRubJoT.bmp type = size, size_out = 64660 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\qGjWMQN3B0sh-CUQE.csv type = size, size_out = 83658 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\tUrl1DwCIIO5N3.avi type = size, size_out = 79404 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\_mFcuur3c\NGdI\Unp5oyIrAZ.swf type = size, size_out = 82841 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\6BiRGSQVWYpD2wAr_.m4a type = size, size_out = 63387 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\9rn_NmFGpfgLujr_RD.odp type = size, size_out = 57872 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\HowToBackFiles.html type = file_attributes True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\Cqb8.png type = size, size_out = 74358 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\lInRc.m4a type = size, size_out = 23922 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\OYKqsYX.png type = size, size_out = 68439 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\WuWNshiYTITuRB\TjkDOjQs68aQ3r55.gif type = size, size_out = 62910 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact type = size, size_out = 1178 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact type = size, size_out = 68382 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\HowToBackFiles.html type = file_attributes True 6
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact type = size, size_out = 1171 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact type = size, size_out = 1177 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini type = size, size_out = 412 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact type = size, size_out = 1174 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact type = size, size_out = 1172 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\6c-cOkC_ImVBnc.bmp type = size, size_out = 11601 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\6QxLhItgVT.pps type = size, size_out = 61774 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\HowToBackFiles.html type = file_attributes True 36
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\8VvB2_.swf type = size, size_out = 59723 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\ahadtWqUYAc8CYI-.wav type = size, size_out = 75305 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Aoex1dNdpOPgO.ods type = size, size_out = 79744 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Az0aMGcv MCT1kI Kj.mp3 type = size, size_out = 26470 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\brZ_iUECuzJIkB8bRZ.jpg type = size, size_out = 20119 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\bTY_p6_A3iJTniYXY.png type = size, size_out = 11218 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\BzdwPIcT.mp3 type = size, size_out = 11122 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\cqWt-AyIObk179aR.ppt type = size, size_out = 67917 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\duURNrWUlfkPjDXw OSi.jpg type = size, size_out = 18213 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\ef5uHuVZN.flv type = size, size_out = 83243 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\FB_NAxBtyppb 8P5N.avi type = size, size_out = 27762 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\fkwvgImOHBny3i5.flv type = size, size_out = 54254 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\IPOU5Sa5uZlq6 ztW.png type = size, size_out = 68930 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\jU 7vKhl3 lHA7mP.xlsx type = size, size_out = 81250 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\JY6Bf.pdf type = size, size_out = 96838 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\KCIbVd2ZgkLhyw.xlsx type = size, size_out = 64438 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\KY4Iu9QQdbShn9kVm.odt type = size, size_out = 44438 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\lAf0nt.ods type = size, size_out = 33119 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\nv56d3Ms47.avi type = size, size_out = 25516 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Owb_kff ZOJvNJmi.mp3 type = size, size_out = 18341 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\oYOfW1gC1j8.jpg type = size, size_out = 7486 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\P 5KP.bmp type = size, size_out = 25284 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\QFWniRu8ms.mp4 type = size, size_out = 90548 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\QS_-5deDJf7wGz1Iwe.mkv type = size, size_out = 30856 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\rAHiPLITmf_rHhRO.odp type = size, size_out = 7382 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Refq_7kx7dni.pps type = size, size_out = 90950 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\REWw26k2frjNz2.png type = size, size_out = 63904 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\rk8u_DQgRVGbulIi-kG.ods type = size, size_out = 32060 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\v73525j94j.jpg type = size, size_out = 78932 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Vi0Krmv6Oe.gif type = size, size_out = 48594 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\xJRYXgqjtsUh_Ql54I.gif type = size, size_out = 65887 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\yWCoOMZdro 1.avi type = size, size_out = 73172 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\YxbTwBwThe.jpg type = size, size_out = 80794 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Z naGDb.m4a type = size, size_out = 61716 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\ziFL85z-QU.m4a type = size, size_out = 86425 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\profiles.ini type = size, size_out = 111 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\addons.json type = size, size_out = 24 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cert8.db type = size, size_out = 65536 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\HowToBackFiles.html type = file_attributes True 22
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\compatibility.ini type = size, size_out = 206 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\content-prefs.sqlite type = size, size_out = 229376 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\downloads.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.ini type = size, size_out = 141 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.sqlite type = size, size_out = 458752 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\localstore.rdf type = size, size_out = 1281 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\marionette.log type = size, size_out = 57 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\mimeTypes.rdf type = size, size_out = 3827 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\parent.lock type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\permissions.sqlite type = size, size_out = 65536 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite type = size, size_out = 10485760 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\pluginreg.dat type = size, size_out = 3604 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\prefs.js type = size, size_out = 4062 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\search.json type = size, size_out = 16771 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\secmod.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.bak type = size, size_out = 982 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.js type = size, size_out = 3013 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite type = size, size_out = 327680 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\times.json type = size, size_out = 29 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webappsstore.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\webapps.json type = size, size_out = 2 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\.metadata type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht.sqlite type = size, size_out = 655360 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-05_5.json type = size, size_out = 3035 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-16_5.json type = size, size_out = 3035 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20131025151332 type = size, size_out = 10 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol type = size, size_out = 470 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\addressbook.acrodata type = size, size_out = 5399 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\48B76449F3D5FEFA1133AA805E420F0FCA643651.crl type = size, size_out = 933 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\A9B8213768ADC68AF64FCC6409E8BE414726687F.crl type = size, size_out = 37703 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\Security\CRLCache\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.js type = size, size_out = 0 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\glob.settings.js type = size, size_out = 10 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Adobe\Acrobat\10.0\JavaScripts\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\Data1.cab type = size, size_out = 25340970 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\jre1.7.0_45.msi type = size, size_out = 906752 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\jre1.7.0_45\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\Deployment\deployment.properties type = size, size_out = 719 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\Deployment\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\au.cab type = size, size_out = 581730 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\au.msi type = size, size_out = 185344 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Sun\Java\AU\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\rdrmessage.zip type = size, size_out = 42495 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\ReaderMessages type = size, size_out = 8192 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\LocalLow\Adobe\Acrobat\10.0\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\GDIPFONTCACHEV1.DAT type = size, size_out = 108824 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\IconCache.db type = size, size_out = 1208153 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\-K2Teh20tWH.mp3 type = size, size_out = 88417 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\3b 4VN9Gvlh.mkv type = size, size_out = 40583 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\HowToBackFiles.html type = file_attributes True 32
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\8hjaa_t4KJz ulF7bS.mp3 type = size, size_out = 39013 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\A6a8F.bmp type = size, size_out = 69292 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\AdobeARM.log type = size, size_out = 1534 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\B3Thyq6NLAPoUUPxF7GE.m4a type = size, size_out = 12413 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\bQdjuoKojHOb2jPf1.mkv type = size, size_out = 69752 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\CgFMqDbtkW_qPh.flv type = size, size_out = 64708 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\dg95i.m4a type = size, size_out = 40921 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\FuprYV rdho.mkv type = size, size_out = 85743 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\GfIC2GVSHiRu.swf type = size, size_out = 28981 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\hybFsJ8eUEfk7.wav type = size, size_out = 78805 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\jeRo3Dp.swf type = size, size_out = 32840 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\kRFhquemhM34dtTbW0g.bmp type = size, size_out = 63383 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\KSDYS8acU_H.bmp type = size, size_out = 26886 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\kx_7-Jr6odxBNN.m4a type = size, size_out = 78892 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\m5o_WCB82J.m4a type = size, size_out = 65766 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\mr6cFCDx__jiFZ.mp4 type = size, size_out = 21828 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\nvX9aNJJBDOnD.bmp type = size, size_out = 55412 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\NxpNyjznTH6c4ack6koU.swf type = size, size_out = 11229 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\P-L-zAMX oQ.mp3 type = size, size_out = 23502 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Q6Mzq.flv type = size, size_out = 28967 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\qkwd6RtClB3YHHOGNH.mkv type = size, size_out = 90831 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\QqM aXZRY5u.avi type = size, size_out = 60930 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\s83W6fJQd64RsO.pptx type = size, size_out = 80498 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\so0vgg.xlsx type = size, size_out = 40824 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\THJmLiXFwr.wav type = size, size_out = 66418 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\ucTSl.jpg type = size, size_out = 61785 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\UrVfKhNx3.png type = size, size_out = 88267 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\UvCx3g6GhBMM.pptx type = size, size_out = 78093 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\XF9I4s CdCbp_idH.wav type = size, size_out = 39791 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\xIiU.rtf type = size, size_out = 16895 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\yGnm.xlsx type = size, size_out = 38802 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.ini type = size, size_out = 67 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\index.dat type = size, size_out = 32768 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\desktop.ini type = size, size_out = 67 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\desktop.ini type = size, size_out = 67 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\desktop.ini type = size, size_out = 67 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\desktop.ini type = size, size_out = 67 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\desktop.ini type = size, size_out = 145 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\index.dat type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Cookies\index.dat type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Cookies\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\active-update.xml type = size, size_out = 1124 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates.xml type = size, size_out = 57 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\update.mar type = size, size_out = 600000 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\update.status type = size, size_out = 12 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\updates\E7CF176E110C211B\updates\0\HowToBackFiles.html type = file_attributes True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\_CACHE_CLEAN_ type = size, size_out = 1 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\4cc87c1409819bf06f42b782d4902b2f.png type = size, size_out = 16560 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\ba182bcd131f1f3c6b6fbbb1ba078341.png type = size, size_out = 16560 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\HowToBackFiles.html type = file_attributes True 2
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\thumbnails\ce8c0453589216a67cddb50284fbfe8d.png type = size, size_out = 115554 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\startupCache\startupCache.4.little type = size, size_out = 940534 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\startupCache\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.cache type = size, size_out = 44 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\HowToBackFiles.html type = file_attributes False 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.pset type = size, size_out = 16 True 1
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\HowToBackFiles.html type = file_attributes True 5
Fn
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Mozilla\Firefox\Profiles\silmbjec.default\safebrowsing\test-malware-simple.sbstore type = size, size_out = 232 True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\qH3AE8HMYnAHkRqRL.png.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\jRgTMmPkfLtE1k9Um45\qH3AE8HMYnAHkRqRL.png, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\profiles.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\profiles.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\addons.json.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\addons.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cert8.db.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cert8.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\compatibility.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\compatibility.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\content-prefs.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\content-prefs.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\cookies.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\downloads.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\downloads.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.ini.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.ini, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\extensions.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\key3.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\localstore.rdf.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\localstore.rdf, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\marionette.log.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\marionette.log, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\mimeTypes.rdf.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\mimeTypes.rdf, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\permissions.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\permissions.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\places.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\pluginreg.dat.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\pluginreg.dat, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\prefs.js.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\prefs.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\search.json.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\search.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\secmod.db.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\secmod.db, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.bak.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.bak, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.js.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\sessionstore.js, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\signons.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\times.json.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\times.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webappsstore.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webappsstore.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\webapps.json.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\webapps\webapps.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht.sqlite.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\indexedDB\moz-safe-about+home\idb\818200132aebmoouht.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-05_5.json.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-05_5.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-16_5.json.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Profiles\silmbjec.default\bookmarkbackups\bookmarks-2017-06-16_5.json, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20131025151332.[lindsherrod@taholo.co].btc source_filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20131025151332, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Read C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini size = 528, size_out = 528 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini size = 512, size_out = 512 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini size = 592, size_out = 592 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini size = 224, size_out = 224 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini size = 288, size_out = 288 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\XT1RPYG9\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\VB18B0KB\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\KETAJP6D\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\Temporary Internet Files\Content.IE5\03J4UQW0\desktop.ini size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Temp\History\History.IE5\desktop.ini size = 160, size_out = 160 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini size = 528 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Searches\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Saved Games\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini size = 908 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini size = 592 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini size = 910 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini size = 896 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Favorites\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini size = 910 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini size = 224 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Documents\My Shapes\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\desktop.ini size = 48 True 1
Fn
Data
For performance reasons, the remaining 1782 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = 77 False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\_lio_.exe, size = 106, type = REG_SZ True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\local\_lio_.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\_lio_.exe, size = 2048 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Sleep duration = -1 (infinite) False 1
Fn
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String name = LOCALAPPDATA, result_out = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local True 1
Fn
Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image