43e67197...31c7 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 91/100
Dynamic Analysis Report
Classification: Riskware, Trojan, Ransomware

43e67197f48076d3c2f72de7d44d474dda0e6260a913e41fd6d4e9d1509f31c7 (SHA256)

svhost.exe

Windows Exe (x86-32)

Created at 2018-10-26 07:36:00

Notifications (2/3)

Some extracted files may be missing in the report since the maximum number of extracted files was reached during the analysis. You can increase the limit in the configuration settings.

The maximum number of reputation file hash requests (20 per analysis) was exceeded. As a result, the reputation status could not be queried for all file hashes. In order to get the reputation status for all file hashes, please increase the 'Max File Hash Requests' setting in the system configurations.

The operating system was rebooted during the analysis.

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xc3c Analysis Target High (Elevated) svhost.exe "C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe" -
#2 0x2b4 Autostart Medium svhost.exe "C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe" -

Behavior Information - Grouped by Category

Process #1: svhost.exe
8251 0
»
Information Value
ID #1
File Name c:\users\ciihmnxmn6ps\desktop\svhost.exe
Command Line "C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe"
Initial Working Directory C:\Users\CIiHmnxMn6Ps\Desktop\
Monitor Start Time: 00:00:31, Reason: Analysis Target
Unmonitor End Time: 00:00:57, Reason: Self Terminated
Monitor Duration 00:00:26
OS Process Information
»
Information Value
PID 0xc3c
Parent PID 0x508 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username LHNIWSJ\CIiHmnxMn6Ps
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x C40
0x C44
0x C48
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00023fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
pagefile_0x0000000000040000 0x00040000 0x00053fff Pagefile Backed Memory r True False False -
private_0x0000000000060000 0x00060000 0x0009ffff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x0019ffff Private Memory rw True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a3fff Pagefile Backed Memory r True False False -
private_0x00000000001b0000 0x001b0000 0x001b1fff Private Memory rw True False False -
locale.nls 0x001c0000 0x0027dfff Memory Mapped File r False False False -
private_0x0000000000280000 0x00280000 0x002bffff Private Memory rw True False False -
private_0x00000000002c0000 0x002c0000 0x002cffff Private Memory rw True False False -
private_0x00000000002d0000 0x002d0000 0x003cffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x003d0fff Private Memory rw True False False -
private_0x00000000003e0000 0x003e0000 0x003effff Private Memory rw True False False -
private_0x00000000003f0000 0x003f0000 0x003f6fff Private Memory rw True False False -
svhost.exe 0x00400000 0x0040dfff Memory Mapped File rwx True True False
private_0x0000000000410000 0x00410000 0x0044ffff Private Memory rw True False False -
private_0x00000000004b0000 0x004b0000 0x005affff Private Memory rw True False False -
private_0x00000000006a0000 0x006a0000 0x006affff Private Memory rw True False False -
pagefile_0x00000000006b0000 0x006b0000 0x00837fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000840000 0x00840000 0x009c0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000009d0000 0x009d0000 0x01dcffff Pagefile Backed Memory r True False False -
private_0x0000000001dd0000 0x01dd0000 0x01edffff Private Memory rw True False False -
private_0x0000000001dd0000 0x01dd0000 0x01ecffff Private Memory rw True False False -
private_0x0000000001ed0000 0x01ed0000 0x01edffff Private Memory rw True False False -
sortdefault.nls 0x01ee0000 0x02216fff Memory Mapped File r False False False -
wow64cpu.dll 0x64ae0000 0x64ae7fff Memory Mapped File rwx False False False -
wow64win.dll 0x64af0000 0x64b62fff Memory Mapped File rwx False False False -
wow64.dll 0x64b70000 0x64bbefff Memory Mapped File rwx False False False -
rsaenh.dll 0x74b60000 0x74b8efff Memory Mapped File rwx False False False -
bcrypt.dll 0x74b90000 0x74baafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74bb0000 0x74bc2fff Memory Mapped File rwx False False False -
ntmarta.dll 0x74bd0000 0x74bf7fff Memory Mapped File rwx False False False -
apphelp.dll 0x74ca0000 0x74d30fff Memory Mapped File rwx False False False -
bcryptprimitives.dll 0x74d40000 0x74d98fff Memory Mapped File rwx False False False -
cryptbase.dll 0x74da0000 0x74da9fff Memory Mapped File rwx False False False -
sspicli.dll 0x74db0000 0x74dcdfff Memory Mapped File rwx False False False -
kernelbase.dll 0x74e70000 0x74fe5fff Memory Mapped File rwx False False False -
kernel32.dll 0x75260000 0x7534ffff Memory Mapped File rwx False False False -
powrprof.dll 0x753b0000 0x753f3fff Memory Mapped File rwx False False False -
imm32.dll 0x75400000 0x7542afff Memory Mapped File rwx False False False -
shell32.dll 0x75430000 0x767eefff Memory Mapped File rwx False False False -
profapi.dll 0x76810000 0x7681efff Memory Mapped File rwx False False False -
advapi32.dll 0x76a10000 0x76a8afff Memory Mapped File rwx False False False -
sechost.dll 0x76c40000 0x76c82fff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76d90000 0x76e3bfff Memory Mapped File rwx False False False -
combase.dll 0x76e40000 0x76ff9fff Memory Mapped File rwx False False False -
gdi32.dll 0x77000000 0x7714cfff Memory Mapped File rwx False False False -
user32.dll 0x77150000 0x7728ffff Memory Mapped File rwx False False False -
shlwapi.dll 0x77290000 0x772d3fff Memory Mapped File rwx False False False -
shcore.dll 0x77340000 0x773ccfff Memory Mapped File rwx False False False -
windows.storage.dll 0x773f0000 0x778ccfff Memory Mapped File rwx False False False -
msctf.dll 0x778d0000 0x779effff Memory Mapped File rwx False False False -
msvcrt.dll 0x779f0000 0x77aadfff Memory Mapped File rwx False False False -
kernel.appcore.dll 0x77c30000 0x77c3bfff Memory Mapped File rwx False False False -
ntdll.dll 0x77ca0000 0x77e18fff Memory Mapped File rwx False False False -
pagefile_0x000000007feb0000 0x7feb0000 0x7ffaffff Pagefile Backed Memory r True False False -
pagefile_0x000000007ffb0000 0x7ffb0000 0x7ffd2fff Pagefile Backed Memory r True False False -
private_0x000000007ffd5000 0x7ffd5000 0x7ffd7fff Private Memory rw True False False -
private_0x000000007ffd8000 0x7ffd8000 0x7ffdafff Private Memory rw True False False -
private_0x000000007ffdb000 0x7ffdb000 0x7ffddfff Private Memory rw True False False -
private_0x000000007ffde000 0x7ffde000 0x7ffdefff Private Memory rw True False False -
private_0x000000007ffdf000 0x7ffdf000 0x7ffdffff Private Memory rw True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7ff8ee37ffff Private Memory r True False False -
ntdll.dll 0x7ff8ee380000 0x7ff8ee541fff Memory Mapped File rwx False False False -
private_0x00007ff8ee542000 0x7ff8ee542000 0x7ffffffeffff Private Memory r True False False -
Created Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe 50.50 KB MD5: 32a3e8753d7d8aee340e74906aad24ed
SHA1: 7c47817efce809af0d25d179d673f7dc9b413248
SHA256: 43e67197f48076d3c2f72de7d44d474dda0e6260a913e41fd6d4e9d1509f31c7
SSDeep: 768:t7vuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B5CN:tveytM3alnawrRIwxVSHMweio3MN
False
C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg 92.53 KB MD5: 60eb98cb92269327c5430a31fd5590d9
SHA1: 986a9071051eab227934f16dff5924682471e05c
SHA256: c6302370b40a377134374b01c2cd01a1c466faa46bf72408f7376610a5cda6fc
SSDeep: 1536:Uci+Bru8zQ1MHkforvX9gQxvAfbJVLZuEyiMxbtbwDxiquaUBV040nc7x8kxSKi:UuruFu7tgQxvAffEEyiwbEi5BGbKukcr
False
C:\Users\CIiHmnxMn6Ps\Desktop\em1kK_HMuOFnh.mp3 24.05 KB MD5: b6da0f259699a74c9537cd9d9473931b
SHA1: 0fb6aa40ade4cc40b2a466a33982aa33675965e9
SHA256: 6fecaba376cd97330fa66df7b76fa5f0151d5e2161213271eebf8cc4bfa004ee
SSDeep: 384:dpbooIoLt1w8lYIVvMnFJlwewgTTGbFhq+Z7qUbFO36is9y43hG2za4a4anxV:XIoLta8lVvAJp3KFhqfIgDBohGZ4AH
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a 59.73 KB MD5: e1881888552583dbe8fd42fc8c73a559
SHA1: c14749dd224ddca1b6c5df6087f71dabb1639703
SHA256: 6b16126fcf3143bff3626a56398624442d7ace512e57057587f0b8cfe4936a9a
SSDeep: 1536:0B45ghS9Ed187uAjqcG6ZUZsw/l3sTq74iCPbj:0BVS9Ej2jq36numbj
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav 39.55 KB MD5: 51ac95cc4dbe71bacb717526280906be
SHA1: a60b8bd36c2382c21b2475069651aa770bc6c88d
SHA256: 92ac06c12fcf5942bc76929494d1d7c5595394f547d0ecaaacff0b738e7f4ca9
SSDeep: 768:K2VUnJgRoieGxcAq9L62ndPb0/N3mxCnm3qlnvYJXBBcB1qWBXGq:K2VUnwx9062ndPb4m+Dn0BO7Qq
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: d46900c230426bbd20df7951742c7226
SHA1: 659f78a2c7a85fa102aace9a223fff70af1f80ce
SHA256: 0a5e6cc9cf0bc5c7f4b6d28cab6615067e3824a7588b18b7efea896bb10578ce
SSDeep: 24:MDxlT38dNu5v9Dwi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfv:oxlT3H5vChvsdF9FZhg0xjOv
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vB8QCrG44.mkv 34.22 KB MD5: d803bcac4963e9f81bb7f401e1dcf8c4
SHA1: a3575393cba0fa9eca4642de7a2e0f9563127721
SHA256: 0f3e39c40a14e60f8001cc93fd55d2a25336ca7871567d57f3ead32d86c25b53
SSDeep: 768:Yol4YnYtPwt90+5vPP5jJ2eyTC6OgQ/G1vtPGEjhsfE+eX4LmE:9vngPwt90+5h9RyGu+stPGEuWc
False
C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini 1.20 KB MD5: 6511cc9a1d29e38695960cbfe51bff4c
SHA1: 9c2fcaad70fb5d8f3f2fe915a9f13e5fd621cb41
SHA256: 5536a55fd2897b03a5b01a056dee11b01aa1a28fe479ff810863c52d30eb8c7f
SSDeep: 24:WZ2OsCG7o79ykzi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfGpM:a2eEUwkzhvsdF9FZhg0xjOG+
False
C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\lcfkj@kiekc.df.pst 265.92 KB MD5: 114724644733f09c31352c63cfad1dd3
SHA1: 896d9c39a2596f7bfbd40ca2f3b7358a3d3a59e0
SHA256: 01af924a11ee7f09522a1a4912fa9fd2f851c737c69611ae8d61479d71e3c11f
SSDeep: 3072:qKY5ekDeD5qg61ssAclrRQBSFDhNZ8bLiG8VsDy6buLaaOO+ZzR:7Ui61ZbQBSFDhv8beGXDS+BR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif 46.62 KB MD5: 56215b36eef722ee96f59c35deccdb4a
SHA1: f97e25184243133c8ba8ff7214f7283e630b4cd0
SHA256: 0991a3f021779348e9f1dd38baa29f804ed3ed7f7d68c9d40abe2de9721d22fd
SSDeep: 768:H9iMOMmXFkpEllnuc4QKm09BRrL2lzVP8V37qq0CLl10:VOfF6JZL6BkT0Cj0
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf 42.69 KB MD5: b1453afd60ced7f0573f747f798ed452
SHA1: 8c1a1574a55093e7d3cef732d81ee5501838a941
SHA256: b0f679bf499e1fad41a156aa106b5f687de98e681b6551fdab3c2bdb4e3f59d9
SSDeep: 768:pPEqAR3BXN6L6t+lf6mt5JQhXSjA0fhWmtphodontUYI53576J5g8rT9vHriQw:SFRRXhdUEeh5Jb3K8H9HGJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg 87.05 KB MD5: 43af738f0dd56645f308686b67483763
SHA1: b711c525deba494870fe13fa9a2651d3760c5e96
SHA256: 634a88005b71ec4a4d42df8c40b95619dccb3bec1f9de4ef5f6c586a09873a86
SSDeep: 1536:KjI5hciFag8XrDhofwtRFoMm89U0rReFLGHSyaoWFPx0DmoJFztFFJPcl:KjI5hciFaPO4Zm50jWFZ0LlfFCl
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi 53.39 KB MD5: 9283050dc18c7768403dae8089227835
SHA1: 7d3b88702817414a5d5379c1edb7be638adc9283
SHA256: 9e82ebdcb1b80f10bc3fc56287d0ec7cb58a045ebb8e236b1c1ce9f87e92aeb2
SSDeep: 1536:QjC0aUs/38YxyUr6IEd1PL/+0H7fo1g0+OvQa:t0aNL0lBeI7gNv1
False
C:\Users\CIiHmnxMn6Ps\Desktop\0Icq4zaFE8InziFmJ.pdf 82.39 KB MD5: 47e99e153dfd014bc926dd75a9e3dcf6
SHA1: 4ff76be60951a1ff76b9c2e52bd52f740ca30f58
SHA256: a75f5b76aa984525596fddc333176baa99384c2fea4a36deed2ea3577e22fbdf
SSDeep: 1536:nsE/inMgRjOKRJjsyEvJ3Iksx+fWIE9prTQo9K2crBbm5kCJVmwud:nqMgRmv8uWP30R9S5kCfmz
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\oTZ1Zo58_juiryQBv.pdf 28.66 KB MD5: f9e16bd42802adfcde279e017a889354
SHA1: 60cab4c529053024a0612ffa3bec3a5f9e1e84a7
SHA256: b616eb6ef0070d8ee236df351f586a93f9955937a2d512673290834a5fd54515
SSDeep: 768:aeYsvTcrKKIpZv68952u84cKQVQ0OSuTzWFlUgUt7j3izOZqXr:ksvlKCiI5EDKQZOa0tSKqXr
False
C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini 1.03 KB MD5: abf218c4134bbf60bc8bc9c4d6b9fa71
SHA1: 1a6ff3c116e47e32d8abb6fb3a737ca99eded01f
SHA256: 6e707aee3a6418d080205fc5f89a75b4c852bbe1f6f8d2720721e8a1805286bd
SSDeep: 24:20nubzkKi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfQj:2Q+zHhvsdF9FZhg0xjOa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\2A_j09mnNBTTez.odp 51.27 KB MD5: f49058c24abf00a3cdcfdc0d6dd5dd69
SHA1: f04dabd3ce8a6e5cb7d0efa8b8e2888c8cc4a81c
SHA256: 5b3b02d97bcebc6754fab2a2a8f980c1d6349eba2053bcc5e6aef80f66d33de0
SSDeep: 768:aJq9iE4YrjM8JEXUwXndCm3sUAI9im5jkR67YDRROL54hNfvPtlGaS:aJmvfjM8JPmnyI9d4Y6ROihJWaS
False
C:\Users\CIiHmnxMn6Ps\Documents\f pb8jXEAeWXqZ-4.ods 77.51 KB MD5: 6f9f87b3b43335751115dcbb4ef677c0
SHA1: 8a64cba0a51bc3129826bd135d2be9bdd267bbfa
SHA256: 3942c21689268c38a8c5a7a89f0a2361030c43a91a360c9623ba5bc31c633d8c
SSDeep: 1536:Vw5Umu9XAORPOcR1CVb0ocskS12/Nv5da9WDM7tOT+/Oia59g/thWb2tIYiqx:8upAaPL2Vb51KNMMMRdBWg/thWb2t+Y
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf 64.92 KB MD5: 73e609a91e161df26fdd0b5f2fe72bcf
SHA1: 60985bea2472c85be99fdf8c60bfae20d1f7f38d
SHA256: 5d1e6024866f2bfd93dfae079f3a46ed5b53e11dac9ecf8b1c5efbdde14c58eb
SSDeep: 768:lcqJUYyycllZ9j/5e+SMxnRF3IWyDdwu4T0kOZVS+IOPhE+hQc:zsyYD0UxnRGWyDdw7OGSh1hQc
False
C:\Users\CIiHmnxMn6Ps\Documents\n9P-4.xlsx 88.66 KB MD5: cc83e082054d7a7d9bdbdecea39b574e
SHA1: 385440831f2b1d10e0aa483e3d604d74cc933d52
SHA256: fb6d972fb9cd2e7b505e8b2c5a3d6007122d05b2ed4ac87a0cce51ae158997e7
SSDeep: 1536:2tNF9ysMwyory/HPvwJw7nbcSaBAVQN+qsOgkEtE8y2qjD0miW+P6b8w+RmHmx:2tNysMwyP/PvwoAAVA+qIkEtjqjD0m4F
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\Pv0vmO8ZOA5hbUyWqDS6.rtf 61.27 KB MD5: 7b2b6b731f25a92f911de65f4bbc10b3
SHA1: d9d9c2d997c25c6a80a97bf187ba339bf07bad3c
SHA256: a2d91748eab70a8e3ee906588588dcb13cb49243ae11a2a88d3a0b6e2f0e4b5c
SSDeep: 768:8Ho9c58Q50MJ8i/YxpJX4m3g0Y7JbVOlohzHlHFZ1sRePzqevXuX7tELhZ1kJD:EIcSLi/acmQ0vWhzACmePuXh6ZmJD
False
C:\Users\CIiHmnxMn6Ps\Downloads\ChromeSetup.exe 1.08 MB MD5: 44934f3f09f7bb52764aa9dbbcc69b0e
SHA1: 81c159c3c17f3f7d25a9410c777563f827471b07
SHA256: dba26e77b4612d35b563b02d18043c1f28b6b49e09f5ea87c5d97bb5ff60f960
SSDeep: 24576:PjIXQ1ZLM2RrWtNYOBOIlhil822yQrv3vclqtJdIH35TEe12DWE/6sbhBI:7OKZ42RVOg222lPvclq1IH35YeQD3hBI
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\Vgdq.rtf 7.91 KB MD5: 64b1a35182723bc4f429e26a465d5c17
SHA1: 0aeecc7e5bc24db0a5385d8cf1542a725dd35537
SHA256: 9ef298870d9f7602c3b310b98326985b7326c6a3156389f1829d1f7a94f51c27
SSDeep: 192:MQ0op6xnc+/1Q/4HLtSDEJaJFspbSh6wKPvEWV/XM:MBu6xnJ/1QQHLcIJaMdwK7x8
False
C:\Users\CIiHmnxMn6Ps\Desktop\HrAW.png 67.34 KB MD5: 64ab40b1d5261da18d6496de31847418
SHA1: 2476f42437c589fda8dfa87a1bc63eea0c362875
SHA256: 2df2f189834c80785f355ea9398ac5a8a85d06a3d1017f9aaca824423d99a1c6
SSDeep: 1536:JqtkLvWbtDck5WCzW0Pkj0Sod/500Q64sxWZdK0l1Jpl:JpWbPwUG0N5H4sAZdBz
False
C:\BOOTNXT 0.94 KB MD5: 290a56ec20ed3142689ee5fa95fb05ce
SHA1: 3f9887a1055291d91ac1cbedb62aff326131ba13
SHA256: a209ca6bbc4e52ed2d1ae37d7a891092ea40690a450b7bf5df780f8d446ae7b5
SSDeep: 24:k6MgHVTVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf+HHn:k6hVhvsdF9FZhg0xjO2
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\MM1tAJuc -WaCPEsj.odp 60.51 KB MD5: 3f75935a95387512cf431113c9f3f268
SHA1: cd90580a2defab7ff5865a6eab44d7a58a899e4c
SHA256: a89ff10609c88064b41bf8e0db0f2677be7cbf55b75318fa0f16e6af03cb23cd
SSDeep: 1536:2Vs5p2ixqATIp3O19XID/sP5x9pAs/hvVKj8P8:dTxTv1rP5x9pfhtKQP8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\_dzi1g-61OGhw1ew.doc 53.56 KB MD5: 947b5824a59b6eb421fe15cee06d2e14
SHA1: 11b4683d666be765e0123c96ea303e8a15e36f2e
SHA256: ec58ee1ab1d0d9ce40e711752e4b6c9faebf951915f85693a9128470d5dbc6e9
SSDeep: 1536:7ITDhnzqJWrsIZspf+al+v87G60BBITlfoOQ:7IHheWoICQkZ0BKBi
False
C:\Users\CIiHmnxMn6Ps\Desktop\_tg6OniawtGdfill.bmp 25.96 KB MD5: dee7c9ee9740c601dbd348bb96d2a3ab
SHA1: eae3bce2e003473b667f7402508042cb31a50982
SHA256: 746b0063f59379df0a01632349ea949f5abbe19b8f9e0d440af43fa17bd42185
SSDeep: 768:gBnb2rsM28eVeM0FMalSCEuJlnfT1GHANZXm:gKsMPeVGFMag3wSANZXm
False
C:\Users\CIiHmnxMn6Ps\Documents\kT_9AKlQOAok.ots 65.70 KB MD5: e0866ded3ab0e72f23d578bdcd6fccc5
SHA1: 7de2f334de743a501c558646cf7fd0c2fdbea2b4
SHA256: f04a64d11f04e6a44dc346f5df45f41b87663391c1bc933f7baaa7b821ca8b6d
SSDeep: 1536:WQP57WdIGcfhkArPf3tMFCrvVk8uh7BHJtX:WQVWyVysn3OFCbVkLxBH3X
False
C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms 1.17 KB MD5: 4da69a36dc35fe2696d2cafa75bb9ccd
SHA1: 7e2fbf8c462178696ebbcec643b017fefc69ee99
SHA256: 765825da00544de9c91915292f07a0dce2dc0c70b1fdf34d1857857a6342b307
SSDeep: 24:FOtKIIfRll6KLPHEvx+o+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfPSx:stKIIfHl3LPHEv0xhvsdF9FZhg0xjO6x
False
C:\Users\CIiHmnxMn6Ps\Desktop\PSYLrQicvQa8j3kpnv.flv 13.48 KB MD5: 565e7a11281c47cbb962893a951dae38
SHA1: 67273821fa3d98042076c72838f345be5382e6d2
SHA256: ec5e86f05d4ccb9c60cee0a748ee5da39b39819951bc2e39743e9afd3d169d67
SSDeep: 384:Y41TmxgeY+i15K7OHSAt+/WM1rLhhMN66Bl3Uk70x5:YyTYlo5TSs+/7T6B6k7s
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv 54.39 KB MD5: 8df6d4a2f034845aa1fb5ebb85397e59
SHA1: e72aaa3874d7a0f642c70cbfdcd38cdc442a13e1
SHA256: 42ec605d14d926b901041b3938812dd72d41e0da91d619c5b74302447a849b23
SSDeep: 768:eNMAD3/pVpOuWt+zf039Y8neBBL/oYqrd+n514u1SC/hQRb7eLthBvjHhm/mPE:eLdVfu6fs9jeBt/Nqrd80u0lRXggl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a 26.93 KB MD5: 9dd923ce94c2cbeb3a3287bc17883d29
SHA1: 85b67654385f6f795004487fe8ff79c8474dbc3c
SHA256: c0f115739f96b8b82cae3af7418f5bc2dc96b87f5a0dd9f931deef8083527b04
SSDeep: 384:Ffgdq0XkXU+oCzZ4CKQU+kiacJse2gbt277JSMomXanhR3V6lOElyBZrhX+yQqkG:FfgdbqyCzbz/JsUbtSS+yz3cOrZrhTo0
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\JE1cTo77ghesTBkd Kt.rtf 65.23 KB MD5: ea9174db756dda5233a85094a64532c5
SHA1: f666c63fe9fb450984e2b9db2896bf419fa558db
SHA256: 38a4a21cefbfeeb3a067eab88f4a70223bfc75c69fff03666b8caf0055546ef2
SSDeep: 1536:oALJkeRyweWrACjyhQfeq3wV1YXkhr0A47PZLMKUA6pkG46cz23Rx:oALJkWywrQrqAT+kFjmgr46I23n
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\C7kNI8gpMdUQ.csv 80.98 KB MD5: 3d5958ae8a02c8c98ef0833b36efbda2
SHA1: b45e8802d98b1fc3f09f125126f9598ad51cc098
SHA256: 50620533bf4a748f6becc6db9092972aa168f4c1e309cbdd34ea0ef1a24ade31
SSDeep: 1536:/6m9eCFwj1bFIRTmnycspkfS5U8DI7rR12xZ0nrivcCVBvegAzOzo+fOBj:/BeLj13yU8D61+SOvzVQgAeoMij
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\jslaJOvJxmbch-n8O6.ods 10.28 KB MD5: 50d5f0cf165ebca1249c901a7f6d1f7d
SHA1: eb120a9731be12bc5a610440a909a69ba9b1f9ff
SHA256: e1c68e0db97d96f4855734e2ee52ce9c60f03532dc1f61810444b5bc3920436a
SSDeep: 192:2lZy3GrxYJtQfKMGeFIXFTwQt+jdtqA/r5kpa0JFWDPRSG6nhnDy+RGCZnWV/Xe:2fWgkgIX68+htq6rSSkG6n4+wxu
False
C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif 80.68 KB MD5: 70abc954eeaab6055bed7c630e8b230e
SHA1: 77321dbdb6dd6b96744d9e7579fcd101e8ab8cc0
SHA256: b39c3f2d963e03c1070592c7e37e4f6588fa1524af902f43405cd9086d82cfe2
SSDeep: 1536:akoK4nOy3RCrngGtVvaq+IutYKyRwm2GWNYr1xd1PdnkTqF/vQwNMCHV:akKOyUc8a7YlRwm2GWyr1xvPJkOF/IwX
False
C:\Users\CIiHmnxMn6Ps\Desktop\8 DSMXmWg2VjDBfIteF7.avi 8.98 KB MD5: f3a0da1355fcf76dfcaadc310af0b8fc
SHA1: 1ef17df49524f52bb7acc4d53ced5dddc0afa859
SHA256: 8953e348b1d34ac0a4bf8c993498c3fede948eee138ee6d008e6e29ccfb99980
SSDeep: 192:sAD99UzQ8fP3E7eIA3yY8oUsIArGMrPYiWUSFVHjoMfkstunOcjpl6WV/Xm:PZ9UzQq3EyIA3yWUgrGoQnVDopstunOD
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\AJjZzvBlsfbxPkR.xls 71.77 KB MD5: 7197b593ab24a5488bb312d6a8e13236
SHA1: 818f5c7d78cdf886252ca4dc3d71cd2ff51ec2e2
SHA256: 9516f5a28b61152ceea8cfb915c757725a8a050887d1e7f25bcaec201a9491da
SSDeep: 1536:pBBe/gdO5+x6/Aoxzx3Nz+MtNRqJyP4jZHIQL316Ea:Q/Wk+x63x1d++NAjVHIQLE
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\1qL3AIP.wav 93.23 KB MD5: 06b278e6b2b6e6d65f39e4b8bcbe9f7e
SHA1: 3feac3f0cbd707e591d86fe28992c23275bdbe32
SHA256: d288497c407763756b38d3cb15708fe16666de3a03f92098f53b2262a149f137
SSDeep: 1536:VvscOqSlSQJVkBx4FpsC/ZNxz2zG1dgNHRFVNb1wggISNNpgPC+GqvUebd:NscOqSl7OxwnHxV1QxF31wgX8qPCIn
False
C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini 1.44 KB MD5: 98b1815abd6c754659aba826924f581f
SHA1: 01aeb149abead6493b17351b295dc53649b4a10d
SHA256: b533ce3f7a26a0c0e74452217f17fab9f3a6ee94755bf1638ee68c9bf5a61f37
SSDeep: 24:mBHY49g1RA01bryuNBJng3mcnUDi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpf:m9Y49g1RN1bHTnHcUDhvsdF9FZhg0xja
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\RQ8aKHaBhc.mkv 25.19 KB MD5: 346a0dc86a304330f0396d7a89d90938
SHA1: 0d5f7f5a5dc5fe98f2c4baa3f7e81c0f6a64b544
SHA256: 5a88d472fe9e403adbf0939476696b6d2798ca5a0cebab3d43c5b3a461f594e2
SSDeep: 768:+YOGHJdhLyGLjTpsu5mYM0OijYCti2Q1YP2HtmRy4+Sxog:vlrNy+iufDECt3Qu0ni/
False
C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms 1.17 KB MD5: 0846823d430c30751b3c00de2313ea06
SHA1: f62cfb48525d68951a7eaaf3abad8d33ae28a8a7
SHA256: cfebd48e07132079510a2ed90faf9676d3cdcf807f68b31f03b6ff17814954cd
SSDeep: 24:fWmyp46AOFOgi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfr:m66XOghvsdF9FZhg0xjOr
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.91 KB MD5: 491bf6e3469f62dc3fe4ec2989416bcf
SHA1: 8f729da0dabace7223398e45ab84132cde2cf27f
SHA256: ba29750c45c62ec534241e5b13babe9235315e3cf688e746a6d25eb0273c418b
SSDeep: 48:AcGJ7+XgbpTGnUXIcVgbL7CshvsdF9FZhg0xjOE:AOgdynVcy7CslsdV/Xb
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png 62.65 KB MD5: 15b6e0a9276f3e8f78b32b58e95cb30b
SHA1: 9f5202d319ec5d8c0646504fccf4ca775e2ac31c
SHA256: 0b3bec226c95706115395f8f59fc7d22e57c80b5d51e21e194cd1ea254c94312
SSDeep: 1536:vgm0VMw+lf0DONw+aS7ZSeebpi9XB5z4+AV67FhLCr:vgByHfSONFaS4FbA9Y+AVO4r
False
C:\Users\CIiHmnxMn6Ps\Documents\AO HFBwu9XdvSg.docx 72.50 KB MD5: 48fae9b055009a200911a1ac1e04b8b3
SHA1: 953309627f256f126889690ee2ace7d0899fc5d3
SHA256: 7760d315f6eb828b9e8609fdac00997ec14c042045117e891c1b472dea344d49
SSDeep: 1536:sEe2PnlmzrSH0hagqGsQcyLdWnL4IOMtCfHLPpejRSjTEcpEhFKTAVF:6WnlmL8vRZ7CfHuRUT/2ATAF
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\KKgH7282Cms4v8.pdf 77.04 KB MD5: cf68a84baac035898d97b35102b76231
SHA1: 54d024656f796898bfb605b9a2933e51da99c75e
SHA256: 91fa1fd5094a91c3c4df825b2ebf92a4d946b52181a242297a152775b27594cb
SSDeep: 1536:xTiISGBKlVKnWrU3PYcKKOPTzFKv2Mnl/UfQgetT7Ny7aBqhD5eCWP:xuINEVKnWrsPYczOPTzFw2MnlcfQgSE8
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp 33.62 KB MD5: f3c29cc6580fb1ac44e13424f20f6b5c
SHA1: 79db1372c74e212d2d58a33a39d61ba6596eda88
SHA256: 1d5387b6c266b9dae3b5911d71fa2f077edc079cd7fd31d977dc9f95ca828b67
SSDeep: 768:meylupDkYEX7sdjm5OEG8Kg2y8KPBx3EW1qS91AVswywA:metQn7stsU2plEu1Aqwc
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif 40.80 KB MD5: 0da5fe0a1723014022acb2ac4183c9bc
SHA1: 8dfebe404a87df6926d6209f7d7926dfd1ee231c
SHA256: 0c1ff3d48db31ca837d8710e6e0f0b67b8a371b4361dba9248f5bf64c889c629
SSDeep: 768:3VDPRJGWNPjvxbvlMBfMJS8co1XgV8OxkaaOYy0vt7h0uINlnM:FRYUjpba0JSpo1wbanysOM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\oOPxXo 0cJI1KG_-0.m4a 46.50 KB MD5: edce1ed152abd9a6c6596f094fd9d567
SHA1: 858d0692f9782b4f3de5b0094ae2b0dc09247a4a
SHA256: 589a455fe6bb0fe7121f9f5397e628fb2e59be904aad3159e9f9db2fd0476936
SSDeep: 768:VYhDENkjv0PcEJkuj+pJ8ZgddwIhg1r1/miZN+9wDS/ZunOQ6bgEonhE:VCD3skujrZgwIKYDeY8OQ6bhohE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf 65.03 KB MD5: ce7565f52650e98b2fbe06b63a381db4
SHA1: 37bcd076d21d77967418ed0ef05cc8a69a5ea5eb
SHA256: 846821d561255e4344d2efa7afa4cf592592969ae0208d33442073086b1e4ca0
SSDeep: 1536:CxZ4p1eAHHt/nqCdB4IEG++cNQCMMAEuG8kmK:cKpUAnt/nqsXp1CMLbkmK
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 4e3cbd6b6c0d4bfe0cad0ffa057e7cf7
SHA1: 080c83c05671c2c78b7bdc563616958a78b04f5d
SHA256: 4011d2d25b5ca82522e0ec215cd2da706000e43a019f0c16b7a13953cd51fa1c
SSDeep: 24:oLoxiVDNnklgSMQrcu/9pVTi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfW+XIu:oLoxyNWVbThvsdF9FZhg0xjOW+4u
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi 22.98 KB MD5: 43d526a246f64348699194b780a6b3ab
SHA1: 84e7311c688bafa4c358775a132e19be363f0ec6
SHA256: ed00694e6a0db19c3c152325232b021cfbb6f558a9c42d3840778f0debcf9005
SSDeep: 384:AKBo8FU7bXiMcC2Rrvm625mpq3HMo0FzxqhCPj2hEMzL9Pz8Cgm5qExx1:doH34C2RrvTP83f0+hEOZz8Fy95
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\g6Xc2.xlsx 25.72 KB MD5: 83469560b33c5825f16124500819b542
SHA1: 9d06f5a942edc31e3a796078c44c107ae04ca286
SHA256: b3810b711dd4b1697cad5a788ec80fe53b108a3c7fbc173093d38f6c1adc1223
SSDeep: 384:bnjvC3PgjpWrBGqwXiacYr1w1nFgykPQ+2oI6v/MpT4FNJjlN8++ewybiJG3lXy/:bnjvHQBdacIKnCxY/BSMAj/iGEqsB1nf
False
C:\Users\CIiHmnxMn6Ps\Documents\GCyG-.ots 17.52 KB MD5: 40f8fd80c82dba61cd06bcf94f9c85bf
SHA1: fe89dc17fa677f2a1b18cbac1771277d0b0e9b67
SHA256: 701168504fdf3b755552c23ce6f9d4e0cf31cd4b6778d4efacfceb32b8edf27c
SSDeep: 384:ZCXsnrhVC0Kfqp/OPz9tkKM8M9WqhdQozJX2aUs0wKYYv2jshC5xl:ZnrhgtqpAzUKyThdD1X2aUzwdUyECJ
False
C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf 19.89 KB MD5: a2d30218c4278131618e8f68e72ce540
SHA1: 07e72e4d5700eee80dd08cc2f31e809dcafd0ba3
SHA256: fbef1001828126d3e66371a25b85807f0ea6cf6acf0fc2b40c9d539af1285b3f
SSDeep: 384:KgXLcL2uE6eKD8o0I5dw0D/mId9acY0FUvhq32idIGoGeWD6txb:bXLQ2uU5udRLmCa8F3Ddnw
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg 6.73 KB MD5: 9545f402e09b1cd6999de1f989a6aa78
SHA1: cc6a2be83fd6cbdc6c8e1800ba9ddc84d7e2163f
SHA256: 70148f75e94a708eda5f69357c6e61f6230073ab480fa4b9df2b5dd6bed5ab8f
SSDeep: 192:SQlzqwFhQdVwSY/NRKVzDLX/XwihlxZB3uV8OBQdWV/Xm:S+e2QjwSYXUjPwAFUVQgx2
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\KauYeJ.swf 70.17 KB MD5: 126ea659828eb7f103690aea7d89c493
SHA1: 1d77b041600003c3b0e9ad0d5a2644c64421ea3a
SHA256: c77cda9fec959d9aa693779edd62147fa5efc1afe7fd16abd56f935355ac9f04
SSDeep: 768:oVqZMWU2URvUCMM9Ve60J5Eg0cb67kXrTMWmTcDQqSnuZZlSFQr8GGwl5WIl2HJf:oVqiWHUCjp0cbWcDZkuZZkmp2qGnTd
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Quick Notes.one 352.62 KB MD5: b276b48a891797316f351245ccffe159
SHA1: 10d4a1dabc84081966dcd0f7f75e22feb608e269
SHA256: 9d80fc2a40ae637b54a9920d677799e3592e4513f52a2341958d893b6bbefded
SSDeep: 6144:2K2HUd0v9oXqZY2O5ZeiqkEtGtIKbkuNE7Lofc5shXZXfjL9KYtOC30:2zHw2D8IiXltIKba7LoU5sv4YtOC30
False
C:\Users\CIiHmnxMn6Ps\Contacts\chucu jadnvk.contact 2.08 KB MD5: 568748fa867733627ad51f20cf0bf181
SHA1: 0a31f6c87a4db5560c29f6f63ce62495d28a2132
SHA256: 8925f11077d4e96aeccd3c723393c78f4e8c0777b8d3ba4b3289c15bb6e44515
SSDeep: 48:OhxuIUwoKY/qFsTwvcocwLhvsdF9FZhg0xjON:Kxu9NdqFg4cocwLlsdV/Xu
False
C:\Users\CIiHmnxMn6Ps\Documents\EDmxrBZEIWkOs_yHV.xlsx 14.15 KB MD5: fa6aafcb173464ef9c333533977e4f55
SHA1: 44e21399ad47f4322d5a1f64439452d5c46dc0f0
SHA256: 0e961a3e98bfb2be2c0fb390982f656f5f84fa27222a776d0049ed63fca3d436
SSDeep: 192:ROaorNx76DcRclCp8x89eDkvuY7mY844YWppblVkTvbUQZIGWaspiXKJ8425bWg+:Uf0DcRcli9bF7wepZsbJm4AyyT6afx4
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif 17.81 KB MD5: d04375f87eb3127fd3d71ccca9826383
SHA1: 7a7f12c173a46518a8c52fbab7262fd805868d5a
SHA256: 9fb994f2c19f7495df6793df11c3912fde5b3369254f0a013ecc76ac5750e223
SSDeep: 384:KgNPv+rq8ucO05oT1CKTZRDS818hJpPfg7q7BhtHPIeH1OhYv08W5Nsqbx6n:KgNPGe8a0CpvZlV18hnQ7SdNZPWRsn
False
C:\Users\CIiHmnxMn6Ps\Desktop\FxY h_fAZKbaYVk.pptx 84.62 KB MD5: c8671af6f36675f3b05a7ea190e5b56d
SHA1: 11e5694cea1ac32c278e34de43b5a1d0fa56e86b
SHA256: 327cc3fbaf358fd4e0a45400cbe45932d56ff3dd38b7533929503edf05cf6fcf
SSDeep: 1536:egFShnA9ROy2LplVtCFkzeoY8ddZV+vYucCoytG15Y77JMY+:ZFShAPSFlLCezeoY8ddj+vYnCoWGg7JO
False
C:\Users\Public\desktop.ini 1.09 KB MD5: 05f7586f73ed02002320e84d9f247985
SHA1: 6bee80a54139b5dee54ced8772e5da97c8279e7a
SHA256: 0acf86a3e35863faececb663ac39e2d414f59b17afc1f43bb2438465e7ef32c1
SSDeep: 24:T2SIeCeqOuHqi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfMIKIV:6SIwqOxhvsdF9FZhg0xjOMpO
False
C:\Users\CIiHmnxMn6Ps\Documents\6AbQlauagHIEGHd0ta.pptx 17.88 KB MD5: 1dd4e213e812f458368177b76cb0b2d1
SHA1: 8bdd4904c4b574667247c001d67c4579b32f9161
SHA256: b618f9d32dcf002b8e9da7898c4f24ddcaa9ed18e675b35656e53f4a3ea9e1bc
SSDeep: 384:kPAYiyjwLCJO2/kH1u8BC2rPnub1vrMpWmAAxPWubq7zOHDCKxU:uAYiqwmJPkNCeub1j4WmAAcu27zr3
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4 72.50 KB MD5: 8f9eec9a3269e5d2ed3c4b26e930dd2e
SHA1: 875fff618fe5fead4d35e6ff31c5fd7632a3b934
SHA256: 1103839c321eb951ab9943d27ed0011cb729f524e6a1e758ecd6b29ef0c30004
SSDeep: 1536:x44JDMbWeZPepYXsMS+5Vhk3kgq3TkLt9mXCTqLzXLah5rfjG3JdU5eGXOf:xeWSDXsMhH0kgpLOWczXLah5PGZW5vXs
False
C:\Users\CIiHmnxMn6Ps\Documents\iaQj.docx 25.00 KB MD5: a3b530fa01a2a4180d383336494a9e11
SHA1: 5a2734eb5c42e835b40759e73fd92663f019937b
SHA256: b1ead780032b0641c2ebe7552ff7c7ba35d5235e2ba941cf6e4aec5f36014866
SSDeep: 384:mpuEmnX1p65BlYiE8yTxIENFxe2QbQLdDBvszRGuTL0mhnhLLcLSxC:msNp65BWmyTTub83uUmfLq
False
C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a 78.98 KB MD5: 1f3cd5a7ae1dc85f82a7d2de38addf29
SHA1: 3c5b1240fcc39944db32b253612b3b10f67e407e
SHA256: 68c7701b1385b800c94aa5ecbac2dac91b3d55ecc1dfac342387e62109a86a7f
SSDeep: 1536:pKLOSHkHZi9ct51qsLxC9WRQY4SKLsGtU64Fq7/uum6dUb9Bdrafl7gdBxKiWw:pKLhHkHZi9Krlw4N4SKL9tUTq/uum6Sv
False
C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4 77.20 KB MD5: f543a0ac56855fe77eeb76f6df6d4e54
SHA1: b8cb216ad2d18757da9c4bf5ece957ad53c71293
SHA256: 28b9d4ce4e2f46cde0a9540b2d5f16cdaa512c9592269e8390cbcee3cc340f54
SSDeep: 1536:rkKsCtRTxZeCqzqqrOP8qTziLBxpEqiZT5U4KU0/RZo2Ggrvd:guhhzd8qTzibpEqiZOzU0ZYgZ
False
C:\Users\Public\Libraries\desktop.ini 1.09 KB MD5: 534fd757e5f1a6cccb23d9a71f259a4f
SHA1: af52e0b3b6dfd1aa68bf109f9ff4c31bff12bad9
SHA256: ab991ec3b4c84b095bd0d254380599fbee0b9ee814399ba9769f031dac9824bd
SSDeep: 24:0BkxDvS20m3p0OiVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfJH:0WJv3xZZKhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Desktop\rR5n.bmp 14.84 KB MD5: aa52923e328ad020a390f23b5cd0fef4
SHA1: e93d88b79e436fa41e998dc61beba78245a718fc
SHA256: a5c08b73d97527bcd12df858aa6a8f36a184a12088b4c2604e11d9e6adc6d617
SSDeep: 384:pEccIeqMr8epHKonaJVzzdMxoLT1Mfe1A6G5dl9RVc3aOxZ:S5IeqMLpqonCPSYTawM5dl9RuF
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav 10.22 KB MD5: aeb08fa32e5aca35a47fa718a703dd78
SHA1: 2219757169cc03712a40361ba6e08cd6a1bff06b
SHA256: 1549d41c7df7fc663a847fc0ebf868a96d514bb77cc940dbc0a1cb429e0db242
SSDeep: 192:4Yoduv7UGTypdIgp27EVq8l46XEoRiGO19nI+NSt1oQ9kowWV/XN:4YYugGTypdICq8G6XtdOcKQX3xd
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\tfnCImhYIImspGE.pdf 54.75 KB MD5: a2b34238c3319ff2e4a8b6a7c9bfb32c
SHA1: e42db2ae4f7cf8f7b699000915c3a498398f6e5b
SHA256: b89c3c1616d3a13cd03a36e528e52d7818c2347f57153d9a524968e5457efc69
SSDeep: 1536:gmf+cWnjsjt1+Mtss8/IVPjAc0HSvKmcmhouC7dQ2+F2:Z+Rj+b+t1IVP8zlXmhQn
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp 53.69 KB MD5: 3347898902dd018c013b1105c2924edb
SHA1: c3b45a81ce39187616ffa5b937b62f58b7ee1bff
SHA256: c73361d3bfe99294b4279e5fe9227eb68e27fd5c0aa32efad34f610aa84200ef
SSDeep: 768:1rBPpKIq5pBv6qsXGbMIxqLjrt/cIiocVS1CRulpL+Ur1bfRywmb9IlxX4Frij3:Tdq5jv8GbtqLXVcgcZ8DThRypb+lxQM3
False
C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe 0.00 KB MD5: d41d8cd98f00b204e9800998ecf8427e
SHA1: da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SSDeep: 3::
False
C:\Users\CIiHmnxMn6Ps\Desktop\BZId6x5Sm9cO.mkv 34.98 KB MD5: 4f4e35cf8c0a5477bd0eae7d04ee5c55
SHA1: 0914bd55ef691018d78552cddaf613604fc7ce1c
SHA256: 995267cd37cb3ded5b09db61e540477c1cce8c0b7398bfb180de1814fb60ab43
SSDeep: 768:aGVWYnZu/ZsXXyyklBC06CmUcLgL2Vr/ffpq83UIT8WM:aRYnsRKyyQB9OHN/pq8PQWM
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2 6.97 KB MD5: 31789d56c01dd5e94423cd9204ef5286
SHA1: 459148eb3e6fc6cee841616eb1a35d519975aa28
SHA256: c4c25308f047eac07d54594b741599d1a0ef3a4b072a4c8a1f37db0367f274ed
SSDeep: 192:4VrOF7K0uFmOl0wLvNTjHm0Uhxu9m4uDlMWV/XM:sy7f2mmBHHALh4ejxc
False
C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini 1.11 KB MD5: 03a6a7edc3e30ed45994ffcbd3602d59
SHA1: 65678106f9d9a5f294247cc5302b0eeb07dacb25
SHA256: d3f9b9674e4e340d04e4cf7a64b0b0f03237275da7faea388962ac014301e3cd
SSDeep: 24:P/fS3+DFzL3i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfX5Qn:P/zDFX3hvsdF9FZhg0xjOpQ
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\15BZ3w1.pps 49.14 KB MD5: 0730868ac94473a8e11567b86ce2ddaa
SHA1: 8b51bb9866a03abdbd1a50b6ba5a06b7e26e9225
SHA256: d8241834d9943d0491e6782abcd6a19a35dc65df14b630e84c238683a896ce6b
SSDeep: 768:4tRgvuXMV6jUk3KLulb4JtAyT5xOdPA3TvpU2wYYZOoyXGB/1AO:8VXMVmOLwb4rAunOeTjwYYpF51AO
False
C:\Users\Public\Desktop\Acrobat Reader DC.lnk 3.02 KB MD5: cd0d0bf04539b3c8bd0bdbe7ad5d8f8b
SHA1: 316aa1411f89b5f6b4ae55daaa247557c746c664
SHA256: 6f77482706c74ed8857421a94441f33bb4c8b013b93d14c609655555cb60ccf0
SSDeep: 48:yy5OWbm34pVcpzhCoo1RUbgWzsK4zXFFyZe0o72na2Hzi3GxWhvsdF9FZhg0xjOc:uWq34PKz9b9vOnyZhKoa2T8flsdV/XEa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\8AvD 2n.odt 21.44 KB MD5: 9b6289144089d919721b12fdb91b2a9f
SHA1: 7aad1500f1429b50c85a737a804e71a897b8b840
SHA256: 65fabad3bdd9e143ff942650018216d04710b6c14b0f482ecc33ec6cd704949d
SSDeep: 384:i6Rdmtzc8N0YowlIm8tQdxvHQm5vSINlcxR5MzQCWKpw4r7wPcJwGax1:DKFczwlut6vHQUvzSxLMsC/pwwscJ0
False
C:\Users\Public\AccountPictures\desktop.ini 1.12 KB MD5: 4fe73485b5fc23943e3553b052afdf7b
SHA1: 361c45abaae79df12aba2f6d4e8f43e919e63c2d
SHA256: ad4111509a69d4ac0beb2fb50752e6a3c385f4ce13ab45beb9be17ba8a10f43f
SSDeep: 24:bHSnK+j0L541ur2npi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0bMn:TYhoL5462nphvsdF9FZhg0xjO0bMn
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3 70.67 KB MD5: 57683e409738e2a4ce1037bf569f2058
SHA1: 8a10de0c707f665f6e64f77115b9991e2e70385a
SHA256: 5fe1f5eaf8517c1a2b0235db62bb410cdfdbb45613788cc5455147c75c2618bf
SSDeep: 1536:Z7kOP3liP47b4Z4GjR2VWyA6U+MxE0Ueyexp/gHRVOUZrYQzTcVIB:Z7j3liwvM4FVWQEYez/gHnOUZrYscg
False
C:\Users\CIiHmnxMn6Ps\Links\Desktop.lnk 1.44 KB MD5: 50244437a1398d5759012fb95f2c92a7
SHA1: 4abf69a7e4c7cfe6b692c88816bf6446cf76807e
SHA256: 8e6365b98e45d3da2a50591bbfcff3f684dee1e85ab9c75272503908050247fa
SSDeep: 24:6BQQbuISOxEZ4xTyRjI9SI0TZSu6i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfakG:MQDV6xmFIB0FSthvsdF9FZhg0xjOaF
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv 41.17 KB MD5: 3be088c6993ca441c22eaa57033be192
SHA1: 185f0d4bafaeba2981feb33121ac58262903d811
SHA256: c771145f7384899acbb2d67e0d2c2c66eab087995c7ce1b94afa4d35abb93dc3
SSDeep: 768:fiijoFMzMj9aBM2+02YGs5TWvlH7vwt+Ep9d/a8Q1GAoKJnb/vj4/:fLjLzY9apMBs5ydH7Yt3zC8kgc/vU/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\ioTA0NbjlG2JQiIFUw.xls 16.49 KB MD5: 85e5de2c93a8dc54b430d84280260b51
SHA1: 40d56fbc31c2eca26fb1b87357f64d4e6b2998f2
SHA256: 42042c6e722d8226e7c3f21cf699e8107e38d68f74ccbbf067f3b45363487381
SSDeep: 384:wO0Do+RmZLTGn7R8vptIF8jOyjy6qRHT8Crxl:wFgLKNyjOym6qHnn
False
C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini 1.33 KB MD5: d77dfbad44746dd693b1fc1fc04f5009
SHA1: 4cfc8d93f15cd7b50feab69984e28c6a0e39e722
SHA256: df3c001fff116b94df733177ab244f42b47943cc16572cc327c7d855d8ebe725
SSDeep: 24:YAlgR794wCm1AW3CiGl2i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpU3:YAl+79TrOW3C12hvsdF9FZhg0xjOy
False
C:\Users\CIiHmnxMn6Ps\Documents\Database1.accdb 348.92 KB MD5: 91f44b15a6953a2437bbbbf7dca716d1
SHA1: d871f3176b7609ed674a8efea38b3df01152c163
SHA256: 5c68d9b5b1c01be09215dc64a4795fed275c2e9323817c05d07008c06ea43b6b
SSDeep: 6144:CQE7+ULLMGojwb+aMPBXacQ/IoTzTJ0GNsy7a3:C5LLbojwSRqcUxTzTJ0GNx7S
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\PuZYKew.pps 28.54 KB MD5: 76f00580fded4a33703a9a29b9263154
SHA1: 6fd9c6ae09881c4a49a0b5c95bf5a501e313f53f
SHA256: 65c7eceafac3743ff22ea6283c4506bafddda24843c766541747fe391f687336
SSDeep: 768:vjJQ4jrl7WOiUAfgZScVVIImuHwTAhAu+1hHL8/XekYv:LJQ4jhiUA4zIHuQQAu+1FMvYv
False
C:\Users\CIiHmnxMn6Ps\ntuser.ini 0.95 KB MD5: 9cb818c4c37c5d958314f9b2b0bb7e38
SHA1: 20432de45b42c665922fc8237744ff63cd4b1c4b
SHA256: 45eae81802cf42a2621dacdb429350800e95c220aaf60bf28af09879c4728be4
SSDeep: 24:/9MwpIMyLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfmry:/9MfMyLhvsdF9FZhg0xjOCy
False
C:\Users\CIiHmnxMn6Ps\Music\desktop.ini 1.42 KB MD5: 7b19ada340a850f020e0717143e9580d
SHA1: 2217bd7c80503eb0fe013b475845b3956105cff1
SHA256: a2892fcfc1f41a9eeab1f7bd7e0ebe7da2aca47fc7ed225836cf1c63f3996066
SSDeep: 24:/T2VsJTcRXkGzFZi5YcxMhnygsi2NZ1Ki6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZon:6yJIlk6zxcxMhn3L2NWhvsdF9FZhg0x/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vCuapTSIZvIIdCkV.m4a 56.91 KB MD5: ef30f2be4cac7f7644260734d2c1238f
SHA1: 2e690d599a83e57386544b2f7ce1331ecc57ae44
SHA256: 38c986ca5447f8586f29f68b916a9f5ddb685aa3f20933c3604acdb742e69491
SSDeep: 1536:W4SGzE5SS5fAtbcH//L0sIzn3vEzuZst9+EnGI1:XzYCHsIT/4dGI1
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4 66.61 KB MD5: b82e20950c33adba717a4c0a6544f2be
SHA1: 06a5675875607e302d2be8d0943a9cdeb7765a21
SHA256: 011edbbb7875e7922561bdd8d92e9d80f3d7ece87d429e0f5d455d02ea97a897
SSDeep: 1536:ftOpkcsz9/UhqvcHfuaqK1IOCCWGtE+Tq0mX8Y/2hUR+rYI2/bWS:ftOpgzNUhGtaqK15lXmey8DGR+F6b3
False
C:\Users\CIiHmnxMn6Ps\AppData\Roaming\1zwlIpmp_At_-csS-b.mp3 54.86 KB MD5: 22041e6aef38c306b09a866050fb7367
SHA1: 6687223ce8f3ecdca20d9ecc18b0cd3cab7b3c90
SHA256: 03a9b1db3b7c8e4317fc16109de6b27cb426b4976e4b9e15285700b895070467
SSDeep: 1536:uAxQ8M4V8LWuWyL6I+Kblt6vEpZq0gjQF:uAONZlLWswOZq0j
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\YS1rIuiNceAexmh6Cfu.avi 76.46 KB MD5: e3664217e486c6ff2670858a5ab858fe
SHA1: 2e6c3580ca9a754770621b532d9ebf90ff289de8
SHA256: bbcf93593315b5c9572d2ec1aa0fe4495fc994df5874786a06372e3e777f2f8d
SSDeep: 1536:nZspcZXSlq3QNw/k0B/SuYelaQlT5trM1UghxO7ui30I8Tu2Ts:yPlq3QC/kI/+Q9zCT+n332vA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\Q qggfTWGl m2.wav 39.45 KB MD5: dbe1320c933e6f4404b25592106b8ef2
SHA1: 84c758d23d22e58a714b401aae106ff6b8ab565a
SHA256: 3b4a69ff5691468971b4ff5b609a47a95e91edc3deca26ca4c65bcb33b60eb3b
SSDeep: 768:FXWytT+VlCPhs8L8ANhqRj1wyTyoTlASujzR7odpEVJS:BWp2p/8AamvoTl8/CkS
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg 79.73 KB MD5: dbf8083fdd13135bf597aefb407f860e
SHA1: 7596625623e1b9b76f6ffa7c02269cf25406b877
SHA256: 7814493cd7ce68ba2e294dad59e009719115154ccb8dcbb3d266a049db3c28a2
SSDeep: 1536:8GxcZJDH8wRIFQ3ohPy8N9zBktcW7VCqdDMupEhYBDSZNw8WoBiVkYsV:5xcZdcJp5Tl+/EyshYNSI81BiVkYk
False
C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi 13.40 KB MD5: 6273480633dbcef70d6f76c9b5e8b955
SHA1: 37e1b1b62daefbaea7f77137a5e7dbd134b4b06d
SHA256: ecf38b4362ca4a93df130a48705c57295144d8cfb6fc31ed2136358ca8a3959e
SSDeep: 384:zMqHymrTvxl4/CwI8b1yb0FT+rjOTceaUx8:PyuTZl4jI8BybyT+2G
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\S2V4GrnK7.m4a 42.65 KB MD5: 000c5956ab430945230f1f377ff36bee
SHA1: 7da70c580ca158e5641acdd90d496753864d90ab
SHA256: 0e6cab06ce96436cece7f459c1021d44bcdeb09a85bb58ed5b6c4e5a63505ed2
SSDeep: 768:JOxahbvTFLNzLcAvFhRFrDB/iDsebPSQ3xfAGvI7QgygWL37e:kahjpLpLhvjRFrDB/w3WQ3xpvI7Q1gie
False
C:\Users\CIiHmnxMn6Ps\Desktop\qaz8Wc.swf 42.01 KB MD5: 919a43dc5179354e195781e4d48bcd5d
SHA1: 99bdcab80c8b4c6684ea36411533e6d3f01e738c
SHA256: 064295ae2917a6f3b44ea22728c6c59ae48f9ec762c0bbdfda3e4b30af3107f0
SSDeep: 768:emJUvtVJGE3fP8ntkcsnCwGaKwMSviZWoL8jJIWTCGYlYgbovp:e+UVDfskcNwjxM+ol8jJNTZYGGOp
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a 3.98 KB MD5: 27266d303ecb633229f4324a1a5c8b84
SHA1: 4092c276f94c567d99e79d55ee9d44c19b839455
SHA256: 33a6ebb33e548f427f0eb36d6e0660e73bd513be3aa91bcf26e06473297c99eb
SSDeep: 96:56ldakk9XRskbim+3cKOTPpXBMilsdV/Xso:5CzSmtm+3cKCxxMiWV/XD
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png 21.19 KB MD5: b24f864b5339d7e9895eeb8bbd4eb512
SHA1: 1d9478ea4af125c3a52c582c415dfa7c2a46ae4d
SHA256: b539aec065ae4a31ec2521ebbe6c408b780724e6ca89f16a704cd24ccd736253
SSDeep: 384:ToQOkrCP6/ON1YF6qdv0slikRIzoN2QYFiNPc37Gu0rYDe5OyTxn:EB6/ONyF6McWRcoYFipc3P00D2Oyx
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv 64.72 KB MD5: ec468fe27d2182bb41c5a83f1c641c0c
SHA1: a5760247502e032a363ffbf443a6e982cee25669
SHA256: f9a4fbd2f1dff71b5eec112aca375d521bafb82e8219a447065cb8a134b38afa
SSDeep: 1536:wk61tUira4D7kRLulnm7f81wU/B33agD09/GWe7uK13fx:wk67vra4nkRalm7EThqGz7HT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg 21.88 KB MD5: e511892267b9c2e7064bf6d1f30b68c8
SHA1: 6524e0c1de9a5a3ee769fa7ee8b5c0701e37b0b2
SHA256: ae9532ea1a8a8210108ba66e7e098f3bd403b9df584a658b7be34d7acfd304f8
SSDeep: 384:N7VtseVPO8ycC2ixi7qplUepka+vEwId8G9HN5yE4U1ZYeg2xz:pHGNL/xtplUeqa6tY8Gxrhqs
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\fW2t9gUCB5cwWDU.bmp 97.92 KB MD5: c4acceb537686cd65eee5314137d632c
SHA1: a8904036e2998aacaf5677510127a7c05364ce96
SHA256: 86f916f400827002821f97610a8c294851288d481b3528a45e89a9d3073c874b
SSDeep: 3072:11vyCJQbG+YfWTOT0EVYfH0obkrYnEsQUmgpLUbT:PyqYQ5T0oYfH0UvqCL4T
False
C:\Users\CIiHmnxMn6Ps\Desktop\Ek1RXV1vBZ_dtWNvJX.ppt 96.85 KB MD5: 22953dbdfaaf69440a45bd66d21c990a
SHA1: 273300194b1a91be76178cbceebcdd01cd5ac000
SHA256: e4b8d1162311224c608a275e7a938ce6979c02a813204c04545421ee1fb17cb7
SSDeep: 1536:1UKndv1pXiYBHA+VsjY5BW8pjKWSWPQ7fPDaElIUjhEZtmWyWKvjvSq5I:1LFiYBHxqi9WW/o73GtUlFAajvSII
False
C:\Users\CIiHmnxMn6Ps\Desktop\dqlz0oFsxIYAdyQn69vm.avi 10.29 KB MD5: 393420b68d288727ce0bc8eb56b7e185
SHA1: d8396ab241fba3dc7972d8f4bd79b9df529fe346
SHA256: b7506374cf148d9c969fc2aa864092556b6cb385c4eb9e1eb37e08c56acc41e2
SSDeep: 192:KzgStFol8QVHVarbLNgb7BIhvlqvLMEb6OTlxGamCimssiK+lYXiWV/XZ:KzbtFqfMZgehloLMEbvvWm3dXlxJ
False
C:\Users\CIiHmnxMn6Ps\Documents\Ryz0Mg0VkpJNxOUsXD.pptx 47.28 KB MD5: cc513dec08ecafa7594528acef585827
SHA1: 06dd586925d1c802186aa54ced5d41ee75ff27d7
SHA256: 18801f5e94c60607a9b16f3a00030e0d0a3d09666cca2252a4588a6e42065324
SSDeep: 768:03rFWvvmcC2I2mR8uqRKtJ2NCPQDU/N7afuw26i3PU4RUE+/k+gZrPEqBIOPSzbP:7vDC2RmR8uwKtwJIaP26yxU2rLhPavLj
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.12 KB MD5: f58e6cb461583488bb6a8be0c120a72a
SHA1: f09921b146b5a58fddca654d816c9f991137581c
SHA256: 3dbcd2e870086d54b830c9dbe23403ffc4573e658ecb6042c50a638504459a1a
SSDeep: 48:igyo2xmDP8EWwSrie6yS/WWAUzAhvsdF9FZhg0xjON:iNo3hWhieyWWAQAlsdV/Xa
False
C:\Users\CIiHmnxMn6Ps\Desktop\n7N1FyOpIC2Izr-Lv.ppt 87.92 KB MD5: 481d7ee98f52e0d2eaa038b0109185ac
SHA1: 9b637059d21950863ba1144f55fed7f2b5b7170a
SHA256: b69877114eb8493da9de62c656c73dfae3c4d2529e4705549a40105d7c5f9246
SSDeep: 1536:UEXJycXvAaYl6GNbDYVcHNu9iVIIgnd3eqWXSWDYw2WVPqZ/6f1+9z9tvyd:UEXJyoAOGNwuQMIIgn6XSWsw2WVC/6fJ
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\W1VK.png 60.49 KB MD5: af6144a8fc7007ee92f35af5be3bdd48
SHA1: 0c3359db1eb37efbf8f017673e3eee5e034f8e51
SHA256: 98f64b3e63f197ebe7c486e6bc15b6ed991b1bcb61a837061ca92f033568b9cf
SSDeep: 1536:PaDcPXTdXMebZNzeXr4RGATt/+G8aHVM7h6RfHeze:PaDcPXTdX1bZNosAat/+G8aehCB
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp 82.03 KB MD5: 6859c865bfc632be66e4903787f0ab6c
SHA1: 4537729fa2d7f445f2f6062e1c665c738adac2ab
SHA256: fe5898a3e40d484120296b0778394507a4f68440ce7be5123c9f513b006b7cb6
SSDeep: 1536:XXx4cdqyZGSzVB/8X6sESORU2LO+f+nsb/rw3ITa68O9rQutnbYFWokC4+X3g6:XXxncgbVB/BvRnVfKs43xq5oWkrg6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\zbZvnbGN4kkFXrl7zUR.mp3 21.67 KB MD5: 01f37ff53002e115af0e353f5bc47885
SHA1: 2677732a4cf337c754375598cdd89fa371051ca9
SHA256: d4fc164ce8050c4f67f50b703f0d282153a0a95a43ca16164882683c3253156d
SSDeep: 384:C8u+Pxp1iEm5xiDc9I/jF/Ze+0ILXxI/9noQj5a8hZSuIKkv+VN85WcyGVxo:C8u+PXskO2jRkILKos9ZSuIhe830
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\P 8bgGx9.m4a 27.21 KB MD5: a1c50737019ea5d68c0ef96192c523f5
SHA1: 37ef03e0a74bab37e45ba03c7d9dc3b3513bd44e
SHA256: 17d34edc478d7def4bbeaa9bd9403f6bd0ed3f3067f1cd6f4b8ff0389cac14cd
SSDeep: 384:LEb3ln/KZPZZ8glH7Sc5ZLwR1c+he1f37ld8T/cM5A08OzSf+S/d05FDN4Icxxm:G3lyZP78mbJ0M1frldUTOf+pXx4k
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5x5alfxHl06My5.pptx 51.09 KB MD5: 7d488995860e68419945eaedf8dc543c
SHA1: e3e0ebd031e5de1ed6a2d5d03728fc37c843b9f9
SHA256: 277011a9a449c8b0549fca3ee12c9f9ab6c10b75225c1ea4d5d461b76b8e12cc
SSDeep: 768:O3ofekrHpPGQANizNUpPw3vjioU7ONFyLwFZ4fhNMGWLUk/TRwzEOPzdr2BgwdjV:Oy7pGMziMrxyL6vlrT2nPxrSoM7
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\UDMZc0hKMz9.xlsx 86.38 KB MD5: 2bd83e3be1da6e9cb8c2740073187347
SHA1: a579ecc8b9d22d0053f544af36f8a76af6952042
SHA256: dbb9390d9bc07da4b0844afdc0ddf73604e94b8b2d15d4c16a520a806247bc1b
SSDeep: 1536:V4VBN2/hFTsoEbo4tLcjHLZYXGjPjzGXQelYvjO5tdCe56e0Mbhwxb9+ymFOhvz:Fwod4tLuHr2glbOQMb6b9+TF47
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi 18.53 KB MD5: 1d246363e46f0263a9c36fdeb377222b
SHA1: cccdda6d3a9b40b4ff65f265e79e3cbb1a12211b
SHA256: 93233d1a8d4febf1e6c903ffac5d85733b35493e491b82d47221face27629839
SSDeep: 384:UFjbUMabDjBb73GX4kgDLOppRuP0DblZlJ98H7+sxqE:UFPUM8pb73o4kqU80DjGb+tE
False
C:\Users\CIiHmnxMn6Ps\Desktop\DsB7TIVPjY-.gif 61.91 KB MD5: d3d4143f3275f9a1cd3727631d6a087f
SHA1: 460633db038fd02ddb8260a9fd0385e220d59aa4
SHA256: fcf532de1179c704f9c268d4f4e6ac0a17d72ef203a7e65d9675859b5f01f39c
SSDeep: 1536:PV8021DD5sMk3tb7ikTDxM/HH9oQ3xa95mk/rU:d80UnYtb7ip/HH9oQYnmkDU
False
C:\Users\CIiHmnxMn6Ps\Desktop\K4pu.mp3 53.52 KB MD5: 5d0f108b682572cd0ce3c029fbc4868d
SHA1: d87ee59b95fe084d19b833177d02d87ad8bfe696
SHA256: e3ee2d8cfa23cc99da55182d7c140623bfda32d3b5bf4a0b1f062669731c29a8
SSDeep: 1536:mAjynECBwr3Q+QIGa9bFLt2vZOTbuB0j+:mskEswr3eI9PLtsOT8h
False
C:\Users\Default\NTUSER.DAT.LOG2 504.92 KB MD5: d54e918a7d0ca935baac56b00faae8ab
SHA1: 1848caf8b4ce7e3b2f8a33133fcdb9ddca9cd605
SHA256: c409ca28fb42613546e6e17d3102afc48f2e5305b12f2c803ba4b3ccd57c5d95
SSDeep: 6144:JqYzAHzj3C81UpFs6sYJ1sHL/pniPrQuYYP6qVtf:JIzh+FsNoBMLRqV9
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\EU O9FS6tPiiobu9Qk4z.m4a 96.77 KB MD5: ae701bfbc0b46ad161c7b9eae3aa70c4
SHA1: 4a11d8a3e1c09702bc6d524786cf22975eab0f7e
SHA256: e101a807a54ff50dbf5f9220e465138685fa093920833a119d47904824215f3e
SSDeep: 1536:XoyrZb3Hz8gXQCWwTMm3Bb/DfrULrFKDKSkdR7cyJ4fTfaSDVv5EjaG:YyrZbX5QNw4wPzoBSkdRQyJsfaG/8V
False
C:\Users\CIiHmnxMn6Ps\Desktop\OPI_snie.swf 13.24 KB MD5: b4b9a27871d749d47bb15e2491d45eed
SHA1: 241737005a433d1b1896f5ce9d1e760945eb0aa5
SHA256: d95c8cfd41b2912f63dcc2c83869e25aacaf6e0ad55bc8d9b34844e902e8ff98
SSDeep: 384:8csvP2PF/6CY+gu3El0uqenE3+DKticx0:VsE/6Y1EGuqenE321
False
C:\Users\CIiHmnxMn6Ps\Documents\DZSgEhYzcxU.xlsx 19.27 KB MD5: 3352226b58d46a0a5725901ea526de66
SHA1: d917a1ed62fadc32f78ea7cd12ec373239b4082b
SHA256: 58f9b344b396b22f1461f593ac62e7e2453b813a677c23fca7169ad3cd1333db
SSDeep: 384:8VuCaAQgSV7RbPrQBBI7rzW9Fto1pngYATNTCckyYK0OBavei3BWixxB:MuCbQfV7qBQf6FeBgYOn5HBHEB
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.22 KB MD5: 2125725d4a5e539adb0b208077fa9450
SHA1: 4cfbbd3f11d2bc8297f7afed35aaef603380f9dc
SHA256: e548eaabf6ea035fe114e2d48d53d83552b05b16fc39ac26af260b3bd50ee12b
SSDeep: 48:yZ0cCDaM/DKMB2Vtqew2vG1D1BT6Ha66KxwyFPImukLXVYqviJhvsdF9FZhg0xjc:yZOKEItgeinT66oxJkkTvylsdV/X7g
False
C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini 1.11 KB MD5: 92c1cf13047e34a03173ce59c04c02e9
SHA1: ac81714f7324a9f851226712be3448bf54a5790f
SHA256: 9160fce9b6a22c8a624dc2f658661fafdb2cd6ceca383d9b801a19899629309a
SSDeep: 24:d050+dIhr+EHXNhpi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfA:0IhrHrphvsdF9FZhg0xjOA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3 36.88 KB MD5: 672f61ffa6af9fec369d1107705eb999
SHA1: cfc0990fe059d220bc444d2ac0d0e8558c3dbbb7
SHA256: 70d5cf34aacee47ec645be1a6f3679063890dd0a090b14a62919051f5da3ba1e
SSDeep: 768:9v62jhnfxWj8F66ng7ytf7Gk9wCACtlhaGcCFQiN2NUqgbv:9xeZyCGwCnzaGj7N2GqKv
False
C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a 72.41 KB MD5: f809d0dcd49b2bea0af06c5d6808daf7
SHA1: b17434de9e41cdbe0dfe2a863bf1d53e629a6dc8
SHA256: a0880a95630225a4f4dacc0452d6d6b8b2360a6164e86e6e6b4a3c38e12ba69d
SSDeep: 1536:zAktQ+kEWWjManT4uEKFjOqwc6VV4YPB2gPqCZbGvHiiuTff:z6+kEM0T4uLF3whL4IPyvHizTff
False
C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi 43.97 KB MD5: a2b7f92925720314fac37b139882255d
SHA1: b2a25ddf23559c6b90c4382dc8608433fb23956a
SHA256: 3f77d89fe29abf505b072ba6409061a9e421ef0c8b6ec7933d3abb5c82c42d06
SSDeep: 768:F2MpRirJJcJbQFz1yNyHmLKq8ZwqTG4AKCCevLy/eqR7QqF3xxqTLSp3K+1I:FBirTcySGq8ZwqinCWLy/vdX3x82nI
False
C:\Users\CIiHmnxMn6Ps\Documents\OHf1.docx 89.08 KB MD5: 0cca518714c7d5b7bff4d2652d25de50
SHA1: 7b6557bf9a0914fe558c80bdfb918ed192326a96
SHA256: aba3e26d41c944296fc649c9de378123f875c9ae57f54cf623aa40a0b33f9bd4
SSDeep: 1536:ANC422cTifG1A/y7oDlJTam0HHWTjE4wEyaBBobe9hOujFVJokr0uay8HhVpVT:AKDk/yoqHH4jEpEyarye9BBVCk09
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\AZR6WBqH.wav 100.27 KB MD5: 2295d84547c367f79e0c33e1e0c214f5
SHA1: 6b95ae591524e4ef9f4a279882e60cc8970de456
SHA256: fa60ab13cc2ed15841ff2b6fce9d36718bbfa0a2e3e73a739f22810978beb6e2
SSDeep: 3072:u/pOR43peNmjDTaIehJhfe8uUEIngAehSIst6Qi:NRspecjDTaIeHh2zjInjtt6D
False
C:\Users\CIiHmnxMn6Ps\Desktop\O0EEJ6.flv 17.89 KB MD5: 9980d0f7e84fd5c2b3ab28bf14ac3db0
SHA1: 50190250efe1c9bfc83be04c0c389c5cf1c21b03
SHA256: c854efcb6261e39feb18574bb4069ca35e8eb190ac81097760208422b17729ca
SSDeep: 384:0rdAneAVR7db4BcyW4GzEUiSgA8kI8iQlrnHJgjQx0:0JAnrVRJb4B/2btb8F8ikrHJgjB
False
C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini 1.33 KB MD5: a71dd339bd3195405eaff39005d3a070
SHA1: 6394d184cd8abc10c6da4a7d0598ba29a343bf4c
SHA256: 86f186d22084c2d7e759a34864dcecae386113830cc081d9ef46295ac0227f18
SSDeep: 24:rngk3lnCaTll8xfuDBi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf//N60q:rgklCwQxfIBhvsdF9FZhg0xjO/16R
False
C:\Users\CIiHmnxMn6Ps\Desktop\WZwp5T2UxgBmZay.mkv 37.69 KB MD5: af8ffacca55c82208eac68d676ef96b0
SHA1: 31e3c3917db116a1d09d5173d8d779d2adfb25fe
SHA256: a5ea1c34e1fa9b966a2e7b3de441ec3e71e358e479f91dc7f39d1365070c925e
SSDeep: 768:DS+uCwHuA/FV2pHNNG69itdBD8JdM37DXhzSDbbP8Y4HOOW:puphL2pt8O0/sdg9U/8Y4HOJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png 24.17 KB MD5: 82153887e1c5661df9f2f53b269d947a
SHA1: 67f3796e3284905eb814759561e5ba341fdc4d58
SHA256: 740adc7885f48aad6bfb706869307d4631c641fa585172d281dd3b05b7dceac9
SSDeep: 768:S2VRFgv+gB0B88iKfw3q+UgFaLoxCuY7wlIW/IkSN:SSsvH6nP2gEikSN
False
C:\Users\CIiHmnxMn6Ps\Downloads\jre-8u131-windows-x64.exe 10.00 MB MD5: be05669ed1624540564604fd332bc2a6
SHA1: ad1e6924748f2d97e544a7c0578d207c36fabd8f
SHA256: 724627b1efc89c9ada758f6420f8c11d1c22ca44405ffe49a14b4dca44e38435
SSDeep: 196608:9zZZkfai/RpbNiob8lH3XfY8HsAR9JzLpW2ioku9JDcpYLMZ:/Zkyi3UoIlH3XfY4LR7zLptio59VcJZ
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: bba10bb160b183c03889e719fb7a348d
SHA1: 3f6581e16b9befd51d2ea8c166c71d6dd46d753d
SHA256: 07180e19b93810a7f79c52883abe7cf4d664f76bde423f12c72ac783f9d66f25
SSDeep: 24:vkCanwmUCSn6iLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf32mSj:vk8mSn6iLhvsdF9FZhg0xjO32R
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4 80.39 KB MD5: c159c4c5e6b120a602b78171f2257b6d
SHA1: 5b0a2606408e3da2af938e20d814e8063f329c39
SHA256: d07647d809286071703fe6a0ad1f4877a9bb878e695913d5e44329a5bebd0833
SSDeep: 1536:EIoIXnZKQy/ybkE2Wxpk/L2w55MIbGAS/evSQzb/xm1SATZKz:GGZKQyKQE2WxqTD/GAS/evS40DZS
False
C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini 1.00 KB MD5: 901a2782dca5c42e3face60c390f5888
SHA1: 19a53f0cacc3c753e820e6855a4aec54d74da4f6
SHA256: afa70615160720d964c0b28f5d1cfd12a996a03628f0c3da44e5f2e2d049f7e6
SSDeep: 24:lLSIkyR5+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf8Zi:hSIkm5+hvsdF9FZhg0xjO8Zi
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg 65.84 KB MD5: 7e6cd7d49f330e893791038c9eadbb0c
SHA1: 7e80c480a46e52dab343a29035a12cf476e1d918
SHA256: 3817945436c989af0ae0c02a77f27294aad769eb27ac8767d98738b09c2e38b6
SSDeep: 1536:IwIc61098t9Xg4P/jErqQbJK/wD/G0IOB/VevOHDw6IoZr6We:IwR9O9qqVoLQQVevOjQokV
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png 81.08 KB MD5: 5368f3fa9c033a5680d664fe83cccfcd
SHA1: ab51ad5988eb4f69ada051df22c8a5ddc220ba30
SHA256: a246cc81ac6faeecca927d0e767fe56b94b08b6fd5e5c508dbd2fe80bddde345
SSDeep: 1536:9eTwdK9gfShBriGG2Grialq4rF+mrnHx/VkV2reZz3xICtxprpmK9QM3C/oGvukI:c2KqKTbGriao+XrTs2SZz317proC8oPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\Qnwuw32WLr9.odt 73.56 KB MD5: 2156cdf695e2c556d8141d53d18e50ad
SHA1: 7956fe17ad9834ae3d112989fa7549bdc61be623
SHA256: bab284d7b2a277e7f0934015886487915b039745dd39c264c0e844717ff289f6
SSDeep: 1536:nESpNdqoq25bY/qFe7JO+9N6SzGla+NQwExefPRDu7:ES71fEy07cUNRzsNAxeHRa7
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\rBh8f8caBSY0NlsX_t5n.ppt 95.50 KB MD5: 328f06873ff7a2f4b14696fd3e609c3c
SHA1: dc22a7bbedb7a143264c51fb68a742b21375698a
SHA256: 0e6fe94c00bbe2db8a7e8662be201121053d6a4ebe60b3ad54400c944436390d
SSDeep: 1536:CVZaMCSsScvjq3mfZDOU9/rcMmMP9whdpCdhx1xEpIHBJrBNz/rq6QyJ5:qHCSsdlfZDOU9/9mS+C11xEpsNzjqj45
False
C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3 83.94 KB MD5: 3fef8ed7694b43cf46777579aa2e30d1
SHA1: 4106d9bdf29f1883a669026074eb16332a12f3da
SHA256: f0eab1decb0e1630ce94e62bea100aafb0276f28e6f88176a7737b65f12715e7
SSDeep: 1536:yNFHXtlxzRNLQLqpsDnRadqAY6zmjD/SVRxkMWj2J5cuGOD95E:en1NkqpqRadM6ziay1C5cEjE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi 14.37 KB MD5: 2ccd277e45eea2fd1c61111947e74e84
SHA1: 061948a30b0a3124ca407810c18ef2927380f637
SHA256: 4749dc453416b03bc4d3c1befe6b9f0c44d3c8633b60d53eb75f1c6c1a64790c
SSDeep: 384:oJ1S9EHhpfEzN3P9oiw+4p8TSQvUPcv6zd66xU6xH+:+18EBa3Fo5RmSw866xUu+
False
C:\Users\desktop.ini 1.09 KB MD5: e276fae1fc6ef026e7501ace296129f9
SHA1: 5585d16a4148ce4eb0a87d93e7b0cae048ef5df2
SHA256: 2202f547974c009b78c7258897654a5f423d842e9b62d3e44660e7313096c136
SSDeep: 24:U4u9ZT9OA4Ji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0tNK:U4OZEAqhvsdF9FZhg0xjO0tNK
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\ewYSOJoIjkbp-UpZh.mp3 43.08 KB MD5: ca954f11571842fe65d2b6d6d197a673
SHA1: 618e1d72576f245b440bbad9eeecc184281e5887
SHA256: 0b23c0b292d96f36acb334a6e0d3a072a7d8599de8fe98f8b2b8a9c701226a1b
SSDeep: 768:1rigfoonJN76/2lP3d4iOtkPuCf1Y4CLJi48Dd0yFfXQRCDYt:1WDur+OVdGCGCTC9i4UxpAoq
False
C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini 1.33 KB MD5: 9174232291433be2449bf21bf7dc46de
SHA1: 3ab6d522597b158e455223d717d6852c255f152d
SHA256: 99ef4f44f46de221d369c7cc3b57f2e5b8aed70774b206913811692e97746299
SSDeep: 24:g6tXZBGawUf/jyUX/g29mM9QJi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfWsp0q:g6JDGax/JX/v9mM+JhvsdF9FZhg0xjO7
False
C:\Users\CIiHmnxMn6Ps\Documents\xO03CQGO8-JzCxst.docx 33.19 KB MD5: afc5c4173eeba5a8daea963f6aa79243
SHA1: 9ff8718accfde55ab011e29f1292564f32c1249c
SHA256: a096ce2c95985401f417cc9726c6b75e80e5ddf78306a447dbfbbd5dc9162086
SSDeep: 768:wGtfzlshFuQ8bSA/kkpwOQ0OZKigkg2hV6pB21ZPxasABp:wsfuZ89/kklQ0OZKigkLVO216j7
False
C:\Users\Default\NTUSER.DAT 256.92 KB MD5: 319aa2cc1a71ad131d9b0b7f4b16ca4a
SHA1: cf65add0385741c095876368a3383c564b47aebf
SHA256: b590f5b6f193ad7ba00338ace49f23e8a525fb3575306a2311106beff3881d77
SSDeep: 6144:QAdQZTvfwwuXmlVhx6fhGJ+hHKWOCbOo6:QVv40yfQJ+hHKWOCbOo6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav 45.52 KB MD5: 954dbe36b5209e8e2f24f442417b03f8
SHA1: 4cc6127214a3f89cc588c00f7ad4e67925c600ae
SHA256: b897166c71d7a7a12ef5e576356db0ec46e783f97a2d208b3d9bad5615fffe48
SSDeep: 768:cifZPwv7mOZcvlXmsg1e21NdSs50X8M7b4ycbHl7b9FB3/H/Ark/Q6Y9X:ZomOZNe21Nks50MM7Pol39Fh/Yh
False
C:\Users\CIiHmnxMn6Ps\Links\Downloads.lnk 1.88 KB MD5: 9ea63a4f97e09b37b34526ac3cfad84f
SHA1: f3a50f154fc8af8330281e20e581750b442f662c
SHA256: 53bb7a51f6b0cbd8fe6bb3e53c6c6d5fddd267f820e2a9772019c4939c069894
SSDeep: 48:RAuJzO2WZt9Xab+ZbkFVnJTkAhvsdF9FZhg0xjOR:RdzdWZt9Xa1TkAlsdV/XC
False
C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini 1.20 KB MD5: 6851748d3cdd3c7787e6035f906f8a43
SHA1: e2650169a1473d1fd3fbd9aeaee519c9bcae8370
SHA256: 25e5c0f3a6c6f3bb1217ecdf2b8c6243b00de1d221f205c116c03f2725a1dfbb
SSDeep: 24:SzThadIEOMd96oMUVylZi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf9mV:SzThlidIZUVkhvsdF9FZhg0xjOEV
False
C:\Users\CIiHmnxMn6Ps\Desktop\lxD_fIkmwt2e p.wav 23.42 KB MD5: a8ad2fc3bbd01d790b2cb76edbf27db4
SHA1: 794e300180a4d84edaf75349694d12d8baf072e7
SHA256: 35b695a10d35c86f7cfd14ec6ffe2e3a7c424281214984cefccc8279bcb64b91
SSDeep: 384:PI9vYFTb6PO5NIE3KQ+dGvGqWDN8Xt+HG444z437Y4BDWC+ydfjoRxs:PI9vYBoO/jRkeGqvt+W401WC+CsQ
False
C:\HOW_TO_BACK_FILES.txt 1.59 KB MD5: 4958db252b9edddb4f73d08f9fb90f7b
SHA1: 4da027c3574f0f75947b7ce2fb90b743bb1c4ef0
SHA256: 6686dccb0c7bfcfdd3dff1b85c9aeacdfa3db6a7504b731be9a5d063a70df88b
SSDeep: 24:pnP8+DE1gHn3pheVcHPt6zPhkFTdmjTuPykKCi6oOsFzFMmFMyf5Tgf0sYjOV8+N:pnP3EiXyCKPVyPy8hvsdF9FZhg0xjOT
False
C:\Users\CIiHmnxMn6Ps\Desktop\wCLmMqMoB3XFygsj-c1M.jpg 96.21 KB MD5: 89bd71c1e3de2b4e114729bc3a2012b1
SHA1: 4a87de6d4aa752eb43588586deae460130d36bd8
SHA256: 76da2aa9f0992bfb78ec58aa70b3c5c71f69410ded7f5eee3be998bec8112a20
SSDeep: 3072:/oJuHPF0Gz4fPkmOi8xxU7a89cngZ+3HrLsKYhM0aPI9:7d0GpmOJx4viXrBYhL4I9
False
C:\Users\CIiHmnxMn6Ps\Desktop\3_WNgr5yI.csv 88.91 KB MD5: 9b4e19e058686af738efde3a22feee27
SHA1: 37c72f0e478cfa92c5dc8bd7a939753b74fce9a1
SHA256: 9e16b3d4247acef59cb863ac2ff0401eb8c1280622026797e33f8679f49a04f5
SSDeep: 1536:AyIajhmVskHduzJ7y31bHVDKpLd/z7+/rHs9MfWhZFsyBMTWo/2qzg/Psn612PVu:AyhUVj07y3J9ox/z6Y2WhzsEMTl2qk/x
False
C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini 1.20 KB MD5: 942768b8e61224dce89afb81da050a15
SHA1: bfe8f09d6edbe5c839343a09740b2f37aaff4364
SHA256: 49657a0e7906f9e5a0fc8122d6574f9fe7ea3984b3b5dc320f4ba240625ad143
SSDeep: 24:X8SfBmc/9/bITE82r0SSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfqN:MO96MrfShvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png 82.88 KB MD5: d45519878275c6ff471f22db8fdf1e87
SHA1: 2c919148ed411208ccc7da67d30cb8d34e0b71a2
SHA256: 67ac2454ad9590ae884f405210ee17dab96ec30c3daadfdd006f3f16a072715b
SSDeep: 1536:0CRxclI2mVDEUqJDBKgldc6GtLCk5l6v4LnO5FQzyyEFrczhs+Gg7Os1uYuT+WP:rclKVDhqXKY+3Lz5dLO/ye6Wsx0ic
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\IWAdw3EEz5Tztey3I.doc 81.44 KB MD5: 762ac74700f6a10df212696308e26c70
SHA1: c234b522001e67cd2c55a738d31cc3aff7eb8fba
SHA256: b375b6dc5593f4f3e9258ca277aab15b8fef3964ea442bbd15a21955083700e7
SSDeep: 1536:WxxYXHaVaCEsxfm3WSDJl8WS0qR1TIiashXNljHVbGnCoUsEmnk3T:WuLsxfm3WSDD8rTIiRNF18Co51KT
False
C:\Users\CIiHmnxMn6Ps\Documents\bLpYV8LSELaV5wkClGwc.pptx 25.67 KB MD5: eb0f8cc7bdfd0d1b81b5ea58bc78e062
SHA1: 3e2a1ad8efe14a7d11cd75c10bd344f1b2717923
SHA256: c3900cf845ea0c9825314a51e91386c227f445b50258327d12a262a4be0edf1b
SSDeep: 768:CL598ItHeLjWsE6hNy3uie+0WiXTWW+X1UrKA:CL5eItHeL6sE6hNMuieSW+lUOA
False
C:\Users\Default\NTUSER.DAT.LOG1 24.92 KB MD5: 43f864ccac5aa0fac411351c0592dcba
SHA1: 1602841c1af060ff0a952e1c527b6914b0e59210
SHA256: cdc262a48e0c717c0f0cd8ea0f5f30867cc3b2b2d2d0064d12f4c05a65cd43de
SSDeep: 384:sbpQKqZ28cQ9CQU9hEVlwZvI2LG2WNTrzNhU7nbn5LXDTLxH:sbpCZ28cQknh/ZhLG2i7enZXH5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi 43.26 KB MD5: a26ed687b3186b292aa06d127fa71714
SHA1: 36b7f4566bbbaa518f8ee4ec6d38b39857a9327d
SHA256: dcdd0194d5e3e1107f3f060c4799b718911d16d8c2edbf4dc276d72f2643d72a
SSDeep: 768:oUy+Dxd+0W8HsGw91INNymolQqk6W5aN4TjseIELReQN5rHPAA2xoO5:oiDXHdwCNNymlZ6mM4XsURe25rHoA2N5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv 51.17 KB MD5: 36d4e8d2df3e6b195fca3c236756d132
SHA1: d6e37a3d81bbfaec298deeed03a755443809b9aa
SHA256: 2ed35ac54914e83bd96e914719a4d39555fa7480aa3b67e60d2db1bf5932f9dd
SSDeep: 1536:m4iy5ZlyUal3C1wUEAyDeQw4VkSVXt96gFYo:mkyHC1kDeQFkQ91FYo
False
C:\Users\CIiHmnxMn6Ps\Contacts\asdlfk poopvy.contact 2.08 KB MD5: 16bfe2c9d4001f91050025b69139cd0b
SHA1: 7dfb8f092bc5a67c33d7733eef9df78ab07f0c04
SHA256: 11a5c3941f9930d0dcd4eb57292da8c36fabdb95197ccf97f1aa34126cbdf560
SSDeep: 48:KJVlUToBIf8XdKPf1QeJcO2Dawwc5bgphvsdF9FZhg0xjOzfU:wnUEB3KnaAcO2eQ5alsdV/Xr
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\WmZoLBlt7q5l Rr.wav 87.08 KB MD5: 0d7c9a882e8e496bede777598167de7f
SHA1: 2bddc2a4aae8a514d1a0f5e2ea5788bf2d51b6ff
SHA256: 9273a15e90fe07e30d0e2ecb4ce6220b445fa9863a4d1f5bcfae579db4f91eb0
SSDeep: 1536:IbYsjI6t/g+IhdAeZDVwcttXRdoKQa8uSzweV3T9s481QcAFwdV6sg4w+oFTON:IbYsc6gBhdXQEQKPSzLVeNmFwdgFTON
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\79GC_1w5S8aFu2.xlsx 3.44 KB MD5: fe6e7b1ce58ff5d9cffde3cf917218ab
SHA1: 84a259e2b36f1c368d41303df53a62ddcf616391
SHA256: 3697f508e527140584b647c77ebdbbb1c4c0db9458daa197e736a314023e34ea
SSDeep: 48:jrJBi5fWvm965aNLG1K5aO1kLapFuxYSTCMJIztk2MQsMKZUEKChvsdF9FZhg0x8:jFED6MLZkLaGuB/lsoEKClsdV/XA
False
C:\Users\CIiHmnxMn6Ps\Desktop\2E4b0J-3xJk6XtLb5CAO.mp4 4.30 KB MD5: 0ff0e78893bd091066bd75413614fd5c
SHA1: 3efcfe160da20ce2d3937ce25d1adecb2e7769a5
SHA256: 99326e451d2ab42f7e858df9ef0a4d568e999abefe08ce57c2928fa442e77e3e
SSDeep: 96:iHyVkB/Vwx5F2jcA9QjvDQ6jwT6a1oBquXXGlsdV/Xr:U1Ns4jcAyjvg1mVX2WV/Xr
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif 25.79 KB MD5: 267ca98df767ac7fa376a5606a4c0e56
SHA1: 40f9a2e0f582b89ea2e5dc60c143971f7b55bdf9
SHA256: 3633619a3b45a8e57db60fb69f72fe4a384a3173a0bf32b7b93620c17ff2c0d4
SSDeep: 384:XnsCTFNAINAI8gzLiCNCrIkXuHCcLtHObSenYGFRVbjK4baWnN59JVx3YJaEDszE:XsDwd8ceCfkeic8b5YkHKUn96JxxPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\uEsRmG2oH5XCpPSJKCB1.avi 13.35 KB MD5: a731b558506fc5ef796ba2fa5e3883c6
SHA1: af19163317e02bd2f888e46004be23d68386f8fe
SHA256: ac715688b702bebe7272f97ed6ff30981158f95e03accfd6b3cae4af4e982306
SSDeep: 384:8bu2z02VJecfGtQvXqT8vNIRTPdAVy4zxq:8oxkAQE6yKA44
False
C:\Users\CIiHmnxMn6Ps\Favorites\Bing.url 1.12 KB MD5: 3fa3e8cb292c50c18e2716e9b761f3d2
SHA1: 6f8a13817fb38c28a0a3182711daa9e44181fbf1
SHA256: 8ae5c2da9f8ba063b92c20d44a8b151f91383f4a0c60b06cda4bc54dd92aca2c
SSDeep: 24:juunCJ/Utwxi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf75:5CJ8uxhvsdF9FZhg0xjO75
False
C:\Users\CIiHmnxMn6Ps\Desktop\u5btwGhelaA1uzJ_.m4a 79.24 KB MD5: 8b8b9c0af912e650a7c7d87581c419b0
SHA1: 382d8e5b0e80dbba0fdaf32078bc5a96cbf51543
SHA256: 7042f71cc335aba49759653ea772043437556da8536f3fc136157a8c4055b87d
SSDeep: 1536:g2340eYoW7WTn7i/CMDJmoOPpJASb45YRKAVT4CpPGTWRGuHu3SbiRPO:gI2YoWjJqi5YQiTPMqcuHC62PO
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\vaanJ0N8FmS.doc 73.58 KB MD5: b133b9593649b7bf120d9ae71edef562
SHA1: 656a718ee3a74c61615e84f88f55250a3579d740
SHA256: bbc8577a5d4c2abf60568fecc6e6ef51a85bf0518702a6418315e9f28d8fd5b9
SSDeep: 1536:PZtnBH73v5Y2n+myjIcvDd76H+jQCFPaT74BF+DD8nOJsLOasR:PzNOvBOo9UQBF+DD8OJ9asR
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 7c1794edeabb0fa0ba5d8dc016bd1ac5
SHA1: 346557906b3917301f84b99be8d249caf5d489c2
SHA256: 6b4602fda742aaf1163f382baff56da70b65dc0c6e0871183aaa7a171aa5b27b
SSDeep: 24:q5+m/uDGEKLykHYAi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfH:qgTjKLyHAhvsdF9FZhg0xjOH
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\0k54Hl.xlsx 91.49 KB MD5: 2e576e6ab3cd77555c1c1021e40777e2
SHA1: 317ed010c8dd969fddd8dd7bad25c19568c29a2e
SHA256: ea7a5779e2b54177d0dd6a2443a9c25ee7fe95c12557c68a72c2832687f2e7ad
SSDeep: 1536:En/ui8iq3Ak25TJlEQ2L8WUJ2GJZDhi+HFsKkHM2Sc139Tahvt9Pj1caOGl:En/7u372jlEQ2gxJ2GJJHOJHM25GhjPf
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a 59.73 KB MD5: c93656d157295106f78bf998f126f35f
SHA1: 4b4e2697e67232509e7f4c7154ae39166a024f29
SHA256: 6b87f040fb7d3cd3b040ca0f491c144d20cb6d8dffb1babd1c998e8030ce24b5
SSDeep: 1536:RFg3wt1angasuNnZA+Y1ZXIml4sY4uh0JdyfnnmSa2lkZ:RFg3wr2fNnq+YXI8Y4O9nndyZ
False
C:\Users\CIiHmnxMn6Ps\Documents\OKSHZfjgonmp3Kp3.docx 67.02 KB MD5: 88c5860e258349c87804dedefeab8999
SHA1: cbcf4b7c62e906eaf3e33c931ab6cf5226146ff4
SHA256: 06335628d38a2e32b90f471704d61a45e190711fa963a1b296c58f32003fd476
SSDeep: 1536:mE6Shyjz98KylShCekXgK48mjSQ8NDL699rG11VfjtTo3lQh/TVB:mE6SIz+KyIhxQfJ5L4521xj1TB
False
C:\Users\CIiHmnxMn6Ps\Documents\BrQlGqrJ9YW_FI.odp 20.95 KB MD5: 7d79b97234da0a0e7ae87cbe1ac95273
SHA1: 99ec7e080c8c589d40586343b87f265e23fbcf74
SHA256: 108fe660415051ca1af1a5350ae81499d1e7d0063c8368b613ca169f7c2f41d7
SSDeep: 384:4TjK73MkV4To7L2Zql1H1l0EtGnsBaIf4RHCqa145QEUcvTJeaRmMhOLOoROxV:CjlkV37Zl5D0EtvaIfYHCkWMvUa0McLI
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: a9c6a34306f1515e4712d09c99daad68
SHA1: 56c95de8fbc21db7821094769cfca347051577ae
SHA256: 002cb3c0fad2582d042170fbc2b554e5c7a1a9bbec76d7ce877d163a3c9c68e5
SSDeep: 6144:dRHSgX0v9O+vVrvWTJ0/SKzeFB9fHhgY0PxmS/ZDWVyalflh:eTnlWqFYqRiVyef7
False
C:\Users\CIiHmnxMn6Ps\Desktop\qefZNiCM8p1taMWT.xlsx 58.99 KB MD5: afcaccb7ba7df1971581bd5763b3f5ef
SHA1: 5767513dd958082aa20c8af17ec90fe5633e60d6
SHA256: 32ed56b8482a5a0582ecad442c14e3931d33d3e0b1aae6c477323f02fa424eb9
SSDeep: 1536:G9UVWUQUAKf6TAS9lx2cREzne85S3/9eM0cTAy:6AnAI6kQjKA9CS
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\Hd7cpKXNi-541vWJdu.avi 44.14 KB MD5: 900abe03040726195abd04e9b6b5b9ee
SHA1: 619543e156b335b54be77e2bdd266381be0c8972
SHA256: f89a37932e739673770a8fdf75f7fa793dc41ba91812f171c6f6b596565d7e6a
SSDeep: 768:3BZx0R4RQiu76h7Hl6piuLOXdcvH4Y4ed2QdVOGeStDD3X5RJ+f+WSgm+zcb/1AT:3TxQEXuWhh64uL8dcgYhdJdsGv/3pRif
False
C:\Users\CIiHmnxMn6Ps\Links\OneDrive.lnk 1.95 KB MD5: a0d9e170ba2f176ffda23304e1e3612e
SHA1: 99ff7945b0288ea8a58df1149e42eff2f71df99d
SHA256: 40681acb7f0cc47501cf4485472a0c2eb99188fd52b07394a778e2ed243b12a0
SSDeep: 48:mNFLAQNVlmYLH4ZtW0NE8iVOE0OgFVxEhvsdF9FZhg0xjOisT:mDLAQNV0AH4vzfOKIlsdV/XTsT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png 63.84 KB MD5: 89ad1a77086f410d037b87d0846a6345
SHA1: bf6bd97558f37ca157450a9572d1b55a19d923a0
SHA256: dbe2653b000921ad7f154e92e82835d9c1744ae74a4c057bf74538903a94b7c7
SSDeep: 1536:fWdVAExp5Z49oUuZ/mcp/w7bp0gF0z+J7YJwZGY:UFpP4LG/KWgSRJw1
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a 37.11 KB MD5: 692aa562b6bca915579610a130bfcf73
SHA1: 90a8610bbd93d3f964de4040aae7ac66650d6ab5
SHA256: c364211403124ef9de7e7b12f329256ab1aaabb0ac1fdfc3fb3023d19918a030
SSDeep: 768:BWdlaMSNE9ShJ4K8r132QWTqOlNo/E/q5m2CMMtWyG8jGBWQhvyDd:BWdlaMSm9SkJAHTqGW/8gm2CZ/Gi81Gd
False
C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi 3.19 KB MD5: e2015bc63ca5c27b57d768d74a24cd13
SHA1: 5f33c2b244e6419911b56092ba9f06156b6973e4
SHA256: c60893d591839d5f50d643378350231e08c53535751a682d84a3d901368156fb
SSDeep: 96:RQ3wpA0nms5kL4jFlues9yt9KpI5TmJE6MSlsdV/XEnQ:mJums5u4jnueEO8k6MSWV/Xt
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png 21.86 KB MD5: 2363818236894f24724817a5d216112e
SHA1: 4d932b990ea6f2a6726730496aae112a30e5e37e
SHA256: 4322813077c479b6090fcc8a87a3cd2b6148dc05bb87585335d088d53e4caf53
SSDeep: 384:YM941k6ZbIWZazmUt8/DOVC0BxJKEs2E+9Yr/8UsVgRdV8VkTwFEivbeShO/Ewy2:Yy41kghwqUtwy7J9s0S/8Oda+GbdhBF2
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: a123591c51be9057468ac79f70066fb2
SHA1: 1a76b0ffc4e6915c0c86ac81fa603371ce6ef3eb
SHA256: 6e5f9227e0605ec16baca4c8ffc13f0fb713a45bdf52045fe305ceb6a99cadfa
SSDeep: 6144:QNsezYx/cNOnvirvCKo8VPqNZv5yfq3JtS7P80U/:QNvzYx/eOnvEW8kDv5yf8jS7k0U/
False
C:\Users\CIiHmnxMn6Ps\Documents\EA3njhNJ7Ka.xlsx 97.28 KB MD5: 81bd3e2c7906c8a67785b4abbf396214
SHA1: baa6617ff3e1effa15721267c50a91998654da86
SHA256: 0be815f39dd5fed2509182fed8ca8f5690d541b14d5e34e96c129e8d0bd66c0e
SSDeep: 3072:cLz27llgL7KxGNsDd3lbwsP50l4zEd7OWj626/0q9IfJUBNlI:Ia7llAsfbH0lt6We7I
False
C:\Users\CIiHmnxMn6Ps\Contacts\Aclviho ASldjfl.contact 2.08 KB MD5: 4f8af847f23782b315868a7f52c2cb73
SHA1: 0adde2e81bc80ce4c33ba49e2783a31d2bd94da9
SHA256: b57a5281bd2dbd68af430a7ecdd4d3b1f934fc6780c4323fbecbaa79a703a90e
SSDeep: 48:0VahLgKpvl32Z49arPo+C3E7b/XhvsdF9FZhg0xjOT:Eip8ZdyKXlsdV/Xc
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav 20.48 KB MD5: 6f5e5d358276cbaa7f8d3d786269c677
SHA1: a4e613c8389ce8a61ebae2d4c8ef6fa0fcd5b56e
SHA256: e690b98a9eee1d65f76c9e3d6d749ca67077d48ccb6ea12d5392ab7df3b6a916
SSDeep: 384:sBpLXGKcv0EYaxmBAaLe7+BAyeZxPgsI8ntMkUyCN+vhIr+86Bfo7wpTzG84d3I/:KL2uN6mBAaq7aejYsIAMHyCNeNfT9GLI
False
C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf 62.80 KB MD5: 061dcc3c3d566418c77b2b175824633a
SHA1: 53f9d29cd12c360bc693adcd6eabd855c692eee9
SHA256: c40d77901afe7e1f4d81e386b40827c32588371bc79b943f7e3ff1abb0ce8abf
SSDeep: 1536:aD9r2uJfIZ7cjrkjO3blfR4kYwLylCIQkmE:aDJ2JFcHyylfR3LCv
False
C:\Users\CIiHmnxMn6Ps\Desktop\QNT JEsQK2I.bmp 6.42 KB MD5: 78cd632dfc983a22bbc5434101fc712c
SHA1: 5975e23e1edb4f2818aeb6416fc16d6cb122c1b9
SHA256: 0aef72fde4fe125d554c62914eeb8f23fdbe43f0967cabccd3db1c2e068eb3c3
SSDeep: 192:2Y99/3eqBxB3eCxDZJ98sN0qgqFrz2gWV/X1:2g/eA/8sN0qgqFnGxl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\6_gerPRAi9Brb3C.mp3 26.54 KB MD5: f8bc09dfe38927df94d45edfaee9cef5
SHA1: 5590b65de412d7c0a9042f7cc913b4fcf933524e
SHA256: 6837969742691fada806ea0292c015c111df2ddd59c03bec97e6731d9cdbe28d
SSDeep: 768:S3e012giFQ9n+ejo0FVSJv2NOYHoRaXikihTD+:S3V1PiFQ9nDdOJviOfOiki8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\p p4tfZt-1oe.ots 12.34 KB MD5: e2b21f49530fce9d50fb437a842b7624
SHA1: dd5525c6b873d25170d01a1261f2387faaf8c52d
SHA256: a2c146e242717f2db8680377b869206a0b50a2ce2d0ced3dd0724a829cbd4a53
SSDeep: 192:YJrZ1PveKUX9YFV3hcGpXwhxrm/JxJd4OpRXf5aMahojFZ3fwinNGkHuKWV/XV:4rvc+4GeLrUWO75aMahojFn7cxF
False
C:\Users\CIiHmnxMn6Ps\Desktop\85WqueitaEqobH.mp3 100.72 KB MD5: 230bdd79ecaecc264e5e6cf445d41eec
SHA1: 8e559a6fddadb3e66b6a32324d5ca506f2e4700a
SHA256: d7e7b28798af85197185ad4f91cbae2d3330894288ba405cf278c092be6264e1
SSDeep: 1536:7mXsH5B2MUv3U30ISW9l0wvkN8Fk9/Uh0GZbHQg7KIVZx5rOus0PXfLTbqehZ7cd:SUyM1dekkNmZ0Ed4us0PX/7sf
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf 41.70 KB MD5: e1db7b4af102c59203eaff9fe634685c
SHA1: f541e16f6193a3be8207a8f2a18cf8964b5f4c41
SHA256: 0d4043dae48544d65a70ea66e755cbecc5ff276765298ab49926a18b8aec97d3
SSDeep: 768:aUYctrCyTQnymHlNWApexpl0/XQCTOHo5CaatshuSg8UOult2h:PYctE9gx0IPHuaGhlfgMh
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5-keVa1Eqv5Gn7hZyP.pdf 57.08 KB MD5: 0f470a26c54703d8ab39f2eca9c392a9
SHA1: deefaffb7688f1d0a40a59eb8d93aaabd78ee1d8
SHA256: 5dec720b409cec73d7f3d5557bb8b4489a71e9860763ee4def47099cf725e016
SSDeep: 1536:A8PCknF+8JW9j/XLu7+gVtAX2vf+/eDQ7y:vnFVWBK7kX2vfgJ7y
False
C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC 1.00 KB MD5: 239b9315d29a93b37d79b3ca4dc54c09
SHA1: e871b4033485e932115e25816fdc3e42aafd93e1
SHA256: cb44d51c43daf84490f0a611bee9bfac7d5cc358c1110c5725d7c231d443981f
SSDeep: 24:RxmWUDrHBDfIf7xi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfv:/iOfFhvsdF9FZhg0xjOv
False
C:\Users\CIiHmnxMn6Ps\Documents\6Lel.pptx 83.00 KB MD5: 29318a0217dd8aa5ef91784af175ecaa
SHA1: a77f6900574b14b586eb598ed40c3361897c803d
SHA256: 1340005fbf797d2122230a342903ea26706126975be140597eb2ed82e572f701
SSDeep: 1536:4OyMDyKBitsIPzxwbZVbOtZw/6IGXPo9i3RzNWeWfuJrvrC0Xp452Dco:6dKQtBP9wNVW8Jcw9KNWeJEpo
False
C:\Users\CIiHmnxMn6Ps\Contacts\lulcit amkdfe.contact 2.08 KB MD5: 355ec854f33c36318d4f83f9ed417647
SHA1: 2c249c332e7652caac7b6a2143ddbee6e098c934
SHA256: 00925be82d3a23d21eb9b4d9502669e0b215bc38de50149a23880f5b62a844c5
SSDeep: 48:hLOGf6VRHdFEnMz3Kk1KtWyNlTg9czhvsdF9FZhg0xjO043:RKXFEMz3MtZlTvzlsdV/Xa3
False
C:\BOOTSECT.BAK 8.92 KB MD5: 20f4b2f3ee0b99ee1c9faa1176d9618e
SHA1: 759e4dae992d9b174edc532a78577f85def42549
SHA256: d4e62fd3eda45452dbf75e91214a513fbf726b3e466327f305e949382058119d
SSDeep: 192:6wHFIHMQcP4MwxAGr8Dtzyaxj4dhLZ8zFRPDnWV/Xs:Pv5PGrgy/N8BlDWx8
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 33a79b117d7afdac51fddce1a664e275
SHA1: 17801f04c294f2ba20de076cb1c868e7e328fd7f
SHA256: 392f709d3ced1937dd1d2c52c97f2edf9aec57c2712d72c3fe0f8619f8f7a735
SSDeep: 24:LChgH7OcZJOzuvRvMcdWBlB6+Vf/1Fi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfY:LCh0JOuvdIG8fnhvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav 91.65 KB MD5: c59c152a46d489bbf6e1e7fb66847803
SHA1: aa216c6288358f9c92ec3d5772187f7cf2996ee6
SHA256: 094b1b3dd76c84301bc849e77846fef454401fec7b3041247febd7438b7c912e
SSDeep: 1536:OV8ZPUIFhTRIRTkaPByV9v/MnMC7QeSKLaXXP2ppYA9ksA0Xg+hrofmHGE95eDIE:OV+Fzad7pkl0MC7kKL2XP2ppXk6/HGEu
False
C:\Users\CIiHmnxMn6Ps\Links\desktop.ini 1.42 KB MD5: 937a621d62c2177889bf9e1f0f82d5b4
SHA1: a2d76451c34424def8508d222ad3443300cf8e86
SHA256: 2541d0b3ea5c4f4e94d34d183556fce5a0b72a7043d6c74a143c50748f7d18ba
SSDeep: 24:HHIlTlJ1D05O8lnU5HWKbHBiJrtxQSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfF:HHIlDd053lU1WKTBi1QShvsdF9FZhg0A
False
C:\Users\CIiHmnxMn6Ps\Desktop\LNFgEhN1U6.mp4 25.61 KB MD5: 0ae098b2c88136a3f60741e7043912a1
SHA1: 113a289eb522833cd39094f3dabe7ef7d7e6a907
SHA256: 9af674a3bcd22617cccab8ee1a16c6dc9659781f90b5fd1b6edcfb46e26189cc
SSDeep: 768:K6dGZDRf87tIUrHQRQ//J4TrKznet8w1L:5iDB87tIUrHQGpelL
False
C:\Users\CIiHmnxMn6Ps\Contacts\sikvnb huvuib.contact 2.20 KB MD5: 1a9fa1242262c2fb657f8811374ec373
SHA1: 118d2746013bded824990fa527baf85e2b29408a
SHA256: 21291376f3be7152f6366460136f8b9090c8b80bdc2a4e7533221b1ad6de4837
SSDeep: 48:DicH/dke4EQB1iYQiKYg3FxkOVgzDubhvsdF9FZhg0xjOyR:Gi3QviYgxNIyblsdV/XDR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif 30.40 KB MD5: a260800449354fdee55c79a143e3a85f
SHA1: f344e4ac583a775cb42b96a5148ee132bf8ccedf
SHA256: 0f09b7e6c32ceeae4ff07c460945141531d3898d92ff616c9880ac7d1f654551
SSDeep: 768:4tOFFFkn86eycwdFlV1YawW5Bkt3gHLFMZL:4teG866aPYJqq3g2ZL
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini 1.14 KB MD5: 26cbab8da2231ea67e3e3dcc41a85a68
SHA1: 379553a100ef40fca544697ac1b487a99817b1c7
SHA256: b5fd295462a6206925514ad0f3f74fc48b470c0a9afebf3882363a541476a9dd
SSDeep: 24:pQ5uJ+X2rvVgp1gz1i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf74:K50GsVFJhvsdF9FZhg0xjOM
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\SsQMtosczYvqLAkqs.xlsx 39.44 KB MD5: ecd93f50c5e12723309640dc3bff7ec0
SHA1: d103e6f9222650691c7ef28b8c4c7956cb3f4ad3
SHA256: e77419a413bbde6c62c48e600f2e376a265a66b65a0ea8b7d3eac9c476bd28ae
SSDeep: 768:m3XzveltY474hd9UEGYyvyrFbTuGCs6icdvvCfr9K2AtXWYkvhO:WXzvMCEedfbTuiaarwvGY
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf 31.68 KB MD5: 67b1b7d13034c114e59a760a8538f281
SHA1: a54efe0b2097ebb44f1e530529f4e5a1d0ec4c86
SHA256: 244d5fa3329d47edafb2a0a2ed1660fcaac71657bbdc8c9b4014484a5f1b1237
SSDeep: 384:VHRvVFUzxc7g0AEnZMHH5h7wpm+FkRuejOdE8JBm2o82PZSunlilPdJLnznGwo8Y:VHj6zq7FJnZU5ypm+WhgBlo3xSunRwoN
False
C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini 1.42 KB MD5: eef46219bf327e55683e197414092a4a
SHA1: 616e85cef41005ee83ebdf37ac425f3235034b89
SHA256: c50d8468468d3a0b3a010e835b54e0d7efdc4fd34422f364d4e38ff4dce9e401
SSDeep: 24:2zl9faaz7AsToRWOjaYPCg2Xi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfy1hBC:2zl9Sa/F6ehvsdF9FZhg0xjOmhg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf 29.34 KB MD5: e63f3bd6ec5cc0a1945dd31b8b32aade
SHA1: fec59898136070eea13ed4c04f66af340d72a2e6
SHA256: f6679cf90ee010f702708163f60a417b12698f09722ac255d4d1db404155bdb8
SSDeep: 768:esTKBT6UMA0EXzC2wvsokRNs1qTYpy+EDXrze/P670Iop:RGBTQALzC2wk92qTY8Dmau
False
C:\Users\CIiHmnxMn6Ps\Documents\ko42IK6ZY-O.xlsx 40.61 KB MD5: 63190f8bf2566fb68f0465f6649c06b9
SHA1: 445cb5c380750cea45c98c1bcbe3371d6d4561ac
SHA256: fe83ec166dd75a197fee1595fa540f259b9db14b154030e627eb4a4858dc32b6
SSDeep: 768:8zQJLgFAXe2nRSIrrfAajvtQo1k3LiUYNW/EWnvQW3TF9cXf:8UJLfuaxrfAkjuORmEWBjFqXf
False
C:\Users\CIiHmnxMn6Ps\Desktop\i6DYyXI1GN2qFQz2c.jpg 2.02 KB MD5: fe556302bbd0154e0959a7d1f34a3814
SHA1: 0b2cb6c4ca5026b56a235aa986390fd963e1b9d9
SHA256: 4faad02675c5cd61f0e7931a0b4cda670ffe12995753c641d3613e36d21f1997
SSDeep: 48:OyHfNaYrz9aBp375QyO3WhvsdF9FZhg0xjOZtg:OyHIY9aD5w3WlsdV/XGg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf 26.37 KB MD5: f9e0368e3b8e6f33a9599abf3e6c837b
SHA1: b0b4ca02f8266448c79fa1425c289fc4e87e7fd5
SHA256: 6d6ec6ac4ef124d667871bcbf2e8d21516ee6859a7f19a80e93c07539f99431e
SSDeep: 768:INnLykEM4adq1+II5fp837tsGG7x5Nnp8Da7wvY+4kjNg4k4:yL1h4nNkfp83uGaN8ab5SB
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf 82.88 KB MD5: 014736befd2252bbd0796f3c8df4c077
SHA1: 0b932d5b26d849a8f561a9e4a19761093cec5dd7
SHA256: 31b7cdab3027016b5017f5157afb520f976c005f47064937df3929be017c142f
SSDeep: 1536:VKP3L1vULeDBCYha4rPaAyA8Q0eAY4g2OACMDeChcvKAmqYsPk6:geMBCYhv1AQLUdebKAmqPs6
False
C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini 1.42 KB MD5: 5da5b20aad5ca0e15bfd1d064c2de5c0
SHA1: 5f2133647ba911fa039c1aee4729e75917485370
SHA256: b2f9c685d80414264485fefaad234365912aab30508281c6ebdade23fa061a68
SSDeep: 24:znAA9rByhTP+veAiCTDDTji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyftF:cO06HbTDbhvsdF9FZhg0xjOtF
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: 15a57f9e6e00f7ed4bf298cb6fb4fc4e
SHA1: a0a929e8c4cc898a08598b64d2f65a82c04b8740
SHA256: fcb7a3b2c313b9d66ebb648f93199f3306921fdbff2fa1ced1a0fc8505cd6492
SSDeep: 24:Y3d11sisEiU6IzXi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfHE4:Ayi9vzXhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png 88.05 KB MD5: d8471a02500487af28d037fe5ec9e31c
SHA1: 050ff7cd4fea4828c062ebebd48d72fd9618a3c6
SHA256: 0ff01cec20db17ca31eb8e224670e713f2d1111d6ccffe18c0b5600056abee33
SSDeep: 1536:sqyrf2hcLiksmoomLpY5/g0YvoIJ/jV8qT9C0UmSCna9XYbJC0Br/rQ:sqylLtoxLpYRgvoIJ/j1BqCnFCaHQ
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav 5.50 KB MD5: 2a5ee6a285152427e88588f9ae1b9d0b
SHA1: 51f157d0f74aa5e21546b043d6639ee3c560975c
SHA256: 7bc0046a0368774c69e93a1e86866010ce3bca67ea558179371471a4f1daaeb2
SSDeep: 96:7Ks/jJdR5OyCvvvpXOEKlbgHXLVkd2qh4gC7MhavfmCA77F/n9QovlsdV/X2:XdR2PpXOEQbuLVD7M03YPQ+WV/X2
False
C:\Users\CIiHmnxMn6Ps\Desktop\o3wtjjdo.mkv 68.25 KB MD5: 0854db96dcbbea4f4f4fca6cecec5f41
SHA1: f108cc8c96fea1567993152ad8cb7eb15d4da9cf
SHA256: 0d4a20ea756419d049f2e053108391693b2b28756911e278e8fee169ee5d4b19
SSDeep: 1536:AXqumAeISDY3wUnpN0lMZi7tDMWOmzrPl7RSR8zQ7ii8MxftyvYSW:hhnJMZi7tDbO2p1S8ylys
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg 4.33 KB MD5: c6317e68c4aa05762ef689b640e5f462
SHA1: 3b252594e14bc6961fc593d0643454791117e630
SHA256: ac1e34a33f9d356f8cf50bcda289281b7c9e7d2d7d91b628363edbce730689cb
SSDeep: 96:EoKhpTyaRcpmGEkLuBN5r5rgi8bVuNn7xlsdV/Xr3:8hp7RcpNON5FrgT5uN9WV/Xr3
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp 38.19 KB MD5: 827bccde82d71cab598d07e0822c0155
SHA1: 10121ca7f012cfb0ebdfd5ddba9a6adf06850854
SHA256: 3c2fe005cd9bed991f716e8568a590d593d416a00efe8fbd6b8fdd7db944e847
SSDeep: 768:8ej/OW4GOaPz8IsVSjKpb+UIEEQNzudwHnFujWgz/6XM8bVi+kD7TznXVfpOizpe:JjBUcTskm5+UI/Uzu0ujWgb688bCckIx
False
C:\Users\CIiHmnxMn6Ps\Documents\mFXWK5T7ZPIw0noFJ.pptx 92.10 KB MD5: cb1bcc9ad8ebc905b727b22db1be4266
SHA1: 6949d0262b90194767c1726e7fc83ce0302bc965
SHA256: 3e6552795bb72aca5523fe1955c8aee172098237e44c60f28eabf5c4a5e0b452
SSDeep: 1536:GrdyDjdhECLhExoJaW4xUfgFrzSxDWExRp4Bvl3B1ZFH2jfKsFSYY6T2E8Zx/rdX:GrEPdmWaEatUT9xAB9x1D+D/2r5P82
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp 11.76 KB MD5: 38a077a2f5df1a671306d3f2c4d384dd
SHA1: 01ca77268abdefe42f7ea0568261734e487e1b46
SHA256: 580221521d93ab6514e4bf18811fb695c116de8c0c8ad1632e43e24970ad1c2b
SSDeep: 192:PGiuTC0+rFvd73gxeniIoZrtlfz9tj73mqTHlNjDLIDop+AhgCsJiO+WV/Xjl:xuOd73gxenqrtJ5t3d5oEp+AOjhxzl
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\folder.ico 30.15 KB MD5: 5dd2db49781c7c2229c0a83ad77bfe41
SHA1: 469a5333145eed456a5c033c54c71ba93a849ce4
SHA256: 8045c37afaa71a7d875b1a956d7d4418386b73481642836d5cae9c07a6f3533e
SSDeep: 768:wZkeu6Bg6KYcK47kJOSuDSYrs9Gs3xJ4uGTKw1:LJYG7k1YA9hJ4uGTKw1
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi 19.94 KB MD5: 6b92d7223ac6beaebbdec48811863d5b
SHA1: a479e4a72872ca1f750ee9fa2e266cf5a41f443f
SHA256: a5c5abd86709726525e39a74330ecd22595047997e09f4ae6e45f3c879d729dd
SSDeep: 384:02Gd6FuvOTOsSmYHfVukC5JPmWbmVVjDdebX1hA409cywN9sFHVfgmznx5:04FuvGnmVurmFVVjDdaA4lvN9s/t
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf 38.20 KB MD5: 61ec3ad205cbbe81121763ea6a617ab5
SHA1: 58ff2e7fda323abb75ee94d0ef105cfd316c7270
SHA256: a4062568994f933674f72a4732cfe5480c17444b6e73b780d09ab98c020fee73
SSDeep: 768:AWpesl4+aPK3lisShRohWRhfMqEeBHhlp7PWYUTg0GQAt8:A2xmK3wsSQkhfNHR7PWTTgqy8
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv 82.92 KB MD5: 08913eae961da4c809480fd441aa3bfe
SHA1: 88449b0212ae9fb872e6d92187314f0c179c4b72
SHA256: 0d45849d7bf7a5771c2e092e40c2369edebe9f67a8f3376c11ad97d7f016af09
SSDeep: 1536:60CpQnnhtuHO1bArKQwHEVy5uFRJvIFr9KDubS2OC0MVT+yX+G68M:6RanhtgObsPs0muFCrSmVVqPGzM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a 40.45 KB MD5: 6980d741bf6659763862798c8192e6e4
SHA1: 23f0fec88b4e070811f583bb92bba07c9f76c09b
SHA256: 5d89466cc2ba569d4e4eaf45316aca914e69e7504a25da2a6d5725b5a466de94
SSDeep: 768:NoAx4/hRpl5tjb9sJc0FVeSuraUZJQOs0Xw7nULLpM:Noe4/jD9gH7K2UZTMAVM
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg 92.53 KB MD5: 60eb98cb92269327c5430a31fd5590d9
SHA1: 986a9071051eab227934f16dff5924682471e05c
SHA256: c6302370b40a377134374b01c2cd01a1c466faa46bf72408f7376610a5cda6fc
SSDeep: 1536:Uci+Bru8zQ1MHkforvX9gQxvAfbJVLZuEyiMxbtbwDxiquaUBV040nc7x8kxSKi:UuruFu7tgQxvAffEEyiwbEi5BGbKukcr
False
C:\Users\CIiHmnxMn6Ps\Desktop\em1kK_HMuOFnh.mp3 24.05 KB MD5: b6da0f259699a74c9537cd9d9473931b
SHA1: 0fb6aa40ade4cc40b2a466a33982aa33675965e9
SHA256: 6fecaba376cd97330fa66df7b76fa5f0151d5e2161213271eebf8cc4bfa004ee
SSDeep: 384:dpbooIoLt1w8lYIVvMnFJlwewgTTGbFhq+Z7qUbFO36is9y43hG2za4a4anxV:XIoLta8lVvAJp3KFhqfIgDBohGZ4AH
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a 59.73 KB MD5: e1881888552583dbe8fd42fc8c73a559
SHA1: c14749dd224ddca1b6c5df6087f71dabb1639703
SHA256: 6b16126fcf3143bff3626a56398624442d7ace512e57057587f0b8cfe4936a9a
SSDeep: 1536:0B45ghS9Ed187uAjqcG6ZUZsw/l3sTq74iCPbj:0BVS9Ej2jq36numbj
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav 39.55 KB MD5: 51ac95cc4dbe71bacb717526280906be
SHA1: a60b8bd36c2382c21b2475069651aa770bc6c88d
SHA256: 92ac06c12fcf5942bc76929494d1d7c5595394f547d0ecaaacff0b738e7f4ca9
SSDeep: 768:K2VUnJgRoieGxcAq9L62ndPb0/N3mxCnm3qlnvYJXBBcB1qWBXGq:K2VUnwx9062ndPb4m+Dn0BO7Qq
False
C:\Users\Public\Desktop\desktop.ini 1.09 KB MD5: d46900c230426bbd20df7951742c7226
SHA1: 659f78a2c7a85fa102aace9a223fff70af1f80ce
SHA256: 0a5e6cc9cf0bc5c7f4b6d28cab6615067e3824a7588b18b7efea896bb10578ce
SSDeep: 24:MDxlT38dNu5v9Dwi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfv:oxlT3H5vChvsdF9FZhg0xjOv
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vB8QCrG44.mkv 34.22 KB MD5: d803bcac4963e9f81bb7f401e1dcf8c4
SHA1: a3575393cba0fa9eca4642de7a2e0f9563127721
SHA256: 0f3e39c40a14e60f8001cc93fd55d2a25336ca7871567d57f3ead32d86c25b53
SSDeep: 768:Yol4YnYtPwt90+5vPP5jJ2eyTC6OgQ/G1vtPGEjhsfE+eX4LmE:9vngPwt90+5h9RyGu+stPGEuWc
False
C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini 1.20 KB MD5: 6511cc9a1d29e38695960cbfe51bff4c
SHA1: 9c2fcaad70fb5d8f3f2fe915a9f13e5fd621cb41
SHA256: 5536a55fd2897b03a5b01a056dee11b01aa1a28fe479ff810863c52d30eb8c7f
SSDeep: 24:WZ2OsCG7o79ykzi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfGpM:a2eEUwkzhvsdF9FZhg0xjOG+
False
C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\lcfkj@kiekc.df.pst 265.92 KB MD5: 114724644733f09c31352c63cfad1dd3
SHA1: 896d9c39a2596f7bfbd40ca2f3b7358a3d3a59e0
SHA256: 01af924a11ee7f09522a1a4912fa9fd2f851c737c69611ae8d61479d71e3c11f
SSDeep: 3072:qKY5ekDeD5qg61ssAclrRQBSFDhNZ8bLiG8VsDy6buLaaOO+ZzR:7Ui61ZbQBSFDhv8beGXDS+BR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif 46.62 KB MD5: 56215b36eef722ee96f59c35deccdb4a
SHA1: f97e25184243133c8ba8ff7214f7283e630b4cd0
SHA256: 0991a3f021779348e9f1dd38baa29f804ed3ed7f7d68c9d40abe2de9721d22fd
SSDeep: 768:H9iMOMmXFkpEllnuc4QKm09BRrL2lzVP8V37qq0CLl10:VOfF6JZL6BkT0Cj0
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf 42.69 KB MD5: b1453afd60ced7f0573f747f798ed452
SHA1: 8c1a1574a55093e7d3cef732d81ee5501838a941
SHA256: b0f679bf499e1fad41a156aa106b5f687de98e681b6551fdab3c2bdb4e3f59d9
SSDeep: 768:pPEqAR3BXN6L6t+lf6mt5JQhXSjA0fhWmtphodontUYI53576J5g8rT9vHriQw:SFRRXhdUEeh5Jb3K8H9HGJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg 87.05 KB MD5: 43af738f0dd56645f308686b67483763
SHA1: b711c525deba494870fe13fa9a2651d3760c5e96
SHA256: 634a88005b71ec4a4d42df8c40b95619dccb3bec1f9de4ef5f6c586a09873a86
SSDeep: 1536:KjI5hciFag8XrDhofwtRFoMm89U0rReFLGHSyaoWFPx0DmoJFztFFJPcl:KjI5hciFaPO4Zm50jWFZ0LlfFCl
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi 53.39 KB MD5: 9283050dc18c7768403dae8089227835
SHA1: 7d3b88702817414a5d5379c1edb7be638adc9283
SHA256: 9e82ebdcb1b80f10bc3fc56287d0ec7cb58a045ebb8e236b1c1ce9f87e92aeb2
SSDeep: 1536:QjC0aUs/38YxyUr6IEd1PL/+0H7fo1g0+OvQa:t0aNL0lBeI7gNv1
False
C:\Users\CIiHmnxMn6Ps\Desktop\0Icq4zaFE8InziFmJ.pdf 82.39 KB MD5: 47e99e153dfd014bc926dd75a9e3dcf6
SHA1: 4ff76be60951a1ff76b9c2e52bd52f740ca30f58
SHA256: a75f5b76aa984525596fddc333176baa99384c2fea4a36deed2ea3577e22fbdf
SSDeep: 1536:nsE/inMgRjOKRJjsyEvJ3Iksx+fWIE9prTQo9K2crBbm5kCJVmwud:nqMgRmv8uWP30R9S5kCfmz
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\oTZ1Zo58_juiryQBv.pdf 28.66 KB MD5: f9e16bd42802adfcde279e017a889354
SHA1: 60cab4c529053024a0612ffa3bec3a5f9e1e84a7
SHA256: b616eb6ef0070d8ee236df351f586a93f9955937a2d512673290834a5fd54515
SSDeep: 768:aeYsvTcrKKIpZv68952u84cKQVQ0OSuTzWFlUgUt7j3izOZqXr:ksvlKCiI5EDKQZOa0tSKqXr
False
C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini 1.03 KB MD5: abf218c4134bbf60bc8bc9c4d6b9fa71
SHA1: 1a6ff3c116e47e32d8abb6fb3a737ca99eded01f
SHA256: 6e707aee3a6418d080205fc5f89a75b4c852bbe1f6f8d2720721e8a1805286bd
SSDeep: 24:20nubzkKi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfQj:2Q+zHhvsdF9FZhg0xjOa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\2A_j09mnNBTTez.odp 51.27 KB MD5: f49058c24abf00a3cdcfdc0d6dd5dd69
SHA1: f04dabd3ce8a6e5cb7d0efa8b8e2888c8cc4a81c
SHA256: 5b3b02d97bcebc6754fab2a2a8f980c1d6349eba2053bcc5e6aef80f66d33de0
SSDeep: 768:aJq9iE4YrjM8JEXUwXndCm3sUAI9im5jkR67YDRROL54hNfvPtlGaS:aJmvfjM8JPmnyI9d4Y6ROihJWaS
False
C:\Users\CIiHmnxMn6Ps\Documents\f pb8jXEAeWXqZ-4.ods 77.51 KB MD5: 6f9f87b3b43335751115dcbb4ef677c0
SHA1: 8a64cba0a51bc3129826bd135d2be9bdd267bbfa
SHA256: 3942c21689268c38a8c5a7a89f0a2361030c43a91a360c9623ba5bc31c633d8c
SSDeep: 1536:Vw5Umu9XAORPOcR1CVb0ocskS12/Nv5da9WDM7tOT+/Oia59g/thWb2tIYiqx:8upAaPL2Vb51KNMMMRdBWg/thWb2t+Y
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf 64.92 KB MD5: 73e609a91e161df26fdd0b5f2fe72bcf
SHA1: 60985bea2472c85be99fdf8c60bfae20d1f7f38d
SHA256: 5d1e6024866f2bfd93dfae079f3a46ed5b53e11dac9ecf8b1c5efbdde14c58eb
SSDeep: 768:lcqJUYyycllZ9j/5e+SMxnRF3IWyDdwu4T0kOZVS+IOPhE+hQc:zsyYD0UxnRGWyDdw7OGSh1hQc
False
C:\Users\CIiHmnxMn6Ps\Documents\n9P-4.xlsx 88.66 KB MD5: cc83e082054d7a7d9bdbdecea39b574e
SHA1: 385440831f2b1d10e0aa483e3d604d74cc933d52
SHA256: fb6d972fb9cd2e7b505e8b2c5a3d6007122d05b2ed4ac87a0cce51ae158997e7
SSDeep: 1536:2tNF9ysMwyory/HPvwJw7nbcSaBAVQN+qsOgkEtE8y2qjD0miW+P6b8w+RmHmx:2tNysMwyP/PvwoAAVA+qIkEtjqjD0m4F
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\Pv0vmO8ZOA5hbUyWqDS6.rtf 61.27 KB MD5: 7b2b6b731f25a92f911de65f4bbc10b3
SHA1: d9d9c2d997c25c6a80a97bf187ba339bf07bad3c
SHA256: a2d91748eab70a8e3ee906588588dcb13cb49243ae11a2a88d3a0b6e2f0e4b5c
SSDeep: 768:8Ho9c58Q50MJ8i/YxpJX4m3g0Y7JbVOlohzHlHFZ1sRePzqevXuX7tELhZ1kJD:EIcSLi/acmQ0vWhzACmePuXh6ZmJD
False
C:\Users\CIiHmnxMn6Ps\Downloads\ChromeSetup.exe 1.08 MB MD5: 44934f3f09f7bb52764aa9dbbcc69b0e
SHA1: 81c159c3c17f3f7d25a9410c777563f827471b07
SHA256: dba26e77b4612d35b563b02d18043c1f28b6b49e09f5ea87c5d97bb5ff60f960
SSDeep: 24576:PjIXQ1ZLM2RrWtNYOBOIlhil822yQrv3vclqtJdIH35TEe12DWE/6sbhBI:7OKZ42RVOg222lPvclq1IH35YeQD3hBI
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\Vgdq.rtf 7.91 KB MD5: 64b1a35182723bc4f429e26a465d5c17
SHA1: 0aeecc7e5bc24db0a5385d8cf1542a725dd35537
SHA256: 9ef298870d9f7602c3b310b98326985b7326c6a3156389f1829d1f7a94f51c27
SSDeep: 192:MQ0op6xnc+/1Q/4HLtSDEJaJFspbSh6wKPvEWV/XM:MBu6xnJ/1QQHLcIJaMdwK7x8
False
C:\Users\CIiHmnxMn6Ps\Desktop\HrAW.png 67.34 KB MD5: 64ab40b1d5261da18d6496de31847418
SHA1: 2476f42437c589fda8dfa87a1bc63eea0c362875
SHA256: 2df2f189834c80785f355ea9398ac5a8a85d06a3d1017f9aaca824423d99a1c6
SSDeep: 1536:JqtkLvWbtDck5WCzW0Pkj0Sod/500Q64sxWZdK0l1Jpl:JpWbPwUG0N5H4sAZdBz
False
C:\BOOTNXT 0.94 KB MD5: 290a56ec20ed3142689ee5fa95fb05ce
SHA1: 3f9887a1055291d91ac1cbedb62aff326131ba13
SHA256: a209ca6bbc4e52ed2d1ae37d7a891092ea40690a450b7bf5df780f8d446ae7b5
SSDeep: 24:k6MgHVTVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf+HHn:k6hVhvsdF9FZhg0xjO2
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\MM1tAJuc -WaCPEsj.odp 60.51 KB MD5: 3f75935a95387512cf431113c9f3f268
SHA1: cd90580a2defab7ff5865a6eab44d7a58a899e4c
SHA256: a89ff10609c88064b41bf8e0db0f2677be7cbf55b75318fa0f16e6af03cb23cd
SSDeep: 1536:2Vs5p2ixqATIp3O19XID/sP5x9pAs/hvVKj8P8:dTxTv1rP5x9pfhtKQP8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\_dzi1g-61OGhw1ew.doc 53.56 KB MD5: 947b5824a59b6eb421fe15cee06d2e14
SHA1: 11b4683d666be765e0123c96ea303e8a15e36f2e
SHA256: ec58ee1ab1d0d9ce40e711752e4b6c9faebf951915f85693a9128470d5dbc6e9
SSDeep: 1536:7ITDhnzqJWrsIZspf+al+v87G60BBITlfoOQ:7IHheWoICQkZ0BKBi
False
C:\Users\CIiHmnxMn6Ps\Desktop\_tg6OniawtGdfill.bmp 25.96 KB MD5: dee7c9ee9740c601dbd348bb96d2a3ab
SHA1: eae3bce2e003473b667f7402508042cb31a50982
SHA256: 746b0063f59379df0a01632349ea949f5abbe19b8f9e0d440af43fa17bd42185
SSDeep: 768:gBnb2rsM28eVeM0FMalSCEuJlnfT1GHANZXm:gKsMPeVGFMag3wSANZXm
False
C:\Users\CIiHmnxMn6Ps\Documents\kT_9AKlQOAok.ots 65.70 KB MD5: e0866ded3ab0e72f23d578bdcd6fccc5
SHA1: 7de2f334de743a501c558646cf7fd0c2fdbea2b4
SHA256: f04a64d11f04e6a44dc346f5df45f41b87663391c1bc933f7baaa7b821ca8b6d
SSDeep: 1536:WQP57WdIGcfhkArPf3tMFCrvVk8uh7BHJtX:WQVWyVysn3OFCbVkLxBH3X
False
C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms 1.17 KB MD5: 4da69a36dc35fe2696d2cafa75bb9ccd
SHA1: 7e2fbf8c462178696ebbcec643b017fefc69ee99
SHA256: 765825da00544de9c91915292f07a0dce2dc0c70b1fdf34d1857857a6342b307
SSDeep: 24:FOtKIIfRll6KLPHEvx+o+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfPSx:stKIIfHl3LPHEv0xhvsdF9FZhg0xjO6x
False
C:\Users\CIiHmnxMn6Ps\Desktop\PSYLrQicvQa8j3kpnv.flv 13.48 KB MD5: 565e7a11281c47cbb962893a951dae38
SHA1: 67273821fa3d98042076c72838f345be5382e6d2
SHA256: ec5e86f05d4ccb9c60cee0a748ee5da39b39819951bc2e39743e9afd3d169d67
SSDeep: 384:Y41TmxgeY+i15K7OHSAt+/WM1rLhhMN66Bl3Uk70x5:YyTYlo5TSs+/7T6B6k7s
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv 54.39 KB MD5: 8df6d4a2f034845aa1fb5ebb85397e59
SHA1: e72aaa3874d7a0f642c70cbfdcd38cdc442a13e1
SHA256: 42ec605d14d926b901041b3938812dd72d41e0da91d619c5b74302447a849b23
SSDeep: 768:eNMAD3/pVpOuWt+zf039Y8neBBL/oYqrd+n514u1SC/hQRb7eLthBvjHhm/mPE:eLdVfu6fs9jeBt/Nqrd80u0lRXggl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a 26.93 KB MD5: 9dd923ce94c2cbeb3a3287bc17883d29
SHA1: 85b67654385f6f795004487fe8ff79c8474dbc3c
SHA256: c0f115739f96b8b82cae3af7418f5bc2dc96b87f5a0dd9f931deef8083527b04
SSDeep: 384:Ffgdq0XkXU+oCzZ4CKQU+kiacJse2gbt277JSMomXanhR3V6lOElyBZrhX+yQqkG:FfgdbqyCzbz/JsUbtSS+yz3cOrZrhTo0
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\JE1cTo77ghesTBkd Kt.rtf 65.23 KB MD5: ea9174db756dda5233a85094a64532c5
SHA1: f666c63fe9fb450984e2b9db2896bf419fa558db
SHA256: 38a4a21cefbfeeb3a067eab88f4a70223bfc75c69fff03666b8caf0055546ef2
SSDeep: 1536:oALJkeRyweWrACjyhQfeq3wV1YXkhr0A47PZLMKUA6pkG46cz23Rx:oALJkWywrQrqAT+kFjmgr46I23n
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\C7kNI8gpMdUQ.csv 80.98 KB MD5: 3d5958ae8a02c8c98ef0833b36efbda2
SHA1: b45e8802d98b1fc3f09f125126f9598ad51cc098
SHA256: 50620533bf4a748f6becc6db9092972aa168f4c1e309cbdd34ea0ef1a24ade31
SSDeep: 1536:/6m9eCFwj1bFIRTmnycspkfS5U8DI7rR12xZ0nrivcCVBvegAzOzo+fOBj:/BeLj13yU8D61+SOvzVQgAeoMij
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\jslaJOvJxmbch-n8O6.ods 10.28 KB MD5: 50d5f0cf165ebca1249c901a7f6d1f7d
SHA1: eb120a9731be12bc5a610440a909a69ba9b1f9ff
SHA256: e1c68e0db97d96f4855734e2ee52ce9c60f03532dc1f61810444b5bc3920436a
SSDeep: 192:2lZy3GrxYJtQfKMGeFIXFTwQt+jdtqA/r5kpa0JFWDPRSG6nhnDy+RGCZnWV/Xe:2fWgkgIX68+htq6rSSkG6n4+wxu
False
C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif 80.68 KB MD5: 70abc954eeaab6055bed7c630e8b230e
SHA1: 77321dbdb6dd6b96744d9e7579fcd101e8ab8cc0
SHA256: b39c3f2d963e03c1070592c7e37e4f6588fa1524af902f43405cd9086d82cfe2
SSDeep: 1536:akoK4nOy3RCrngGtVvaq+IutYKyRwm2GWNYr1xd1PdnkTqF/vQwNMCHV:akKOyUc8a7YlRwm2GWyr1xvPJkOF/IwX
False
C:\Users\CIiHmnxMn6Ps\Desktop\8 DSMXmWg2VjDBfIteF7.avi 8.98 KB MD5: f3a0da1355fcf76dfcaadc310af0b8fc
SHA1: 1ef17df49524f52bb7acc4d53ced5dddc0afa859
SHA256: 8953e348b1d34ac0a4bf8c993498c3fede948eee138ee6d008e6e29ccfb99980
SSDeep: 192:sAD99UzQ8fP3E7eIA3yY8oUsIArGMrPYiWUSFVHjoMfkstunOcjpl6WV/Xm:PZ9UzQq3EyIA3yWUgrGoQnVDopstunOD
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\AJjZzvBlsfbxPkR.xls 71.77 KB MD5: 7197b593ab24a5488bb312d6a8e13236
SHA1: 818f5c7d78cdf886252ca4dc3d71cd2ff51ec2e2
SHA256: 9516f5a28b61152ceea8cfb915c757725a8a050887d1e7f25bcaec201a9491da
SSDeep: 1536:pBBe/gdO5+x6/Aoxzx3Nz+MtNRqJyP4jZHIQL316Ea:Q/Wk+x63x1d++NAjVHIQLE
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\1qL3AIP.wav 93.23 KB MD5: 06b278e6b2b6e6d65f39e4b8bcbe9f7e
SHA1: 3feac3f0cbd707e591d86fe28992c23275bdbe32
SHA256: d288497c407763756b38d3cb15708fe16666de3a03f92098f53b2262a149f137
SSDeep: 1536:VvscOqSlSQJVkBx4FpsC/ZNxz2zG1dgNHRFVNb1wggISNNpgPC+GqvUebd:NscOqSl7OxwnHxV1QxF31wgX8qPCIn
False
C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini 1.44 KB MD5: 98b1815abd6c754659aba826924f581f
SHA1: 01aeb149abead6493b17351b295dc53649b4a10d
SHA256: b533ce3f7a26a0c0e74452217f17fab9f3a6ee94755bf1638ee68c9bf5a61f37
SSDeep: 24:mBHY49g1RA01bryuNBJng3mcnUDi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpf:m9Y49g1RN1bHTnHcUDhvsdF9FZhg0xja
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\RQ8aKHaBhc.mkv 25.19 KB MD5: 346a0dc86a304330f0396d7a89d90938
SHA1: 0d5f7f5a5dc5fe98f2c4baa3f7e81c0f6a64b544
SHA256: 5a88d472fe9e403adbf0939476696b6d2798ca5a0cebab3d43c5b3a461f594e2
SSDeep: 768:+YOGHJdhLyGLjTpsu5mYM0OijYCti2Q1YP2HtmRy4+Sxog:vlrNy+iufDECt3Qu0ni/
False
C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms 1.17 KB MD5: 0846823d430c30751b3c00de2313ea06
SHA1: f62cfb48525d68951a7eaaf3abad8d33ae28a8a7
SHA256: cfebd48e07132079510a2ed90faf9676d3cdcf807f68b31f03b6ff17814954cd
SSDeep: 24:fWmyp46AOFOgi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfr:m66XOghvsdF9FZhg0xjOr
False
C:\Users\Public\Libraries\RecordedTV.library-ms 1.91 KB MD5: 491bf6e3469f62dc3fe4ec2989416bcf
SHA1: 8f729da0dabace7223398e45ab84132cde2cf27f
SHA256: ba29750c45c62ec534241e5b13babe9235315e3cf688e746a6d25eb0273c418b
SSDeep: 48:AcGJ7+XgbpTGnUXIcVgbL7CshvsdF9FZhg0xjOE:AOgdynVcy7CslsdV/Xb
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png 62.65 KB MD5: 15b6e0a9276f3e8f78b32b58e95cb30b
SHA1: 9f5202d319ec5d8c0646504fccf4ca775e2ac31c
SHA256: 0b3bec226c95706115395f8f59fc7d22e57c80b5d51e21e194cd1ea254c94312
SSDeep: 1536:vgm0VMw+lf0DONw+aS7ZSeebpi9XB5z4+AV67FhLCr:vgByHfSONFaS4FbA9Y+AVO4r
False
C:\Users\CIiHmnxMn6Ps\Documents\AO HFBwu9XdvSg.docx 72.50 KB MD5: 48fae9b055009a200911a1ac1e04b8b3
SHA1: 953309627f256f126889690ee2ace7d0899fc5d3
SHA256: 7760d315f6eb828b9e8609fdac00997ec14c042045117e891c1b472dea344d49
SSDeep: 1536:sEe2PnlmzrSH0hagqGsQcyLdWnL4IOMtCfHLPpejRSjTEcpEhFKTAVF:6WnlmL8vRZ7CfHuRUT/2ATAF
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\KKgH7282Cms4v8.pdf 77.04 KB MD5: cf68a84baac035898d97b35102b76231
SHA1: 54d024656f796898bfb605b9a2933e51da99c75e
SHA256: 91fa1fd5094a91c3c4df825b2ebf92a4d946b52181a242297a152775b27594cb
SSDeep: 1536:xTiISGBKlVKnWrU3PYcKKOPTzFKv2Mnl/UfQgetT7Ny7aBqhD5eCWP:xuINEVKnWrsPYczOPTzFw2MnlcfQgSE8
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp 33.62 KB MD5: f3c29cc6580fb1ac44e13424f20f6b5c
SHA1: 79db1372c74e212d2d58a33a39d61ba6596eda88
SHA256: 1d5387b6c266b9dae3b5911d71fa2f077edc079cd7fd31d977dc9f95ca828b67
SSDeep: 768:meylupDkYEX7sdjm5OEG8Kg2y8KPBx3EW1qS91AVswywA:metQn7stsU2plEu1Aqwc
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif 40.80 KB MD5: 0da5fe0a1723014022acb2ac4183c9bc
SHA1: 8dfebe404a87df6926d6209f7d7926dfd1ee231c
SHA256: 0c1ff3d48db31ca837d8710e6e0f0b67b8a371b4361dba9248f5bf64c889c629
SSDeep: 768:3VDPRJGWNPjvxbvlMBfMJS8co1XgV8OxkaaOYy0vt7h0uINlnM:FRYUjpba0JSpo1wbanysOM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\oOPxXo 0cJI1KG_-0.m4a 46.50 KB MD5: edce1ed152abd9a6c6596f094fd9d567
SHA1: 858d0692f9782b4f3de5b0094ae2b0dc09247a4a
SHA256: 589a455fe6bb0fe7121f9f5397e628fb2e59be904aad3159e9f9db2fd0476936
SSDeep: 768:VYhDENkjv0PcEJkuj+pJ8ZgddwIhg1r1/miZN+9wDS/ZunOQ6bgEonhE:VCD3skujrZgwIKYDeY8OQ6bhohE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf 65.03 KB MD5: ce7565f52650e98b2fbe06b63a381db4
SHA1: 37bcd076d21d77967418ed0ef05cc8a69a5ea5eb
SHA256: 846821d561255e4344d2efa7afa4cf592592969ae0208d33442073086b1e4ca0
SSDeep: 1536:CxZ4p1eAHHt/nqCdB4IEG++cNQCMMAEuG8kmK:cKpUAnt/nqsXp1CMLbkmK
False
C:\Users\Public\Videos\desktop.ini 1.30 KB MD5: 4e3cbd6b6c0d4bfe0cad0ffa057e7cf7
SHA1: 080c83c05671c2c78b7bdc563616958a78b04f5d
SHA256: 4011d2d25b5ca82522e0ec215cd2da706000e43a019f0c16b7a13953cd51fa1c
SSDeep: 24:oLoxiVDNnklgSMQrcu/9pVTi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfW+XIu:oLoxyNWVbThvsdF9FZhg0xjOW+4u
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi 22.98 KB MD5: 43d526a246f64348699194b780a6b3ab
SHA1: 84e7311c688bafa4c358775a132e19be363f0ec6
SHA256: ed00694e6a0db19c3c152325232b021cfbb6f558a9c42d3840778f0debcf9005
SSDeep: 384:AKBo8FU7bXiMcC2Rrvm625mpq3HMo0FzxqhCPj2hEMzL9Pz8Cgm5qExx1:doH34C2RrvTP83f0+hEOZz8Fy95
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\g6Xc2.xlsx 25.72 KB MD5: 83469560b33c5825f16124500819b542
SHA1: 9d06f5a942edc31e3a796078c44c107ae04ca286
SHA256: b3810b711dd4b1697cad5a788ec80fe53b108a3c7fbc173093d38f6c1adc1223
SSDeep: 384:bnjvC3PgjpWrBGqwXiacYr1w1nFgykPQ+2oI6v/MpT4FNJjlN8++ewybiJG3lXy/:bnjvHQBdacIKnCxY/BSMAj/iGEqsB1nf
False
C:\Users\CIiHmnxMn6Ps\Documents\GCyG-.ots 17.52 KB MD5: 40f8fd80c82dba61cd06bcf94f9c85bf
SHA1: fe89dc17fa677f2a1b18cbac1771277d0b0e9b67
SHA256: 701168504fdf3b755552c23ce6f9d4e0cf31cd4b6778d4efacfceb32b8edf27c
SSDeep: 384:ZCXsnrhVC0Kfqp/OPz9tkKM8M9WqhdQozJX2aUs0wKYYv2jshC5xl:ZnrhgtqpAzUKyThdD1X2aUzwdUyECJ
False
C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf 19.89 KB MD5: a2d30218c4278131618e8f68e72ce540
SHA1: 07e72e4d5700eee80dd08cc2f31e809dcafd0ba3
SHA256: fbef1001828126d3e66371a25b85807f0ea6cf6acf0fc2b40c9d539af1285b3f
SSDeep: 384:KgXLcL2uE6eKD8o0I5dw0D/mId9acY0FUvhq32idIGoGeWD6txb:bXLQ2uU5udRLmCa8F3Ddnw
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg 6.73 KB MD5: 9545f402e09b1cd6999de1f989a6aa78
SHA1: cc6a2be83fd6cbdc6c8e1800ba9ddc84d7e2163f
SHA256: 70148f75e94a708eda5f69357c6e61f6230073ab480fa4b9df2b5dd6bed5ab8f
SSDeep: 192:SQlzqwFhQdVwSY/NRKVzDLX/XwihlxZB3uV8OBQdWV/Xm:S+e2QjwSYXUjPwAFUVQgx2
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\KauYeJ.swf 70.17 KB MD5: 126ea659828eb7f103690aea7d89c493
SHA1: 1d77b041600003c3b0e9ad0d5a2644c64421ea3a
SHA256: c77cda9fec959d9aa693779edd62147fa5efc1afe7fd16abd56f935355ac9f04
SSDeep: 768:oVqZMWU2URvUCMM9Ve60J5Eg0cb67kXrTMWmTcDQqSnuZZlSFQr8GGwl5WIl2HJf:oVqiWHUCjp0cbWcDZkuZZkmp2qGnTd
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Quick Notes.one 352.62 KB MD5: b276b48a891797316f351245ccffe159
SHA1: 10d4a1dabc84081966dcd0f7f75e22feb608e269
SHA256: 9d80fc2a40ae637b54a9920d677799e3592e4513f52a2341958d893b6bbefded
SSDeep: 6144:2K2HUd0v9oXqZY2O5ZeiqkEtGtIKbkuNE7Lofc5shXZXfjL9KYtOC30:2zHw2D8IiXltIKba7LoU5sv4YtOC30
False
C:\Users\CIiHmnxMn6Ps\Contacts\chucu jadnvk.contact 2.08 KB MD5: 568748fa867733627ad51f20cf0bf181
SHA1: 0a31f6c87a4db5560c29f6f63ce62495d28a2132
SHA256: 8925f11077d4e96aeccd3c723393c78f4e8c0777b8d3ba4b3289c15bb6e44515
SSDeep: 48:OhxuIUwoKY/qFsTwvcocwLhvsdF9FZhg0xjON:Kxu9NdqFg4cocwLlsdV/Xu
False
C:\Users\CIiHmnxMn6Ps\Documents\EDmxrBZEIWkOs_yHV.xlsx 14.15 KB MD5: fa6aafcb173464ef9c333533977e4f55
SHA1: 44e21399ad47f4322d5a1f64439452d5c46dc0f0
SHA256: 0e961a3e98bfb2be2c0fb390982f656f5f84fa27222a776d0049ed63fca3d436
SSDeep: 192:ROaorNx76DcRclCp8x89eDkvuY7mY844YWppblVkTvbUQZIGWaspiXKJ8425bWg+:Uf0DcRcli9bF7wepZsbJm4AyyT6afx4
False
C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif 17.81 KB MD5: d04375f87eb3127fd3d71ccca9826383
SHA1: 7a7f12c173a46518a8c52fbab7262fd805868d5a
SHA256: 9fb994f2c19f7495df6793df11c3912fde5b3369254f0a013ecc76ac5750e223
SSDeep: 384:KgNPv+rq8ucO05oT1CKTZRDS818hJpPfg7q7BhtHPIeH1OhYv08W5Nsqbx6n:KgNPGe8a0CpvZlV18hnQ7SdNZPWRsn
False
C:\Users\CIiHmnxMn6Ps\Desktop\FxY h_fAZKbaYVk.pptx 84.62 KB MD5: c8671af6f36675f3b05a7ea190e5b56d
SHA1: 11e5694cea1ac32c278e34de43b5a1d0fa56e86b
SHA256: 327cc3fbaf358fd4e0a45400cbe45932d56ff3dd38b7533929503edf05cf6fcf
SSDeep: 1536:egFShnA9ROy2LplVtCFkzeoY8ddZV+vYucCoytG15Y77JMY+:ZFShAPSFlLCezeoY8ddj+vYnCoWGg7JO
False
C:\Users\Public\desktop.ini 1.09 KB MD5: 05f7586f73ed02002320e84d9f247985
SHA1: 6bee80a54139b5dee54ced8772e5da97c8279e7a
SHA256: 0acf86a3e35863faececb663ac39e2d414f59b17afc1f43bb2438465e7ef32c1
SSDeep: 24:T2SIeCeqOuHqi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfMIKIV:6SIwqOxhvsdF9FZhg0xjOMpO
False
C:\Users\CIiHmnxMn6Ps\Documents\6AbQlauagHIEGHd0ta.pptx 17.88 KB MD5: 1dd4e213e812f458368177b76cb0b2d1
SHA1: 8bdd4904c4b574667247c001d67c4579b32f9161
SHA256: b618f9d32dcf002b8e9da7898c4f24ddcaa9ed18e675b35656e53f4a3ea9e1bc
SSDeep: 384:kPAYiyjwLCJO2/kH1u8BC2rPnub1vrMpWmAAxPWubq7zOHDCKxU:uAYiqwmJPkNCeub1j4WmAAcu27zr3
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4 72.50 KB MD5: 8f9eec9a3269e5d2ed3c4b26e930dd2e
SHA1: 875fff618fe5fead4d35e6ff31c5fd7632a3b934
SHA256: 1103839c321eb951ab9943d27ed0011cb729f524e6a1e758ecd6b29ef0c30004
SSDeep: 1536:x44JDMbWeZPepYXsMS+5Vhk3kgq3TkLt9mXCTqLzXLah5rfjG3JdU5eGXOf:xeWSDXsMhH0kgpLOWczXLah5PGZW5vXs
False
C:\Users\CIiHmnxMn6Ps\Documents\iaQj.docx 25.00 KB MD5: a3b530fa01a2a4180d383336494a9e11
SHA1: 5a2734eb5c42e835b40759e73fd92663f019937b
SHA256: b1ead780032b0641c2ebe7552ff7c7ba35d5235e2ba941cf6e4aec5f36014866
SSDeep: 384:mpuEmnX1p65BlYiE8yTxIENFxe2QbQLdDBvszRGuTL0mhnhLLcLSxC:msNp65BWmyTTub83uUmfLq
False
C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a 78.98 KB MD5: 1f3cd5a7ae1dc85f82a7d2de38addf29
SHA1: 3c5b1240fcc39944db32b253612b3b10f67e407e
SHA256: 68c7701b1385b800c94aa5ecbac2dac91b3d55ecc1dfac342387e62109a86a7f
SSDeep: 1536:pKLOSHkHZi9ct51qsLxC9WRQY4SKLsGtU64Fq7/uum6dUb9Bdrafl7gdBxKiWw:pKLhHkHZi9Krlw4N4SKL9tUTq/uum6Sv
False
C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4 77.20 KB MD5: f543a0ac56855fe77eeb76f6df6d4e54
SHA1: b8cb216ad2d18757da9c4bf5ece957ad53c71293
SHA256: 28b9d4ce4e2f46cde0a9540b2d5f16cdaa512c9592269e8390cbcee3cc340f54
SSDeep: 1536:rkKsCtRTxZeCqzqqrOP8qTziLBxpEqiZT5U4KU0/RZo2Ggrvd:guhhzd8qTzibpEqiZOzU0ZYgZ
False
C:\Users\Public\Libraries\desktop.ini 1.09 KB MD5: 534fd757e5f1a6cccb23d9a71f259a4f
SHA1: af52e0b3b6dfd1aa68bf109f9ff4c31bff12bad9
SHA256: ab991ec3b4c84b095bd0d254380599fbee0b9ee814399ba9769f031dac9824bd
SSDeep: 24:0BkxDvS20m3p0OiVi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfJH:0WJv3xZZKhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Desktop\rR5n.bmp 14.84 KB MD5: aa52923e328ad020a390f23b5cd0fef4
SHA1: e93d88b79e436fa41e998dc61beba78245a718fc
SHA256: a5c08b73d97527bcd12df858aa6a8f36a184a12088b4c2604e11d9e6adc6d617
SSDeep: 384:pEccIeqMr8epHKonaJVzzdMxoLT1Mfe1A6G5dl9RVc3aOxZ:S5IeqMLpqonCPSYTawM5dl9RuF
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav 10.22 KB MD5: aeb08fa32e5aca35a47fa718a703dd78
SHA1: 2219757169cc03712a40361ba6e08cd6a1bff06b
SHA256: 1549d41c7df7fc663a847fc0ebf868a96d514bb77cc940dbc0a1cb429e0db242
SSDeep: 192:4Yoduv7UGTypdIgp27EVq8l46XEoRiGO19nI+NSt1oQ9kowWV/XN:4YYugGTypdICq8G6XtdOcKQX3xd
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\tfnCImhYIImspGE.pdf 54.75 KB MD5: a2b34238c3319ff2e4a8b6a7c9bfb32c
SHA1: e42db2ae4f7cf8f7b699000915c3a498398f6e5b
SHA256: b89c3c1616d3a13cd03a36e528e52d7818c2347f57153d9a524968e5457efc69
SSDeep: 1536:gmf+cWnjsjt1+Mtss8/IVPjAc0HSvKmcmhouC7dQ2+F2:Z+Rj+b+t1IVP8zlXmhQn
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp 53.69 KB MD5: 3347898902dd018c013b1105c2924edb
SHA1: c3b45a81ce39187616ffa5b937b62f58b7ee1bff
SHA256: c73361d3bfe99294b4279e5fe9227eb68e27fd5c0aa32efad34f610aa84200ef
SSDeep: 768:1rBPpKIq5pBv6qsXGbMIxqLjrt/cIiocVS1CRulpL+Ur1bfRywmb9IlxX4Frij3:Tdq5jv8GbtqLXVcgcZ8DThRypb+lxQM3
False
C:\Users\CIiHmnxMn6Ps\Desktop\BZId6x5Sm9cO.mkv 34.98 KB MD5: 4f4e35cf8c0a5477bd0eae7d04ee5c55
SHA1: 0914bd55ef691018d78552cddaf613604fc7ce1c
SHA256: 995267cd37cb3ded5b09db61e540477c1cce8c0b7398bfb180de1814fb60ab43
SSDeep: 768:aGVWYnZu/ZsXXyyklBC06CmUcLgL2Vr/ffpq83UIT8WM:aRYnsRKyyQB9OHN/pq8PQWM
False
C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2 6.97 KB MD5: 31789d56c01dd5e94423cd9204ef5286
SHA1: 459148eb3e6fc6cee841616eb1a35d519975aa28
SHA256: c4c25308f047eac07d54594b741599d1a0ef3a4b072a4c8a1f37db0367f274ed
SSDeep: 192:4VrOF7K0uFmOl0wLvNTjHm0Uhxu9m4uDlMWV/XM:sy7f2mmBHHALh4ejxc
False
C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini 1.11 KB MD5: 03a6a7edc3e30ed45994ffcbd3602d59
SHA1: 65678106f9d9a5f294247cc5302b0eeb07dacb25
SHA256: d3f9b9674e4e340d04e4cf7a64b0b0f03237275da7faea388962ac014301e3cd
SSDeep: 24:P/fS3+DFzL3i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfX5Qn:P/zDFX3hvsdF9FZhg0xjOpQ
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\15BZ3w1.pps 49.14 KB MD5: 0730868ac94473a8e11567b86ce2ddaa
SHA1: 8b51bb9866a03abdbd1a50b6ba5a06b7e26e9225
SHA256: d8241834d9943d0491e6782abcd6a19a35dc65df14b630e84c238683a896ce6b
SSDeep: 768:4tRgvuXMV6jUk3KLulb4JtAyT5xOdPA3TvpU2wYYZOoyXGB/1AO:8VXMVmOLwb4rAunOeTjwYYpF51AO
False
C:\Users\Public\Desktop\Acrobat Reader DC.lnk 3.02 KB MD5: cd0d0bf04539b3c8bd0bdbe7ad5d8f8b
SHA1: 316aa1411f89b5f6b4ae55daaa247557c746c664
SHA256: 6f77482706c74ed8857421a94441f33bb4c8b013b93d14c609655555cb60ccf0
SSDeep: 48:yy5OWbm34pVcpzhCoo1RUbgWzsK4zXFFyZe0o72na2Hzi3GxWhvsdF9FZhg0xjOc:uWq34PKz9b9vOnyZhKoa2T8flsdV/XEa
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\8AvD 2n.odt 21.44 KB MD5: 9b6289144089d919721b12fdb91b2a9f
SHA1: 7aad1500f1429b50c85a737a804e71a897b8b840
SHA256: 65fabad3bdd9e143ff942650018216d04710b6c14b0f482ecc33ec6cd704949d
SSDeep: 384:i6Rdmtzc8N0YowlIm8tQdxvHQm5vSINlcxR5MzQCWKpw4r7wPcJwGax1:DKFczwlut6vHQUvzSxLMsC/pwwscJ0
False
C:\Users\Public\AccountPictures\desktop.ini 1.12 KB MD5: 4fe73485b5fc23943e3553b052afdf7b
SHA1: 361c45abaae79df12aba2f6d4e8f43e919e63c2d
SHA256: ad4111509a69d4ac0beb2fb50752e6a3c385f4ce13ab45beb9be17ba8a10f43f
SSDeep: 24:bHSnK+j0L541ur2npi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0bMn:TYhoL5462nphvsdF9FZhg0xjO0bMn
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3 70.67 KB MD5: 57683e409738e2a4ce1037bf569f2058
SHA1: 8a10de0c707f665f6e64f77115b9991e2e70385a
SHA256: 5fe1f5eaf8517c1a2b0235db62bb410cdfdbb45613788cc5455147c75c2618bf
SSDeep: 1536:Z7kOP3liP47b4Z4GjR2VWyA6U+MxE0Ueyexp/gHRVOUZrYQzTcVIB:Z7j3liwvM4FVWQEYez/gHnOUZrYscg
False
C:\Users\CIiHmnxMn6Ps\Links\Desktop.lnk 1.44 KB MD5: 50244437a1398d5759012fb95f2c92a7
SHA1: 4abf69a7e4c7cfe6b692c88816bf6446cf76807e
SHA256: 8e6365b98e45d3da2a50591bbfcff3f684dee1e85ab9c75272503908050247fa
SSDeep: 24:6BQQbuISOxEZ4xTyRjI9SI0TZSu6i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfakG:MQDV6xmFIB0FSthvsdF9FZhg0xjOaF
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv 41.17 KB MD5: 3be088c6993ca441c22eaa57033be192
SHA1: 185f0d4bafaeba2981feb33121ac58262903d811
SHA256: c771145f7384899acbb2d67e0d2c2c66eab087995c7ce1b94afa4d35abb93dc3
SSDeep: 768:fiijoFMzMj9aBM2+02YGs5TWvlH7vwt+Ep9d/a8Q1GAoKJnb/vj4/:fLjLzY9apMBs5ydH7Yt3zC8kgc/vU/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\ioTA0NbjlG2JQiIFUw.xls 16.49 KB MD5: 85e5de2c93a8dc54b430d84280260b51
SHA1: 40d56fbc31c2eca26fb1b87357f64d4e6b2998f2
SHA256: 42042c6e722d8226e7c3f21cf699e8107e38d68f74ccbbf067f3b45363487381
SSDeep: 384:wO0Do+RmZLTGn7R8vptIF8jOyjy6qRHT8Crxl:wFgLKNyjOym6qHnn
False
C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini 1.33 KB MD5: d77dfbad44746dd693b1fc1fc04f5009
SHA1: 4cfc8d93f15cd7b50feab69984e28c6a0e39e722
SHA256: df3c001fff116b94df733177ab244f42b47943cc16572cc327c7d855d8ebe725
SSDeep: 24:YAlgR794wCm1AW3CiGl2i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfpU3:YAl+79TrOW3C12hvsdF9FZhg0xjOy
False
C:\Users\CIiHmnxMn6Ps\Documents\Database1.accdb 348.92 KB MD5: 91f44b15a6953a2437bbbbf7dca716d1
SHA1: d871f3176b7609ed674a8efea38b3df01152c163
SHA256: 5c68d9b5b1c01be09215dc64a4795fed275c2e9323817c05d07008c06ea43b6b
SSDeep: 6144:CQE7+ULLMGojwb+aMPBXacQ/IoTzTJ0GNsy7a3:C5LLbojwSRqcUxTzTJ0GNx7S
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\PuZYKew.pps 28.54 KB MD5: 76f00580fded4a33703a9a29b9263154
SHA1: 6fd9c6ae09881c4a49a0b5c95bf5a501e313f53f
SHA256: 65c7eceafac3743ff22ea6283c4506bafddda24843c766541747fe391f687336
SSDeep: 768:vjJQ4jrl7WOiUAfgZScVVIImuHwTAhAu+1hHL8/XekYv:LJQ4jhiUA4zIHuQQAu+1FMvYv
False
C:\Users\CIiHmnxMn6Ps\ntuser.ini 0.95 KB MD5: 9cb818c4c37c5d958314f9b2b0bb7e38
SHA1: 20432de45b42c665922fc8237744ff63cd4b1c4b
SHA256: 45eae81802cf42a2621dacdb429350800e95c220aaf60bf28af09879c4728be4
SSDeep: 24:/9MwpIMyLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfmry:/9MfMyLhvsdF9FZhg0xjOCy
False
C:\Users\CIiHmnxMn6Ps\Music\desktop.ini 1.42 KB MD5: 7b19ada340a850f020e0717143e9580d
SHA1: 2217bd7c80503eb0fe013b475845b3956105cff1
SHA256: a2892fcfc1f41a9eeab1f7bd7e0ebe7da2aca47fc7ed225836cf1c63f3996066
SSDeep: 24:/T2VsJTcRXkGzFZi5YcxMhnygsi2NZ1Ki6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZon:6yJIlk6zxcxMhn3L2NWhvsdF9FZhg0x/
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vCuapTSIZvIIdCkV.m4a 56.91 KB MD5: ef30f2be4cac7f7644260734d2c1238f
SHA1: 2e690d599a83e57386544b2f7ce1331ecc57ae44
SHA256: 38c986ca5447f8586f29f68b916a9f5ddb685aa3f20933c3604acdb742e69491
SSDeep: 1536:W4SGzE5SS5fAtbcH//L0sIzn3vEzuZst9+EnGI1:XzYCHsIT/4dGI1
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4 66.61 KB MD5: b82e20950c33adba717a4c0a6544f2be
SHA1: 06a5675875607e302d2be8d0943a9cdeb7765a21
SHA256: 011edbbb7875e7922561bdd8d92e9d80f3d7ece87d429e0f5d455d02ea97a897
SSDeep: 1536:ftOpkcsz9/UhqvcHfuaqK1IOCCWGtE+Tq0mX8Y/2hUR+rYI2/bWS:ftOpgzNUhGtaqK15lXmey8DGR+F6b3
False
C:\Users\CIiHmnxMn6Ps\AppData\Roaming\1zwlIpmp_At_-csS-b.mp3 54.86 KB MD5: 22041e6aef38c306b09a866050fb7367
SHA1: 6687223ce8f3ecdca20d9ecc18b0cd3cab7b3c90
SHA256: 03a9b1db3b7c8e4317fc16109de6b27cb426b4976e4b9e15285700b895070467
SSDeep: 1536:uAxQ8M4V8LWuWyL6I+Kblt6vEpZq0gjQF:uAONZlLWswOZq0j
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\YS1rIuiNceAexmh6Cfu.avi 76.46 KB MD5: e3664217e486c6ff2670858a5ab858fe
SHA1: 2e6c3580ca9a754770621b532d9ebf90ff289de8
SHA256: bbcf93593315b5c9572d2ec1aa0fe4495fc994df5874786a06372e3e777f2f8d
SSDeep: 1536:nZspcZXSlq3QNw/k0B/SuYelaQlT5trM1UghxO7ui30I8Tu2Ts:yPlq3QC/kI/+Q9zCT+n332vA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\Q qggfTWGl m2.wav 39.45 KB MD5: dbe1320c933e6f4404b25592106b8ef2
SHA1: 84c758d23d22e58a714b401aae106ff6b8ab565a
SHA256: 3b4a69ff5691468971b4ff5b609a47a95e91edc3deca26ca4c65bcb33b60eb3b
SSDeep: 768:FXWytT+VlCPhs8L8ANhqRj1wyTyoTlASujzR7odpEVJS:BWp2p/8AamvoTl8/CkS
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg 79.73 KB MD5: dbf8083fdd13135bf597aefb407f860e
SHA1: 7596625623e1b9b76f6ffa7c02269cf25406b877
SHA256: 7814493cd7ce68ba2e294dad59e009719115154ccb8dcbb3d266a049db3c28a2
SSDeep: 1536:8GxcZJDH8wRIFQ3ohPy8N9zBktcW7VCqdDMupEhYBDSZNw8WoBiVkYsV:5xcZdcJp5Tl+/EyshYNSI81BiVkYk
False
C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi 13.40 KB MD5: 6273480633dbcef70d6f76c9b5e8b955
SHA1: 37e1b1b62daefbaea7f77137a5e7dbd134b4b06d
SHA256: ecf38b4362ca4a93df130a48705c57295144d8cfb6fc31ed2136358ca8a3959e
SSDeep: 384:zMqHymrTvxl4/CwI8b1yb0FT+rjOTceaUx8:PyuTZl4jI8BybyT+2G
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\S2V4GrnK7.m4a 42.65 KB MD5: 000c5956ab430945230f1f377ff36bee
SHA1: 7da70c580ca158e5641acdd90d496753864d90ab
SHA256: 0e6cab06ce96436cece7f459c1021d44bcdeb09a85bb58ed5b6c4e5a63505ed2
SSDeep: 768:JOxahbvTFLNzLcAvFhRFrDB/iDsebPSQ3xfAGvI7QgygWL37e:kahjpLpLhvjRFrDB/w3WQ3xpvI7Q1gie
False
C:\Users\CIiHmnxMn6Ps\Desktop\qaz8Wc.swf 42.01 KB MD5: 919a43dc5179354e195781e4d48bcd5d
SHA1: 99bdcab80c8b4c6684ea36411533e6d3f01e738c
SHA256: 064295ae2917a6f3b44ea22728c6c59ae48f9ec762c0bbdfda3e4b30af3107f0
SSDeep: 768:emJUvtVJGE3fP8ntkcsnCwGaKwMSviZWoL8jJIWTCGYlYgbovp:e+UVDfskcNwjxM+ol8jJNTZYGGOp
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a 3.98 KB MD5: 27266d303ecb633229f4324a1a5c8b84
SHA1: 4092c276f94c567d99e79d55ee9d44c19b839455
SHA256: 33a6ebb33e548f427f0eb36d6e0660e73bd513be3aa91bcf26e06473297c99eb
SSDeep: 96:56ldakk9XRskbim+3cKOTPpXBMilsdV/Xso:5CzSmtm+3cKCxxMiWV/XD
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png 21.19 KB MD5: b24f864b5339d7e9895eeb8bbd4eb512
SHA1: 1d9478ea4af125c3a52c582c415dfa7c2a46ae4d
SHA256: b539aec065ae4a31ec2521ebbe6c408b780724e6ca89f16a704cd24ccd736253
SSDeep: 384:ToQOkrCP6/ON1YF6qdv0slikRIzoN2QYFiNPc37Gu0rYDe5OyTxn:EB6/ONyF6McWRcoYFipc3P00D2Oyx
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv 64.72 KB MD5: ec468fe27d2182bb41c5a83f1c641c0c
SHA1: a5760247502e032a363ffbf443a6e982cee25669
SHA256: f9a4fbd2f1dff71b5eec112aca375d521bafb82e8219a447065cb8a134b38afa
SSDeep: 1536:wk61tUira4D7kRLulnm7f81wU/B33agD09/GWe7uK13fx:wk67vra4nkRalm7EThqGz7HT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg 21.88 KB MD5: e511892267b9c2e7064bf6d1f30b68c8
SHA1: 6524e0c1de9a5a3ee769fa7ee8b5c0701e37b0b2
SHA256: ae9532ea1a8a8210108ba66e7e098f3bd403b9df584a658b7be34d7acfd304f8
SSDeep: 384:N7VtseVPO8ycC2ixi7qplUepka+vEwId8G9HN5yE4U1ZYeg2xz:pHGNL/xtplUeqa6tY8Gxrhqs
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\fW2t9gUCB5cwWDU.bmp 97.92 KB MD5: c4acceb537686cd65eee5314137d632c
SHA1: a8904036e2998aacaf5677510127a7c05364ce96
SHA256: 86f916f400827002821f97610a8c294851288d481b3528a45e89a9d3073c874b
SSDeep: 3072:11vyCJQbG+YfWTOT0EVYfH0obkrYnEsQUmgpLUbT:PyqYQ5T0oYfH0UvqCL4T
False
C:\Users\CIiHmnxMn6Ps\Desktop\Ek1RXV1vBZ_dtWNvJX.ppt 96.85 KB MD5: 22953dbdfaaf69440a45bd66d21c990a
SHA1: 273300194b1a91be76178cbceebcdd01cd5ac000
SHA256: e4b8d1162311224c608a275e7a938ce6979c02a813204c04545421ee1fb17cb7
SSDeep: 1536:1UKndv1pXiYBHA+VsjY5BW8pjKWSWPQ7fPDaElIUjhEZtmWyWKvjvSq5I:1LFiYBHxqi9WW/o73GtUlFAajvSII
False
C:\Users\CIiHmnxMn6Ps\Desktop\dqlz0oFsxIYAdyQn69vm.avi 10.29 KB MD5: 393420b68d288727ce0bc8eb56b7e185
SHA1: d8396ab241fba3dc7972d8f4bd79b9df529fe346
SHA256: b7506374cf148d9c969fc2aa864092556b6cb385c4eb9e1eb37e08c56acc41e2
SSDeep: 192:KzgStFol8QVHVarbLNgb7BIhvlqvLMEb6OTlxGamCimssiK+lYXiWV/XZ:KzbtFqfMZgehloLMEbvvWm3dXlxJ
False
C:\Users\CIiHmnxMn6Ps\Documents\Ryz0Mg0VkpJNxOUsXD.pptx 47.28 KB MD5: cc513dec08ecafa7594528acef585827
SHA1: 06dd586925d1c802186aa54ced5d41ee75ff27d7
SHA256: 18801f5e94c60607a9b16f3a00030e0d0a3d09666cca2252a4588a6e42065324
SSDeep: 768:03rFWvvmcC2I2mR8uqRKtJ2NCPQDU/N7afuw26i3PU4RUE+/k+gZrPEqBIOPSzbP:7vDC2RmR8uwKtwJIaP26yxU2rLhPavLj
False
C:\Users\Public\Desktop\Mozilla Firefox.lnk 2.12 KB MD5: f58e6cb461583488bb6a8be0c120a72a
SHA1: f09921b146b5a58fddca654d816c9f991137581c
SHA256: 3dbcd2e870086d54b830c9dbe23403ffc4573e658ecb6042c50a638504459a1a
SSDeep: 48:igyo2xmDP8EWwSrie6yS/WWAUzAhvsdF9FZhg0xjON:iNo3hWhieyWWAQAlsdV/Xa
False
C:\Users\CIiHmnxMn6Ps\Desktop\n7N1FyOpIC2Izr-Lv.ppt 87.92 KB MD5: 481d7ee98f52e0d2eaa038b0109185ac
SHA1: 9b637059d21950863ba1144f55fed7f2b5b7170a
SHA256: b69877114eb8493da9de62c656c73dfae3c4d2529e4705549a40105d7c5f9246
SSDeep: 1536:UEXJycXvAaYl6GNbDYVcHNu9iVIIgnd3eqWXSWDYw2WVPqZ/6f1+9z9tvyd:UEXJyoAOGNwuQMIIgn6XSWsw2WVC/6fJ
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\W1VK.png 60.49 KB MD5: af6144a8fc7007ee92f35af5be3bdd48
SHA1: 0c3359db1eb37efbf8f017673e3eee5e034f8e51
SHA256: 98f64b3e63f197ebe7c486e6bc15b6ed991b1bcb61a837061ca92f033568b9cf
SSDeep: 1536:PaDcPXTdXMebZNzeXr4RGATt/+G8aHVM7h6RfHeze:PaDcPXTdX1bZNosAat/+G8aehCB
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp 82.03 KB MD5: 6859c865bfc632be66e4903787f0ab6c
SHA1: 4537729fa2d7f445f2f6062e1c665c738adac2ab
SHA256: fe5898a3e40d484120296b0778394507a4f68440ce7be5123c9f513b006b7cb6
SSDeep: 1536:XXx4cdqyZGSzVB/8X6sESORU2LO+f+nsb/rw3ITa68O9rQutnbYFWokC4+X3g6:XXxncgbVB/BvRnVfKs43xq5oWkrg6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\zbZvnbGN4kkFXrl7zUR.mp3 21.67 KB MD5: 01f37ff53002e115af0e353f5bc47885
SHA1: 2677732a4cf337c754375598cdd89fa371051ca9
SHA256: d4fc164ce8050c4f67f50b703f0d282153a0a95a43ca16164882683c3253156d
SSDeep: 384:C8u+Pxp1iEm5xiDc9I/jF/Ze+0ILXxI/9noQj5a8hZSuIKkv+VN85WcyGVxo:C8u+PXskO2jRkILKos9ZSuIhe830
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\P 8bgGx9.m4a 27.21 KB MD5: a1c50737019ea5d68c0ef96192c523f5
SHA1: 37ef03e0a74bab37e45ba03c7d9dc3b3513bd44e
SHA256: 17d34edc478d7def4bbeaa9bd9403f6bd0ed3f3067f1cd6f4b8ff0389cac14cd
SSDeep: 384:LEb3ln/KZPZZ8glH7Sc5ZLwR1c+he1f37ld8T/cM5A08OzSf+S/d05FDN4Icxxm:G3lyZP78mbJ0M1frldUTOf+pXx4k
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5x5alfxHl06My5.pptx 51.09 KB MD5: 7d488995860e68419945eaedf8dc543c
SHA1: e3e0ebd031e5de1ed6a2d5d03728fc37c843b9f9
SHA256: 277011a9a449c8b0549fca3ee12c9f9ab6c10b75225c1ea4d5d461b76b8e12cc
SSDeep: 768:O3ofekrHpPGQANizNUpPw3vjioU7ONFyLwFZ4fhNMGWLUk/TRwzEOPzdr2BgwdjV:Oy7pGMziMrxyL6vlrT2nPxrSoM7
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\UDMZc0hKMz9.xlsx 86.38 KB MD5: 2bd83e3be1da6e9cb8c2740073187347
SHA1: a579ecc8b9d22d0053f544af36f8a76af6952042
SHA256: dbb9390d9bc07da4b0844afdc0ddf73604e94b8b2d15d4c16a520a806247bc1b
SSDeep: 1536:V4VBN2/hFTsoEbo4tLcjHLZYXGjPjzGXQelYvjO5tdCe56e0Mbhwxb9+ymFOhvz:Fwod4tLuHr2glbOQMb6b9+TF47
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi 18.53 KB MD5: 1d246363e46f0263a9c36fdeb377222b
SHA1: cccdda6d3a9b40b4ff65f265e79e3cbb1a12211b
SHA256: 93233d1a8d4febf1e6c903ffac5d85733b35493e491b82d47221face27629839
SSDeep: 384:UFjbUMabDjBb73GX4kgDLOppRuP0DblZlJ98H7+sxqE:UFPUM8pb73o4kqU80DjGb+tE
False
C:\Users\CIiHmnxMn6Ps\Desktop\DsB7TIVPjY-.gif 61.91 KB MD5: d3d4143f3275f9a1cd3727631d6a087f
SHA1: 460633db038fd02ddb8260a9fd0385e220d59aa4
SHA256: fcf532de1179c704f9c268d4f4e6ac0a17d72ef203a7e65d9675859b5f01f39c
SSDeep: 1536:PV8021DD5sMk3tb7ikTDxM/HH9oQ3xa95mk/rU:d80UnYtb7ip/HH9oQYnmkDU
False
C:\Users\CIiHmnxMn6Ps\Desktop\K4pu.mp3 53.52 KB MD5: 5d0f108b682572cd0ce3c029fbc4868d
SHA1: d87ee59b95fe084d19b833177d02d87ad8bfe696
SHA256: e3ee2d8cfa23cc99da55182d7c140623bfda32d3b5bf4a0b1f062669731c29a8
SSDeep: 1536:mAjynECBwr3Q+QIGa9bFLt2vZOTbuB0j+:mskEswr3eI9PLtsOT8h
False
C:\Users\Default\NTUSER.DAT.LOG2 504.92 KB MD5: d54e918a7d0ca935baac56b00faae8ab
SHA1: 1848caf8b4ce7e3b2f8a33133fcdb9ddca9cd605
SHA256: c409ca28fb42613546e6e17d3102afc48f2e5305b12f2c803ba4b3ccd57c5d95
SSDeep: 6144:JqYzAHzj3C81UpFs6sYJ1sHL/pniPrQuYYP6qVtf:JIzh+FsNoBMLRqV9
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\EU O9FS6tPiiobu9Qk4z.m4a 96.77 KB MD5: ae701bfbc0b46ad161c7b9eae3aa70c4
SHA1: 4a11d8a3e1c09702bc6d524786cf22975eab0f7e
SHA256: e101a807a54ff50dbf5f9220e465138685fa093920833a119d47904824215f3e
SSDeep: 1536:XoyrZb3Hz8gXQCWwTMm3Bb/DfrULrFKDKSkdR7cyJ4fTfaSDVv5EjaG:YyrZbX5QNw4wPzoBSkdRQyJsfaG/8V
False
C:\Users\CIiHmnxMn6Ps\Desktop\OPI_snie.swf 13.24 KB MD5: b4b9a27871d749d47bb15e2491d45eed
SHA1: 241737005a433d1b1896f5ce9d1e760945eb0aa5
SHA256: d95c8cfd41b2912f63dcc2c83869e25aacaf6e0ad55bc8d9b34844e902e8ff98
SSDeep: 384:8csvP2PF/6CY+gu3El0uqenE3+DKticx0:VsE/6Y1EGuqenE321
False
C:\Users\CIiHmnxMn6Ps\Documents\DZSgEhYzcxU.xlsx 19.27 KB MD5: 3352226b58d46a0a5725901ea526de66
SHA1: d917a1ed62fadc32f78ea7cd12ec373239b4082b
SHA256: 58f9b344b396b22f1461f593ac62e7e2453b813a677c23fca7169ad3cd1333db
SSDeep: 384:8VuCaAQgSV7RbPrQBBI7rzW9Fto1pngYATNTCckyYK0OBavei3BWixxB:MuCbQfV7qBQf6FeBgYOn5HBHEB
False
C:\Users\Public\Desktop\Google Chrome.lnk 3.22 KB MD5: 2125725d4a5e539adb0b208077fa9450
SHA1: 4cfbbd3f11d2bc8297f7afed35aaef603380f9dc
SHA256: e548eaabf6ea035fe114e2d48d53d83552b05b16fc39ac26af260b3bd50ee12b
SSDeep: 48:yZ0cCDaM/DKMB2Vtqew2vG1D1BT6Ha66KxwyFPImukLXVYqviJhvsdF9FZhg0xjc:yZOKEItgeinT66oxJkkTvylsdV/X7g
False
C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini 1.11 KB MD5: 92c1cf13047e34a03173ce59c04c02e9
SHA1: ac81714f7324a9f851226712be3448bf54a5790f
SHA256: 9160fce9b6a22c8a624dc2f658661fafdb2cd6ceca383d9b801a19899629309a
SSDeep: 24:d050+dIhr+EHXNhpi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfA:0IhrHrphvsdF9FZhg0xjOA
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3 36.88 KB MD5: 672f61ffa6af9fec369d1107705eb999
SHA1: cfc0990fe059d220bc444d2ac0d0e8558c3dbbb7
SHA256: 70d5cf34aacee47ec645be1a6f3679063890dd0a090b14a62919051f5da3ba1e
SSDeep: 768:9v62jhnfxWj8F66ng7ytf7Gk9wCACtlhaGcCFQiN2NUqgbv:9xeZyCGwCnzaGj7N2GqKv
False
C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a 72.41 KB MD5: f809d0dcd49b2bea0af06c5d6808daf7
SHA1: b17434de9e41cdbe0dfe2a863bf1d53e629a6dc8
SHA256: a0880a95630225a4f4dacc0452d6d6b8b2360a6164e86e6e6b4a3c38e12ba69d
SSDeep: 1536:zAktQ+kEWWjManT4uEKFjOqwc6VV4YPB2gPqCZbGvHiiuTff:z6+kEM0T4uLF3whL4IPyvHizTff
False
C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi 43.97 KB MD5: a2b7f92925720314fac37b139882255d
SHA1: b2a25ddf23559c6b90c4382dc8608433fb23956a
SHA256: 3f77d89fe29abf505b072ba6409061a9e421ef0c8b6ec7933d3abb5c82c42d06
SSDeep: 768:F2MpRirJJcJbQFz1yNyHmLKq8ZwqTG4AKCCevLy/eqR7QqF3xxqTLSp3K+1I:FBirTcySGq8ZwqinCWLy/vdX3x82nI
False
C:\Users\CIiHmnxMn6Ps\Documents\OHf1.docx 89.08 KB MD5: 0cca518714c7d5b7bff4d2652d25de50
SHA1: 7b6557bf9a0914fe558c80bdfb918ed192326a96
SHA256: aba3e26d41c944296fc649c9de378123f875c9ae57f54cf623aa40a0b33f9bd4
SSDeep: 1536:ANC422cTifG1A/y7oDlJTam0HHWTjE4wEyaBBobe9hOujFVJokr0uay8HhVpVT:AKDk/yoqHH4jEpEyarye9BBVCk09
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\AZR6WBqH.wav 100.27 KB MD5: 2295d84547c367f79e0c33e1e0c214f5
SHA1: 6b95ae591524e4ef9f4a279882e60cc8970de456
SHA256: fa60ab13cc2ed15841ff2b6fce9d36718bbfa0a2e3e73a739f22810978beb6e2
SSDeep: 3072:u/pOR43peNmjDTaIehJhfe8uUEIngAehSIst6Qi:NRspecjDTaIeHh2zjInjtt6D
False
C:\Users\CIiHmnxMn6Ps\Desktop\O0EEJ6.flv 17.89 KB MD5: 9980d0f7e84fd5c2b3ab28bf14ac3db0
SHA1: 50190250efe1c9bfc83be04c0c389c5cf1c21b03
SHA256: c854efcb6261e39feb18574bb4069ca35e8eb190ac81097760208422b17729ca
SSDeep: 384:0rdAneAVR7db4BcyW4GzEUiSgA8kI8iQlrnHJgjQx0:0JAnrVRJb4B/2btb8F8ikrHJgjB
False
C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini 1.33 KB MD5: a71dd339bd3195405eaff39005d3a070
SHA1: 6394d184cd8abc10c6da4a7d0598ba29a343bf4c
SHA256: 86f186d22084c2d7e759a34864dcecae386113830cc081d9ef46295ac0227f18
SSDeep: 24:rngk3lnCaTll8xfuDBi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf//N60q:rgklCwQxfIBhvsdF9FZhg0xjO/16R
False
C:\Users\CIiHmnxMn6Ps\Desktop\WZwp5T2UxgBmZay.mkv 37.69 KB MD5: af8ffacca55c82208eac68d676ef96b0
SHA1: 31e3c3917db116a1d09d5173d8d779d2adfb25fe
SHA256: a5ea1c34e1fa9b966a2e7b3de441ec3e71e358e479f91dc7f39d1365070c925e
SSDeep: 768:DS+uCwHuA/FV2pHNNG69itdBD8JdM37DXhzSDbbP8Y4HOOW:puphL2pt8O0/sdg9U/8Y4HOJ
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png 24.17 KB MD5: 82153887e1c5661df9f2f53b269d947a
SHA1: 67f3796e3284905eb814759561e5ba341fdc4d58
SHA256: 740adc7885f48aad6bfb706869307d4631c641fa585172d281dd3b05b7dceac9
SSDeep: 768:S2VRFgv+gB0B88iKfw3q+UgFaLoxCuY7wlIW/IkSN:SSsvH6nP2gEikSN
False
C:\Users\CIiHmnxMn6Ps\Downloads\jre-8u131-windows-x64.exe 10.00 MB MD5: be05669ed1624540564604fd332bc2a6
SHA1: ad1e6924748f2d97e544a7c0578d207c36fabd8f
SHA256: 724627b1efc89c9ada758f6420f8c11d1c22ca44405ffe49a14b4dca44e38435
SSDeep: 196608:9zZZkfai/RpbNiob8lH3XfY8HsAR9JzLpW2ioku9JDcpYLMZ:/Zkyi3UoIlH3XfY4LR7zLptio59VcJZ
False
C:\Users\Public\Documents\desktop.ini 1.20 KB MD5: bba10bb160b183c03889e719fb7a348d
SHA1: 3f6581e16b9befd51d2ea8c166c71d6dd46d753d
SHA256: 07180e19b93810a7f79c52883abe7cf4d664f76bde423f12c72ac783f9d66f25
SSDeep: 24:vkCanwmUCSn6iLi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf32mSj:vk8mSn6iLhvsdF9FZhg0xjO32R
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4 80.39 KB MD5: c159c4c5e6b120a602b78171f2257b6d
SHA1: 5b0a2606408e3da2af938e20d814e8063f329c39
SHA256: d07647d809286071703fe6a0ad1f4877a9bb878e695913d5e44329a5bebd0833
SSDeep: 1536:EIoIXnZKQy/ybkE2Wxpk/L2w55MIbGAS/evSQzb/xm1SATZKz:GGZKQyKQE2WxqTD/GAS/evS40DZS
False
C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini 1.00 KB MD5: 901a2782dca5c42e3face60c390f5888
SHA1: 19a53f0cacc3c753e820e6855a4aec54d74da4f6
SHA256: afa70615160720d964c0b28f5d1cfd12a996a03628f0c3da44e5f2e2d049f7e6
SSDeep: 24:lLSIkyR5+i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf8Zi:hSIkm5+hvsdF9FZhg0xjO8Zi
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg 65.84 KB MD5: 7e6cd7d49f330e893791038c9eadbb0c
SHA1: 7e80c480a46e52dab343a29035a12cf476e1d918
SHA256: 3817945436c989af0ae0c02a77f27294aad769eb27ac8767d98738b09c2e38b6
SSDeep: 1536:IwIc61098t9Xg4P/jErqQbJK/wD/G0IOB/VevOHDw6IoZr6We:IwR9O9qqVoLQQVevOjQokV
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png 81.08 KB MD5: 5368f3fa9c033a5680d664fe83cccfcd
SHA1: ab51ad5988eb4f69ada051df22c8a5ddc220ba30
SHA256: a246cc81ac6faeecca927d0e767fe56b94b08b6fd5e5c508dbd2fe80bddde345
SSDeep: 1536:9eTwdK9gfShBriGG2Grialq4rF+mrnHx/VkV2reZz3xICtxprpmK9QM3C/oGvukI:c2KqKTbGriao+XrTs2SZz317proC8oPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\Qnwuw32WLr9.odt 73.56 KB MD5: 2156cdf695e2c556d8141d53d18e50ad
SHA1: 7956fe17ad9834ae3d112989fa7549bdc61be623
SHA256: bab284d7b2a277e7f0934015886487915b039745dd39c264c0e844717ff289f6
SSDeep: 1536:nESpNdqoq25bY/qFe7JO+9N6SzGla+NQwExefPRDu7:ES71fEy07cUNRzsNAxeHRa7
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\rBh8f8caBSY0NlsX_t5n.ppt 95.50 KB MD5: 328f06873ff7a2f4b14696fd3e609c3c
SHA1: dc22a7bbedb7a143264c51fb68a742b21375698a
SHA256: 0e6fe94c00bbe2db8a7e8662be201121053d6a4ebe60b3ad54400c944436390d
SSDeep: 1536:CVZaMCSsScvjq3mfZDOU9/rcMmMP9whdpCdhx1xEpIHBJrBNz/rq6QyJ5:qHCSsdlfZDOU9/9mS+C11xEpsNzjqj45
False
C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3 83.94 KB MD5: 3fef8ed7694b43cf46777579aa2e30d1
SHA1: 4106d9bdf29f1883a669026074eb16332a12f3da
SHA256: f0eab1decb0e1630ce94e62bea100aafb0276f28e6f88176a7737b65f12715e7
SSDeep: 1536:yNFHXtlxzRNLQLqpsDnRadqAY6zmjD/SVRxkMWj2J5cuGOD95E:en1NkqpqRadM6ziay1C5cEjE
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi 14.37 KB MD5: 2ccd277e45eea2fd1c61111947e74e84
SHA1: 061948a30b0a3124ca407810c18ef2927380f637
SHA256: 4749dc453416b03bc4d3c1befe6b9f0c44d3c8633b60d53eb75f1c6c1a64790c
SSDeep: 384:oJ1S9EHhpfEzN3P9oiw+4p8TSQvUPcv6zd66xU6xH+:+18EBa3Fo5RmSw866xUu+
False
C:\Users\desktop.ini 1.09 KB MD5: e276fae1fc6ef026e7501ace296129f9
SHA1: 5585d16a4148ce4eb0a87d93e7b0cae048ef5df2
SHA256: 2202f547974c009b78c7258897654a5f423d842e9b62d3e44660e7313096c136
SSDeep: 24:U4u9ZT9OA4Ji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf0tNK:U4OZEAqhvsdF9FZhg0xjO0tNK
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\ewYSOJoIjkbp-UpZh.mp3 43.08 KB MD5: ca954f11571842fe65d2b6d6d197a673
SHA1: 618e1d72576f245b440bbad9eeecc184281e5887
SHA256: 0b23c0b292d96f36acb334a6e0d3a072a7d8599de8fe98f8b2b8a9c701226a1b
SSDeep: 768:1rigfoonJN76/2lP3d4iOtkPuCf1Y4CLJi48Dd0yFfXQRCDYt:1WDur+OVdGCGCTC9i4UxpAoq
False
C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini 1.33 KB MD5: 9174232291433be2449bf21bf7dc46de
SHA1: 3ab6d522597b158e455223d717d6852c255f152d
SHA256: 99ef4f44f46de221d369c7cc3b57f2e5b8aed70774b206913811692e97746299
SSDeep: 24:g6tXZBGawUf/jyUX/g29mM9QJi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfWsp0q:g6JDGax/JX/v9mM+JhvsdF9FZhg0xjO7
False
C:\Users\CIiHmnxMn6Ps\Documents\xO03CQGO8-JzCxst.docx 33.19 KB MD5: afc5c4173eeba5a8daea963f6aa79243
SHA1: 9ff8718accfde55ab011e29f1292564f32c1249c
SHA256: a096ce2c95985401f417cc9726c6b75e80e5ddf78306a447dbfbbd5dc9162086
SSDeep: 768:wGtfzlshFuQ8bSA/kkpwOQ0OZKigkg2hV6pB21ZPxasABp:wsfuZ89/kklQ0OZKigkLVO216j7
False
C:\Users\Default\NTUSER.DAT 256.92 KB MD5: 319aa2cc1a71ad131d9b0b7f4b16ca4a
SHA1: cf65add0385741c095876368a3383c564b47aebf
SHA256: b590f5b6f193ad7ba00338ace49f23e8a525fb3575306a2311106beff3881d77
SSDeep: 6144:QAdQZTvfwwuXmlVhx6fhGJ+hHKWOCbOo6:QVv40yfQJ+hHKWOCbOo6
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav 45.52 KB MD5: 954dbe36b5209e8e2f24f442417b03f8
SHA1: 4cc6127214a3f89cc588c00f7ad4e67925c600ae
SHA256: b897166c71d7a7a12ef5e576356db0ec46e783f97a2d208b3d9bad5615fffe48
SSDeep: 768:cifZPwv7mOZcvlXmsg1e21NdSs50X8M7b4ycbHl7b9FB3/H/Ark/Q6Y9X:ZomOZNe21Nks50MM7Pol39Fh/Yh
False
C:\Users\CIiHmnxMn6Ps\Links\Downloads.lnk 1.88 KB MD5: 9ea63a4f97e09b37b34526ac3cfad84f
SHA1: f3a50f154fc8af8330281e20e581750b442f662c
SHA256: 53bb7a51f6b0cbd8fe6bb3e53c6c6d5fddd267f820e2a9772019c4939c069894
SSDeep: 48:RAuJzO2WZt9Xab+ZbkFVnJTkAhvsdF9FZhg0xjOR:RdzdWZt9Xa1TkAlsdV/XC
False
C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini 1.20 KB MD5: 6851748d3cdd3c7787e6035f906f8a43
SHA1: e2650169a1473d1fd3fbd9aeaee519c9bcae8370
SHA256: 25e5c0f3a6c6f3bb1217ecdf2b8c6243b00de1d221f205c116c03f2725a1dfbb
SSDeep: 24:SzThadIEOMd96oMUVylZi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf9mV:SzThlidIZUVkhvsdF9FZhg0xjOEV
False
C:\Users\CIiHmnxMn6Ps\Desktop\lxD_fIkmwt2e p.wav 23.42 KB MD5: a8ad2fc3bbd01d790b2cb76edbf27db4
SHA1: 794e300180a4d84edaf75349694d12d8baf072e7
SHA256: 35b695a10d35c86f7cfd14ec6ffe2e3a7c424281214984cefccc8279bcb64b91
SSDeep: 384:PI9vYFTb6PO5NIE3KQ+dGvGqWDN8Xt+HG444z437Y4BDWC+ydfjoRxs:PI9vYBoO/jRkeGqvt+W401WC+CsQ
False
C:\Users\CIiHmnxMn6Ps\Desktop\wCLmMqMoB3XFygsj-c1M.jpg 96.21 KB MD5: 89bd71c1e3de2b4e114729bc3a2012b1
SHA1: 4a87de6d4aa752eb43588586deae460130d36bd8
SHA256: 76da2aa9f0992bfb78ec58aa70b3c5c71f69410ded7f5eee3be998bec8112a20
SSDeep: 3072:/oJuHPF0Gz4fPkmOi8xxU7a89cngZ+3HrLsKYhM0aPI9:7d0GpmOJx4viXrBYhL4I9
False
C:\Users\CIiHmnxMn6Ps\Desktop\3_WNgr5yI.csv 88.91 KB MD5: 9b4e19e058686af738efde3a22feee27
SHA1: 37c72f0e478cfa92c5dc8bd7a939753b74fce9a1
SHA256: 9e16b3d4247acef59cb863ac2ff0401eb8c1280622026797e33f8679f49a04f5
SSDeep: 1536:AyIajhmVskHduzJ7y31bHVDKpLd/z7+/rHs9MfWhZFsyBMTWo/2qzg/Psn612PVu:AyhUVj07y3J9ox/z6Y2WhzsEMTl2qk/x
False
C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini 1.20 KB MD5: 942768b8e61224dce89afb81da050a15
SHA1: bfe8f09d6edbe5c839343a09740b2f37aaff4364
SHA256: 49657a0e7906f9e5a0fc8122d6574f9fe7ea3984b3b5dc320f4ba240625ad143
SSDeep: 24:X8SfBmc/9/bITE82r0SSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfqN:MO96MrfShvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png 82.88 KB MD5: d45519878275c6ff471f22db8fdf1e87
SHA1: 2c919148ed411208ccc7da67d30cb8d34e0b71a2
SHA256: 67ac2454ad9590ae884f405210ee17dab96ec30c3daadfdd006f3f16a072715b
SSDeep: 1536:0CRxclI2mVDEUqJDBKgldc6GtLCk5l6v4LnO5FQzyyEFrczhs+Gg7Os1uYuT+WP:rclKVDhqXKY+3Lz5dLO/ye6Wsx0ic
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\IWAdw3EEz5Tztey3I.doc 81.44 KB MD5: 762ac74700f6a10df212696308e26c70
SHA1: c234b522001e67cd2c55a738d31cc3aff7eb8fba
SHA256: b375b6dc5593f4f3e9258ca277aab15b8fef3964ea442bbd15a21955083700e7
SSDeep: 1536:WxxYXHaVaCEsxfm3WSDJl8WS0qR1TIiashXNljHVbGnCoUsEmnk3T:WuLsxfm3WSDD8rTIiRNF18Co51KT
False
C:\Users\CIiHmnxMn6Ps\Documents\bLpYV8LSELaV5wkClGwc.pptx 25.67 KB MD5: eb0f8cc7bdfd0d1b81b5ea58bc78e062
SHA1: 3e2a1ad8efe14a7d11cd75c10bd344f1b2717923
SHA256: c3900cf845ea0c9825314a51e91386c227f445b50258327d12a262a4be0edf1b
SSDeep: 768:CL598ItHeLjWsE6hNy3uie+0WiXTWW+X1UrKA:CL5eItHeL6sE6hNMuieSW+lUOA
False
C:\Users\Default\NTUSER.DAT.LOG1 24.92 KB MD5: 43f864ccac5aa0fac411351c0592dcba
SHA1: 1602841c1af060ff0a952e1c527b6914b0e59210
SHA256: cdc262a48e0c717c0f0cd8ea0f5f30867cc3b2b2d2d0064d12f4c05a65cd43de
SSDeep: 384:sbpQKqZ28cQ9CQU9hEVlwZvI2LG2WNTrzNhU7nbn5LXDTLxH:sbpCZ28cQknh/ZhLG2i7enZXH5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi 43.26 KB MD5: a26ed687b3186b292aa06d127fa71714
SHA1: 36b7f4566bbbaa518f8ee4ec6d38b39857a9327d
SHA256: dcdd0194d5e3e1107f3f060c4799b718911d16d8c2edbf4dc276d72f2643d72a
SSDeep: 768:oUy+Dxd+0W8HsGw91INNymolQqk6W5aN4TjseIELReQN5rHPAA2xoO5:oiDXHdwCNNymlZ6mM4XsURe25rHoA2N5
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv 51.17 KB MD5: 36d4e8d2df3e6b195fca3c236756d132
SHA1: d6e37a3d81bbfaec298deeed03a755443809b9aa
SHA256: 2ed35ac54914e83bd96e914719a4d39555fa7480aa3b67e60d2db1bf5932f9dd
SSDeep: 1536:m4iy5ZlyUal3C1wUEAyDeQw4VkSVXt96gFYo:mkyHC1kDeQFkQ91FYo
False
C:\Users\CIiHmnxMn6Ps\Contacts\asdlfk poopvy.contact 2.08 KB MD5: 16bfe2c9d4001f91050025b69139cd0b
SHA1: 7dfb8f092bc5a67c33d7733eef9df78ab07f0c04
SHA256: 11a5c3941f9930d0dcd4eb57292da8c36fabdb95197ccf97f1aa34126cbdf560
SSDeep: 48:KJVlUToBIf8XdKPf1QeJcO2Dawwc5bgphvsdF9FZhg0xjOzfU:wnUEB3KnaAcO2eQ5alsdV/Xr
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\WmZoLBlt7q5l Rr.wav 87.08 KB MD5: 0d7c9a882e8e496bede777598167de7f
SHA1: 2bddc2a4aae8a514d1a0f5e2ea5788bf2d51b6ff
SHA256: 9273a15e90fe07e30d0e2ecb4ce6220b445fa9863a4d1f5bcfae579db4f91eb0
SSDeep: 1536:IbYsjI6t/g+IhdAeZDVwcttXRdoKQa8uSzweV3T9s481QcAFwdV6sg4w+oFTON:IbYsc6gBhdXQEQKPSzLVeNmFwdgFTON
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\79GC_1w5S8aFu2.xlsx 3.44 KB MD5: fe6e7b1ce58ff5d9cffde3cf917218ab
SHA1: 84a259e2b36f1c368d41303df53a62ddcf616391
SHA256: 3697f508e527140584b647c77ebdbbb1c4c0db9458daa197e736a314023e34ea
SSDeep: 48:jrJBi5fWvm965aNLG1K5aO1kLapFuxYSTCMJIztk2MQsMKZUEKChvsdF9FZhg0x8:jFED6MLZkLaGuB/lsoEKClsdV/XA
False
C:\Users\CIiHmnxMn6Ps\Desktop\2E4b0J-3xJk6XtLb5CAO.mp4 4.30 KB MD5: 0ff0e78893bd091066bd75413614fd5c
SHA1: 3efcfe160da20ce2d3937ce25d1adecb2e7769a5
SHA256: 99326e451d2ab42f7e858df9ef0a4d568e999abefe08ce57c2928fa442e77e3e
SSDeep: 96:iHyVkB/Vwx5F2jcA9QjvDQ6jwT6a1oBquXXGlsdV/Xr:U1Ns4jcAyjvg1mVX2WV/Xr
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif 25.79 KB MD5: 267ca98df767ac7fa376a5606a4c0e56
SHA1: 40f9a2e0f582b89ea2e5dc60c143971f7b55bdf9
SHA256: 3633619a3b45a8e57db60fb69f72fe4a384a3173a0bf32b7b93620c17ff2c0d4
SSDeep: 384:XnsCTFNAINAI8gzLiCNCrIkXuHCcLtHObSenYGFRVbjK4baWnN59JVx3YJaEDszE:XsDwd8ceCfkeic8b5YkHKUn96JxxPT
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\uEsRmG2oH5XCpPSJKCB1.avi 13.35 KB MD5: a731b558506fc5ef796ba2fa5e3883c6
SHA1: af19163317e02bd2f888e46004be23d68386f8fe
SHA256: ac715688b702bebe7272f97ed6ff30981158f95e03accfd6b3cae4af4e982306
SSDeep: 384:8bu2z02VJecfGtQvXqT8vNIRTPdAVy4zxq:8oxkAQE6yKA44
False
C:\Users\CIiHmnxMn6Ps\Favorites\Bing.url 1.12 KB MD5: 3fa3e8cb292c50c18e2716e9b761f3d2
SHA1: 6f8a13817fb38c28a0a3182711daa9e44181fbf1
SHA256: 8ae5c2da9f8ba063b92c20d44a8b151f91383f4a0c60b06cda4bc54dd92aca2c
SSDeep: 24:juunCJ/Utwxi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf75:5CJ8uxhvsdF9FZhg0xjO75
False
C:\Users\CIiHmnxMn6Ps\Desktop\u5btwGhelaA1uzJ_.m4a 79.24 KB MD5: 8b8b9c0af912e650a7c7d87581c419b0
SHA1: 382d8e5b0e80dbba0fdaf32078bc5a96cbf51543
SHA256: 7042f71cc335aba49759653ea772043437556da8536f3fc136157a8c4055b87d
SSDeep: 1536:g2340eYoW7WTn7i/CMDJmoOPpJASb45YRKAVT4CpPGTWRGuHu3SbiRPO:gI2YoWjJqi5YQiTPMqcuHC62PO
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\vaanJ0N8FmS.doc 73.58 KB MD5: b133b9593649b7bf120d9ae71edef562
SHA1: 656a718ee3a74c61615e84f88f55250a3579d740
SHA256: bbc8577a5d4c2abf60568fecc6e6ef51a85bf0518702a6418315e9f28d8fd5b9
SSDeep: 1536:PZtnBH73v5Y2n+myjIcvDd76H+jQCFPaT74BF+DD8nOJsLOasR:PzNOvBOo9UQBF+DD8OJ9asR
False
C:\Users\Public\Downloads\desktop.ini 1.09 KB MD5: 7c1794edeabb0fa0ba5d8dc016bd1ac5
SHA1: 346557906b3917301f84b99be8d249caf5d489c2
SHA256: 6b4602fda742aaf1163f382baff56da70b65dc0c6e0871183aaa7a171aa5b27b
SSDeep: 24:q5+m/uDGEKLykHYAi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfH:qgTjKLyHAhvsdF9FZhg0xjOH
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\0k54Hl.xlsx 91.49 KB MD5: 2e576e6ab3cd77555c1c1021e40777e2
SHA1: 317ed010c8dd969fddd8dd7bad25c19568c29a2e
SHA256: ea7a5779e2b54177d0dd6a2443a9c25ee7fe95c12557c68a72c2832687f2e7ad
SSDeep: 1536:En/ui8iq3Ak25TJlEQ2L8WUJ2GJZDhi+HFsKkHM2Sc139Tahvt9Pj1caOGl:En/7u372jlEQ2gxJ2GJJHOJHM25GhjPf
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a 59.73 KB MD5: c93656d157295106f78bf998f126f35f
SHA1: 4b4e2697e67232509e7f4c7154ae39166a024f29
SHA256: 6b87f040fb7d3cd3b040ca0f491c144d20cb6d8dffb1babd1c998e8030ce24b5
SSDeep: 1536:RFg3wt1angasuNnZA+Y1ZXIml4sY4uh0JdyfnnmSa2lkZ:RFg3wr2fNnq+YXI8Y4O9nndyZ
False
C:\Users\CIiHmnxMn6Ps\Documents\OKSHZfjgonmp3Kp3.docx 67.02 KB MD5: 88c5860e258349c87804dedefeab8999
SHA1: cbcf4b7c62e906eaf3e33c931ab6cf5226146ff4
SHA256: 06335628d38a2e32b90f471704d61a45e190711fa963a1b296c58f32003fd476
SSDeep: 1536:mE6Shyjz98KylShCekXgK48mjSQ8NDL699rG11VfjtTo3lQh/TVB:mE6SIz+KyIhxQfJ5L4521xj1TB
False
C:\Users\CIiHmnxMn6Ps\Documents\BrQlGqrJ9YW_FI.odp 20.95 KB MD5: 7d79b97234da0a0e7ae87cbe1ac95273
SHA1: 99ec7e080c8c589d40586343b87f265e23fbcf74
SHA256: 108fe660415051ca1af1a5350ae81499d1e7d0063c8368b613ca169f7c2f41d7
SSDeep: 384:4TjK73MkV4To7L2Zql1H1l0EtGnsBaIf4RHCqa145QEUcvTJeaRmMhOLOoROxV:CjlkV37Zl5D0EtvaIfYHCkWMvUa0McLI
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms 512.92 KB MD5: a9c6a34306f1515e4712d09c99daad68
SHA1: 56c95de8fbc21db7821094769cfca347051577ae
SHA256: 002cb3c0fad2582d042170fbc2b554e5c7a1a9bbec76d7ce877d163a3c9c68e5
SSDeep: 6144:dRHSgX0v9O+vVrvWTJ0/SKzeFB9fHhgY0PxmS/ZDWVyalflh:eTnlWqFYqRiVyef7
False
C:\Users\CIiHmnxMn6Ps\Desktop\qefZNiCM8p1taMWT.xlsx 58.99 KB MD5: afcaccb7ba7df1971581bd5763b3f5ef
SHA1: 5767513dd958082aa20c8af17ec90fe5633e60d6
SHA256: 32ed56b8482a5a0582ecad442c14e3931d33d3e0b1aae6c477323f02fa424eb9
SSDeep: 1536:G9UVWUQUAKf6TAS9lx2cREzne85S3/9eM0cTAy:6AnAI6kQjKA9CS
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\Hd7cpKXNi-541vWJdu.avi 44.14 KB MD5: 900abe03040726195abd04e9b6b5b9ee
SHA1: 619543e156b335b54be77e2bdd266381be0c8972
SHA256: f89a37932e739673770a8fdf75f7fa793dc41ba91812f171c6f6b596565d7e6a
SSDeep: 768:3BZx0R4RQiu76h7Hl6piuLOXdcvH4Y4ed2QdVOGeStDD3X5RJ+f+WSgm+zcb/1AT:3TxQEXuWhh64uL8dcgYhdJdsGv/3pRif
False
C:\Users\CIiHmnxMn6Ps\Links\OneDrive.lnk 1.95 KB MD5: a0d9e170ba2f176ffda23304e1e3612e
SHA1: 99ff7945b0288ea8a58df1149e42eff2f71df99d
SHA256: 40681acb7f0cc47501cf4485472a0c2eb99188fd52b07394a778e2ed243b12a0
SSDeep: 48:mNFLAQNVlmYLH4ZtW0NE8iVOE0OgFVxEhvsdF9FZhg0xjOisT:mDLAQNV0AH4vzfOKIlsdV/XTsT
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png 63.84 KB MD5: 89ad1a77086f410d037b87d0846a6345
SHA1: bf6bd97558f37ca157450a9572d1b55a19d923a0
SHA256: dbe2653b000921ad7f154e92e82835d9c1744ae74a4c057bf74538903a94b7c7
SSDeep: 1536:fWdVAExp5Z49oUuZ/mcp/w7bp0gF0z+J7YJwZGY:UFpP4LG/KWgSRJw1
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a 37.11 KB MD5: 692aa562b6bca915579610a130bfcf73
SHA1: 90a8610bbd93d3f964de4040aae7ac66650d6ab5
SHA256: c364211403124ef9de7e7b12f329256ab1aaabb0ac1fdfc3fb3023d19918a030
SSDeep: 768:BWdlaMSNE9ShJ4K8r132QWTqOlNo/E/q5m2CMMtWyG8jGBWQhvyDd:BWdlaMSm9SkJAHTqGW/8gm2CZ/Gi81Gd
False
C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi 3.19 KB MD5: e2015bc63ca5c27b57d768d74a24cd13
SHA1: 5f33c2b244e6419911b56092ba9f06156b6973e4
SHA256: c60893d591839d5f50d643378350231e08c53535751a682d84a3d901368156fb
SSDeep: 96:RQ3wpA0nms5kL4jFlues9yt9KpI5TmJE6MSlsdV/XEnQ:mJums5u4jnueEO8k6MSWV/Xt
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png 21.86 KB MD5: 2363818236894f24724817a5d216112e
SHA1: 4d932b990ea6f2a6726730496aae112a30e5e37e
SHA256: 4322813077c479b6090fcc8a87a3cd2b6148dc05bb87585335d088d53e4caf53
SSDeep: 384:YM941k6ZbIWZazmUt8/DOVC0BxJKEs2E+9Yr/8UsVgRdV8VkTwFEivbeShO/Ewy2:Yy41kghwqUtwy7J9s0S/8Oda+GbdhBF2
False
C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms 512.92 KB MD5: a123591c51be9057468ac79f70066fb2
SHA1: 1a76b0ffc4e6915c0c86ac81fa603371ce6ef3eb
SHA256: 6e5f9227e0605ec16baca4c8ffc13f0fb713a45bdf52045fe305ceb6a99cadfa
SSDeep: 6144:QNsezYx/cNOnvirvCKo8VPqNZv5yfq3JtS7P80U/:QNvzYx/eOnvEW8kDv5yf8jS7k0U/
False
C:\Users\CIiHmnxMn6Ps\Documents\EA3njhNJ7Ka.xlsx 97.28 KB MD5: 81bd3e2c7906c8a67785b4abbf396214
SHA1: baa6617ff3e1effa15721267c50a91998654da86
SHA256: 0be815f39dd5fed2509182fed8ca8f5690d541b14d5e34e96c129e8d0bd66c0e
SSDeep: 3072:cLz27llgL7KxGNsDd3lbwsP50l4zEd7OWj626/0q9IfJUBNlI:Ia7llAsfbH0lt6We7I
False
C:\Users\CIiHmnxMn6Ps\Contacts\Aclviho ASldjfl.contact 2.08 KB MD5: 4f8af847f23782b315868a7f52c2cb73
SHA1: 0adde2e81bc80ce4c33ba49e2783a31d2bd94da9
SHA256: b57a5281bd2dbd68af430a7ecdd4d3b1f934fc6780c4323fbecbaa79a703a90e
SSDeep: 48:0VahLgKpvl32Z49arPo+C3E7b/XhvsdF9FZhg0xjOT:Eip8ZdyKXlsdV/Xc
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav 20.48 KB MD5: 6f5e5d358276cbaa7f8d3d786269c677
SHA1: a4e613c8389ce8a61ebae2d4c8ef6fa0fcd5b56e
SHA256: e690b98a9eee1d65f76c9e3d6d749ca67077d48ccb6ea12d5392ab7df3b6a916
SSDeep: 384:sBpLXGKcv0EYaxmBAaLe7+BAyeZxPgsI8ntMkUyCN+vhIr+86Bfo7wpTzG84d3I/:KL2uN6mBAaq7aejYsIAMHyCNeNfT9GLI
False
C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf 62.80 KB MD5: 061dcc3c3d566418c77b2b175824633a
SHA1: 53f9d29cd12c360bc693adcd6eabd855c692eee9
SHA256: c40d77901afe7e1f4d81e386b40827c32588371bc79b943f7e3ff1abb0ce8abf
SSDeep: 1536:aD9r2uJfIZ7cjrkjO3blfR4kYwLylCIQkmE:aDJ2JFcHyylfR3LCv
False
C:\Users\CIiHmnxMn6Ps\Desktop\QNT JEsQK2I.bmp 6.42 KB MD5: 78cd632dfc983a22bbc5434101fc712c
SHA1: 5975e23e1edb4f2818aeb6416fc16d6cb122c1b9
SHA256: 0aef72fde4fe125d554c62914eeb8f23fdbe43f0967cabccd3db1c2e068eb3c3
SSDeep: 192:2Y99/3eqBxB3eCxDZJ98sN0qgqFrz2gWV/X1:2g/eA/8sN0qgqFnGxl
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\6_gerPRAi9Brb3C.mp3 26.54 KB MD5: f8bc09dfe38927df94d45edfaee9cef5
SHA1: 5590b65de412d7c0a9042f7cc913b4fcf933524e
SHA256: 6837969742691fada806ea0292c015c111df2ddd59c03bec97e6731d9cdbe28d
SSDeep: 768:S3e012giFQ9n+ejo0FVSJv2NOYHoRaXikihTD+:S3V1PiFQ9nDdOJviOfOiki8
False
C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\p p4tfZt-1oe.ots 12.34 KB MD5: e2b21f49530fce9d50fb437a842b7624
SHA1: dd5525c6b873d25170d01a1261f2387faaf8c52d
SHA256: a2c146e242717f2db8680377b869206a0b50a2ce2d0ced3dd0724a829cbd4a53
SSDeep: 192:YJrZ1PveKUX9YFV3hcGpXwhxrm/JxJd4OpRXf5aMahojFZ3fwinNGkHuKWV/XV:4rvc+4GeLrUWO75aMahojFn7cxF
False
C:\Users\CIiHmnxMn6Ps\Desktop\85WqueitaEqobH.mp3 100.72 KB MD5: 230bdd79ecaecc264e5e6cf445d41eec
SHA1: 8e559a6fddadb3e66b6a32324d5ca506f2e4700a
SHA256: d7e7b28798af85197185ad4f91cbae2d3330894288ba405cf278c092be6264e1
SSDeep: 1536:7mXsH5B2MUv3U30ISW9l0wvkN8Fk9/Uh0GZbHQg7KIVZx5rOus0PXfLTbqehZ7cd:SUyM1dekkNmZ0Ed4us0PX/7sf
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf 41.70 KB MD5: e1db7b4af102c59203eaff9fe634685c
SHA1: f541e16f6193a3be8207a8f2a18cf8964b5f4c41
SHA256: 0d4043dae48544d65a70ea66e755cbecc5ff276765298ab49926a18b8aec97d3
SSDeep: 768:aUYctrCyTQnymHlNWApexpl0/XQCTOHo5CaatshuSg8UOult2h:PYctE9gx0IPHuaGhlfgMh
False
C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5-keVa1Eqv5Gn7hZyP.pdf 57.08 KB MD5: 0f470a26c54703d8ab39f2eca9c392a9
SHA1: deefaffb7688f1d0a40a59eb8d93aaabd78ee1d8
SHA256: 5dec720b409cec73d7f3d5557bb8b4489a71e9860763ee4def47099cf725e016
SSDeep: 1536:A8PCknF+8JW9j/XLu7+gVtAX2vf+/eDQ7y:vnFVWBK7kX2vfgJ7y
False
C:\Users\CIiHmnxMn6Ps\Documents\6Lel.pptx 83.00 KB MD5: 29318a0217dd8aa5ef91784af175ecaa
SHA1: a77f6900574b14b586eb598ed40c3361897c803d
SHA256: 1340005fbf797d2122230a342903ea26706126975be140597eb2ed82e572f701
SSDeep: 1536:4OyMDyKBitsIPzxwbZVbOtZw/6IGXPo9i3RzNWeWfuJrvrC0Xp452Dco:6dKQtBP9wNVW8Jcw9KNWeJEpo
False
C:\Users\CIiHmnxMn6Ps\Contacts\lulcit amkdfe.contact 2.08 KB MD5: 355ec854f33c36318d4f83f9ed417647
SHA1: 2c249c332e7652caac7b6a2143ddbee6e098c934
SHA256: 00925be82d3a23d21eb9b4d9502669e0b215bc38de50149a23880f5b62a844c5
SSDeep: 48:hLOGf6VRHdFEnMz3Kk1KtWyNlTg9czhvsdF9FZhg0xjO043:RKXFEMz3MtZlTvzlsdV/Xa3
False
C:\BOOTSECT.BAK 8.92 KB MD5: 20f4b2f3ee0b99ee1c9faa1176d9618e
SHA1: 759e4dae992d9b174edc532a78577f85def42549
SHA256: d4e62fd3eda45452dbf75e91214a513fbf726b3e466327f305e949382058119d
SSDeep: 192:6wHFIHMQcP4MwxAGr8Dtzyaxj4dhLZ8zFRPDnWV/Xs:Pv5PGrgy/N8BlDWx8
False
C:\Users\Public\Music\desktop.ini 1.30 KB MD5: 33a79b117d7afdac51fddce1a664e275
SHA1: 17801f04c294f2ba20de076cb1c868e7e328fd7f
SHA256: 392f709d3ced1937dd1d2c52c97f2edf9aec57c2712d72c3fe0f8619f8f7a735
SSDeep: 24:LChgH7OcZJOzuvRvMcdWBlB6+Vf/1Fi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfY:LCh0JOuvdIG8fnhvsdF9FZhg0xjOY
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav 91.65 KB MD5: c59c152a46d489bbf6e1e7fb66847803
SHA1: aa216c6288358f9c92ec3d5772187f7cf2996ee6
SHA256: 094b1b3dd76c84301bc849e77846fef454401fec7b3041247febd7438b7c912e
SSDeep: 1536:OV8ZPUIFhTRIRTkaPByV9v/MnMC7QeSKLaXXP2ppYA9ksA0Xg+hrofmHGE95eDIE:OV+Fzad7pkl0MC7kKL2XP2ppXk6/HGEu
False
C:\Users\CIiHmnxMn6Ps\Links\desktop.ini 1.42 KB MD5: 937a621d62c2177889bf9e1f0f82d5b4
SHA1: a2d76451c34424def8508d222ad3443300cf8e86
SHA256: 2541d0b3ea5c4f4e94d34d183556fce5a0b72a7043d6c74a143c50748f7d18ba
SSDeep: 24:HHIlTlJ1D05O8lnU5HWKbHBiJrtxQSi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfF:HHIlDd053lU1WKTBi1QShvsdF9FZhg0A
False
C:\Users\CIiHmnxMn6Ps\Desktop\LNFgEhN1U6.mp4 25.61 KB MD5: 0ae098b2c88136a3f60741e7043912a1
SHA1: 113a289eb522833cd39094f3dabe7ef7d7e6a907
SHA256: 9af674a3bcd22617cccab8ee1a16c6dc9659781f90b5fd1b6edcfb46e26189cc
SSDeep: 768:K6dGZDRf87tIUrHQRQ//J4TrKznet8w1L:5iDB87tIUrHQGpelL
False
C:\Users\CIiHmnxMn6Ps\Contacts\sikvnb huvuib.contact 2.20 KB MD5: 1a9fa1242262c2fb657f8811374ec373
SHA1: 118d2746013bded824990fa527baf85e2b29408a
SHA256: 21291376f3be7152f6366460136f8b9090c8b80bdc2a4e7533221b1ad6de4837
SSDeep: 48:DicH/dke4EQB1iYQiKYg3FxkOVgzDubhvsdF9FZhg0xjOyR:Gi3QviYgxNIyblsdV/XDR
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif 30.40 KB MD5: a260800449354fdee55c79a143e3a85f
SHA1: f344e4ac583a775cb42b96a5148ee132bf8ccedf
SHA256: 0f09b7e6c32ceeae4ff07c460945141531d3898d92ff616c9880ac7d1f654551
SSDeep: 768:4tOFFFkn86eycwdFlV1YawW5Bkt3gHLFMZL:4teG866aPYJqq3g2ZL
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini 1.14 KB MD5: 26cbab8da2231ea67e3e3dcc41a85a68
SHA1: 379553a100ef40fca544697ac1b487a99817b1c7
SHA256: b5fd295462a6206925514ad0f3f74fc48b470c0a9afebf3882363a541476a9dd
SSDeep: 24:pQ5uJ+X2rvVgp1gz1i6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyf74:K50GsVFJhvsdF9FZhg0xjOM
False
C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\SsQMtosczYvqLAkqs.xlsx 39.44 KB MD5: ecd93f50c5e12723309640dc3bff7ec0
SHA1: d103e6f9222650691c7ef28b8c4c7956cb3f4ad3
SHA256: e77419a413bbde6c62c48e600f2e376a265a66b65a0ea8b7d3eac9c476bd28ae
SSDeep: 768:m3XzveltY474hd9UEGYyvyrFbTuGCs6icdvvCfr9K2AtXWYkvhO:WXzvMCEedfbTuiaarwvGY
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf 31.68 KB MD5: 67b1b7d13034c114e59a760a8538f281
SHA1: a54efe0b2097ebb44f1e530529f4e5a1d0ec4c86
SHA256: 244d5fa3329d47edafb2a0a2ed1660fcaac71657bbdc8c9b4014484a5f1b1237
SSDeep: 384:VHRvVFUzxc7g0AEnZMHH5h7wpm+FkRuejOdE8JBm2o82PZSunlilPdJLnznGwo8Y:VHj6zq7FJnZU5ypm+WhgBlo3xSunRwoN
False
C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini 1.42 KB MD5: eef46219bf327e55683e197414092a4a
SHA1: 616e85cef41005ee83ebdf37ac425f3235034b89
SHA256: c50d8468468d3a0b3a010e835b54e0d7efdc4fd34422f364d4e38ff4dce9e401
SSDeep: 24:2zl9faaz7AsToRWOjaYPCg2Xi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfy1hBC:2zl9Sa/F6ehvsdF9FZhg0xjOmhg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf 29.34 KB MD5: e63f3bd6ec5cc0a1945dd31b8b32aade
SHA1: fec59898136070eea13ed4c04f66af340d72a2e6
SHA256: f6679cf90ee010f702708163f60a417b12698f09722ac255d4d1db404155bdb8
SSDeep: 768:esTKBT6UMA0EXzC2wvsokRNs1qTYpy+EDXrze/P670Iop:RGBTQALzC2wk92qTY8Dmau
False
C:\Users\CIiHmnxMn6Ps\Documents\ko42IK6ZY-O.xlsx 40.61 KB MD5: 63190f8bf2566fb68f0465f6649c06b9
SHA1: 445cb5c380750cea45c98c1bcbe3371d6d4561ac
SHA256: fe83ec166dd75a197fee1595fa540f259b9db14b154030e627eb4a4858dc32b6
SSDeep: 768:8zQJLgFAXe2nRSIrrfAajvtQo1k3LiUYNW/EWnvQW3TF9cXf:8UJLfuaxrfAkjuORmEWBjFqXf
False
C:\Users\CIiHmnxMn6Ps\Desktop\i6DYyXI1GN2qFQz2c.jpg 2.02 KB MD5: fe556302bbd0154e0959a7d1f34a3814
SHA1: 0b2cb6c4ca5026b56a235aa986390fd963e1b9d9
SHA256: 4faad02675c5cd61f0e7931a0b4cda670ffe12995753c641d3613e36d21f1997
SSDeep: 48:OyHfNaYrz9aBp375QyO3WhvsdF9FZhg0xjOZtg:OyHIY9aD5w3WlsdV/XGg
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf 26.37 KB MD5: f9e0368e3b8e6f33a9599abf3e6c837b
SHA1: b0b4ca02f8266448c79fa1425c289fc4e87e7fd5
SHA256: 6d6ec6ac4ef124d667871bcbf2e8d21516ee6859a7f19a80e93c07539f99431e
SSDeep: 768:INnLykEM4adq1+II5fp837tsGG7x5Nnp8Da7wvY+4kjNg4k4:yL1h4nNkfp83uGaN8ab5SB
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf 82.88 KB MD5: 014736befd2252bbd0796f3c8df4c077
SHA1: 0b932d5b26d849a8f561a9e4a19761093cec5dd7
SHA256: 31b7cdab3027016b5017f5157afb520f976c005f47064937df3929be017c142f
SSDeep: 1536:VKP3L1vULeDBCYha4rPaAyA8Q0eAY4g2OACMDeChcvKAmqYsPk6:geMBCYhv1AQLUdebKAmqPs6
False
C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini 1.42 KB MD5: 5da5b20aad5ca0e15bfd1d064c2de5c0
SHA1: 5f2133647ba911fa039c1aee4729e75917485370
SHA256: b2f9c685d80414264485fefaad234365912aab30508281c6ebdade23fa061a68
SSDeep: 24:znAA9rByhTP+veAiCTDDTji6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyftF:cO06HbTDbhvsdF9FZhg0xjOtF
False
C:\Users\Public\Pictures\desktop.ini 1.30 KB MD5: 15a57f9e6e00f7ed4bf298cb6fb4fc4e
SHA1: a0a929e8c4cc898a08598b64d2f65a82c04b8740
SHA256: fcb7a3b2c313b9d66ebb648f93199f3306921fdbff2fa1ced1a0fc8505cd6492
SSDeep: 24:Y3d11sisEiU6IzXi6oOsFzFMmFMyf5Tgf0sYjOV8+cmNZoyfHE4:Ayi9vzXhvsdF9FZhg0xjOh
False
C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png 88.05 KB MD5: d8471a02500487af28d037fe5ec9e31c
SHA1: 050ff7cd4fea4828c062ebebd48d72fd9618a3c6
SHA256: 0ff01cec20db17ca31eb8e224670e713f2d1111d6ccffe18c0b5600056abee33
SSDeep: 1536:sqyrf2hcLiksmoomLpY5/g0YvoIJ/jV8qT9C0UmSCna9XYbJC0Br/rQ:sqylLtoxLpYRgvoIJ/j1BqCnFCaHQ
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav 5.50 KB MD5: 2a5ee6a285152427e88588f9ae1b9d0b
SHA1: 51f157d0f74aa5e21546b043d6639ee3c560975c
SHA256: 7bc0046a0368774c69e93a1e86866010ce3bca67ea558179371471a4f1daaeb2
SSDeep: 96:7Ks/jJdR5OyCvvvpXOEKlbgHXLVkd2qh4gC7MhavfmCA77F/n9QovlsdV/X2:XdR2PpXOEQbuLVD7M03YPQ+WV/X2
False
C:\Users\CIiHmnxMn6Ps\Desktop\o3wtjjdo.mkv 68.25 KB MD5: 0854db96dcbbea4f4f4fca6cecec5f41
SHA1: f108cc8c96fea1567993152ad8cb7eb15d4da9cf
SHA256: 0d4a20ea756419d049f2e053108391693b2b28756911e278e8fee169ee5d4b19
SSDeep: 1536:AXqumAeISDY3wUnpN0lMZi7tDMWOmzrPl7RSR8zQ7ii8MxftyvYSW:hhnJMZi7tDbO2p1S8ylys
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg 4.33 KB MD5: c6317e68c4aa05762ef689b640e5f462
SHA1: 3b252594e14bc6961fc593d0643454791117e630
SHA256: ac1e34a33f9d356f8cf50bcda289281b7c9e7d2d7d91b628363edbce730689cb
SSDeep: 96:EoKhpTyaRcpmGEkLuBN5r5rgi8bVuNn7xlsdV/Xr3:8hp7RcpNON5FrgT5uN9WV/Xr3
False
C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp 38.19 KB MD5: 827bccde82d71cab598d07e0822c0155
SHA1: 10121ca7f012cfb0ebdfd5ddba9a6adf06850854
SHA256: 3c2fe005cd9bed991f716e8568a590d593d416a00efe8fbd6b8fdd7db944e847
SSDeep: 768:8ej/OW4GOaPz8IsVSjKpb+UIEEQNzudwHnFujWgz/6XM8bVi+kD7TznXVfpOizpe:JjBUcTskm5+UI/Uzu0ujWgb688bCckIx
False
C:\Users\CIiHmnxMn6Ps\Documents\mFXWK5T7ZPIw0noFJ.pptx 92.10 KB MD5: cb1bcc9ad8ebc905b727b22db1be4266
SHA1: 6949d0262b90194767c1726e7fc83ce0302bc965
SHA256: 3e6552795bb72aca5523fe1955c8aee172098237e44c60f28eabf5c4a5e0b452
SSDeep: 1536:GrdyDjdhECLhExoJaW4xUfgFrzSxDWExRp4Bvl3B1ZFH2jfKsFSYY6T2E8Zx/rdX:GrEPdmWaEatUT9xAB9x1D+D/2r5P82
False
C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp 11.76 KB MD5: 38a077a2f5df1a671306d3f2c4d384dd
SHA1: 01ca77268abdefe42f7ea0568261734e487e1b46
SHA256: 580221521d93ab6514e4bf18811fb695c116de8c0c8ad1632e43e24970ad1c2b
SSDeep: 192:PGiuTC0+rFvd73gxeniIoZrtlfz9tj73mqTHlNjDLIDop+AhgCsJiO+WV/Xjl:xuOd73gxenqrtJ5t3d5oEp+AOjhxzl
False
C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\folder.ico 30.15 KB MD5: 5dd2db49781c7c2229c0a83ad77bfe41
SHA1: 469a5333145eed456a5c033c54c71ba93a849ce4
SHA256: 8045c37afaa71a7d875b1a956d7d4418386b73481642836d5cae9c07a6f3533e
SSDeep: 768:wZkeu6Bg6KYcK47kJOSuDSYrs9Gs3xJ4uGTKw1:LJYG7k1YA9hJ4uGTKw1
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi 19.94 KB MD5: 6b92d7223ac6beaebbdec48811863d5b
SHA1: a479e4a72872ca1f750ee9fa2e266cf5a41f443f
SHA256: a5c5abd86709726525e39a74330ecd22595047997e09f4ae6e45f3c879d729dd
SSDeep: 384:02Gd6FuvOTOsSmYHfVukC5JPmWbmVVjDdebX1hA409cywN9sFHVfgmznx5:04FuvGnmVurmFVVjDdaA4lvN9s/t
False
C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf 38.20 KB MD5: 61ec3ad205cbbe81121763ea6a617ab5
SHA1: 58ff2e7fda323abb75ee94d0ef105cfd316c7270
SHA256: a4062568994f933674f72a4732cfe5480c17444b6e73b780d09ab98c020fee73
SSDeep: 768:AWpesl4+aPK3lisShRohWRhfMqEeBHhlp7PWYUTg0GQAt8:A2xmK3wsSQkhfNHR7PWTTgqy8
False
C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv 82.92 KB MD5: 08913eae961da4c809480fd441aa3bfe
SHA1: 88449b0212ae9fb872e6d92187314f0c179c4b72
SHA256: 0d45849d7bf7a5771c2e092e40c2369edebe9f67a8f3376c11ad97d7f016af09
SSDeep: 1536:60CpQnnhtuHO1bArKQwHEVy5uFRJvIFr9KDubS2OC0MVT+yX+G68M:6RanhtgObsPs0muFCrSmVVqPGzM
False
C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a 40.45 KB MD5: 6980d741bf6659763862798c8192e6e4
SHA1: 23f0fec88b4e070811f583bb92bba07c9f76c09b
SHA256: 5d89466cc2ba569d4e4eaf45316aca914e69e7504a25da2a6d5725b5a466de94
SSDeep: 768:NoAx4/hRpl5tjb9sJc0FVeSuraUZJQOs0Xw7nULLpM:Noe4/jD9gH7K2UZTMAVM
False
Host Behavior
File (6376)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\BOOTNXT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\swapfile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Videos\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Pictures\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Music\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Libraries\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Libraries\RecordedTV.library-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Downloads\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Documents\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\Acrobat Reader DC.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Public\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\Google Chrome.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\Desktop\Mozilla Firefox.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\AccountPictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Public\AccountPictures\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\NTUSER.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\ntuser.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Saved Games\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\OneDrive\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\ewYSOJoIjkbp-UpZh.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\S2V4GrnK7.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\WmZoLBlt7q5l Rr.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\1qL3AIP.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\6_gerPRAi9Brb3C.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\AZR6WBqH.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\EU O9FS6tPiiobu9Qk4z.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\oOPxXo 0cJI1KG_-0.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\P 8bgGx9.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\Q qggfTWGl m2.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\zbZvnbGN4kkFXrl7zUR.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Links\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Links\Desktop.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Links\Downloads.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Links\OneDrive.lnk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Favorites\Bing.url desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Favorites\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Favorites\Links\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Downloads\ChromeSetup.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Downloads\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Downloads\jre-8u131-windows-x64.exe desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\6AbQlauagHIEGHd0ta.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\6Lel.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\AO HFBwu9XdvSg.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\bLpYV8LSELaV5wkClGwc.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\BrQlGqrJ9YW_FI.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\Database1.accdb desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\DZSgEhYzcxU.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\EA3njhNJ7Ka.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\EDmxrBZEIWkOs_yHV.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\f pb8jXEAeWXqZ-4.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\GCyG-.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\iaQj.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\ko42IK6ZY-O.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\kT_9AKlQOAok.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\mFXWK5T7ZPIw0noFJ.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\n9P-4.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\OHf1.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\OKSHZfjgonmp3Kp3.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\Ryz0Mg0VkpJNxOUsXD.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\xO03CQGO8-JzCxst.docx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\15BZ3w1.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\79GC_1w5S8aFu2.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\oTZ1Zo58_juiryQBv.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\p p4tfZt-1oe.ots desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\rBh8f8caBSY0NlsX_t5n.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\Vgdq.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\_dzi1g-61OGhw1ew.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\0k54Hl.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\C7kNI8gpMdUQ.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\IWAdw3EEz5Tztey3I.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\JE1cTo77ghesTBkd Kt.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\KKgH7282Cms4v8.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\PuZYKew.pps desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\tfnCImhYIImspGE.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\lcfkj@kiekc.df.pst desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Quick Notes.one desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\Favorites.vssx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\folder.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\2A_j09mnNBTTez.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5-keVa1Eqv5Gn7hZyP.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5x5alfxHl06My5.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\8AvD 2n.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\g6Xc2.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\MM1tAJuc -WaCPEsj.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\Pv0vmO8ZOA5hbUyWqDS6.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\vaanJ0N8FmS.doc desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\0Icq4zaFE8InziFmJ.pdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\2E4b0J-3xJk6XtLb5CAO.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\3_WNgr5yI.csv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\8 DSMXmWg2VjDBfIteF7.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\85WqueitaEqobH.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\BZId6x5Sm9cO.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\dqlz0oFsxIYAdyQn69vm.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\DsB7TIVPjY-.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\Ek1RXV1vBZ_dtWNvJX.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\em1kK_HMuOFnh.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\FxY h_fAZKbaYVk.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\HrAW.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\i6DYyXI1GN2qFQz2c.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\K4pu.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\LNFgEhN1U6.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\lxD_fIkmwt2e p.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\n7N1FyOpIC2Izr-Lv.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\O0EEJ6.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\o3wtjjdo.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\OPI_snie.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\PSYLrQicvQa8j3kpnv.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\qaz8Wc.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\qefZNiCM8p1taMWT.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\QNT JEsQK2I.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\Qnwuw32WLr9.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\rR5n.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\u5btwGhelaA1uzJ_.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\wCLmMqMoB3XFygsj-c1M.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\WZwp5T2UxgBmZay.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\_tg6OniawtGdfill.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\AJjZzvBlsfbxPkR.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\fW2t9gUCB5cwWDU.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\Hd7cpKXNi-541vWJdu.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\ioTA0NbjlG2JQiIFUw.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\jslaJOvJxmbch-n8O6.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\KauYeJ.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\RQ8aKHaBhc.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\SsQMtosczYvqLAkqs.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\UDMZc0hKMz9.xlsx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\uEsRmG2oH5XCpPSJKCB1.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vB8QCrG44.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vCuapTSIZvIIdCkV.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\W1VK.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\YS1rIuiNceAexmh6Cfu.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Contacts\Aclviho ASldjfl.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Contacts\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Contacts\asdlfk poopvy.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Contacts\chucu jadnvk.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Contacts\lulcit amkdfe.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Contacts\sikvnb huvuib.contact desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\1zwlIpmp_At_-csS-b.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\2EvrLbA6G08qGouohdU.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\3g 1xE-vFoQV4Sj.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\3WmjFsutzZ4d1MqUeof.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\5bcOBhhCps.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\5d6kdS-Rr9Pn.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\6FE_UFq6WLFG-7I.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\7-Ad3u.odt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\70uM0XLmI04c.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\7jMGeaXR1D.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\881T9thskvSGqC.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\8J0ETXJHcYO.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\9V8JlRcdtvi.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\anhsNpzIm.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\BhsDFqB.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\eUnRANvYmo6WGz71-I.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\gdXHB65j0H.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\gogfTzShEW9d3UIf15_.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\IJ1d2ig.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\iPfaB_jTef 7y8_wSEZA.odp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\J41N9BdD.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Kwcg XYRl6xun.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\LBpN4TzlJ1Z5Dqq4.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\LTWyJ87iSZup.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\M8BnHfBBfsAfuJ_2XTx.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\NemWnGGpOCR.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\NZPZsf4hA2R-5-BMm3CU.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\pB8KdETudRayann.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\pBOS4k0lLpR1.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\psLJnjUZZ0d0blo3nd.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\q4gI8jzXt.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\sng_-phVwe u.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\tSG6o4kBgFaSy1.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Ux0oTJ8vsozDlM.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Vt6wWX5wk8qQoTbPus.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\YUXVhO 9cyA.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Z7qgs9qbpI.ppt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Skype\RootTools\roottools.conf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Skype\RootTools\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\profiles.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\addons.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\AlternateServices.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist-addons.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist-gfx.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist-plugins.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\cert8.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\compatibility.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\containers.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\content-prefs.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\cookies.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\extensions.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\extensions.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\formhistory.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\key3.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\kinto.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\mimeTypes.rdf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\parent.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\permissions.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\places.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\pluginreg.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\prefs.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\revocations.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\search.json.mozlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\secmod.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SecurityPreloadState.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionCheckpoints.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SiteSecurityServiceState.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\times.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\webappsstore.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\xulstore.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\.metadata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\.metadata-v2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore-backups\previous.js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore-backups\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore-backups\upgrade.js-20170518000419 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\saved-telemetry-pings\d896fec9-1a7a-4db1-a3a2-e46d95b631a5 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\saved-telemetry-pings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\manifest.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-gmpopenh264\1.6\gmpopenh264.dll desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-gmpopenh264\1.6\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-gmpopenh264\1.6\gmpopenh264.info desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\session-state.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\state.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495592260754.fe0bc3a3-866c-458a-ad46-a730981653d6.main.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495592289365.f6bd7dec-4421-47ce-b829-1080689ec7ca.main.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495596278120.31e5ce24-c2bf-486b-b29e-534113b7c6dc.main.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495597242414.2e462298-aeda-4ee5-bf23-a73bdf74947f.main.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495597261897.a7b36bf3-f762-448c-874e-9388e91739b4.main.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495599783008.23c86977-85eb-412a-ae39-c4c6ea9a5744.main.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495600032629.d896fec9-1a7a-4db1-a3a2-e46d95b631a5.main.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\crashes\store.json.mozlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\crashes\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\bookmarkbackups\bookmarks-2017-05-24_14_kL0o5I+exwq3TXuLDkMF9w==.jsonlz4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\bookmarkbackups\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170518000419 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\LogTransport2\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Flash Player\NativeCache\NativeCache.directory desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Sun\Java\Deployment\deployment.properties desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Sun\Java\Deployment\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Adobe\Acrobat\DC\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\IconCache.db desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDB.chk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDB.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDB00005.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00001.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00002.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBtmp.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\vedatamodel.edb desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\-NGlB29f-_blTzF.ods desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\1p5Z-m_q75uQfgdh7Nr.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\2kylduCVeVc0Q.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\8U0ZvNLX yZLy9QHK.flv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\bGLTr0yi9BffnWx-mA3.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\CpPVdmJsp6HdbeP.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\ehlLnhZasFJi8k8A.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\eSsLDzeRV.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\EuzODdaJ9iFiR5rZ.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\FLUan.xls desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\i5XKTQmNjVm_7uH.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\iMAnuXwReR3QiJDlv9Hs.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\iN1GCcwRb5C3LCM1.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\jPTgLYW.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\KNl1ewPA.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\KOAmC.mp3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\kvQNIm.m4a desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\maxIJoaw1ye4ldW.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\psUFFnj-MEs_DHIpq.swf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\RNEpptetn8qVNk.avi desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\tSzjhKawVKcH.mp4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\vHzByBQJZn5 WgjFK.rtf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\wNBf6AVIinw.mkv desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\wOajj3P-LA9q25C8zr.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\WTh7OoscFVNq-sCjr7CX.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\X8qMxOMe0.pptx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\xgzTgb9CwnQWR7UrAP.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\XSiSSh7S_oF0vKr XDjX.bmp desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\XXrE1zck.wav desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\ZOqSC3_P.jpg desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\_VjGw.gif desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Windows.PurchaseDialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Windows.PurchaseDialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Windows.PurchaseDialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Windows.PurchaseDialog_6.2.0.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PurchaseDialog_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.MiracastView_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{241d7c96-f8bf-4f85-b01f-e2b043341a4b}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{33C56305-BA7B-48E0-9784-2D05E3F5D27E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{728047C0-00D2-4FDB-A069-06338B92E93B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{7940ACF8-60BA-4213-A7C3-F3B400EE266D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\aaa_Classic_{A88F43D0-B9C8-42F2-B9F3-90902FC0B22B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe type = file_attributes False 1
Fn
Get Info C:\BOOTNXT type = size, size_out = 1 True 1
Fn
Get Info C:\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\BOOTSECT.BAK type = size, size_out = 8192 True 1
Fn
Get Info C:\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Videos\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Videos\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Pictures\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Pictures\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Music\desktop.ini type = size, size_out = 380 True 1
Fn
Get Info C:\Users\Public\Music\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Libraries\desktop.ini type = size, size_out = 175 True 1
Fn
Get Info C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Libraries\RecordedTV.library-ms type = size, size_out = 999 True 1
Fn
Get Info C:\Users\Public\Libraries\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\Public\Downloads\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\Downloads\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Documents\desktop.ini type = size, size_out = 278 True 1
Fn
Get Info C:\Users\Public\Documents\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Desktop\Acrobat Reader DC.lnk type = size, size_out = 2130 True 1
Fn
Get Info C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Public\Desktop\desktop.ini type = size, size_out = 174 True 1
Fn
Get Info C:\Users\Public\Desktop\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\Public\Desktop\Google Chrome.lnk type = size, size_out = 2338 True 1
Fn
Get Info C:\Users\Public\Desktop\Mozilla Firefox.lnk type = size, size_out = 1222 True 1
Fn
Get Info C:\Users\Public\AccountPictures\desktop.ini type = size, size_out = 196 True 1
Fn
Get Info C:\Users\Public\AccountPictures\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Default\NTUSER.DAT type = size, size_out = 262144 True 1
Fn
Get Info C:\Users\Default\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG1 type = size, size_out = 24576 True 1
Fn
Get Info C:\Users\Default\HOW_TO_BACK_FILES.txt type = file_attributes True 5
Fn
Get Info C:\Users\Default\NTUSER.DAT.LOG2 type = size, size_out = 516096 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf type = size, size_out = 65536 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\Default\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\ntuser.ini type = size, size_out = 20 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\04o59lD.swf type = size, size_out = 19409 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\3BJInY.mp4 type = size, size_out = 78105 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\HOW_TO_BACK_FILES.txt type = file_attributes True 6
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\5EgBGJlPvW.swf type = size, size_out = 63368 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\9ESzLOV568.avi type = size, size_out = 2307 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\lTNdE4T6aBooIcnRx.avi type = size, size_out = 44083 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\y vhSPVcp.avi type = size, size_out = 12780 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\tA_99.avi type = size, size_out = 19458 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\xuhVQ.swf type = size, size_out = 38164 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\OHZGiTZY\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\70SLTd Yy-Xyt.swf type = size, size_out = 83913 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\u8PSNIEKGclD bYeU72.swf type = size, size_out = 29099 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\wogLTZP6Y.swf type = size, size_out = 65639 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\2QTl.mp4 type = size, size_out = 67261 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\wim97hUywuebNvF.avi type = size, size_out = 18029 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\TZIyJmZiQfD\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\23peBGb6h2ZJg.mp4 type = size, size_out = 73284 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\4B5h41T.swf type = size, size_out = 41754 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\HOW_TO_BACK_FILES.txt type = file_attributes True 4
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\E4DWFx4i.swf type = size, size_out = 26055 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\iorfJx0S_1vFAJC3r4.flv type = size, size_out = 83954 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\tMiztJ44OYQ7GMk.flv type = size, size_out = 51454 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\5_uLcp.swf type = size, size_out = 42770 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YM4q3NP.avi type = size, size_out = 43351 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\YTVGoxKOsutz59VhT.mp4 type = size, size_out = 81377 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\WdXJMOV\zZePVtS3ayy.avi type = size, size_out = 13769 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\A4aCFFaQK3uNqQgxq.flv type = size, size_out = 65329 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\bo2wt4XiN9g.flv type = size, size_out = 54743 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\HOW_TO_BACK_FILES.txt type = file_attributes True 5
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\CFpmgVSl0_v.swf type = size, size_out = 31499 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\elurVE6c9Jv.flv type = size, size_out = 41218 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\Pe34n6P.avi type = size, size_out = 22578 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi type = size, size_out = 53725 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini type = size, size_out = 524 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Searches\Everywhere.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Searches\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Searches\Indexed Locations.search-ms type = size, size_out = 248 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Saved Games\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\30qdusWHGXg2bQmNYs.gif type = size, size_out = 81670 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\z_wHuhZcmGuecMMF.jpg type = size, size_out = 93811 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\KUhQZgTi-0Ktwm_dsW.jpg type = size, size_out = 5941 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\ubQdqco_vBKOEc.gif type = size, size_out = 17295 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\V_nLk7PJ7R\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini type = size, size_out = 190 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\33906.bmp type = size, size_out = 33473 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\989QISCqjqnh4.jpg type = size, size_out = 88189 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\dkDeSQo9Y.gif type = size, size_out = 46795 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\rYASX7-NOz1uTB\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\PJpBZP9Pf9o8Vuj5TK.bmp type = size, size_out = 54032 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\Q-knNWA.png type = size, size_out = 20750 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Pv1eEm1effW\XzrXsdFcaM.bmp type = size, size_out = 38152 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\JV-CrN0Rua.png type = size, size_out = 82071 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\KS84uaS0XHGKu.gif type = size, size_out = 40832 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\oGnWzS6IJTfVh.gif type = size, size_out = 30185 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\nVL61wP86t4\Cfh cL\So_Wsgenz77SEZ_hKs.png type = size, size_out = 21431 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\I8zy5FhsAaMYS.bmp type = size, size_out = 11100 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\Si2Off0.bmp type = size, size_out = 83051 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\VRG4ZeXiRICBoIWYQUz.jpg type = size, size_out = 80702 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\yRmm.png type = size, size_out = 64425 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\PG2k5gb14Q93Y6.png type = size, size_out = 83911 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\dIJOHM5MRpgZ\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\Gmxj.jpg type = size, size_out = 3482 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\JFpSQG41.jpg type = size, size_out = 21446 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\KpBKBt\5 YV 9nDzza\U3ymSpVIl3Gvh.jpg type = size, size_out = 66474 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini type = size, size_out = 190 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\_zWbGeL8uiVvyRYk.gif type = size, size_out = 25460 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\AbxC.png type = size, size_out = 63206 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\DWiZEhj.png type = size, size_out = 23800 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Pictures\5XEUQ\jAlr__GccefA5p6uA\Z4eWWZW1ID.png type = size, size_out = 89211 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini type = size, size_out = 103 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\OneDrive\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\dzDLqMOgqcut.m4a type = size, size_out = 73190 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\Ep-cFv hz.m4a type = size, size_out = 79936 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\gFvL5FS-2nanL oD2iZw.mp3 type = size, size_out = 85000 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\- BcI C5.m4a type = size, size_out = 40477 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\3KoqVWRa-.m4a type = size, size_out = 3130 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\HOW_TO_BACK_FILES.txt type = file_attributes True 5
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\4EztvfDv 6jbLJ7URBr.mp3 type = size, size_out = 71421 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Fy489RJvw7o0Mzj4r.m4a type = size, size_out = 60223 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\FytvnJf5ZWJagghv.m4a type = size, size_out = 26630 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\qHWl.wav type = size, size_out = 20024 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\bobuO1yYsnfqflB.wav type = size, size_out = 9518 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\dmhTAdA7xXSD.wav type = size, size_out = 92902 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\uyhorLkf0mj3j\IUM_xfT8SCcLKFZ.wav type = size, size_out = 45669 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HICGEPp8OWOY12np.m4a type = size, size_out = 60219 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\LREu6k.wav type = size, size_out = 4674 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\4sPeuFtD1.wav type = size, size_out = 39542 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\Q88w6RmzgTBdTL5O9GA.m4a type = size, size_out = 37048 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\DFgiH.mp3 type = size, size_out = 36807 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\ewYSOJoIjkbp-UpZh.mp3 type = size, size_out = 43167 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\S2V4GrnK7.m4a type = size, size_out = 42731 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\WmZoLBlt7q5l Rr.wav type = size, size_out = 88214 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\1qL3AIP.wav type = size, size_out = 94519 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\6_gerPRAi9Brb3C.mp3 type = size, size_out = 26233 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\HOW_TO_BACK_FILES.txt type = file_attributes True 5
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\AZR6WBqH.wav type = size, size_out = 101715 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\EU O9FS6tPiiobu9Qk4z.m4a type = size, size_out = 98146 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\oOPxXo 0cJI1KG_-0.m4a type = size, size_out = 46676 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\Kcfp4PLnjd2Wo0n68I\ueI-6D6UhTl1e\34uiGpTvmmn26hf4Kw\Ud2bp7Hdrm\P 8bgGx9.m4a type = size, size_out = 26916 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\Q qggfTWGl m2.wav type = size, size_out = 39453 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\zbZvnbGN4kkFXrl7zUR.mp3 type = size, size_out = 21240 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Music\eq8-ZK1P3vjege6SY\b9vfWmffU4xH2Nas\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Links\desktop.ini type = size, size_out = 504 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Links\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Links\Desktop.lnk type = size, size_out = 519 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Links\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Links\Downloads.lnk type = size, size_out = 972 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Links\OneDrive.lnk type = size, size_out = 1046 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Favorites\Bing.url type = size, size_out = 208 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Favorites\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Favorites\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini type = size, size_out = 80 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Favorites\Links\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Downloads\ChromeSetup.exe type = size, size_out = 1130328 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Downloads\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Downloads\HOW_TO_BACK_FILES.txt type = file_attributes True 2
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Downloads\jre-8u131-windows-x64.exe type = size, size_out = 65659968 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\6AbQlauagHIEGHd0ta.pptx type = size, size_out = 17354 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\6Lel.pptx type = size, size_out = 84043 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\HOW_TO_BACK_FILES.txt type = file_attributes True 20
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\AO HFBwu9XdvSg.docx type = size, size_out = 73295 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\bLpYV8LSELaV5wkClGwc.pptx type = size, size_out = 25346 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\BrQlGqrJ9YW_FI.odp type = size, size_out = 20508 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\Database1.accdb type = size, size_out = 356352 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini type = size, size_out = 402 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\DZSgEhYzcxU.xlsx type = size, size_out = 18776 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\EA3njhNJ7Ka.xlsx type = size, size_out = 98659 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\EDmxrBZEIWkOs_yHV.xlsx type = size, size_out = 13544 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\f pb8jXEAeWXqZ-4.ods type = size, size_out = 78428 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\GCyG-.ots type = size, size_out = 16977 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\iaQj.docx type = size, size_out = 24658 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\ko42IK6ZY-O.xlsx type = size, size_out = 40637 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\kT_9AKlQOAok.ots type = size, size_out = 66328 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\mFXWK5T7ZPIw0noFJ.pptx type = size, size_out = 93364 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\n9P-4.xlsx type = size, size_out = 89833 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\OHf1.docx type = size, size_out = 90275 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\OKSHZfjgonmp3Kp3.docx type = size, size_out = 67668 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\Ryz0Mg0VkpJNxOUsXD.pptx type = size, size_out = 47471 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\xO03CQGO8-JzCxst.docx type = size, size_out = 33038 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\15BZ3w1.pps type = size, size_out = 49376 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\79GC_1w5S8aFu2.xlsx type = size, size_out = 2566 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\HOW_TO_BACK_FILES.txt type = file_attributes True 6
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\oTZ1Zo58_juiryQBv.pdf type = size, size_out = 28403 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\p p4tfZt-1oe.ots type = size, size_out = 11688 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\rBh8f8caBSY0NlsX_t5n.ppt type = size, size_out = 96844 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\Vgdq.rtf type = size, size_out = 7143 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\_dzi1g-61OGhw1ew.doc type = size, size_out = 53894 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\0k54Hl.xlsx type = size, size_out = 92745 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\C7kNI8gpMdUQ.csv type = size, size_out = 81980 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\HOW_TO_BACK_FILES.txt type = file_attributes True 6
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\IWAdw3EEz5Tztey3I.doc type = size, size_out = 82447 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\JE1cTo77ghesTBkd Kt.rtf type = size, size_out = 65849 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\KKgH7282Cms4v8.pdf type = size, size_out = 77944 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\PuZYKew.pps type = size, size_out = 28281 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\_a94ZZSTPh 2OqomxcuE\D6Af S5OOSLf2O3h\tfnCImhYIImspGE.pdf type = size, size_out = 55107 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\lcfkj@kiekc.df.pst type = size, size_out = 271360 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\Outlook Files\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2 type = size, size_out = 6184 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\Quick Notes.one type = size, size_out = 360136 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\OneNote Notebooks\My Notebook\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini type = size, size_out = 216 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\Favorites.vssx type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\folder.ico type = size, size_out = 29926 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\_private\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\2A_j09mnNBTTez.odp type = size, size_out = 51544 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5-keVa1Eqv5Gn7hZyP.pdf type = size, size_out = 57508 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\HOW_TO_BACK_FILES.txt type = file_attributes True 7
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\5x5alfxHl06My5.pptx type = size, size_out = 51365 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\8AvD 2n.odt type = size, size_out = 21000 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\g6Xc2.xlsx type = size, size_out = 25394 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\MM1tAJuc -WaCPEsj.odp type = size, size_out = 61022 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\Pv0vmO8ZOA5hbUyWqDS6.rtf type = size, size_out = 61800 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Documents\FhSW87iamR4\vaanJ0N8FmS.doc type = size, size_out = 74402 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\0Icq4zaFE8InziFmJ.pdf type = size, size_out = 83416 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\2E4b0J-3xJk6XtLb5CAO.mp4 type = size, size_out = 3454 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\HOW_TO_BACK_FILES.txt type = file_attributes True 30
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\3_WNgr5yI.csv type = size, size_out = 90094 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\8 DSMXmWg2VjDBfIteF7.avi type = size, size_out = 8255 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\85WqueitaEqobH.mp3 type = size, size_out = 102190 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\BZId6x5Sm9cO.mkv type = size, size_out = 34869 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini type = size, size_out = 282 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\dqlz0oFsxIYAdyQn69vm.avi type = size, size_out = 9597 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\DsB7TIVPjY-.gif type = size, size_out = 62456 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\Ek1RXV1vBZ_dtWNvJX.ppt type = size, size_out = 98233 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\em1kK_HMuOFnh.mp3 type = size, size_out = 23678 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\FxY h_fAZKbaYVk.pptx type = size, size_out = 85700 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\HrAW.png type = size, size_out = 68007 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\i6DYyXI1GN2qFQz2c.jpg type = size, size_out = 1113 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\K4pu.mp3 type = size, size_out = 53852 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\LNFgEhN1U6.mp4 type = size, size_out = 25276 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\lxD_fIkmwt2e p.wav type = size, size_out = 23028 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\n7N1FyOpIC2Izr-Lv.ppt type = size, size_out = 89078 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\O0EEJ6.flv type = size, size_out = 17367 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\o3wtjjdo.mkv type = size, size_out = 68943 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\OPI_snie.swf type = size, size_out = 12611 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\PSYLrQicvQa8j3kpnv.flv type = size, size_out = 12864 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\qaz8Wc.swf type = size, size_out = 42078 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\qefZNiCM8p1taMWT.xlsx type = size, size_out = 59461 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\QNT JEsQK2I.bmp type = size, size_out = 5621 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\Qnwuw32WLr9.odt type = size, size_out = 74385 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\rR5n.bmp type = size, size_out = 14250 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\u5btwGhelaA1uzJ_.m4a type = size, size_out = 80200 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\wCLmMqMoB3XFygsj-c1M.jpg type = size, size_out = 97573 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\WZwp5T2UxgBmZay.mkv type = size, size_out = 37635 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\_tg6OniawtGdfill.bmp type = size, size_out = 25644 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\AJjZzvBlsfbxPkR.xls type = size, size_out = 72543 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\fW2t9gUCB5cwWDU.bmp type = size, size_out = 99328 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\HOW_TO_BACK_FILES.txt type = file_attributes True 13
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\Hd7cpKXNi-541vWJdu.avi type = size, size_out = 44251 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\ioTA0NbjlG2JQiIFUw.xls type = size, size_out = 15940 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\jslaJOvJxmbch-n8O6.ods type = size, size_out = 9580 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\KauYeJ.swf type = size, size_out = 70911 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\RQ8aKHaBhc.mkv type = size, size_out = 24848 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\SsQMtosczYvqLAkqs.xlsx type = size, size_out = 39437 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\UDMZc0hKMz9.xlsx type = size, size_out = 87493 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\uEsRmG2oH5XCpPSJKCB1.avi type = size, size_out = 12724 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vB8QCrG44.mkv type = size, size_out = 34086 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\vCuapTSIZvIIdCkV.m4a type = size, size_out = 57319 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\W1VK.png type = size, size_out = 60996 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Desktop\KMuqFGmWXcrCWIJx8 p\YS1rIuiNceAexmh6Cfu.avi type = size, size_out = 77349 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\Aclviho ASldjfl.contact type = size, size_out = 1178 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\asdlfk poopvy.contact type = size, size_out = 1171 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\HOW_TO_BACK_FILES.txt type = file_attributes True 5
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\chucu jadnvk.contact type = size, size_out = 1177 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini type = size, size_out = 412 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\lulcit amkdfe.contact type = size, size_out = 1174 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\Contacts\sikvnb huvuib.contact type = size, size_out = 1311 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\1zwlIpmp_At_-csS-b.mp3 type = size, size_out = 55217 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\2EvrLbA6G08qGouohdU.png type = size, size_out = 52830 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\HOW_TO_BACK_FILES.txt type = file_attributes True 36
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\3g 1xE-vFoQV4Sj.flv type = size, size_out = 35976 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\3WmjFsutzZ4d1MqUeof.png type = size, size_out = 43328 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\5bcOBhhCps.flv type = size, size_out = 47116 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\5d6kdS-Rr9Pn.bmp type = size, size_out = 39133 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\6FE_UFq6WLFG-7I.flv type = size, size_out = 96478 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\7-Ad3u.odt type = size, size_out = 26200 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\70uM0XLmI04c.mp3 type = size, size_out = 48568 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\7jMGeaXR1D.xls type = size, size_out = 95140 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\881T9thskvSGqC.gif type = size, size_out = 101211 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\8J0ETXJHcYO.gif type = size, size_out = 62978 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\9V8JlRcdtvi.mp3 type = size, size_out = 71161 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\anhsNpzIm.ppt type = size, size_out = 71881 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\BhsDFqB.mp3 type = size, size_out = 79117 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\eUnRANvYmo6WGz71-I.avi type = size, size_out = 66627 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\gdXHB65j0H.jpg type = size, size_out = 29128 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\gogfTzShEW9d3UIf15_.png type = size, size_out = 31117 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\IJ1d2ig.png type = size, size_out = 46308 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\iPfaB_jTef 7y8_wSEZA.odp type = size, size_out = 19296 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\J41N9BdD.m4a type = size, size_out = 39126 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Kwcg XYRl6xun.gif type = size, size_out = 56335 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\LBpN4TzlJ1Z5Dqq4.flv type = size, size_out = 59897 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\LTWyJ87iSZup.mp3 type = size, size_out = 29606 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\M8BnHfBBfsAfuJ_2XTx.bmp type = size, size_out = 22438 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\NemWnGGpOCR.swf type = size, size_out = 46936 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\NZPZsf4hA2R-5-BMm3CU.mp4 type = size, size_out = 90795 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\pB8KdETudRayann.gif type = size, size_out = 11422 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\pBOS4k0lLpR1.swf type = size, size_out = 43917 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\psLJnjUZZ0d0blo3nd.xls type = size, size_out = 4177 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\q4gI8jzXt.avi type = size, size_out = 56586 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\sng_-phVwe u.wav type = size, size_out = 25930 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\tSG6o4kBgFaSy1.jpg type = size, size_out = 54141 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Ux0oTJ8vsozDlM.m4a type = size, size_out = 3956 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Vt6wWX5wk8qQoTbPus.mkv type = size, size_out = 5843 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\YUXVhO 9cyA.gif type = size, size_out = 53378 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Z7qgs9qbpI.ppt type = size, size_out = 73865 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Skype\RootTools\roottools.conf type = size, size_out = 76 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Skype\RootTools\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\profiles.ini type = size, size_out = 122 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\addons.json type = size, size_out = 24 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\AlternateServices.txt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist-addons.json type = size, size_out = 460296 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\HOW_TO_BACK_FILES.txt type = file_attributes True 29
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist-gfx.json type = size, size_out = 27953 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist-plugins.json type = size, size_out = 201408 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\blocklist.xml type = size, size_out = 257951 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\cert8.db type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\compatibility.ini type = size, size_out = 208 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\containers.json type = size, size_out = 809 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\content-prefs.sqlite type = size, size_out = 229376 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\cookies.sqlite type = size, size_out = 524288 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\extensions.ini type = size, size_out = 185 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\extensions.json type = size, size_out = 5931 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\formhistory.sqlite type = size, size_out = 196608 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\key3.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\kinto.sqlite type = size, size_out = 1048576 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\mimeTypes.rdf type = size, size_out = 3875 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\parent.lock type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\permissions.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\places.sqlite type = size, size_out = 10485760 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\pluginreg.dat type = size, size_out = 571 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\prefs.js type = size, size_out = 11465 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\revocations.txt type = size, size_out = 21414 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\search.json.mozlz4 type = size, size_out = 25295 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\secmod.db type = size, size_out = 16384 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SecurityPreloadState.txt type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionCheckpoints.json type = size, size_out = 288 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore.js type = size, size_out = 986 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SiteSecurityServiceState.txt type = size, size_out = 1928 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage.sqlite type = size, size_out = 512 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\times.json type = size, size_out = 29 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\webappsstore.sqlite type = size, size_out = 98304 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\xulstore.json type = size, size_out = 819 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\.metadata type = size, size_out = 46 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\.metadata-v2 type = size, size_out = 59 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.sqlite type = size, size_out = 49152 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\1 type = size, size_out = 528937 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\storage\permanent\moz-safe-about+home\idb\818200132aebmoouht.files\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore-backups\previous.js type = size, size_out = 171331 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore-backups\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore-backups\upgrade.js-20170518000419 type = size, size_out = 43442 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\sessionstore-backups\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\saved-telemetry-pings\d896fec9-1a7a-4db1-a3a2-e46d95b631a5 type = size, size_out = 10693 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\saved-telemetry-pings\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\LICENSE.txt type = size, size_out = 479 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\manifest.json type = size, size_out = 349 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll type = size, size_out = 5790712 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-widevinecdm\1.4.8.903\widevinecdm.dll.lib type = size, size_out = 2472 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-gmpopenh264\1.6\gmpopenh264.dll type = size, size_out = 762312 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-gmpopenh264\1.6\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-gmpopenh264\1.6\gmpopenh264.info type = size, size_out = 116 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\gmp-gmpopenh264\1.6\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\session-state.json type = size, size_out = 135 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\state.json type = size, size_out = 51 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495592260754.fe0bc3a3-866c-458a-ad46-a730981653d6.main.jsonlz4 type = size, size_out = 5675 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495592289365.f6bd7dec-4421-47ce-b829-1080689ec7ca.main.jsonlz4 type = size, size_out = 4988 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\HOW_TO_BACK_FILES.txt type = file_attributes True 6
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495596278120.31e5ce24-c2bf-486b-b29e-534113b7c6dc.main.jsonlz4 type = size, size_out = 5127 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495597242414.2e462298-aeda-4ee5-bf23-a73bdf74947f.main.jsonlz4 type = size, size_out = 5298 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495597261897.a7b36bf3-f762-448c-874e-9388e91739b4.main.jsonlz4 type = size, size_out = 5275 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495599783008.23c86977-85eb-412a-ae39-c4c6ea9a5744.main.jsonlz4 type = size, size_out = 6181 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\datareporting\archived\2017-05\1495600032629.d896fec9-1a7a-4db1-a3a2-e46d95b631a5.main.jsonlz4 type = size, size_out = 5173 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\crashes\store.json.mozlz4 type = size, size_out = 66 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\crashes\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\bookmarkbackups\bookmarks-2017-05-24_14_kL0o5I+exwq3TXuLDkMF9w==.jsonlz4 type = size, size_out = 1369 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\bookmarkbackups\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Crash Reports\InstallTime20170518000419 type = size, size_out = 10 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Crash Reports\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sol type = size, size_out = 506 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Sonar\Sonar1.0\sonar_policy.xml type = size, size_out = 18761 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Sonar\Sonar1.0\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\LogTransport2\LogTransport2.cfg type = size, size_out = 216 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\LogTransport2\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Flash Player\NativeCache\NativeCache.directory type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata type = size, size_out = 10895 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\0FDED5CEB68C302B1CDB2BDDD9D0000E76539CB0.crl type = size, size_out = 637 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\CE338828149963DCEA4CD26BB86F0363B4CA0BA5.crl type = size, size_out = 425 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobData type = size, size_out = 22 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\JSCache\GlobSettings type = size, size_out = 24 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Adobe\Acrobat\DC\JSCache\HOW_TO_BACK_FILES.txt type = file_attributes True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Sun\Java\Deployment\deployment.properties type = size, size_out = 747 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Sun\Java\Deployment\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages type = size, size_out = 38912 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\LocalLow\Adobe\Acrobat\DC\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\IconCache.db type = size, size_out = 121400 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDB.chk type = size, size_out = 8192 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDB00005.log type = size, size_out = 2097152 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\HOW_TO_BACK_FILES.txt type = file_attributes True 4
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00001.jrs type = size, size_out = 2097152 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBres00002.jrs type = size, size_out = 2097152 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\TileDataLayer\Database\EDBtmp.log type = size, size_out = 2097152 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\-NGlB29f-_blTzF.ods type = size, size_out = 94963 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\1p5Z-m_q75uQfgdh7Nr.png type = size, size_out = 25157 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\HOW_TO_BACK_FILES.txt type = file_attributes True 30
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\2kylduCVeVc0Q.gif type = size, size_out = 4665 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\8U0ZvNLX yZLy9QHK.flv type = size, size_out = 5964 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\bGLTr0yi9BffnWx-mA3.wav type = size, size_out = 24327 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\CpPVdmJsp6HdbeP.m4a type = size, size_out = 79896 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\ehlLnhZasFJi8k8A.pptx type = size, size_out = 52025 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\eSsLDzeRV.wav type = size, size_out = 27153 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\EuzODdaJ9iFiR5rZ.mp3 type = size, size_out = 38185 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\FLUan.xls type = size, size_out = 3523 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\i5XKTQmNjVm_7uH.m4a type = size, size_out = 33978 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\iMAnuXwReR3QiJDlv9Hs.mkv type = size, size_out = 69875 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\iN1GCcwRb5C3LCM1.jpg type = size, size_out = 81431 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\jPTgLYW.png type = size, size_out = 47617 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\KNl1ewPA.png type = size, size_out = 44307 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\KOAmC.mp3 type = size, size_out = 19092 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\kvQNIm.m4a type = size, size_out = 97848 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\maxIJoaw1ye4ldW.jpg type = size, size_out = 96792 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\psUFFnj-MEs_DHIpq.swf type = size, size_out = 69488 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\RNEpptetn8qVNk.avi type = size, size_out = 2994 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\tSzjhKawVKcH.mp4 type = size, size_out = 71785 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\vHzByBQJZn5 WgjFK.rtf type = size, size_out = 88467 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\wNBf6AVIinw.mkv type = size, size_out = 88992 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Temp\wOajj3P-LA9q25C8zr.gif type = size, size_out = 13488 True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\Videos\CvFKIDHg7yse4Lbt\I6NRJebT7\dAX_RhOpOx19LC\uV_W0bkIsFCqnWZUuDOv.avi, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\cookies.sqlite.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\cookies.sqlite, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SiteSecurityServiceState.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SiteSecurityServiceState.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Read C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\cookies.sqlite size = 524288, size_out = 524288 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\formhistory.sqlite size = 196608, size_out = 196608 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\key3.db size = 16384, size_out = 16384 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\places.sqlite size = 2621440, size_out = 2621440 True 2
Fn
Write C:\Users\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 384 True 1
Fn
Data
Write C:\Users\Public\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 897 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Libraries\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 906 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\Public\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 176 True 1
Fn
Data
Write C:\Users\Public\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\Public\AccountPictures\desktop.ini size = 908 True 1
Fn
Data
Write C:\Users\Public\AccountPictures\desktop.ini size = 208 True 1
Fn
Data
Write C:\Users\Public\AccountPictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Videos\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini size = 528 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Searches\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Saved Games\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini size = 192 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\Saved Pictures\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini size = 898 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini size = 192 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Pictures\Camera Roll\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini size = 905 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini size = 112 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\OneDrive\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Music\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Music\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Music\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Links\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Links\desktop.ini size = 512 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini size = 910 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Favorites\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini size = 896 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini size = 80 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Favorites\Links\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Downloads\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini size = 910 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Documents\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini size = 904 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini size = 224 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini size = 902 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini size = 288 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Desktop\desktop.ini size = 48 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini size = 900 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini size = 416 True 1
Fn
Data
Write C:\Users\CIiHmnxMn6Ps\Contacts\desktop.ini size = 48 True 1
Fn
Data
For performance reasons, the remaining 1802 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = 0 False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe, size = 92, type = REG_SZ True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\ciihmnxmn6ps\desktop\svhost.exe, file_name_orig = C:\Users\CIiHmnxMn6Ps\Desktop\svhost.exe, size = 2048 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Sleep duration = -1 (infinite) False 1
Fn
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String name = LOCALAPPDATA, result_out = C:\Users\CIiHmnxMn6Ps\AppData\Local True 1
Fn
Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
Process #2: svhost.exe
35880 0
»
Information Value
ID #2
File Name c:\users\ciihmnxmn6ps\appdata\local\svhost.exe
Command Line "C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:02:05, Reason: Autostart
Unmonitor End Time: 00:04:41, Reason: Terminated by Timeout
Monitor Duration 00:02:36
OS Process Information
»
Information Value
PID 0x2b4
Parent PID 0x698 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level Medium
Username LHNIWSJ\CIiHmnxMn6Ps
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 9B4
0x 9B0
0x 9A0
0x 410
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00023fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
pagefile_0x0000000000040000 0x00040000 0x00053fff Pagefile Backed Memory r True False False -
private_0x0000000000060000 0x00060000 0x0009ffff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x0019ffff Private Memory rw True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a3fff Pagefile Backed Memory r True False False -
private_0x00000000001b0000 0x001b0000 0x001b1fff Private Memory rw True False False -
private_0x00000000001c0000 0x001c0000 0x001fffff Private Memory rw True False False -
private_0x0000000000200000 0x00200000 0x00200fff Private Memory rw True False False -
private_0x0000000000210000 0x00210000 0x0024ffff Private Memory rw True False False -
private_0x0000000000250000 0x00250000 0x00256fff Private Memory rw True False False -
private_0x0000000000260000 0x00260000 0x0035ffff Private Memory rw True False False -
private_0x0000000000380000 0x00380000 0x0038ffff Private Memory rw True False False -
svhost.exe 0x00400000 0x0040dfff Memory Mapped File rwx True True False
locale.nls 0x00410000 0x004cdfff Memory Mapped File r False False False -
private_0x00000000004d0000 0x004d0000 0x005cffff Private Memory rw True False False -
pagefile_0x00000000005d0000 0x005d0000 0x00757fff Pagefile Backed Memory r True False False -
private_0x0000000000780000 0x00780000 0x0078ffff Private Memory rw True False False -
pagefile_0x0000000000790000 0x00790000 0x00910fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000920000 0x00920000 0x01d1ffff Pagefile Backed Memory r True False False -
private_0x0000000001d20000 0x01d20000 0x01e5ffff Private Memory rw True False False -
private_0x0000000001d20000 0x01d20000 0x01d9ffff Private Memory rw True False False -
private_0x0000000001e50000 0x01e50000 0x01e5ffff Private Memory rw True False False -
sortdefault.nls 0x01e60000 0x02196fff Memory Mapped File r False False False -
private_0x00000000021a0000 0x021a0000 0x0229ffff Private Memory rw True False False -
private_0x00000000022a0000 0x022a0000 0x0239ffff Private Memory rw True False False -
private_0x00000000023a0000 0x023a0000 0x0249ffff Private Memory rw True False False -
wow64.dll 0x63760000 0x637aefff Memory Mapped File rwx False False False -
wow64cpu.dll 0x637b0000 0x637b7fff Memory Mapped File rwx False False False -
wow64win.dll 0x637c0000 0x63832fff Memory Mapped File rwx False False False -
rsaenh.dll 0x74530000 0x7455efff Memory Mapped File rwx False False False -
bcrypt.dll 0x74560000 0x7457afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74580000 0x74592fff Memory Mapped File rwx False False False -
apphelp.dll 0x745a0000 0x74630fff Memory Mapped File rwx False False False -
bcryptprimitives.dll 0x74640000 0x74698fff Memory Mapped File rwx False False False -
cryptbase.dll 0x746a0000 0x746a9fff Memory Mapped File rwx False False False -
sspicli.dll 0x746b0000 0x746cdfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x746f0000 0x7479bfff Memory Mapped File rwx False False False -
powrprof.dll 0x74910000 0x74953fff Memory Mapped File rwx False False False -
msvcrt.dll 0x749f0000 0x74aadfff Memory Mapped File rwx False False False -
advapi32.dll 0x74eb0000 0x74f2afff Memory Mapped File rwx False False False -
user32.dll 0x74fd0000 0x7510ffff Memory Mapped File rwx False False False -
combase.dll 0x75170000 0x75329fff Memory Mapped File rwx False False False -
kernelbase.dll 0x75330000 0x754a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x75510000 0x7565cfff Memory Mapped File rwx False False False -
profapi.dll 0x75660000 0x7566efff Memory Mapped File rwx False False False -
kernel32.dll 0x75740000 0x7582ffff Memory Mapped File rwx False False False -
shell32.dll 0x75830000 0x76beefff Memory Mapped File rwx False False False -
shcore.dll 0x76c00000 0x76c8cfff Memory Mapped File rwx False False False -
windows.storage.dll 0x76c90000 0x7716cfff Memory Mapped File rwx False False False -
imm32.dll 0x77170000 0x7719afff Memory Mapped File rwx False False False -
msctf.dll 0x771a0000 0x772bffff Memory Mapped File rwx False False False -
sechost.dll 0x772c0000 0x77302fff Memory Mapped File rwx False False False -
kernel.appcore.dll 0x773b0000 0x773bbfff Memory Mapped File rwx False False False -
shlwapi.dll 0x77460000 0x774a3fff Memory Mapped File rwx False False False -
ntdll.dll 0x775a0000 0x77718fff Memory Mapped File rwx False False False -
pagefile_0x000000007feb0000 0x7feb0000 0x7ffaffff Pagefile Backed Memory r True False False -
pagefile_0x000000007ffb0000 0x7ffb0000 0x7ffd2fff Pagefile Backed Memory r True False False -
private_0x000000007ffd5000 0x7ffd5000 0x7ffd7fff Private Memory rw True False False -
private_0x000000007ffd8000 0x7ffd8000 0x7ffdafff Private Memory rw True False False -
private_0x000000007ffdb000 0x7ffdb000 0x7ffddfff Private Memory rw True False False -
private_0x000000007ffde000 0x7ffde000 0x7ffdefff Private Memory rw True False False -
private_0x000000007ffdf000 0x7ffdf000 0x7ffdffff Private Memory rw True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7ffaf21dffff Private Memory r True False False -
ntdll.dll 0x7ffaf21e0000 0x7ffaf23a1fff Memory Mapped File rwx False False False -
private_0x00007ffaf23a2000 0x7ffaf23a2000 0x7ffffffeffff Private Memory r True False False -
Host Behavior
File (8073)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\Public\A1965A0B3E0B2DD766735BAA06C5E8F419AB070A92408411BDB0DC1FFB69D8FC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\swapfile.sys desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\ntuser.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TM.blf desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000001.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\NTUSER.DAT{77a2c7ed-26f0-11e5-80da-e41d2d741090}.TMContainer00000000000000000002.regtrans-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\ntuser.ini desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\Documents\My Shapes\Favorites.vssx desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\AlternateServices.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\parent.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Roaming\Mozilla\Firefox\Profiles\8i341t8m.default\SecurityPreloadState.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{083D5202-600A-4f38-981B-2D138FBDC4D1}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08D48377-1C06-416D-B382-61E8D5F6CD18}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{08EB53B7-3384-473A-8D2C-6C0E71F3BF34}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{09bf6a57-7bf7-4389-8d6f-2bcf6a26bb4e}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0CDC534D-A9FF-450D-91D8-96C341ED44AA}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0df44eaa-ff21-4412-828e-260a8728e7f1}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0DF721FA-F921-4416-A491-1924F212C705}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0e1d43a6-f261-491c-84ea-8bfcc6a4b70b}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{0F1B68F6-B72D-4229-BC9C-A87F0B16B17B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1011988D-12F9-446b-85FF-A1579CCD1678}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{10cbe5dd-9921-4090-b412-361339a230ad}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11135AE0-7372-4f85-8D1B-93D6EFBE5A99}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{11E71674-7556-4E27-8D59-03B2FA846204}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1206f5f1-0569-412c-8fec-3204630dfb70}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{12BBBD91-8E16-4C3F-9715-16E5C8299244}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{141D98AD-3E07-4C44-A578-4DCA078286A4}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{14DEC75C-D6CE-44A9-8349-AD0F46EF96BE}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1515BA81-68EB-4143-A29F-51A40A65DAE6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{16C327FA-D8A8-41C0-B022-64AC67715327}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17468BC4-3ACB-4D2A-98C2-B0B7B4EF29E6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{17cd9488-1228-4b2f-88ce-4298e93e0966}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1845AA13-3644-4FBC-B766-EEEF29683256}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1928DA28-C5A7-4F13-AF81-8238D57A793F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1a4635ec-181d-45ae-b691-bc75bec02756}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1A5712E4-AAD7-4717-B22A-CF0B8438E2E6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1BDB99DF-3832-49D6-9AE0-52105DB568DA}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{1DD03EE3-FC46-456A-8632-B0717A9D497D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{201CEF4B-7444-4B2F-B885-5E8F0AA1D614}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{207D6BD2-A09B-406f-8A72-BC90C49FC152}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{21A5437E-D266-4F56-A146-06744A8BC071}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{232A1851-808C-4B44-A92A-38E862989CE5}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{29B87534-19A8-4A39-AA81-2148E7DE5894}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2B6FE85A-C7AA-440F-B9A3-3F5EDCA3F6C2}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{2D06D17B-2A5F-4835-AF30-6D2D58A4A66C}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{30137454-0E1F-43bb-9CB8-AEF452964B0B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{31DD3DA1-ED44-4BA8-A67B-6EA93DEA77E7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33843DB0-24E7-4682-A019-5393D7F2BFFA}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{33F1F9B5-BD94-4D77-96AE-62F10E4A010A}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36C8B34B-83F9-4704-B817-9AB1A723705A}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{36fb1658-3a23-4d62-9bfd-37f4b18a85e9}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37092408-D49C-451D-B56D-78B243DC475C}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37C361D8-51CD-40fa-A797-8FC1EA28F9F4}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{37E2F32E-C821-4094-B429-2B4E8EA810AA}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{38bd6d6e-bf78-4c31-b05a-7447ee37669f}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3911D4F8-AD61-4911-A151-5682C26A7427}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A100872-EC27-46A5-BBCC-92C90635AE3B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3A4140C8-50D3-44E9-BF50-C878204DE0F5}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{3F0AD6DB-3246-48E4-ACD7-696FF62AE68D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4026492f-2f69-46b8-b9bf-5654fc07e423}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{40419485-c444-4567-851a-2dd7bfa1684d}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{420C524A-2A76-43F7-B1B2-C3CF736557C7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4228F99D-227F-4058-9EA3-BB2B616D7444}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{45FDB5DF-1457-4A41-A824-7AD9C75767BC}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{46E84184-51CC-4A7B-A40A-6D3E86D402DE}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4A2F952E-0618-467F-ADC5-FEBB66AEB82F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4BCD16D0-BA72-4F0D-88F9-50D912BFA2B2}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{4F9B0706-0A8F-45B0-BFA6-C66CD45246D7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{50DF4F13-4188-49C3-B2FB-A76404DC0ACF}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5163E94E-4C07-420B-B173-320232B8AFB7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{53440D79-CD2D-4013-B192-D478AE882E53}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{54692DB7-FC98-4D5E-AC15-CC5095FA5669}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{54D8069E-E75A-4437-B45B-8EB3B8C97434}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5530E8CC-1B9E-4798-A880-BA719ADFBBBD}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{55E51B6E-7D17-4C80-859E-3007A1F2B6AA}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{58e3c745-d971-4081-9034-86e34b30836a}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5902614C-D9C7-4902-9F7F-BAF85454D0B2}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5A2C0E5E-5974-4E44-B4C6-AD4C2B6BAF53}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5BB16858-F647-465E-BCFD-010EE9DD41B7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5D461B44-2753-4DD7-B2C0-BAB71B1F4C1A}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5D611F64-7985-459B-BDFF-AEC069CB2625}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5DD91132-02E8-43F6-88BD-E50B7BE2EF29}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5DE5B491-2CEA-4AD9-824A-982A22C0B64E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5ea4f148-308c-46d7-98a9-49041b1dd468}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{5FFAA809-0961-40CF-90A4-58037867FA50}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{60AC7FA0-A928-4D45-B4DD-AC70A6175E67}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{60C811E8-C857-404E-98BB-EE5D83C1DF5A}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{62d8ed13-c9d0-4ce8-a914-47dd628fb1b0}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{638f8e21-e157-40d7-97e0-a0c8e4c4e2b5}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{63929D0B-AAAC-4DCA-AE8A-222EC37F7A88}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{641102EF-6463-46E9-842D-176013D7ACC8}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6775CCA4-CC42-44F7-800C-4E94FF1EA8C0}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{67ca7650-96e6-4fdd-bb43-a8e774f73a57}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\classic_{685e7dc2-db57-4ed0-8b6d-5fe44d78d4f0}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{68F4F33C-658C-4278-94C1-22B8E653F3E8}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{693E4EF4-9060-469B-AB2E-948B6B68A883}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{693E4EF5-9060-469B-AB2E-948B6B68A883}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6A10BC7B-2586-4B57-A5AA-C14BDE743DC4}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6AE88B06-50B2-46B0-93EA-4B5C73D3A0B5}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6CA1F1CE-1FED-4D96-A82E-08CEDB139AA3}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6CBA2898-2EFE-4604-9933-F1F64DAE2A32}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{6dfd7c5c-2451-11d3-a299-00c04f8ef6af}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{71D0780F-10D2-459C-983B-94A642161220}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{725be8f7-668e-4c7b-8f90-46bdb0936430}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{73C9C58C-2E01-4F68-B1B9-7A4DD2EF71F7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7429F4F9-AE58-401a-82AD-723F3C6BDDD6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{75AC9145-7EC9-4883-82A7-AD3429020AA0}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{76F31A78-3FDA-4F80-B015-95CFD81463AD}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7a4d0c5d-51ad-443e-87c7-66b757586c56}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7ABBE8E6-757F-419A-B2E0-07D5694F8E0F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7B086E4E-366C-454A-85CC-B8B533482B10}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7C3E0552-96E2-4069-AC1C-208C146683CA}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7D13A5DB-6081-48BD-8EA3-A9D7FE67A335}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7DE6CF7C-B699-421B-A808-139E798E6C64}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7E5BC096-F558-419A-9326-BC6414D592C3}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{7F8B6C83-2A89-47A0-B334-AA58D042CDEC}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8050502B-9B94-408C-BF49-D2D8887C1BCF}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{80f3f1d5-feca-45f3-bc32-752c152e456e}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{821FB666-D307-4865-86BB-68725A30999C}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{84C9670E-825D-4128-B173-2963886C5A3E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8562B9B8-812D-420C-9189-DC216D788A49}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{875FE7D6-5BDF-496F-B349-91E5E3625B86}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8774b87d-a2b4-49a0-8237-bfefd00646c2}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{87842A7E-D784-458d-BEF4-CFDC632DCF3E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{87d66a43-7b11-4a28-9811-c86ee395acf7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{886EDAFC-1051-483F-8AE2-904087A7E580}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{88C9D04D-39DD-41EE-A63B-23218D69717F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8902C92D-5AB7-433B-9065-3F55F8334E29}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{895607E0-D0F9-48bd-B19E-96FBE9BBDCF9}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{89A2270D-DF2E-4172-8BA5-159D6AD00C15}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8bb27ec5-5cb3-4781-baee-3439df4806e4}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8D58F804-9520-4208-A527-7C2B6CB77B33}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8E0C279D-0BD1-43C3-9EBD-31C3DC5B8A77}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8E21794E-9303-44C5-A493-C3DC53C0E463}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{8e908fc9-becc-40f6-915b-f4ca0e70d03d}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{906435EC-336D-4B77-BCD6-397DE8318852}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{907F262A-012A-4F6A-94C9-F479F3E6EE16}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{90ab71ce-bab6-4ca2-84fe-629338405756}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{91BA8E01-F854-4418-A108-E63323DDAE60}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9389633E-8BCB-4448-93CD-EBFFA0759257}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9430DB91-B966-4971-A955-E3DBA1F889E7}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{944A41B9-C0FD-41AE-A6DF-5AC4FE5A59B4}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{950fd00b-c4a9-4465-852a-b1eb51e2e7f6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{955E7FFD-4DD9-4124-96FC-86C3C653DD33}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{96BC4455-FDA3-4DE2-8B71-9D1953F0B32D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{96DF8B78-8299-4BC1-B56B-6C375FBEC228}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9891D47B-7E37-4265-BAD2-1FA991543B90}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{98CCA0B9-CF6C-4FFD-98E1-87BFEDDD4D21}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9B802EF5-59B7-4974-9022-06DC2A9B1677}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9BA8A9A5-F1C1-4F09-AE9A-EFEAA5961BE3}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9C39057F-5CE5-4BAB-BE61-2957A12EEC52}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9c60de1e-e5fc-40f4-a487-460851a8d915}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9c73f5e5-7ae7-4e32-a8e8-8d23b85255bf}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9EF86966-2F35-49BE-A9F6-398E0B844411}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{9fe63afd-59cf-4419-9775-abcc3849f861}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a0275511-0e86-4eca-97c2-ecd8f1221d08}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A10DFF38-B2D2-44AC-952B-A2B5DC5D0C9F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a3dd4f92-658a-410f-84fd-6fbbbef2fffe}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A42E8D99-83E6-4D12-B403-F46059D02CF0}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A7160DE5-E591-4D98-9BB0-0CAC99D5F2D5}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{A73DCDB5-E233-4FC2-8083-6E431939002A}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{a8a91a66-3a7d-4424-8d24-04e180695c7a}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AA9D2032-E8FB-4f8c-99C9-09F539AEBD59}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AACA901F-E74F-4894-B074-F55059532853}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AAF384A9-978C-41B6-B394-0C40C2EAAA4B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{ABB4509D-9043-4EF2-8796-E4646ECF951D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{AF3BA0EC-B240-401E-B4EE-3E89F275205B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B0B4886C-4B31-4824-ADCD-0DAF5C8BAFF6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B1207959-FFBF-4417-A6B1-4BF0EDA51F5A}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B123B0AB-2E4E-4325-804A-32F99784DA0B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B1FE5142-DEDD-409B-BCC8-547EC08DE84E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{b2c761c6-29bc-4f19-9251-e6195265baf1}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B3C577FA-7C51-4259-A1C4-088BD0B0932E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B6B2793F-F4B9-49FD-B578-212C3C020892}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B7622F10-9A47-4BF2-B6EF-2C20B4510254}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B896819B-CF73-4da0-8F59-6E744A6BCD5F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B935C3B6-969C-4FC2-B96C-7F06794471AF}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{B98AD935-426A-482B-9383-ED7D8BB99A6F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BABB24A6-0242-4AE5-BD83-C5816526F63D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bb06c0e4-d293-4f75-8a90-cb05b6477eee}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bb64f8a7-bee7-4e1a-ab8d-7d8273f7fdb6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BD256B65-94BE-4194-84BF-41D50D0EF26E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bd84b380-8ca2-1069-ab1d-08000948f534}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{be122a0e-4503-11da-8bde-f66bad1e3f3a}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{BEC9E135-14C1-4e00-B5C8-899F26833A5A}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{bf782cc9-5a52-4a17-806c-2a894ffeeac5}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C16A18A2-DC4F-4B7D-92F1-14C430AD17DC}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C3915CF9-A3D9-4EFD-B209-62C05793EE0F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C3F521C1-249F-48FD-9D9D-731EA4568776}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C5361E07-6AA3-4453-81BC-93E8F85EABED}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{c555438b-3c23-4769-a71f-b6d3d9b6053a}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{c58c4893-3be0-4b45-abb5-a63e4b8c8651}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C5AE651D-D027-4D11-8125-595B9933C78B}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C7C81DAD-835C-45B0-9632-60F3EB5D55AC}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{C86B1923-8E1F-414B-83DB-94B09BA73E15}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CD2A5953-36A2-427D-B762-3610F37A5D89}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CD95D0E3-6B3A-495B-9FDA-57FAD586304D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CE4F7091-EEC0-400E-A019-38503D525293}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{CF081448-68EC-4969-9F8B-BB23B329B712}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d17d1d6d-cc3f-4815-8fe3-607e7d5d10b3}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D1AF7F5F-18C1-4143-81E5-EDAF02255883}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d20ea4e1-3957-11d2-a40b-0c5020524153}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D4690CFE-6A59-4BAB-BFF7-9ED0D083E798}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d555645e-d4f8-4c29-a827-d93c859c4f2a}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D5BAC999-E706-4311-9DB0-86E117B1FD25}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D5D5B38A-0FD8-43B6-8C7D-372D84BD357D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D652F9E4-08FD-4A24-8EAC-05715188233E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D679D992-D843-4D3C-BFEA-5EDF4D37EE9F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D825FEC7-DA3D-456A-BEF2-20F07BA0449E}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{D995F7E9-727D-4AD6-83F3-A4A753965A8F}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{d9ef8727-cac2-4e60-809e-86f80a666c91}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{da9f1e02-aa94-40bf-b3cd-030231a10acc}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DAF32862-EF3D-4D61-AB92-47AEB51DDC80}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DD338333-7000-45CC-A84D-64680D6E683D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DDF23EF5-6677-42C1-92CB-29BDCB7375B8}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{DF7B19EF-DEA5-47D7-BBA5-9FCBE400A59D}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E00117F3-53BA-4E06-B9BF-B8E22A1469E6}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E07F215A-6022-40E0-A109-17078992E5F9}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E2394C16-F45A-496F-83CC-49E163281662}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{e2e7934b-dce5-43c4-9576-7fe4f75e7480}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E4B554C8-B067-4540-A478-0565BB1F76B9}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E6243488-3449-4D4D-98AA-FFC14E3FF0F8}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E79BCB1B-EEB7-4180-98FD-BD47F6DCFF79}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{e9950154-c418-419e-a90a-20c5287ae24b}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\Indexed\Settings\en-US\Classic_{E9C71548-B580-43B2-ACDB-1BA924002754}.settingcontent-ms desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.devicesflow_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.devicesflow_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\windows.devicesflow_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Windows.ContactSupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Windows.ContactSupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Windows.ContactSupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Windows.ContactSupport_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Windows.ContactSupport_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Microsoft.ZuneVideo_3.6.10811.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Microsoft.ZuneVideo_3.6.10811.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Microsoft.ZuneVideo_3.6.10811.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Microsoft.ZuneVideo_3.6.10811.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Microsoft.ZuneMusic_3.6.10841.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Microsoft.ZuneMusic_3.6.10841.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Microsoft.ZuneMusic_3.6.10841.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Microsoft.ZuneMusic_3.6.10841.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Microsoft.XboxIdentityProvider_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Microsoft.XboxIdentityProvider_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Microsoft.XboxIdentityProvider_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxIdentityProvider_cw5n1h2txyewy\Microsoft.XboxIdentityProvider_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Microsoft.XboxGameCallableUI_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Microsoft.XboxGameCallableUI_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Microsoft.XboxGameCallableUI_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Microsoft.XboxGameCallableUI_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Microsoft.XboxApp_5.6.17000.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Microsoft.XboxApp_5.6.17000.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Microsoft.XboxApp_5.6.17000.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Microsoft.XboxApp_5.6.17000.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Microsoft.WindowsStore_2015.7.1.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Microsoft.WindowsStore_2015.7.1.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Microsoft.WindowsStore_2015.7.1.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Microsoft.WindowsStore_2015.7.1.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\INetCookies\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\INetCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Microsoft.WindowsSoundRecorder_10.1506.15100.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Microsoft.WindowsSoundRecorder_10.1506.15100.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Microsoft.WindowsSoundRecorder_10.1506.15100.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Microsoft.WindowsSoundRecorder_10.1506.15100.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsPhone_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsPhone_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsPhone_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsPhone_8wekyb3d8bbwe\Microsoft.WindowsPhone_10.1506.20010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsPhone_8wekyb3d8bbwe\Microsoft.WindowsPhone_10.1506.20010.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsPhone_8wekyb3d8bbwe\Microsoft.WindowsPhone_10.1506.20010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsPhone_8wekyb3d8bbwe\Microsoft.WindowsPhone_10.1506.20010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Microsoft.WindowsMaps_4.1505.50619.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Microsoft.WindowsMaps_4.1505.50619.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Microsoft.WindowsMaps_4.1505.50619.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Microsoft.WindowsMaps_4.1505.50619.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Microsoft.WindowsFeedback_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Microsoft.WindowsFeedback_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Microsoft.WindowsFeedback_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\Microsoft.WindowsFeedback_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\LocalState\_sessionState.xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsFeedback_cw5n1h2txyewy\LocalState\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\microsoft.windowscommunicationsapps_17.6002.42251.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\microsoft.windowscommunicationsapps_17.6002.42251.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\microsoft.windowscommunicationsapps_17.6002.42251.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\microsoft.windowscommunicationsapps_17.6002.42251.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Microsoft.WindowsCamera_5.38.3003.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Microsoft.WindowsCamera_5.38.3003.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Microsoft.WindowsCamera_5.38.3003.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Microsoft.WindowsCamera_5.38.3003.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Microsoft.WindowsCalculator_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Microsoft.WindowsCalculator_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Microsoft.WindowsCalculator_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Microsoft.WindowsCalculator_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Microsoft.WindowsAlarms_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Microsoft.WindowsAlarms_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Microsoft.WindowsAlarms_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Microsoft.WindowsAlarms_10.1506.19010.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Data.bin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\TileCache_100_0_Header.bin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Microsoft.Windows.ShellExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Microsoft.Windows.ShellExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Microsoft.Windows.ShellExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Microsoft.Windows.ShellExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Microsoft.Windows.Photos_15.618.18170.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Microsoft.Windows.Photos_15.618.18170.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Microsoft.Windows.Photos_15.618.18170.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Microsoft.Windows.Photos_15.618.18170.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-shm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-wal desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppTracing_BGTask.etl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppTracing_BGTask.last.etl desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Microsoft.Windows.ParentalControls_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Microsoft.Windows.ParentalControls_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Microsoft.Windows.ParentalControls_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ParentalControls_cw5n1h2txyewy\Microsoft.Windows.ParentalControls_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Microsoft.Windows.Cortana_1.4.8.152_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Microsoft.Windows.Cortana_1.4.8.152_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Microsoft.Windows.Cortana_1.4.8.152_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\speech_onecorereg.bin desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\speech_onecorereg.bin.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\speech_onecorereg.bin.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb.chk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb00037.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb00038.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb00039.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb0003A.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb0003B.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb0003C.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edbres00001.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edbres00002.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edbtmp.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\IndexedDB.edb desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetHistory\BackgroundTransferApiGroup\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetHistory\BackgroundTransferApi\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCookies\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCookies\GFNRJW8J.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCookies\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCookies\LVKKMMVN.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCache\1N9MAX5B\threshold[1].appcache desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\6\appcache[1].man desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\6\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\6\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\6\zinc[1].htm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\5\appcache[1].man desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\5\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\5\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\5\zinc[1].htm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\045d3532[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\0c3a2f0b[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\11ee0799[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\201f7711[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\2743db28[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\298fad8a[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\3dbfe8fb[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\3ee250f2[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\424a9e57[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\4bdff26d[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\4df532ad[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\68b84d3a[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\6c708281[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\8636b4dd[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\88bf6172[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\92b5fac1[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\9aa0dc99[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\a0d3923c[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\appcache[1].man desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\b4223142[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\e1e405d1[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\e3f307cb[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\22\Init[1].htm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH False 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\12\appcache[1].man desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\12\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\12\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\AppCache\R1UTJCT7\12\zinc[1].htm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Microsoft.Windows.ContentDeliveryManager_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Microsoft.Windows.ContentDeliveryManager_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Microsoft.Windows.ContentDeliveryManager_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Microsoft.Windows.ContentDeliveryManager_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\214513\eventbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\214513\imprbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\210509\eventbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\210509\imprbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\210469\eventbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\210469\imprbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209857\1500601998 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209857\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209857\eventbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209857\imprbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209809\eventbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209809\imprbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209776\eventbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209776\imprbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209562\eventbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\209562\imprbeacons.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\001107b94f5293b397165f26d15a256e62b7d4a8a9228f3093ac37da2be5b24f desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\2bed4133f7a5cd078ac3c621dfa8e6362121ce0928c026612a1f1ddf4f99a370 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\2d8669052d2b7df8dd4b9607f2379c68aea752aafe0def6d5ce226264835a7ca desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\3a53c604f9aa7fa34010083e9e398486423e851c704b4d50043aaf2a8574d9b2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\3a65241e49133a96904d70724844acb053dc753d3ab27f93e89f8059cbccdb92 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\440989d816ce3a311a914b13a22ba992f95690849d761ffa5caab5959db0c921 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\7053f8c6068c46e40f1016f56c5a556103340ef5fe7752801b7744069ae0f861 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\8567d7efc6dd43319b076ebebb98cc2abd2520838a9ebd41597e4052b4bd2a22 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\86f03f60d39829e5fba5aa195da9eedb1ad88e99410bf7fa169d1558aaf35bdd desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\91dd86d2e068177d1504451bc4f923d177183c305ba3a521ebe87a3ca889ed90 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\d6f3a2f0c0f5d4ad6cab70713323cac7710e91ff13667b2200b6b800881ac10f desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\Assets\f7df316937e894c20be9f8a6fc118847e60ea2dfe33cc1924f24346307e2b268 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\INetHistory\BackgroundTransferApi\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\INetCookies\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\INetCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Microsoft.Windows.CloudExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Microsoft.Windows.CloudExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Microsoft.Windows.CloudExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Microsoft.Windows.CloudExperienceHost_10.0.10240.16384_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCookies\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\INetCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\AppCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\AppCache\7CSZDG21\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Microsoft.Windows.AssignedAccessLockApp_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Microsoft.Windows.AssignedAccessLockApp_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Microsoft.Windows.AssignedAccessLockApp_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Windows.AssignedAccessLockApp_cw5n1h2txyewy\Microsoft.Windows.AssignedAccessLockApp_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.VCLibs.140.00_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.VCLibs.140.00_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.VCLibs.140.00_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.VCLibs.140.00_8wekyb3d8bbwe\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.VCLibs.140.00_8wekyb3d8bbwe\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Microsoft.SkypeApp_3.2.1.0_x86__kzf8qxf38zg5c\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Microsoft.SkypeApp_3.2.1.0_x86__kzf8qxf38zg5c\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Microsoft.SkypeApp_3.2.1.0_x86__kzf8qxf38zg5c\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Microsoft.SkypeApp_3.2.1.0_x86__kzf8qxf38zg5c\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\Microsoft.People_1.10159.0.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\Microsoft.People_1.10159.0.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\Microsoft.People_1.10159.0.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\Microsoft.People_1.10159.0.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\Microsoft.Office.OneNote_17.4201.10091.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\Microsoft.Office.OneNote_17.4201.10091.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\Microsoft.Office.OneNote_17.4201.10091.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\Microsoft.Office.OneNote_17.4201.10091.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Runtime.1.0_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Runtime.1.0_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Runtime.1.0_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Runtime.1.0_8wekyb3d8bbwe\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Runtime.1.0_8wekyb3d8bbwe\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Framework.1.0_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Framework.1.0_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Framework.1.0_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Framework.1.0_8wekyb3d8bbwe\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.NET.Native.Framework.1.0_8wekyb3d8bbwe\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe\Microsoft.MicrosoftSolitaireCollection_3.1.6103.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe\Microsoft.MicrosoftSolitaireCollection_3.1.6103.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe\Microsoft.MicrosoftSolitaireCollection_3.1.6103.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe\Microsoft.MicrosoftSolitaireCollection_3.1.6103.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\Microsoft.MicrosoftOfficeHub_17.4218.23751.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\Microsoft.MicrosoftOfficeHub_17.4218.23751.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\Microsoft.MicrosoftOfficeHub_17.4218.23751.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\Microsoft.MicrosoftOfficeHub_17.4218.23751.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Microsoft.MicrosoftEdge_20.10240.16384.0_neutral__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Microsoft.MicrosoftEdge_20.10240.16384.0_neutral__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Microsoft.MicrosoftEdge_20.10240.16384.0_neutral__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Microsoft.MicrosoftEdge_20.10240.16384.0_neutral__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edb.chk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edb.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edbres00001.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edbres00002.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edbtmp.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\IndexedDB.edb desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{3D88D67F-6818-11E7-9BD3-C40142ECDE47}.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{3D88D681-6818-11E7-9BD3-C40142ECDE47}.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DownloadHistory\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DomainSuggestions\en-US.1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DomainSuggestions\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DNTException\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edbres00001.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edbres00002.jrs desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edbtmp.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\IEFlipAheadCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\IECompatUaCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\IECompatCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\History\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\CortanaAssist\AllowList.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\CortanaAssist\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1143SFPT.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1HP9XSYA.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\205ESPV2.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\Y51OCFZ0.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\BingPageDataCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\MSIMGSIZ.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\P1T4DCFU\www.msn[1].xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\P1T4DCFU\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\ETFMMWBM\www.bing[1].xml desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\ETFMMWBM\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\1ab36a6a[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\1acd62c3[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\236a1503[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\36a8ead3[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\3727cd16[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\41795194[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\9101d3f2[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\appcache[1].man desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\d11fd6a0[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\f544a93b[1].css desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\f682f456[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\fce27fce[1].js desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\E6ZY23KO\1\Init[1].htm desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\IECompatUaCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\IECompatCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\History\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\51TU1403.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\5GJKP08H.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\6NQ9V8CD.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\JZ1UUUP9.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\KW0ULAFV.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\SW6Z4AI1.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\TU6XBKFE.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\U9PT9V3Q.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\MSIMGSIZ.DAT desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\AppCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\AppCache\Y2EKXLK8\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\IEFlipAheadCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\IECompatUaCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\IECompatCache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\History\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\1ZJA02JO.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\268TPJIA.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\6KWA3R8C.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\85DGK2J5.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\FPNDV7T3.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\J9KFLZDX.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\JN00AKV9.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\OR8K8VRM.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\TK0LXHBL.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VC62GJSF.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VSMDVD55.txt desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\container.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Microsoft.LockApp_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Microsoft.LockApp_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Microsoft.LockApp_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.LockApp_cw5n1h2txyewy\Microsoft.LockApp_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\Microsoft.Getstarted_2.1.9.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\Microsoft.Getstarted_2.1.9.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\Microsoft.Getstarted_2.1.9.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\Microsoft.Getstarted_2.1.9.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Microsoft.BioEnrollment_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Microsoft.BioEnrollment_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Microsoft.BioEnrollment_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Microsoft.BioEnrollment_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\Microsoft.BingWeather_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\Microsoft.BingWeather_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\Microsoft.BingWeather_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\Microsoft.BingWeather_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe\Microsoft.BingSports_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe\Microsoft.BingSports_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe\Microsoft.BingSports_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingSports_8wekyb3d8bbwe\Microsoft.BingSports_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe\Microsoft.BingNews_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe\Microsoft.BingNews_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe\Microsoft.BingNews_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingNews_8wekyb3d8bbwe\Microsoft.BingNews_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe\Microsoft.BingFinance_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe\Microsoft.BingFinance_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe\Microsoft.BingFinance_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.BingFinance_8wekyb3d8bbwe\Microsoft.BingFinance_4.3.193.0_x86__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Appconnector_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Appconnector_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Appconnector_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Appconnector_8wekyb3d8bbwe\Microsoft.Appconnector_1.3.3.0_neutral__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Appconnector_8wekyb3d8bbwe\Microsoft.Appconnector_1.3.3.0_neutral__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Appconnector_8wekyb3d8bbwe\Microsoft.Appconnector_1.3.3.0_neutral__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.Appconnector_8wekyb3d8bbwe\Microsoft.Appconnector_1.3.3.0_neutral__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Microsoft.AccountsControl_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Microsoft.AccountsControl_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Microsoft.AccountsControl_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Microsoft.AccountsControl_10.0.10240.16384_neutral__cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Microsoft.AAD.BrokerPlugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Microsoft.AAD.BrokerPlugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Microsoft.AAD.BrokerPlugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Microsoft.AAD.BrokerPlugin_1000.10240.16384.0_neutral_neutral_cw5n1h2txyewy\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.3DBuilder_8wekyb3d8bbwe\Settings\roaming.lock desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.3DBuilder_8wekyb3d8bbwe\Settings\settings.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.3DBuilder_8wekyb3d8bbwe\Settings\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.3DBuilder_8wekyb3d8bbwe\Microsoft.3DBuilder_10.0.0.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.3DBuilder_8wekyb3d8bbwe\Microsoft.3DBuilder_10.0.0.0_x64__8wekyb3d8bbwe\ActivationStore\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.3DBuilder_8wekyb3d8bbwe\Microsoft.3DBuilder_10.0.0.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.3DBuilder_8wekyb3d8bbwe\Microsoft.3DBuilder_10.0.0.0_x64__8wekyb3d8bbwe\ActivationStore\ActivationStore.dat.LOG2 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\postSigningData desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\directoryLinks.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\frequencyCap.json desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\_CACHE_CLEAN_ desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\0e292d2be40784b709a96299f7f56c4c.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\28c9257769b2913b70283ca4759e2034.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\2bf8db03609478000e25532b94a93e81.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\5d432dc88d56856d87faecfa9b48853b.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\77ec32dc2bee35c0b759503a76ed5b66.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\b6dc1948244e7e4562c9356a0052d7af.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\thumbnails\e214427ea25af5774381fe2c2582382e.png desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\startupCache\startupCache.4.little desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\startupCache\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\base-track-digest256.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\base-track-digest256.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-badbinurl-shavar.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-badbinurl-shavar.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-downloadwhite-digest256.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-downloadwhite-digest256.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-malware-shavar.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-malware-shavar.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-phish-shavar.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-phish-shavar.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-unwanted-shavar.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\goog-unwanted-shavar.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\mozplugin-block-digest256.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\mozplugin-block-digest256.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\mozstd-trackwhite-digest256.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\mozstd-trackwhite-digest256.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-block-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-block-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-flash-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-flash-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-flashallow-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-flashallow-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-flashsubdoc-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-flashsubdoc-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-malware-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-malware-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-phish-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-phish-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-track-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-track-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-trackwhite-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-trackwhite-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-unwanted-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\test-unwanted-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\testexcept-flash-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\testexcept-flash-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\testexcept-flashallow-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\testexcept-flashallow-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\testexcept-flashsubdoc-simple.pset desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\safebrowsing\testexcept-flashsubdoc-simple.sbstore desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\OfflineCache\index.sqlite desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\OfflineCache\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\4mkHR_p+Wn_2AEZoGYTTQQ==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\asRZLAIfRhwB7KZygffeFA==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\d+wy3CvuNcC3WVA6du1bZg==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\DiktK+QHhLcJqWKZ9_VsTA==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\dLcXOMhmEiiUNPBG1nL8Ew==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\GNtk5OH7OPlVUCH7Ue1nuw==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\iNtr8V5+A8pq96nV92I9rg==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\KMkld2mykTtwKDykdZ4gNA==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\KykeNQT8cz0GP+hqz5mIpw==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\kZbAJfgDibZzMvDTka320Q==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\K_jbA2CUeAAOJVMrlKk+gQ==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\mgDer72BXyCa3ilaVifttQ==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\obXqSkYxtPxKEzhnvwJwjg==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\ttwZSCROfkViyTVqAFLXrw==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\XUMtyI1WhW2H+uz6m0iFOw==.ico desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\index desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\index.log desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\00230E843D3A08B230E933E226DB601D643BC852 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\HOW_TO_BACK_FILES.txt desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\00396519A728CAF55BA5985F2822E3CD29D0B17E desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0070686314FCF810B3CEE062939E2805C4894837 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\01936D44B3D7F728EFEB4C28574EF44AB7260A17 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\01CC9F4D43A947CA6202BA62A7FFF28C6881C1BF desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\01D69525274B61DE5FF860EF9BDF5BEDBB7E52C6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\023DB71E21A04D5A6CE60A1EC2C15A40BE00DD08 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\02556929CF2E7913AF6E896368676F9BEC324DF4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\025E6C3190211A09D15D92E5656FB71220B7737E desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0396D4FE028249B03B952ECAC5BDC2698D7AC41D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04407A80544B9CDDB0BF74A9C5090D338DED55E6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04825B72BD3FF3B25000EE8B3660F3E1748CF56D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04DDA15772BB1EBE40F174D3D0AD961AB0D85881 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04E42D40E9FF818034B152EBBD5D2648E474B06E desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\053023C6ABE9799C7CBA3D16BB67C1B7F7B0D8A0 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\062AD3657B516BAF21B6D366104D405078541BA6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\073B56D883E94B03370493A96DF99C2B51FB3E9D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0782E7F698BE212FDCB80D8DE2C97C611AE50DFF desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\085CFB45496B3087ABCB8ABD8529B3EB41D17C27 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0A1144B8734850F5325AA6C259041EA8A201062C desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0A774848D5BE9E32A6789642784FD4DAFCD580F5 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0A9B36C9F5BCA2621C56BD4B714A9141238CF27D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0ADCF0E2A022CEDF8D199ED2889DB295128C4E25 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0B55D23F82EE119DC0472267436CD5F2868E3B14 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0BCD5C644E4A81783F24DB39416D1CE0CA0C3015 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0CFEB549E537F8B2151A62BA069AE7A6D363BB90 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0D1B36E62742C7776D68B1240296D02DFD6478FF desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0D83D658A0C069047F6B9FD30BFDEDD80863B5F0 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0E030AE41B2AB97664B455929A8A0721BA5D1F69 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0E331C2EF53B5C952B79B038C00588087D45A128 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0EC55DA246CC743C7EEA604EB85A206384B78D8F desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0EDDF8C091E2FED62E44BEDDDC1723F5BF38FE4F desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0EFA10E4516ACC80858411CA65A3CFF2B1AB347D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0FCD257674B1DEC53E0617114C11061F0395BE84 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0FEE7E531224DDC68090378EA0DD267E4A43A052 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\10242BACB3A923DC9924A5B41FC879A31AF03963 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\102DC0B203B92AE5ADA25E34CEB5788226CA2769 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\102E001FB34D784FBF727701C7932E3FC58AF45D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\108573E2B07FF25FFCAFE37F58D375561A47424D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\116D5E76041E1DFC3004D30FEEB76351BB9D361F desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1355867C7C8ACB52152CDC249B64D742CC40340D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1367E452AEFAA74CB544B69373FCCBB6C0E95AEB desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1380A3F977C9CB8D60BD5A90243F6A04E42FAD04 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\13871F2088220BCD932D60C30C272709DEAABB04 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1456D316BEE665C776E86DC63D0F546BA069BFBE desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\14786BE4B1040FAE49EABD0E2222B7EDCC6DF321 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\14926D90946B0F4BA2FCA38D75A5FBA83EF29AD0 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\14BF1B21A28D68D02D3CF7A0CA4D66159596ECD1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1531FBE50CE357526C558EE71AA60FC4D2E29E0C desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\15704E847DCFEC6E9A511A8897461209C820C052 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\15E4224DA48B83948028AEBE08751418DBDE4688 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\16103553C2544720A8768AAA60212BE5916A4CE9 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\16114BA75206B6FA4C51ADC8A73DB4C6635F6AF9 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\165A82B735DDDE6F05E29A770A52297EAE982902 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\16656B13E13FB159C452E606297943961E41BD83 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\167109A0C523F60F2197836B0BCDA9B52A4D16AE desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\170F54EDBE19BE8676CC69B53BAC08C8932D118A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1722A63DF48E38B5DC308AE741FBFA24F762D8AC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\17FDE78A9ACA4445D5D13C94208BC4B0E4BA046A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1801CFE5BC39C5B24721E8CB2F32854EF5C5F96A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1833D74FE9FD5E002D12AD1D5CE9845C539E6D49 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\19B6A58F54F979D1CF008970B9B0D36B11B7944D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1A7C641FFE043BB811768257AF97546A0C7F3B55 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1AA5AFB1639FED28192BC2781A550C89494CDF9A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1ADEB94741EA84BB04219DA402BBC420B5512A2A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1C7A6CE17940A6C75210FA60C52339417DEDEEFA desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1C849477DE15B1F8F2245945F3F44468F58146DF desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1D719B3EE2A34A4E2DC9D0A4EAE1DF7948EA5A46 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1D8C7F5B73A4CD02E54F20A75B1FC29BE8E2EE8B desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1D94118C6FBA173AC2CE7C335C3CB9B7365F1E90 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1DBC56BBF48819D9CC9E96F72309A2D366DD1B72 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1DCB6E830B5F6182674047BC07BE94E869A82DC1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1E4C1DE6D9BC3C738CB37D3D4E0CCCDBDD4EC3E7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1E654765DD4C0B7A97A94BA7430FF4F02539B4D4 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1EB2E405E2B5AFF18DBD87BBFB385EED242A1AB5 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1F03C5BEB6690C5E65013ADC12747A8FB0266E74 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1F101A980B722E67F1FB3F0366EA9E520FB47D1B desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1F58B2F46F6C2DE8FF822405AC18A18128D0BBBC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\20343A86FB834223CC13D33560122837208F7563 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\209D12DF1554481FBDC90931601991A892F798E7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2118755562A693569EE2423CB1A2136CB8F1D9CC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\212CB67D7B36A171AAF7F0B1E24E5ADC687ACDCF desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2144C082C2AC8FA4FB4863D9D3BE7E335DD2C91D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\21870284BD46D6F21E756FF12837E26AC55D301D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\21B0E0F8C11507CB07A1BB82407F5AD646D80836 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\224A275AD09BE370F96D409F6AFE2904589080EC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\225640F98EF31B52AB76CF756A5C3512E0BDE89B desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\22777C6913A6B4768EE40D5F0103A93D8B477C3C desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\22B072DE2E829A9BBDD29C6C1005CBE946651C89 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\22CA1C7BCD8AA6B0D991889ABE75C06CA1EBACD1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24073350A672357B47B2D1A937642146E80AA938 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2445FA966A09E6B22679F2707AA980BBEBBC3BA8 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\245CEDA973B44C04325E8F3063F7596F9C88F120 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2465113476A71563C2561E1A45DF343E04BFF787 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24BE475A5C9CE3DA33684DFDEE6AC47BC9BA6DE6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24C5A11C7C55D609ED86B6E31E2C94301D075CB3 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24F9514653FD834D9D33E21B4C0AECB308550A9A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2530EF3224B6681D2B34ED5DB0B170C716EB1E39 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2587F851FECE6E69F3B26E54EDE4E02BD3C1D496 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2598A1CBB2EA6DB15DFF6382E5B17F41B01B4F0E desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\25AFA0D28E7333EEE9F600A4A4F5B1C37A33789F desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26686166E96A3EBDAC2ED90D8F9B4ECD22BBB577 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26926D1CDB0298F2781D6FAD532518F7C8B787DA desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26C8D0872DE7292BC9C7F54426A5E887557300EA desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26D5902E65F2EC88B7E5ED33E815A3FDBE18E10F desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\270900E85767111BD4C54667E304A0B6656EA0A0 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\273736E26CFF7795BE550BE3B37B1D4598946999 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\28380882022BE365EDE32586CD158C635B9BE8D1 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\28D18C8667B2E4C79E3CE2766CF075BBFA55C129 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\28DAEEA417486B2D8FF609CC22C0244D45F802F7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\291F29EF92755427DA03AB115BD92B68F34AB659 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\297135C089B3661F5AABB8E90985C6930164B685 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2A650CB5032027B0EF79F4B9916C5D43EEFEDB3A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2A705BA174D08F119A903AD6AE391B16AE92D9FC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2AEEA30E1ABF20CE6EDCD6534789A8A96595E87A desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2B662789DFDD9C1308FF8ECD48E05F393053163C desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C18FE48FBDBA136A5EC51C8B9D4382D2452C359 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C40C733B84018F500F4F551FC53305A5971F05F desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C5330B3725C70F20F4BC8A5385F696CC68B83C6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C706476EF0944CD159653F65034A1071345205C desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2CCFCBE257B8F5BE4FEAF68C08171DAF22AEED89 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2D062CF6D6777E6BD7D9D53DBAB84CA6329C9727 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2D693D07DD992FA2955C9EDE27FDA78487556E32 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2D7DB1F2A5BBDE7DB3035CEA82134D2CF20D58AE desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2E08CDAEE955A40889AC5877BE194C7EF12394A5 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2E2D3BD78AAC7DD8EC8B5CA26C36A64A912EA68B desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2E78209F2BD7068695BB80AAE0D3E5F19A372BCA desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2EAFF2699FCEE0EDFEF4FF824C07727F657B0D45 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2F0A7F5A4CF50FBAA8EC8FB9F3EBEF7461E5FA83 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2FD2E2A71F89E3A92F68CB796207228217259289 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2FEB6245AA212EA51F79468084964097925BD6D6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\311C19847187CC20C5A8A21FA39C6639F5BBCF67 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\31220725946AC054F523C4029C40CA22A7A42621 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\31592C8B017CA0508B5F0339E7E1EA46376F2D31 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\317E80FB14217F5F6E8EAB3C4982A166EBEDBC9C desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3194BBD824DE5F4E0F44B99C71BB6C700199B487 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\31F8F1DF56894B1D3F2180DB7128624160D6FD5E desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3221C03D33E21E6F8B41DB86EB7B6527177AD6F9 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\32AFE38EED991EA004851E7C968397C7D9EA501C desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\32B6927A1EB46E83B230070265358A1C5B788D11 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3313B622F3B9896C056CB0A1A534E4C91732E665 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\338233A5FF4B5082E562A4B5BFBCDB2581DE81E6 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\339A4E96E26DFFA4704F0AF081D2B85B12D03939 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33A34037B96BD19CC90C0A382CEDF384EE052FCC desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33B10E2C53E1205B7527185F086F1BD9A39B07CD desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33E49DB212B852799023F439D16990005F93C4F7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33E659B30B4E594B210633855AC841A47BB4BBB9 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\346330431993BC995E9F9C114FE39FD5B54EB7DF desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\34CEF73D25CB0DE8A1CD86FB09EF24D17790BCA7 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3502F57243FBD8F9D25E093A72D603074783A304 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\356FCE9F932692DC643481DBA1ABEA937B629F58 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\35933C361338037A97583E92DA61C299851A9B4E desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\36A422C04312727A6116F45E357EDA80B3B4A6FD desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\36C5C19636CA8995D6ADCD176668444451854326 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\36DBE72541419953BE4A8BD61964782F4DBEDECF desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\376ED25A1DE94F0D96E985E5D5CACFCFE3812131 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\37B0298825F693E093744779A7278E41F1419493 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\37B4BC98C8FDD6283BE80C5CC385582FEF5D6747 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\37BC32B4B7033C1AB388018EC734B639086C814E desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\383704E4BB07D527519A7352BA38B681C661FD8F desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\38819CF0EDDF28F6C7AE4A62EA2DC0E07EA71115 desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Create C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\39CC8AA9054EC6244CA281EEA4BD937517E2861D desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_WRITE_THROUGH True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1143SFPT.txt type = size, size_out = 111 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1HP9XSYA.txt type = size, size_out = 149 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt type = file_attributes True 3
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\205ESPV2.txt type = size, size_out = 159 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\container.dat type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\Y51OCFZ0.txt type = size, size_out = 121 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\51TU1403.txt type = size, size_out = 127 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\5GJKP08H.txt type = size, size_out = 447 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt type = file_attributes True 7
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\6NQ9V8CD.txt type = size, size_out = 395 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\container.dat type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\JZ1UUUP9.txt type = size, size_out = 419 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\KW0ULAFV.txt type = size, size_out = 358 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\SW6Z4AI1.txt type = size, size_out = 209 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\TU6XBKFE.txt type = size, size_out = 200 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\U9PT9V3Q.txt type = size, size_out = 561 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\1ZJA02JO.txt type = size, size_out = 111 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt type = file_attributes False 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\268TPJIA.txt type = size, size_out = 620 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\HOW_TO_BACK_FILES.txt type = file_attributes True 10
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\6KWA3R8C.txt type = size, size_out = 77 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\85DGK2J5.txt type = size, size_out = 213 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\container.dat type = size, size_out = 0 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\FPNDV7T3.txt type = size, size_out = 416 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\J9KFLZDX.txt type = size, size_out = 385 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\JN00AKV9.txt type = size, size_out = 88 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\OR8K8VRM.txt type = size, size_out = 260 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\TK0LXHBL.txt type = size, size_out = 211 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VC62GJSF.txt type = size, size_out = 182 True 1
Fn
Get Info C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VSMDVD55.txt type = size, size_out = 92 True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1143SFPT.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1143SFPT.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1HP9XSYA.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1HP9XSYA.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\205ESPV2.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\205ESPV2.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\Y51OCFZ0.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\Y51OCFZ0.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\51TU1403.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\51TU1403.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\5GJKP08H.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\5GJKP08H.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\6NQ9V8CD.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\6NQ9V8CD.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\JZ1UUUP9.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\JZ1UUUP9.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\KW0ULAFV.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\KW0ULAFV.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\SW6Z4AI1.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\SW6Z4AI1.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\TU6XBKFE.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\TU6XBKFE.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\U9PT9V3Q.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\U9PT9V3Q.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\1ZJA02JO.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\1ZJA02JO.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\268TPJIA.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\268TPJIA.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\6KWA3R8C.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\6KWA3R8C.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\85DGK2J5.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\85DGK2J5.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\FPNDV7T3.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\FPNDV7T3.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\J9KFLZDX.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\J9KFLZDX.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\JN00AKV9.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\JN00AKV9.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\OR8K8VRM.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\OR8K8VRM.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\TK0LXHBL.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\TK0LXHBL.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VC62GJSF.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VC62GJSF.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Move C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VSMDVD55.txt.Ox4444 source_filename = C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VSMDVD55.txt, flags = MOVEFILE_REPLACE_EXISTING True 1
Fn
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1143SFPT.txt size = 112, size_out = 112 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\1HP9XSYA.txt size = 160, size_out = 160 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\205ESPV2.txt size = 160, size_out = 160 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cookies\Y51OCFZ0.txt size = 128, size_out = 128 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\51TU1403.txt size = 128, size_out = 128 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\5GJKP08H.txt size = 448, size_out = 448 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\6NQ9V8CD.txt size = 400, size_out = 400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\JZ1UUUP9.txt size = 432, size_out = 432 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\KW0ULAFV.txt size = 368, size_out = 368 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\SW6Z4AI1.txt size = 224, size_out = 224 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\TU6XBKFE.txt size = 208, size_out = 208 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\Cookies\U9PT9V3Q.txt size = 576, size_out = 576 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\1ZJA02JO.txt size = 112, size_out = 112 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\268TPJIA.txt size = 624, size_out = 624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\6KWA3R8C.txt size = 80, size_out = 80 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\85DGK2J5.txt size = 224, size_out = 224 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\FPNDV7T3.txt size = 416, size_out = 416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\J9KFLZDX.txt size = 400, size_out = 400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\JN00AKV9.txt size = 96, size_out = 96 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\OR8K8VRM.txt size = 272, size_out = 272 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\TK0LXHBL.txt size = 224, size_out = 224 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VC62GJSF.txt size = 192, size_out = 192 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VSMDVD55.txt size = 96, size_out = 96 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\startupCache\startupCache.4.little size = 1712269, size_out = 1712269 True 1
Fn
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\OfflineCache\index.sqlite size = 262144, size_out = 262144 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\4mkHR_p+Wn_2AEZoGYTTQQ==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\asRZLAIfRhwB7KZygffeFA==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\d+wy3CvuNcC3WVA6du1bZg==.ico size = 400, size_out = 400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\DiktK+QHhLcJqWKZ9_VsTA==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\dLcXOMhmEiiUNPBG1nL8Ew==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\GNtk5OH7OPlVUCH7Ue1nuw==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\iNtr8V5+A8pq96nV92I9rg==.ico size = 2560, size_out = 2560 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\KMkld2mykTtwKDykdZ4gNA==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\KykeNQT8cz0GP+hqz5mIpw==.ico size = 1520, size_out = 1520 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\kZbAJfgDibZzMvDTka320Q==.ico size = 2560, size_out = 2560 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\K_jbA2CUeAAOJVMrlKk+gQ==.ico size = 1520, size_out = 1520 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\mgDer72BXyCa3ilaVifttQ==.ico size = 2560, size_out = 2560 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\obXqSkYxtPxKEzhnvwJwjg==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\ttwZSCROfkViyTVqAFLXrw==.ico size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\jumpListCache\XUMtyI1WhW2H+uz6m0iFOw==.ico size = 704, size_out = 704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\index size = 22496, size_out = 22496 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\index.log size = 4688, size_out = 4688 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\00230E843D3A08B230E933E226DB601D643BC852 size = 5248, size_out = 5248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\00396519A728CAF55BA5985F2822E3CD29D0B17E size = 3744, size_out = 3744 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0070686314FCF810B3CEE062939E2805C4894837 size = 3376, size_out = 3376 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\01936D44B3D7F728EFEB4C28574EF44AB7260A17 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\01CC9F4D43A947CA6202BA62A7FFF28C6881C1BF size = 9420, size_out = 9420 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\01D69525274B61DE5FF860EF9BDF5BEDBB7E52C6 size = 3824, size_out = 3824 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\023DB71E21A04D5A6CE60A1EC2C15A40BE00DD08 size = 12742, size_out = 12742 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\02556929CF2E7913AF6E896368676F9BEC324DF4 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\025E6C3190211A09D15D92E5656FB71220B7737E size = 4448, size_out = 4448 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0396D4FE028249B03B952ECAC5BDC2698D7AC41D size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04407A80544B9CDDB0BF74A9C5090D338DED55E6 size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04825B72BD3FF3B25000EE8B3660F3E1748CF56D size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04DDA15772BB1EBE40F174D3D0AD961AB0D85881 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\04E42D40E9FF818034B152EBBD5D2648E474B06E size = 11989, size_out = 11989 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\053023C6ABE9799C7CBA3D16BB67C1B7F7B0D8A0 size = 31619, size_out = 31619 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\062AD3657B516BAF21B6D366104D405078541BA6 size = 400, size_out = 400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\073B56D883E94B03370493A96DF99C2B51FB3E9D size = 2688, size_out = 2688 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0782E7F698BE212FDCB80D8DE2C97C611AE50DFF size = 11474, size_out = 11474 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\085CFB45496B3087ABCB8ABD8529B3EB41D17C27 size = 34224, size_out = 34224 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0A1144B8734850F5325AA6C259041EA8A201062C size = 3168, size_out = 3168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0A774848D5BE9E32A6789642784FD4DAFCD580F5 size = 1872, size_out = 1872 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0A9B36C9F5BCA2621C56BD4B714A9141238CF27D size = 21440, size_out = 21440 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0ADCF0E2A022CEDF8D199ED2889DB295128C4E25 size = 25565, size_out = 25565 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0B55D23F82EE119DC0472267436CD5F2868E3B14 size = 107756, size_out = 107756 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0BCD5C644E4A81783F24DB39416D1CE0CA0C3015 size = 89360, size_out = 89360 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0CFEB549E537F8B2151A62BA069AE7A6D363BB90 size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0D1B36E62742C7776D68B1240296D02DFD6478FF size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0D83D658A0C069047F6B9FD30BFDEDD80863B5F0 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0E030AE41B2AB97664B455929A8A0721BA5D1F69 size = 2624, size_out = 2624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0E331C2EF53B5C952B79B038C00588087D45A128 size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0EC55DA246CC743C7EEA604EB85A206384B78D8F size = 10160, size_out = 10160 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0EDDF8C091E2FED62E44BEDDDC1723F5BF38FE4F size = 736, size_out = 736 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0EFA10E4516ACC80858411CA65A3CFF2B1AB347D size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0FCD257674B1DEC53E0617114C11061F0395BE84 size = 4320, size_out = 4320 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\0FEE7E531224DDC68090378EA0DD267E4A43A052 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\10242BACB3A923DC9924A5B41FC879A31AF03963 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\102DC0B203B92AE5ADA25E34CEB5788226CA2769 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\102E001FB34D784FBF727701C7932E3FC58AF45D size = 2624, size_out = 2624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\108573E2B07FF25FFCAFE37F58D375561A47424D size = 15528, size_out = 15528 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\116D5E76041E1DFC3004D30FEEB76351BB9D361F size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1355867C7C8ACB52152CDC249B64D742CC40340D size = 8537, size_out = 8537 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1367E452AEFAA74CB544B69373FCCBB6C0E95AEB size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1380A3F977C9CB8D60BD5A90243F6A04E42FAD04 size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\13871F2088220BCD932D60C30C272709DEAABB04 size = 3792, size_out = 3792 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1456D316BEE665C776E86DC63D0F546BA069BFBE size = 4400, size_out = 4400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\14786BE4B1040FAE49EABD0E2222B7EDCC6DF321 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\14926D90946B0F4BA2FCA38D75A5FBA83EF29AD0 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\14BF1B21A28D68D02D3CF7A0CA4D66159596ECD1 size = 768, size_out = 768 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1531FBE50CE357526C558EE71AA60FC4D2E29E0C size = 2720, size_out = 2720 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\15704E847DCFEC6E9A511A8897461209C820C052 size = 11081, size_out = 11081 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\15E4224DA48B83948028AEBE08751418DBDE4688 size = 4288, size_out = 4288 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\16103553C2544720A8768AAA60212BE5916A4CE9 size = 83728, size_out = 83728 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\16114BA75206B6FA4C51ADC8A73DB4C6635F6AF9 size = 59663, size_out = 59663 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\165A82B735DDDE6F05E29A770A52297EAE982902 size = 7664, size_out = 7664 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\16656B13E13FB159C452E606297943961E41BD83 size = 3440, size_out = 3440 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\167109A0C523F60F2197836B0BCDA9B52A4D16AE size = 6784, size_out = 6784 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\170F54EDBE19BE8676CC69B53BAC08C8932D118A size = 62898, size_out = 62898 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1722A63DF48E38B5DC308AE741FBFA24F762D8AC size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\17FDE78A9ACA4445D5D13C94208BC4B0E4BA046A size = 35200, size_out = 35200 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1801CFE5BC39C5B24721E8CB2F32854EF5C5F96A size = 20096, size_out = 20096 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1833D74FE9FD5E002D12AD1D5CE9845C539E6D49 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\19B6A58F54F979D1CF008970B9B0D36B11B7944D size = 2752, size_out = 2752 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1A7C641FFE043BB811768257AF97546A0C7F3B55 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1AA5AFB1639FED28192BC2781A550C89494CDF9A size = 4704, size_out = 4704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1ADEB94741EA84BB04219DA402BBC420B5512A2A size = 3680, size_out = 3680 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1C7A6CE17940A6C75210FA60C52339417DEDEEFA size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1C849477DE15B1F8F2245945F3F44468F58146DF size = 4560, size_out = 4560 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1D719B3EE2A34A4E2DC9D0A4EAE1DF7948EA5A46 size = 4560, size_out = 4560 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1D8C7F5B73A4CD02E54F20A75B1FC29BE8E2EE8B size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1D94118C6FBA173AC2CE7C335C3CB9B7365F1E90 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1DBC56BBF48819D9CC9E96F72309A2D366DD1B72 size = 10912, size_out = 10912 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1DCB6E830B5F6182674047BC07BE94E869A82DC1 size = 3680, size_out = 3680 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1E4C1DE6D9BC3C738CB37D3D4E0CCCDBDD4EC3E7 size = 1168, size_out = 1168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1E654765DD4C0B7A97A94BA7430FF4F02539B4D4 size = 2816, size_out = 2816 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1EB2E405E2B5AFF18DBD87BBFB385EED242A1AB5 size = 4000, size_out = 4000 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1F03C5BEB6690C5E65013ADC12747A8FB0266E74 size = 13560, size_out = 13560 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1F101A980B722E67F1FB3F0366EA9E520FB47D1B size = 9735, size_out = 9735 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\1F58B2F46F6C2DE8FF822405AC18A18128D0BBBC size = 400, size_out = 400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\20343A86FB834223CC13D33560122837208F7563 size = 31456, size_out = 31456 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\209D12DF1554481FBDC90931601991A892F798E7 size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2118755562A693569EE2423CB1A2136CB8F1D9CC size = 2720, size_out = 2720 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\212CB67D7B36A171AAF7F0B1E24E5ADC687ACDCF size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2144C082C2AC8FA4FB4863D9D3BE7E335DD2C91D size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\21870284BD46D6F21E756FF12837E26AC55D301D size = 400, size_out = 400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\21B0E0F8C11507CB07A1BB82407F5AD646D80836 size = 4208, size_out = 4208 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\224A275AD09BE370F96D409F6AFE2904589080EC size = 3856, size_out = 3856 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\225640F98EF31B52AB76CF756A5C3512E0BDE89B size = 2816, size_out = 2816 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\22777C6913A6B4768EE40D5F0103A93D8B477C3C size = 4336, size_out = 4336 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\22B072DE2E829A9BBDD29C6C1005CBE946651C89 size = 3136, size_out = 3136 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\22CA1C7BCD8AA6B0D991889ABE75C06CA1EBACD1 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24073350A672357B47B2D1A937642146E80AA938 size = 5376, size_out = 5376 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2445FA966A09E6B22679F2707AA980BBEBBC3BA8 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\245CEDA973B44C04325E8F3063F7596F9C88F120 size = 15502, size_out = 15502 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2465113476A71563C2561E1A45DF343E04BFF787 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24BE475A5C9CE3DA33684DFDEE6AC47BC9BA6DE6 size = 1312, size_out = 1312 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24C5A11C7C55D609ED86B6E31E2C94301D075CB3 size = 5520, size_out = 5520 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\24F9514653FD834D9D33E21B4C0AECB308550A9A size = 73859, size_out = 73859 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2530EF3224B6681D2B34ED5DB0B170C716EB1E39 size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2587F851FECE6E69F3B26E54EDE4E02BD3C1D496 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2598A1CBB2EA6DB15DFF6382E5B17F41B01B4F0E size = 2784, size_out = 2784 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\25AFA0D28E7333EEE9F600A4A4F5B1C37A33789F size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26686166E96A3EBDAC2ED90D8F9B4ECD22BBB577 size = 3872, size_out = 3872 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26926D1CDB0298F2781D6FAD532518F7C8B787DA size = 10179, size_out = 10179 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26C8D0872DE7292BC9C7F54426A5E887557300EA size = 3648, size_out = 3648 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\26D5902E65F2EC88B7E5ED33E815A3FDBE18E10F size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\270900E85767111BD4C54667E304A0B6656EA0A0 size = 4288, size_out = 4288 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\273736E26CFF7795BE550BE3B37B1D4598946999 size = 6544, size_out = 6544 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\28380882022BE365EDE32586CD158C635B9BE8D1 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\28D18C8667B2E4C79E3CE2766CF075BBFA55C129 size = 4096, size_out = 4096 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\28DAEEA417486B2D8FF609CC22C0244D45F802F7 size = 3856, size_out = 3856 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\291F29EF92755427DA03AB115BD92B68F34AB659 size = 4400, size_out = 4400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\297135C089B3661F5AABB8E90985C6930164B685 size = 3152, size_out = 3152 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2A650CB5032027B0EF79F4B9916C5D43EEFEDB3A size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2A705BA174D08F119A903AD6AE391B16AE92D9FC size = 105600, size_out = 105600 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2AEEA30E1ABF20CE6EDCD6534789A8A96595E87A size = 1424, size_out = 1424 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2B662789DFDD9C1308FF8ECD48E05F393053163C size = 224, size_out = 224 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C18FE48FBDBA136A5EC51C8B9D4382D2452C359 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C40C733B84018F500F4F551FC53305A5971F05F size = 1312, size_out = 1312 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C5330B3725C70F20F4BC8A5385F696CC68B83C6 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2C706476EF0944CD159653F65034A1071345205C size = 9575, size_out = 9575 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2CCFCBE257B8F5BE4FEAF68C08171DAF22AEED89 size = 720, size_out = 720 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2D062CF6D6777E6BD7D9D53DBAB84CA6329C9727 size = 43632, size_out = 43632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2D693D07DD992FA2955C9EDE27FDA78487556E32 size = 4528, size_out = 4528 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2D7DB1F2A5BBDE7DB3035CEA82134D2CF20D58AE size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2E08CDAEE955A40889AC5877BE194C7EF12394A5 size = 6032, size_out = 6032 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2E2D3BD78AAC7DD8EC8B5CA26C36A64A912EA68B size = 4704, size_out = 4704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2E78209F2BD7068695BB80AAE0D3E5F19A372BCA size = 12881, size_out = 12881 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2EAFF2699FCEE0EDFEF4FF824C07727F657B0D45 size = 2160, size_out = 2160 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2F0A7F5A4CF50FBAA8EC8FB9F3EBEF7461E5FA83 size = 37280, size_out = 37280 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2FD2E2A71F89E3A92F68CB796207228217259289 size = 54000, size_out = 54000 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\2FEB6245AA212EA51F79468084964097925BD6D6 size = 7536, size_out = 7536 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\311C19847187CC20C5A8A21FA39C6639F5BBCF67 size = 23888, size_out = 23888 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\31220725946AC054F523C4029C40CA22A7A42621 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\31592C8B017CA0508B5F0339E7E1EA46376F2D31 size = 7920, size_out = 7920 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\317E80FB14217F5F6E8EAB3C4982A166EBEDBC9C size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3194BBD824DE5F4E0F44B99C71BB6C700199B487 size = 5584, size_out = 5584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\31F8F1DF56894B1D3F2180DB7128624160D6FD5E size = 7280, size_out = 7280 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3221C03D33E21E6F8B41DB86EB7B6527177AD6F9 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\32AFE38EED991EA004851E7C968397C7D9EA501C size = 46785, size_out = 46785 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\32B6927A1EB46E83B230070265358A1C5B788D11 size = 6864, size_out = 6864 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3313B622F3B9896C056CB0A1A534E4C91732E665 size = 16624, size_out = 16624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\338233A5FF4B5082E562A4B5BFBCDB2581DE81E6 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\339A4E96E26DFFA4704F0AF081D2B85B12D03939 size = 37152, size_out = 37152 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33A34037B96BD19CC90C0A382CEDF384EE052FCC size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33B10E2C53E1205B7527185F086F1BD9A39B07CD size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33E49DB212B852799023F439D16990005F93C4F7 size = 11689, size_out = 11689 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\33E659B30B4E594B210633855AC841A47BB4BBB9 size = 4208, size_out = 4208 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\346330431993BC995E9F9C114FE39FD5B54EB7DF size = 1312, size_out = 1312 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\34CEF73D25CB0DE8A1CD86FB09EF24D17790BCA7 size = 3840, size_out = 3840 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3502F57243FBD8F9D25E093A72D603074783A304 size = 11422, size_out = 11422 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\356FCE9F932692DC643481DBA1ABEA937B629F58 size = 112, size_out = 112 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\35933C361338037A97583E92DA61C299851A9B4E size = 7296, size_out = 7296 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\36A422C04312727A6116F45E357EDA80B3B4A6FD size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\36C5C19636CA8995D6ADCD176668444451854326 size = 6208, size_out = 6208 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\36DBE72541419953BE4A8BD61964782F4DBEDECF size = 3376, size_out = 3376 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\376ED25A1DE94F0D96E985E5D5CACFCFE3812131 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\37B0298825F693E093744779A7278E41F1419493 size = 50128, size_out = 50128 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\37B4BC98C8FDD6283BE80C5CC385582FEF5D6747 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\37BC32B4B7033C1AB388018EC734B639086C814E size = 4384, size_out = 4384 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\383704E4BB07D527519A7352BA38B681C661FD8F size = 2889216, size_out = 2889216 True 1
Fn
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\38819CF0EDDF28F6C7AE4A62EA2DC0E07EA71115 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\39CC8AA9054EC6244CA281EEA4BD937517E2861D size = 19856, size_out = 19856 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\39D606C35C00ADA6E9320E1F6431E5A33EB42182 size = 3856, size_out = 3856 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3A554E4EFCC1FAD19E963D27B9A2BF73C9664268 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3A6C331288F156E9A07E3EA398F3A8FAF0530D8F size = 4592, size_out = 4592 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3B3EDC129FE6ED020C044AC637791DEC8B6B7603 size = 2848, size_out = 2848 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3D896079491CA68DD9BB6DB7E612C8DC74463279 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3DE1033D1165F9D849E6DFD8566ABB9179DB1D0F size = 4352, size_out = 4352 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3E42820479FADF666581B0704FA4AF901AE0E045 size = 128, size_out = 128 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3EA580E2FD537915B7084615630F0189274B1F60 size = 4400, size_out = 4400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3FAECD8F44CECB41F5586C0DC333275FC173593A size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\3FB6DE7747DC1B658385638D277CF2D620D232E4 size = 13609, size_out = 13609 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\400E86363026A9AC2DCD2221C145C6370E3E8EDA size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4030DFFE47D5B75257AA7A8C0A26B737E2F00FF3 size = 8503, size_out = 8503 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\40645D76E586E360D63982B2D4525920F0CF3060 size = 3872, size_out = 3872 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\406839CA18775158E58D75B2837624917D7E685C size = 35616, size_out = 35616 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\407EB4DE353DE3AD4E1A29F0E0E84F65C2CE6E3A size = 1728, size_out = 1728 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\41367369B0154D1D2566CC216318C71115E089A2 size = 22592, size_out = 22592 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4238786CB87B503754EE13346F30AE3FCE28174F size = 13052, size_out = 13052 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\425AB3A135AC92C5F7A29092F686A777B30A8C0A size = 3664, size_out = 3664 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\42C23BB7242DFE074931A302B5BEB9B1D73B0BA5 size = 11582, size_out = 11582 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\431BDCA04B51BE586DFCF48431166463879B3DBF size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\434A5C8B5D0BEF67CEEB6076803A286CAE99C8C9 size = 19504, size_out = 19504 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\43686105AC844B29A19E4AD788A5ABBD2714FC75 size = 2624, size_out = 2624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\438AB448ED7FB7D99CB7CFAB433F9E19A475D0EF size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\43A641B524487AFDAC7A8AF548EE196228BF6EAE size = 3888, size_out = 3888 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\44437BAE601C72F5ED96953EAE92C527D4C2D46F size = 3968, size_out = 3968 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4453CB40F54977CDF96034A3A658080FDA7E43FA size = 16033, size_out = 16033 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\445E695F447CA967C4DAE00C80034130290F80EA size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\45A759AC8024EF1FCC5ECA005CEB9C4A4F78984E size = 3392, size_out = 3392 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\45C64E5C2E9809667C5FC9F06FC42641326DF768 size = 1184, size_out = 1184 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4613B437E86D18E98F830433A5E6F7F9ABAF3693 size = 8862, size_out = 8862 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\467A961D019F23E5AF0F0266CD78A5F3D3290E5B size = 59032, size_out = 59032 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\489059ED134C75D04357FD895C6280E1F7978C59 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\48D18A403364708B74676D0C5068809EE47BCF43 size = 2848, size_out = 2848 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\491836973BD7F16266314A8709EF00934A1BFCA0 size = 3600, size_out = 3600 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\491FFC0D1E910DC1DB3107E7DA730B43A97010A0 size = 3888, size_out = 3888 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4A46AC76F0CCC4293CC380999116F3B7911F85BE size = 3712, size_out = 3712 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4B18B5ADA8BF2E475961694931BE215AED8ECBD5 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4B2A0DFA12FEADFF375261309F704B43534BEE37 size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4BB6AC032612F432B6B5DA43EE2DAA6A8A03B6F4 size = 9326, size_out = 9326 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4C7EAEF07520B2C9900CFE06971368FF939AA197 size = 71040, size_out = 71040 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4CAD791F9C35BB747A46BAC7BE30A1E3BC028262 size = 4032, size_out = 4032 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4CF1AED5BBD3500653D8E2D1ACE09C58CF2D6182 size = 146747, size_out = 146747 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4DCE88D30F65C9460CC26665BC0A65F3234FA3D4 size = 4256, size_out = 4256 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4DEBFBF420A31CFDD61418B1BE3ADB580389730E size = 3408, size_out = 3408 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4EFB15999EE57EDBFAADF69D6A31D8C6F90FE8DC size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4F0C54EEF677196E2899E5E79B4F3A906E46F926 size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4F21DDD23480F1D4FBA13115BADB18B9AD18D8B1 size = 10075, size_out = 10075 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4F372C9418B79051ABED288900CDF3D20C12F38C size = 4320, size_out = 4320 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4F680E68B8C682B5D2540FA7BE7B7F0D7521D9C9 size = 1120, size_out = 1120 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4F78D1F2D9B48D34C6259CF59FD5E171B97EFB3A size = 28462, size_out = 28462 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\4FC872C4A3A8739207D005A676C19DAB518FA53B size = 12298, size_out = 12298 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\514D7C625328106E43CEC7FD7CF71AEDA0A3101F size = 1088, size_out = 1088 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\522FF036651FEA29F227BFB14BD934175DDBA62A size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5289F8C4AB5388DE2FCD562674EDF6674FB6DD30 size = 7696, size_out = 7696 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\529CD0D4C166C4989BAABA7E5FF50F75FB1D22D3 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\52ECE00B624C0C246123D20C46C3EE4F390A42FE size = 1440, size_out = 1440 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\539C21F72CC831D883A265394E7125EFC208B096 size = 3168, size_out = 3168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\53DAE4B1D7BFF6744CCAF7207DE631267F9883DC size = 11147, size_out = 11147 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\53E9CAA90A10C82CF9C2D5393B332D17B263105E size = 10367, size_out = 10367 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\54BF6D9D46D035228AC887ABC41B451F2BA38C02 size = 4752, size_out = 4752 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5588A68FFECF7B388E18C33727BF06B30B837DF1 size = 7392, size_out = 7392 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\559737B84286037BF56FE9E46C53581FB6FF6751 size = 3344, size_out = 3344 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\56945BFE2B00EED1BE4F7B1F389030A0AF203742 size = 2352, size_out = 2352 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\56B48B214C8C7AC2CE81EFC4F92C4550FB675AE9 size = 8842, size_out = 8842 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\56C1D667A6AFD5406F830882D54923461E079C1B size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5740B2DD533A74C3D20DD1D045CF7090D3BFB1AC size = 3536, size_out = 3536 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\577655B6F15A0EEA0864C0703652DE24C091B634 size = 4576, size_out = 4576 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5781F439935B6472D7D312E75A3B766C3E30CF60 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\579EC9227C4A988DCC4894D82AA161957107515D size = 2048, size_out = 2048 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\57E662573FD9E42D3972BE92D3DF0557C7B2E836 size = 8865, size_out = 8865 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\57FB9388D9B054D289CC913E797B5C5217B6A217 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\58A845FD76589B14EF62BB6CFEA62DB0C7CCFBBE size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\58BFE77FA719F36CE48D4A317C753C845C38FE29 size = 18624, size_out = 18624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\59248032DB55D8A9E0296A51BC66F3DEA6028EA5 size = 6896, size_out = 6896 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\592BC6129BB410343931D35AFB0FE270C66E58F0 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\59BB52B352DE6D0ED5D0376B33855D43CA80B3F7 size = 21072, size_out = 21072 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\59D05F1B38666C8EF68BDEE20A28647F754464F6 size = 3872, size_out = 3872 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5A39FCB4CCAE4A6C76307026D7C882B4AE85B1F9 size = 14291, size_out = 14291 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5A6EEC1674DA4669A4FF612E7924A91FBF501426 size = 7360, size_out = 7360 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5AF1F43361120818C2E543605F5DF938574B1EDC size = 4704, size_out = 4704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5B1B55B57E2440A52DE3FED7E02C83E04A78B0FD size = 46610, size_out = 46610 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5B928BD544BA66929A709C6AEC9D5968DCB905A1 size = 4688, size_out = 4688 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5BDDE6C7804D11CE399AF314C3D33E47FBAE7C88 size = 12175, size_out = 12175 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5C30F12D68A505E4AE0A6A3D896A1EC9C549AE96 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5D3D330EFBD2B9CD6EB45919D9403F605414EFA5 size = 8580, size_out = 8580 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5D44AC703C53CC7EE6356F698FD1B03DA81FFE47 size = 8598, size_out = 8598 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5D4D29BF9DDC265D3BF3C2EC2AD949959DB051E0 size = 21184, size_out = 21184 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5D9BD74008929159A2B20BA288E8C14E90139D9E size = 18784, size_out = 18784 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5E4954707B44E5A4B4ACF5F22B52219A1DCA477F size = 16282, size_out = 16282 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5E6743008EAD7F878BBA3DB3AC74B0F7B6847E62 size = 3904, size_out = 3904 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5E8FB85F742729ABDB8D2A0429759BA5D6E156B0 size = 3904, size_out = 3904 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5E97E077892FC573B11B9DE18E4E04712EE38B25 size = 6368, size_out = 6368 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5EDCA8EAB63E705143E36A7639D1A2CE2F619754 size = 4032, size_out = 4032 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5EE31D123C1A55F6FF9368B871E37AC7D9F01FE5 size = 6320, size_out = 6320 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5F13BE737EB5A225243B9A7C6D508D72DBD5C0B5 size = 3792, size_out = 3792 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\5FC12D3D59A53A815787F247F7BC644A4F2DBC17 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\602AF084D952E6E4F98EFA78BC6FE6B89DEE91B8 size = 14144, size_out = 14144 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\60A4AF5C5655CA195B9AF21AADCF84E905FEBC55 size = 20480, size_out = 20480 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6110E52DCC41B003F9ABB87AF539D456402B7F80 size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6411FA6F2F74D405C46A9BD6767C418000B64A24 size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6422ADCCC2AA6961DE5FFC515106F8B2D0D2D3E7 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\650A3159BCA4987DD5B1950095087AFC89EDFBF4 size = 154784, size_out = 154784 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\656916B9B7899D4B69D34E1DD3BBD389F436F8F5 size = 7632, size_out = 7632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6628E2AAC6FF3B0BE44D2610110ACAF9071F1C8D size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\66913F89F6E2C2FADE791B6B6280E27520671B4C size = 3168, size_out = 3168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\66B64249060DCBD0E7A35E24F8305D7FC258E22F size = 37200, size_out = 37200 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\66EA61D5036D6A8A2DDD0634666EF265BF3C33C3 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6730E7D38947125CF79CAEB391A7C2548F883DD9 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\676FBE82E89585DA0DA55A36C5FE66D6C832FAC6 size = 3616, size_out = 3616 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\681E7166DB1F0B0A148FE6D0903D513EDE8F745D size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\68426AE4792A86816CF3B07D8D4754C947EA08B5 size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\685EFCCD3945B7E4D6ED3A85EE423A4A95942846 size = 56144, size_out = 56144 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\687958F5E9A2BEEA04A3614DD23FC37871418806 size = 11737, size_out = 11737 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\68F3916AD8F0D06279A8B2B1822559F18A0015C1 size = 4384, size_out = 4384 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\698AC159A6BCBA0D13FE6F10F1A38E498F826F33 size = 49824, size_out = 49824 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6B59D88F10856ABB980993D7332F49AB71BD33B8 size = 5472, size_out = 5472 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6BFE0EB337F328928E30DD51C1084B7FD4937D99 size = 3616, size_out = 3616 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6D2728C8959E4B632BDBA3B15F34FC9075936CA6 size = 3968, size_out = 3968 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6E737977754F860FE206E1BDA7E561C5EFCF040B size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6ECDE68737A8AB107AD15BF26496698293735A7F size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6EEFC19174D5EB9F9D4298CAA1169279C37B51A6 size = 3984, size_out = 3984 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F0D7B7CC1D4D00C50AEDBC1B3D0FBAD11BE073F size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F1FC0B439CD82ECE281A60F7927EB116F5E5108 size = 4944, size_out = 4944 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F26192E14C4C0B13B7860D0A345A5733C7C06EE size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F392E73ACA1B277C637CBB45733E07EAD74CBCE size = 2576, size_out = 2576 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F39E22506AE2A3DADD87EF5D9EF306B0235583A size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F4E0DE1D5CE86753B3CD75D8F8EFFC8458578F5 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F4FA43590A63EB51F16A747B6869FEA664D492D size = 23728, size_out = 23728 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6F8FB4D82C35910ECF7AB512D58576D942963BA4 size = 4368, size_out = 4368 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\6FAB625AF8A09EB1F9AD0CA5C0405BDB6AFC978E size = 4320, size_out = 4320 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\70878CE2EAADC1E41BAE291FD13B352563DF6022 size = 8423, size_out = 8423 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\70AE3BE112FC73F5E433F373EC3916C36CE729FC size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\70B3E6FD6779EEBF5E87EAFEA269ECDBD889A0BB size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\70ED86B2851AF1F558CF9E13C146068B2300BD5F size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\714AB8F4DF28029AFC0681556F48D37351016356 size = 2624, size_out = 2624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\71AEDCA900A67FA2FAB608A99A2E36584BD343FB size = 89600, size_out = 89600 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\72383665FB6B3DB66261C12404F5ABD0E4B1FADE size = 52624, size_out = 52624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\72B792700CA27D878D3F3BF0C712462EBAC296E1 size = 43863, size_out = 43863 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7394B7FE1C950657969E92E15FDA4293AF92F94E size = 17120, size_out = 17120 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\73A976E5255CDAB8B19ACBFC7EBBB3682467E56A size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\745F42A62F3552DEBB8A0452590DC0EDCB0B05F3 size = 11337, size_out = 11337 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\756A937558919DF71FCB88D7B4DA15352D72DC2F size = 2032, size_out = 2032 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7604B9DE587D6F4084BF95B41C1F4B2EC876892C size = 15396, size_out = 15396 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\767A9961FDB5AC27D3D7CE17D91203113C888EE1 size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\768C8D1AE760F166BFD97A67C4A578795D3D56FF size = 51056, size_out = 51056 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\76AAE75069D3F560B973FB3C30F2BDBFA042BFFF size = 1344, size_out = 1344 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\76EF1292F45B28008B0E37EDAF898359BDA69EF7 size = 9442, size_out = 9442 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\76FFAADFD6E911E3E7F09E99D9A7FEB643A7794E size = 4768, size_out = 4768 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7745B0AA62A2D610E6DF708BD9E5017145E8592E size = 2816, size_out = 2816 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\77CEF3A6676F7D9193ED09C07246A8DEC5D24FE9 size = 2704, size_out = 2704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7807899BF5E94564AFE48A5B5DF11C0FDB47F065 size = 1200, size_out = 1200 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\781E33189FE64505AE85DAFD54ED7730A4A55952 size = 17344, size_out = 17344 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\785445A5FF1777FD0EA02B65B10108B52E873145 size = 3664, size_out = 3664 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\788D679B0EF749BCC9E1D90D68CF10F4EAC25366 size = 2272, size_out = 2272 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\78A520FE200DD59F7079043C2E4494D582DB5E27 size = 18400, size_out = 18400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\79122AC35356132F14E7AA3248B675B5BA972274 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\793B27BA59D8A7B2BA6678FEAB19C5DA43E97721 size = 8302, size_out = 8302 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\79495235F3219B3019A451820D1C43C06BFD4393 size = 4720, size_out = 4720 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\79F42694978874799A67708237EECF993F994146 size = 2944, size_out = 2944 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7A1A1466465E81B4F3F17B7B1E323BC295511E34 size = 1104, size_out = 1104 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7A315F0F46ED849CE7A91455D41326BE0FBD8DF6 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7A7B3AEA0BD15BF742C8652DAB7DD9291E6B44E3 size = 3104, size_out = 3104 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7A8D3A9360CC37F0AD80962D4AEA72B6D0F0B2B3 size = 272, size_out = 272 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7A93EF828A8C217F3A12A7AF2896C1EA3EA58080 size = 47101, size_out = 47101 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7B2118CB15DE60985B2F5A4B0A54FF4D177BD7F2 size = 4064, size_out = 4064 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7BA99981D9CFABDE0D8A629A068D5C4B067AFF15 size = 8298, size_out = 8298 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7BC5C2025F544E50B3DE3549ADA4AA613D5C7842 size = 182896, size_out = 182896 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7C0135458BD7055C44A6FC5595953EC97AE2564C size = 9050, size_out = 9050 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7D085640CA3ACCA510CD84959D65912BDC5E033D size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7D92B4388F8E6B32F40E02B9DD20CA3D76209F4A size = 13505, size_out = 13505 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7DC89B7400C4C6B5AC1000C69DB6591A4EA8244E size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7E6A4DDD6EBE916C46924CED08FC10C7E58A9A59 size = 2304, size_out = 2304 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7EB87F80F5E3271B910DF76ECB8FC273CFC9B047 size = 7376, size_out = 7376 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7ED75B3614C7D3EEE86D39A5F382CBE557DA312E size = 1120, size_out = 1120 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7EECEC96C96F7EFD42BCCEF138EB2246983AEE2B size = 3760, size_out = 3760 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\7FE50BE7077DE90D076E000C0A24643AF8CD9AC9 size = 4400, size_out = 4400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\804D00971A6713DF10CAB1B024CA03F9B3C038F2 size = 20096, size_out = 20096 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\80F2F68FB2BDAC2A31FFF46701389C7EA9C7B74F size = 52560, size_out = 52560 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\816B0061E79B6E53649EC38D2C76C3CB97737646 size = 26825, size_out = 26825 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8181A6D542BC353BBF64D59BC6D1E6B99FE41D04 size = 9846, size_out = 9846 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\81BAD44F278646A44E19B8E1BB5D91720320EAF3 size = 138192, size_out = 138192 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\83A45FEF980B64BF75E4A05F00358D435194C556 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\84165838615173EC8D9FD7B48624825C1BF0DE5B size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8527BE88ABE092F222F01F1FAA6BB09AA3C86E1C size = 3632, size_out = 3632 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\856994BF71BEE39831BB203883640C63D2A3EB13 size = 2944, size_out = 2944 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\85D45BE07AADC9AE35157E1F49EBD4D7EAD9C37B size = 68480, size_out = 68480 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\861C798ECB309FB01C45FE3E3B63A4C2C3D13AD9 size = 8144, size_out = 8144 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\867C4A2BAC51D572FB7CBB0430893756378D1F42 size = 112, size_out = 112 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\86A76CA2E1B13A2A88317EAE6628F08207275BC8 size = 4320, size_out = 4320 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\87831840EB1AF4B7388E370BA94421C5897B8373 size = 1488, size_out = 1488 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\87C1BBEBF88C597DB196C025271235CB67E5DD86 size = 4400, size_out = 4400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\87FBB86F054039D548CAEC249FD69F1568394FA5 size = 13080, size_out = 13080 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8857F3033ADD4EB28817638302A934EFC707BBDC size = 19584, size_out = 19584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8858061F604137649F7F7AED0DD9533B288D061A size = 9512, size_out = 9512 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\89743F26A40DBAC175B5FFF4FC14795F1746D995 size = 3856, size_out = 3856 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8A2107086F36FA7AF2B6AF5F80B1A42A605A053A size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8A2AD8F5DF71B3EDEECB2F31FB7313248369277E size = 3648, size_out = 3648 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8A7920081C1315333E277E9F21318AF059B30830 size = 16624, size_out = 16624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8A8FB4C98364036C0183D518C77CC8FC39F40BC1 size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8AC71E619E56A3E91432A092C6C908D04A1344F4 size = 5264, size_out = 5264 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8B4DF9C9C3E59D43F4B9D7ACF58641B677239F1C size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8B84BB849A29090A3112F400E6DC463AD0368AA0 size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8BA8244A3D96EFB0AD646B78FA7D56C7B7C78669 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8C464319D7DA26EEEF0DC70D0E126016B1661BE9 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8C485AAB55CF31B760712B22FB3F3AB91A5E2021 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8C527DBB4D7CB3C5361E45317D8ED1748D9913A3 size = 3936, size_out = 3936 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8D1CD10B54831000C610115AE0473DAA9952C7A5 size = 6704, size_out = 6704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8D3548A9E299638E821F0D23205C31173A0F66FA size = 9343, size_out = 9343 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8E7A6F14994CB357D289B605F3AE15CCEB964D75 size = 4704, size_out = 4704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8EBD4C30A0A1D17D352ED6E095AA363915E38384 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8F27E0DD6B745A71BFEF380695A51D56F3EF3131 size = 1072, size_out = 1072 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8F66570022BE064D8FB444E6FD0228A3516536D2 size = 6896, size_out = 6896 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\8FC28C2700F124C5A21F0A4C78DD979612C11402 size = 4736, size_out = 4736 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9003FF2348AFEF56E6377CF6330A59048823186D size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9097930649FE7A5ED5C370E284F3159B56458EFF size = 4400, size_out = 4400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\90B5A4DFA3D04FFCC1C2205E680CBA62807B3285 size = 4672, size_out = 4672 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\911BFEFE1DACA4BC169B5C5D19D4E9E4C2E17924 size = 2576, size_out = 2576 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\912362C536960BD3B81AEF8024AEF4BCE0BEC8EF size = 20208, size_out = 20208 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\915818CB6D8B5C4B402F57730DDC15E3C33A0BCC size = 64171, size_out = 64171 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\91B49A7BE9B6470CC38DB1B7807EF7AB77E643CE size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\91DE0A67543F5514405172DF5AD0254558E1052F size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\929BCF811537CE5A1B05BC367E7D5FCD9D1512C2 size = 224, size_out = 224 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\931F2EEFC041CAC80BD66611E79C03B3146E557A size = 2816, size_out = 2816 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9389A36571AB4E34E35E26AEDCF49D9554459AD7 size = 7264, size_out = 7264 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\941A1B56BB6C49802B2D2C51ED172A4A9F7D360C size = 19088, size_out = 19088 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9437DA7680859789102972ED376085A988B0DC1F size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\94EBD8AE2B4A80B3785CC414ECD6BD2E73A7401E size = 2832, size_out = 2832 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9520CFD826CE16709BAA39BAE6CA5D0C77E46A47 size = 94663, size_out = 94663 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9583726276CC4EBFBE062C772C29DCAC66E75BFE size = 13035, size_out = 13035 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\95C7DA1D4957A899E9F622853C746C06FAF4DC11 size = 86496, size_out = 86496 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\96191281B2C84E3B117531AE499ADF73E5070D91 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\96A77890C16FF5A4D9851AA5B45D42E21B2A35B4 size = 155248, size_out = 155248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\96B50584BE88DC16BE9B1E1D4CC4F9900EED55B8 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\97409C15E729461DC4FF96E79F878A0A8817C034 size = 186192, size_out = 186192 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\975C1B9A5E1A08CA19A7A35290F12AD97D4268EB size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\979C819D6C7504D17BB5A3F483ADA0C1FF961E27 size = 3584, size_out = 3584 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9882A29B72713C4CA8E5A9BB58D0D0E29A9B9598 size = 2784, size_out = 2784 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\98CAC6D4D596C92F0E63DE8392E62BD4E731649B size = 3168, size_out = 3168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\994152A6629E97B62FE91526F3DCA909E7ED6E79 size = 46308, size_out = 46308 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\996FF69B28B46AA08240D5B033726E178EA73F53 size = 3072, size_out = 3072 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9ACB6C9D19D869C115786C54EA81F2353B7F838D size = 1072, size_out = 1072 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9B388A82E44BAAE48D6F9967937D48AC2EDA3127 size = 33488, size_out = 33488 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9BC05FC50582ECA836DF8F673699D925643AF8B7 size = 1120, size_out = 1120 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9CB1507E8150B6A3A9D726112952A7150EA6236D size = 67728, size_out = 67728 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9D583DD5EBC7A2DD954F1EC3D377F78DD56656CD size = 3712, size_out = 3712 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9DCA33818F5A4335C123C5512EDDB0D08852B5BC size = 99344, size_out = 99344 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9E3A50EC9BAE611478E026D6F01591882657DE94 size = 93970, size_out = 93970 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9E62AAFD59E8D16CBDEA929439408B6E96BA7117 size = 3168, size_out = 3168 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9E9B7254DB86AADA6F1E1EA84F14C13DE088BFFC size = 5488, size_out = 5488 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9F4521AEA8B0157813BA5C1335558DF917E3A311 size = 1344, size_out = 1344 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\9F651A43713C608823431125B0C4B181B8E2C60F size = 4720, size_out = 4720 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A21065F31EE0058531F754D1F9331E5AC5B3E1CC size = 7248, size_out = 7248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A3AE39E0FB78E2F298326D61C876A88868E131EC size = 9984, size_out = 9984 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A452E838FF9E4634826BE621406D0A260DAB4FD8 size = 832, size_out = 832 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A4855879501A8287B513B14A31CE831C3C6F2FD2 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A54B398703E64482D4C0347214229AB910E990DC size = 6800, size_out = 6800 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A5CE6011CBC78912C62950EF4D2F8EC1217240B0 size = 4864, size_out = 4864 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A5FA9DDF296E0470E37D76CF07A3EB57C576526B size = 2624, size_out = 2624 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A615D0218839BB4F69554EB267C1FE664667EE08 size = 7792, size_out = 7792 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A6225AAA26D69EE93799C2ADA0A886E6EFE3F005 size = 8000, size_out = 8000 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A6A0642CCE1A0DE96C87AD670CCE93587788F893 size = 3664, size_out = 3664 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A6BAA2487D35DA4035FCDA9D515566516C00BFDD size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A7377CB548C4FAA4BC173181CB5A845625640804 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A74C725DAE07F5F191D727C460DC9607D8637705 size = 13846, size_out = 13846 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A77C54626C6D859C2B8CDED8C97E042E0F4620AF size = 62205, size_out = 62205 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A79A7F293C737F424E1646C7780C2D393FF20F80 size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A7A2A4920970582D0113BA088DF7FD2BCD0BC1F1 size = 208, size_out = 208 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A7C9ECE1C490E537AEB164E08953D6E9659D47CD size = 4400, size_out = 4400 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A7CAE8A6FFF01E6D9A75068A16268676E73706EB size = 5088, size_out = 5088 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A7CB81B20A3391AB83C4A3310414C5F73AD69FF0 size = 3392, size_out = 3392 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A923C18C85E7D22D3214BA40BADDFEC4F2C1946A size = 1248, size_out = 1248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\A924CE02C4623AD66CF438353687033A493649C0 size = 4704, size_out = 4704 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AA177C2BA237A1CF9ECB7E55C96F75DB3BC33F00 size = 101376, size_out = 101376 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AA3474876A2B69B0AEB50F15CAB72645BF18F99B size = 4416, size_out = 4416 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AAE0CFD840E62ED509F219EEE80DBD34F1AB4601 size = 2816, size_out = 2816 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AB3F4DFAC8E881949B1487B51777CD625E9D7C75 size = 4528, size_out = 4528 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AB4611569FEF4B72635AD5B6E8BAFC273815E7BB size = 3808, size_out = 3808 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AB585870AB0F856402EE28C3BFE9F839A1ED8C40 size = 208, size_out = 208 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AB64DA67CFD54D7D76A690466131CF5944F86377 size = 4912, size_out = 4912 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\ABA24AAB8A9EA0E34C3E86EFD7EE2992CE614003 size = 7600, size_out = 7600 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\ABAB5B796C3E9FF61E59D58436C93C71C17F8F3C size = 4352, size_out = 4352 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\ABE48ADD965359712AA7699F9BA83E690EE9B03E size = 1408, size_out = 1408 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AC3F27214CE49EDB200BD2C19E310751DF9BAB3B size = 23232, size_out = 23232 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AD7A5673189C3D8259E7B3FE0033E19E1674CC68 size = 15276, size_out = 15276 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\ADD6B501C09066D4E06EE26CBA87DEC5F0E83F7C size = 5200, size_out = 5200 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AEB83A675769B7671CBB139390343154897F64CA size = 3872, size_out = 3872 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AED594943264796A509740BBC9E3E0F5A2FF7FD8 size = 3680, size_out = 3680 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AF989F03E66780F314E74927B87E92B7AFB156E0 size = 2736, size_out = 2736 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\AF9ECD1102CF6928AEF6788488D5C54F77118AE1 size = 3696, size_out = 3696 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B06646AD5F1441555865045F21A52C8BBF2E7CB3 size = 3200, size_out = 3200 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B0C842777757A860221EEB07669943EDA6E0E6F8 size = 6432, size_out = 6432 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B0D47070252B6EE1939B4BD6DC01D326171716AD size = 8534, size_out = 8534 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B13636B15D6B2224A652FD8433A0E5FF077AE63B size = 848, size_out = 848 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B1535B3DD9DD55168D9C4E287DFF1CED74684F31 size = 81237, size_out = 81237 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B26E09F1951B50CF919617CF90B6C1001EBF3354 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B328AA3491454066984C57961AA69BEA1D2FDA76 size = 4128, size_out = 4128 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B332620FEC5B3F46E970E43B14F2990FC5698CCC size = 2304, size_out = 2304 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B34EF52333F13C92B035E4DA7E00EE58A80645F0 size = 3248, size_out = 3248 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B3E4E2650DA2CC89EA5DF260683628253401F4B0 size = 4464, size_out = 4464 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B3E9278F892B368B068B5C24BBFEDE6DDDAD0D6F size = 32864, size_out = 32864 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B430ADC763D30DB86E64F043832D757C6A8FA207 size = 1328, size_out = 1328 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B495BAE5519B053312C8B03FE09C2EAFB1077894 size = 3792, size_out = 3792 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B4D3001B84E5BC0C4A0EEFAC34743026D9BAA7AF size = 44497, size_out = 44497 True 1
Fn
Data
Read C:\Users\CIiHmnxMn6Ps\AppData\Local\Mozilla\Firefox\Profiles\8i341t8m.default\cache2\entries\B597DA2E9B2D181DF7F2FB8D2BAEC133C8DBA0A3 size = 19328, size_out = 19328 True 1
Fn
Data
For performance reasons, the remaining 4000 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (4)
»
Operation Key Additional Information Success Count Logfile
Create Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce - True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = 0 False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce value_name = BrowserUpdateCheck, data = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe, size = 92, type = REG_SZ True 1
Fn
Module (1)
»
Operation Module Additional Information Success Count Logfile
Get Filename - process_name = c:\users\ciihmnxmn6ps\appdata\local\svhost.exe, file_name_orig = C:\Users\CIiHmnxMn6Ps\AppData\Local\svhost.exe, size = 2048 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Sleep duration = -1 (infinite) False 1
Fn
Environment (2)
»
Operation Additional Information Success Count Logfile
Get Environment String name = LOCALAPPDATA, result_out = C:\Users\CIiHmnxMn6Ps\AppData\Local True 1
Fn
Get Environment String name = public, result_out = C:\Users\Public True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image